WorldWideScience

Sample records for international security studies

  1. International Nuclear Security

    Energy Technology Data Exchange (ETDEWEB)

    Doyle, James E. [Los Alamos National Laboratory

    2012-08-14

    This presentation discusses: (1) Definitions of international nuclear security; (2) What degree of security do we have now; (3) Limitations of a nuclear security strategy focused on national lock-downs of fissile materials and weapons; (4) What do current trends say about the future; and (5) How can nuclear security be strengthened? Nuclear security can be strengthened by: (1) More accurate baseline inventories; (2) Better physical protection, control and accounting; (3) Effective personnel reliability programs; (4) Minimize weapons-usable materials and consolidate to fewer locations; (5) Consider local threat environment when siting facilities; (6) Implement pledges made in the NSS process; and (7) More robust interdiction, emergency response and special operations capabilities. International cooperation is desirable, but not always possible.

  2. Perspectives on the International and Internal Nuclear Security Regime

    International Nuclear Information System (INIS)

    Jang, Sung Soon

    2015-01-01

    The term, 'Nuclear Security' became more familiar to Korean public after the government hosted 2012 Seoul Nuclear Security Summit. Nuclear Security is prevention of, detection of and response to criminal or intentional unauthorized acts involving or directed at nuclear material, other radioactive material, associated facilities, or associated activities. Nuclear Security includes physical protection, security of radioactive sources, nuclear forensics, nuclear smuggling prevention, border monitoring, and cyber security with regard to nuclear and other radiological materials. This abstract will review recent international trends and discuss the nuclear security regime in the Republic of Korea (ROK). The international Nuclear Security Regime has been strengthened. The upcoming Chicago Summit in 2016 and the entry into force of the Amendment of Convention on Physical Protection of Nuclear Materials (CPPNM) will bring major changes in nuclear security. The Republic of Korea hosted the 2012 Seoul Summit and strengthened domestic regime to meet international standards. The ROK has worked hard to contribute to the international security regime and to establish a robust domestic security regime against terrorist threats. Even if the nuclear security regime is robust, Risk-informed Nuclear Security management should be established to meet international standards and to implement effective as well as an efficient nuclear security regime

  3. Perspectives on the International and Internal Nuclear Security Regime

    Energy Technology Data Exchange (ETDEWEB)

    Jang, Sung Soon [Korea Nuclear Non-proliferation and Control, Daejeon (Korea, Republic of)

    2015-10-15

    The term, 'Nuclear Security' became more familiar to Korean public after the government hosted 2012 Seoul Nuclear Security Summit. Nuclear Security is prevention of, detection of and response to criminal or intentional unauthorized acts involving or directed at nuclear material, other radioactive material, associated facilities, or associated activities. Nuclear Security includes physical protection, security of radioactive sources, nuclear forensics, nuclear smuggling prevention, border monitoring, and cyber security with regard to nuclear and other radiological materials. This abstract will review recent international trends and discuss the nuclear security regime in the Republic of Korea (ROK). The international Nuclear Security Regime has been strengthened. The upcoming Chicago Summit in 2016 and the entry into force of the Amendment of Convention on Physical Protection of Nuclear Materials (CPPNM) will bring major changes in nuclear security. The Republic of Korea hosted the 2012 Seoul Summit and strengthened domestic regime to meet international standards. The ROK has worked hard to contribute to the international security regime and to establish a robust domestic security regime against terrorist threats. Even if the nuclear security regime is robust, Risk-informed Nuclear Security management should be established to meet international standards and to implement effective as well as an efficient nuclear security regime.

  4. The EU as an international security provider

    DEFF Research Database (Denmark)

    Rodt, Annemarie Peen; Wolff, Stefan; Whitman, Richard

    2015-01-01

    This contribution develops a framework of analysis that covers the actors involved in the policy making process of international security provision, the dynamics of this process itself, its outcomes (concrete strategies and policies) and their impact. Our efforts to establish such a framework...... of analysis, which could serve as the foundation for a mid-range theory of the EU as an international security provider, will examine the relevance of, and apply, existing theories of international relations/international security and foreign policy analysis to the specific case of the EU. The framework...... that will emerge from this analysis will then be tested and applied empirically in the following contributions that focus on how particular policies are formulated and implemented, and that analyse, in single and comparative case studies, the impact and effectiveness of the EU as an international security provider....

  5. Global climate change and international security

    Energy Technology Data Exchange (ETDEWEB)

    Rice, M.

    1991-01-01

    On May 8--10, 1991, the Midwest Consortium of International Security Studies (MCISS) and Argonne National Laboratory cosponsored a conference on Global Climate Change and International Security. The aim was to bring together natural and social scientists to examine the economic, sociopolitical, and security implications of the climate changes predicted by the general circulation models developed by natural scientists. Five themes emerged from the papers and discussions: (1) general circulation models and predicted climate change; (2) the effects of climate change on agriculture, especially in the Third World; (3) economic implications of policies to reduce greenhouse gas emissions; (4) the sociopolitical consequences of climate change; and (5) the effect of climate change on global security.

  6. International and European Security Law

    Directory of Open Access Journals (Sweden)

    Jonathan Herbach

    2012-02-01

    Full Text Available Security law, or more comprehensively conflict and security law, on the international level represents the intersection of three distinct but interrelated fields: international humanitarian law (the law of armed conflict, jus in bello, the law of collective security (most identified with the United Nations (UN system, jus ad bellum and arms control law (including non-proliferation. Security in this sense is multifaceted - interest security, military security and, as is often referred to in the context of the EU, human security. As such, the law covers a wide range of specific topics with respect to conflict, encompassing the use of force, including choice of weapons and fighting techniques, extending to the rules applicable in peacekeeping and peace enforcement, and yet also dictating obligations outside the context of conflict, such as safeguarding and securing dual-use materials (those with both peaceful and military applications to prevent malicious use.

  7. International Nuclear Security Education Network (INSEN): Promoting nuclear security education

    International Nuclear Information System (INIS)

    Muhamad Samudi Yasir

    2013-01-01

    Full-text: The need for human resource development programmes in nuclear security was underlined at several International Atomic Energy Agency (IAEA) General Conferences and Board of Governors Meetings. Successive IAEA Nuclear Security Plans, the most recent of which was agreed by the Board of Governors in September 2009, give high priority to assisting States in establishing educational programmes in nuclear security in order to ensure the sustainability of nuclear security improvements. The current Nuclear Security Plan 1 covering 2010-2013 emphasizes on the importance of considering existing capacities at international, regional and national levels while designing nuclear security academic programmes. In the course of implementing the Plan, the IAEA developed a guide entitled Educational Programme in Nuclear Security (IAEA Nuclear Security Series No. 12) that consists of a model of a MAster of Science (M.Sc.) and a Certificate Programme in Nuclear Security. This guide was aims at assisting universities or other educational institutes to developed academic programmes in nuclear security. Independently, some universities already offered academic programmes covering some areas of nuclear security, while other universities have asked the IAEA to support the implementation of these programmes. In order to better address current and future request for assistance in this area, the IAEA establish a collaboration network-International Nuclear Security Education Network (INSEN), among universities who are providing nuclear security education or who are interested in starting an academic programme/ course(s) in nuclear security. Universiti Kebangsaan Malaysia (UKM) is a first local university became a member of INSEN since the beginning of the establishment. (author)

  8. Civil-military relations : enhancing international security

    OpenAIRE

    Fekete, Florian

    2003-01-01

    Approved for public release; distribution is unlimited The thesis describes how civil-military relations at the international level enhance international security, in particular, the way of development of international society in trying to orient its progress towards international peace, security and sustainable development. It focuses upon civil-military relationships in the League of Nations and the United Nations, the North Atlantic Treaty Organization, The International Committee of Re...

  9. International Nuclear Security Situation And China’s Approach

    Institute of Scientific and Technical Information of China (English)

    Liu Chong

    2016-01-01

    Since 2010,the three Nuclear Security Summits have made a number of achievements,but the international nuclear security situation is still not relaxed.The rapid development of China’s domestic nuclear facilities and a large amount of nuclear and radioactive materials related to nuclear power,active international nuclear black market in China’s surrounding regions,rather serious domestic and international terrorist threats as well as the emerging technology development bring about new challenges to nuclear security.Facing the complicated and long-term nuclear security situation,China from the perspective of monitoring mechanism,laws and regulations system,technical capability-building and nuclear emergency preparedness,takes a series of effective measures to build the national nuclear security capacity,and strictly fulfills its international obligations,actively participates in upgrading the international nuclear non-proliferation regime and relevant international rules,and actively takes part in the Nuclear Security Summit process,strengthens bilateral cooperation on nuclear security with major countries especially the United States of America,and jointly organizes various training with International Atomic Energy Agency,which has made great contributions to upgrading the global nuclear security level.At the end of the Nuclear Security Summit process,China should continue to strengthen its domestic nuclear security capacity building,and promote the international community to treat the root causes and symptoms,adopt a comprehensive strategy,and work together,effectively prevent and dissolve the nuclear terrorist threats.

  10. INTERNATIONAL GOVERNMENT SECURITIES: SPECIFIC FUNCTIONING

    Directory of Open Access Journals (Sweden)

    N. Versal

    2013-11-01

    Full Text Available It’s disclosed the features of the international government securities market during 1993 – 2012: main players are the developed countries (Western Europe, Canada, USA with the increasing role of developing countries; debt crises have the negative impact as on the development of the international government securities market, but also on the international capital market as a whole; debt crises are not a spontaneous phenomenon, and usually occur as a result of inadequate growth in GDP increasing government debt.

  11. International Legal Framework for Nuclear Security

    International Nuclear Information System (INIS)

    Moore, G.M.

    2010-01-01

    The responsibility for nuclear security rests entirely with each State. There is no single international instrument that addresses nuclear security in a comprehensive manner. The legal foundation for nuclear security comprises international instruments and recognized principles that are implemented by national authorities. Security systems at the national level will contribute to a strengthened and more universal system of nuclear security at the international level. The binding security treaties are; Convention on the Physical Protection of Nuclear Material, the 2005 amendment thereto, Safeguards Agreements between the Agency and states required in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons. Model Protocol additional to agreement(s) between State(s) and the Agency for the application of Safeguards Convention on Early Notification of a Nuclear Accident, Convention on Assistance in the Case of a Nuclear Accident or Radiological Emergency, Convention on Nuclear Safety, Joint Convention on the Safety of Spent Fuel Management and on the Safety of Radioactive Waste Management

  12. Study Regarding the Provision of Security and Safety in the International Maritime Transport

    Directory of Open Access Journals (Sweden)

    Liliana POPA

    2011-11-01

    Full Text Available The security in transport has become a crucial issue internationally, especially after the terrorist attacks of September 2001 and even more recently. Maritime, along with aviation, is considered a sensitive and of high-risk transport sector, in terms of security. Moreover, topics related to safety in maritime transport have become very important over the past decades mostly because of the numerous maritime accidents putting in danger both human lives and the environment. Taking into account the global dimension of maritime transport along with the fact that the participation of Asia in the world trade during the past decade has been substantial, the current maritime safety and security practices apply for all areas. This can only be achieved through the application of high standards and regulations setting the prerequisites for safe and secure navigation. In this direction, a significant number of Directives, Regulations and Initiatives on maritime safety and security have been introduced by international and European organizations, such as the International Maritime Organization, (I.M.O., the International Labour Organization (I.L.O. and the European Union (EU. In the framework of this analysis, the levels of compliance of European and Asian countries, regarding the international legislation, is examined while special emphasis is given on the problems and difficulties encountered during the implementation processes. Furthermore, a number of recommendations aiming to enhance the existing levels of safety and security in maritime transport in both examined area is provided.

  13. International Security in the World Economic Relations

    Directory of Open Access Journals (Sweden)

    Otenko Iryna P

    2016-05-01

    Full Text Available The article discusses the urgent topic of the evolution of international relations, the issue of establishing international security, and the development of international economic cooperation based on the principles of security. In order to analyze the current status of international security in the world and to identify key factors that hinder the way of establishing a positive global community, researches by the international analytical centers together with the institutes for international security and cooperation have been generalized. To this end, both the status of and changes in the Global Peace Index in the recent years has been disclosed, the position of Ukraine in the world according to this index has been examined. It has been proven that the main international security problems are related to the armed conflicts, civil wars, political violence, terrorism impacting the development of humanity as a whole, the status of international relations, the evolution of the world economy as well as national economies. Further researches should be focused on how the status of peace in the countries impacts their economic status and the status of international cooperation in other areas of economic cooperation, excluding the military. It should be answered particularly, how the above indicated status affects strengthening the Ukraine's position in the world.

  14. The International Legal Framework for Nuclear Security

    International Nuclear Information System (INIS)

    2011-01-01

    The term 'nuclear security' is generally accepted to mean 'the prevention and detection of, and response to, theft, sabotage, unauthorized access, illegal transfer or other malicious acts involving nuclear material, other radioactive substances or their associated facilities.' While the ultimate responsibility for nuclear security within a State rests entirely with that State, the need for regional and international cooperation has become increasingly evident with the growing recognition that the ability to prevent, detect and respond to the threats to nuclear security within one State is affected by the adequacy and effectiveness of nuclear security measures taken by other States, particularly when nuclear material is transported across national frontiers. Since the early 1970s, the IAEA has been called upon to play an ever increasing role in assisting States, upon request, to strengthen their national legal infrastructures and physical protection systems, as well as to facilitate regional and international efforts to enhance nuclear security, including measures to protect against nuclear terrorism. This publication brings together the legally binding primary international instruments and the internationally accepted non-binding instruments that constitute the international legal framework for nuclear security. It does not discuss the safety and safeguards related instruments, which also form a part of the broader legal framework for nuclear security. By setting out the legislative bases for the mandate of the IAEA in the area of nuclear security, it is hoped that this publication will increase awareness of the IAEA's role in facilitating national, regional and international efforts to enhance nuclear security , including measures to protect against nuclear terrorism. It is also intended to serve as a guide in carrying out the IAEA's nuclear security mandate and functions assigned to it under these instruments, including in the elaboration of nuclear security

  15. Segurança internacional e normatividade: é o liberalismo o elo perdido dos critical securities studies? International security and normativity: is liberalism the critial securities studies' lost link?

    Directory of Open Access Journals (Sweden)

    Rafael Duarte Villa

    2008-01-01

    Full Text Available O surgimento, e afirmação, de uma corrente de estudos críticos em segurança internacional plantou firmemente a idéia de que os problemas de segurança internacional não estão meramente relacionados com aspectos objetivos que ameaçam os Estados, mas esses problemas estão relacionados estreitamente com as relações entre indivíduo e emancipação humana. Assim, a condição de segurança em sentido forte tem, como precondição, a emancipação humana. Porém, em que condições esse overlap entre segurança internacional e emancipação acontece? A tese deste artigo é problematizar essas condições, que escapam ao diálogo endógeno dos critical securities studies (CSS. E que uma pista para operacionalização pode ser procurada nos diálogos entre a teoria crítica cosmopolita e a teoria liberal cosmopolita. Essa interseção, ou continuum, aponta a tese do artigo, é possível se os CSS atentam para dimensões do liberalismo político que têm sido negligenciadas, especialmente a democracia pensada em bases transnacionais e as possibilidades da sociedade civil transnacionalizada.The appearance and consolidation of a critical studies approach on international security fortified the claim that international security problems are not merely related to objective threats to states, but are in deep connection with the relationship between the individual and human emancipation. In those terms, a solid security condition is primarily preconditioned by human emancipation. However, in what conditions do international security and emancipation overlap? The present article intends to explore the question, a topic that is not tackled by the endogenous debate of critical security studies (CSS. An interesting path to be followed seems to be the dialogue between cosmopolitan critical theory and cosmopolitan liberal theory. This article argues that an intersection, or continuum, of these two theories would be possible if CSS focused on dimensions

  16. The impact of potential political security level on international tourism

    Science.gov (United States)

    Young-Rae Kim; Chang Huh; Seung Hyun Kim

    2002-01-01

    The purpose of this study was to investigate the impact of potential political security in an effort to fill in two foregoing research gaps in international tourism. To investigate the relationship between political security and international tourism, a simple regression model was employed. Secondary data were collected from a variety of sources, such as international...

  17. Canadian International Food Security Research Fund (CIFSRF ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    Canadian International Food Security Research Fund (CIFSRF). The Canadian International Food Security Research Fund (CIFS-RF) is a collaborative program of the Canadian International Development Agency (CIDA) and IDRC valued at CA $61 654 707 (CIDA: CA $50 000 000; IDRC: CA $11 654 707). The program ...

  18. 49 CFR 659.27 - Internal safety and security reviews.

    Science.gov (United States)

    2010-10-01

    ... 49 Transportation 7 2010-10-01 2010-10-01 false Internal safety and security reviews. 659.27... State Oversight Agency § 659.27 Internal safety and security reviews. (a) The oversight agency shall... safety and security reviews in its system safety program plan. (b) The internal safety and security...

  19. Practices on nuclear security and international cooperation

    International Nuclear Information System (INIS)

    Shen Ning

    2009-01-01

    Full text: Nuclear terrorism has been a great threat against the safety and security of the world. It has been reached the consensus by international community to strengthen the nuclear security regime to protect the nuclear and other radiological materials and related facilities. Protection of the security of nuclear and other radiological materials in use, storage and transport and related facilities is always a important issue faced by each country and it depends on the technologies, funds and human resources can be utilized. As nuclear technology has been widely used in different area, China competent authorities have issued a series of regulations, implementation rules and guidelines on security of nuclear and radioactive materials and related facilities. China supports and has taken an active part in the international efforts to strengthen the international nuclear security regime to combat nuclear terrorism. China has paid great importance on international cooperations on nuclear security with IAEA and other countries. More than 10 various national workshops and training courses on nuclear security and physical protection were delivered per year, which provided a communication platform for Chinese facility operators and managers to know the international technology-development and share the research achievements. In cooperation with the IAEA, China has held a great number of regional and national training courses on physical protection and nuclear security since 1998. Different types of training, such as training on awareness, Design Basis Threat (DBT), physical security system design, equipments operation and vulnerability analysis, benefited the administrators, facility operators, engineers and technical staff in charge of physical security system design, operation and maintenance from China and regional countries. Under the framework of the bilateral agreement on Peaceful Use of Nuclear Technology (PUNT), China and U.S. jointly conducted a Technical Demo

  20. Offices of Industrial Security International: A Review

    National Research Council Canada - National Science Library

    Sands, W

    1998-01-01

    The Defense Security Service (DSS), formerly the Defense Investigative Service (DIS), handles many of its overseas industrial security issues through its Offices of Industrial Security International...

  1. Australian International Food Security Research Centre | IDRC ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    Australian International Food Security Research Centre. Australian International Food Security Research Centre. http://aciar.gov.au/AIFSC. Cultivate Africa's Future. The Cultivate Africa's Future research partnership is designed to support applied research to combat hunger in sub-Saharan Africa by harnessing the potential ...

  2. Internal Interface Diversification as a Security Measure in Sensor Networks

    Directory of Open Access Journals (Sweden)

    Sampsa Rauti

    2018-03-01

    Full Text Available More actuator and sensor devices are connected to the Internet of Things (IoT every day, and the network keeps growing, while software security of the devices is often incomplete. Sensor networks and the IoT in general currently cover a large number of devices with an identical internal interface structure. By diversifying the internal interfaces, the interfaces on each node of the network are made unique, and it is possible to break the software monoculture of easily exploitable identical systems. This paper proposes internal interface diversification as a security measure for sensor networks. We conduct a study on diversifiable internal interfaces in 20 IoT operating systems. We also present two proof-of-concept implementations and perform experiments to gauge the feasibility in the IoT environment. Internal interface diversification has practical limitations, and not all IoT operating systems have that many diversifiable interfaces. However, because of low resource requirements, compatibility with other security measures and wide applicability to several interfaces, we believe internal interface diversification is a promising and effective approach for securing nodes in sensor networks.

  3. The role of the media in establishing international security regimes

    Directory of Open Access Journals (Sweden)

    Chanan Naveh

    2005-04-01

    Full Text Available This article focuses primarily on the media's impact on international security regimes. It explores the ways in which the media affect the lifecycles of international regimes, from the time they are first conceived of, through their establishment, consolidation and stabilization, up until their ultimate demise. Although this paper highlights the media's role in the evolution of security regimes, it is clear that, regardless of the regime in question, media play a role throughout the lifecycle of all international regimes, whatever their character. In order to analyze the relationships of the media with security regimes in general, and specifically their contribution to each stage in their development, the article utilizes methodologies from the field of communication studies. It examines the media's agenda, "news values" and various functions, and their ability to mobilize public support for the particular issue of the regime. To date, most studies have explored the interaction between media communication patterns and global developments at the state level, or in relation to the formulation of foreign policy, while largely ignoring the international dimension of the relationship. This article attempts to remedy this situation, and the relevant processes are analysed in a case study of the anti-Iraq international security regime. It should be noted that although the paper focuses on the specific anti-Iraqi regime, it is part of a more general Anti-Rogue actors regime which includes the war against global terrorism. The study of the development of the anti-Iraq press-security regime teaches us that during international crises the media mobilize and unanimously support the regime fighting the "bad guys." But, when the regime develops and enters disputed turfs and begins to lose its legitimacy, media support diminishes, and the media may even develop into an opposing force and may join the actors fighting against this regime. Moreover, the study of

  4. The second international workshop on enterprise security

    OpenAIRE

    Chang, V; Ramachandran, M; Yen, NN; Walters, RJ; Wills, G

    2016-01-01

    Welcome to our second international workshop on Enterprise Security as part of CloudCom 2015, Vancouver, Canada, November 30-December 3, 2015. The first international workshop held in Singapore has been a major success since then we have achieved greater team activities, research, and international collaborations as the major and significant outcome of our first workshop on this topic. Enterprise Security involves all business, products, governments, organization, and their contractors. This ...

  5. Potential risks and threats to international security

    Directory of Open Access Journals (Sweden)

    Iurie RICHICINSCHI

    2016-12-01

    Full Text Available Today we can ascertain with certainty that in the early part of the 21st century, the challenges addressed to the current security environment tend to become increasingly diffuse, less predictable and multidimensional, being both a feature of external security, as well as an internal one and, of course, becoming an indispensable part of security policies and strategies. Therefore, the need for international cooperation as a foundation for the stability of the security environment has increased. It should provide a sense of trust and peace by ensuring the absence of danger both for the individual and for the community to which he belongs.

  6. Emerging Trends in Development of International Information Security Regime

    Directory of Open Access Journals (Sweden)

    Elena S. Zinovieva

    2016-01-01

    Full Text Available The article discusses the key trends shaping the international regime on information security. International cooperation in this area at the global level encounters contradictions of state interest. The main actors of the information security are the United States, Russia, China and the EU countries (Britain, France and Germany. The main contradiction is developing between the US on one side and Russia and China on the other. EU countries occupy the middle position, gravitating to that of US. The article proves that international cooperation on information security will reflect the overall logic of the development of international cooperation, which is characterized by a new model of cooperation, with the participation of state and non-state actors, known as multi-stakeholder partnerships and multi-level cooperation. The logic of the formation of an international regime on information security is closest to the logic of the formation of the international non-proliferation regime. It is in the interest of Russia to support the trend towards regionalization of information security regime. Russia can form a regional information security regime in the former Soviet Union on the basis of the CSTO and SCO and potentially on a wider Eurasian space. Such regional regime would give Russia an opportunity to shape the international regime and closely monitor emerging information security issues in the former Soviet Union, and remove the potential threat of "color revolutions".

  7. Problematising internal security: Crime, community and social exclusion

    Directory of Open Access Journals (Sweden)

    Kari Bruun

    2016-12-01

    Full Text Available This article examines the problematisation of crime, crime prevention and security in contemporary security policy programmes using three Finnish internal security programmes and theory-based content analysis. The study is based on the theory (the perspective of an analytics of government. The findings highlight the central meaning of social exclusion and community as security practices wherein social exclusion is seen as a threat to security and a risk for crime. Indeed, community-based crime prevention plays a central role in the programmes along with the worry about serious crimes and the high level of homicides. A fluid governing policy without crime and accidents is the implicit goal of these programmes.

  8. Climate Change after the International : Rethinking Security, Territory and Authority

    International Nuclear Information System (INIS)

    Stripple, Johannes

    2005-01-01

    What does a politics after the international mean? Many strands of contemporary scholarship converge on the image of the international as obsolete, but strongly diverge on the contours of the kinds of politics that are superseding it. The modern state has been pivotal to the meaning of security, territory and authority - concepts central to the idea of the international - but they do not necessarily have to be tied to the state. This thesis offers a critique of International Relations theory combined with a study of climate change. A departure in 'process philosophy' facilitate a rethinking of security, territory and authority as activities rather than things, as verbs rather than nouns. The author shows that a multiplicity of practices of securitization, territorialization, and authorization are visible in the climate issue. The book goes beyond, and reflects upon, the traditional study of 'International Environmental Politics' as a particular subfield of International Relations

  9. Study on the concentration of energy security

    International Nuclear Information System (INIS)

    Irie, Kazutomo

    2002-01-01

    'Energy Security' concept has played the central role in Japan's energy policy. However, the definition of the concept is not clear. If energy security will remain a principal policy target, its concept should be clearly defined as a precondition. This dissertation analyzes historical changes in energy security concept and considers their relationship with the development of national security concept in international relations studies. Following an introduction in the first chapter, the second chapter reveals that energy security concept has changed in accord with energy situation and policymakers' concern of the times. As a result, several different definitions of the concept now coexist. The third chapter deals with the relationship between energy security concept and national security concepts in international relations. Three major definitions of energy security concepts correspond to definitions of security concepts by three schools in security theory - realism, liberalism, and globalism. In the fourth chapter, energy security is conceptualized and its policy measures are systematized by addressing the issues appeared in its historical changes and referring to security theory in international relations studies. The fifth chapter discusses the contribution by nuclear energy to Japan's energy security, applying a theoretical framework presented in previous chapters. Characteristics of nuclear energy which enhance energy security are identified, and policy measures for improving those characteristics are proposed. (author)

  10. International Efforts for the Nuclear Security

    International Nuclear Information System (INIS)

    Yoo, Ho Sik; Kwak, Sung Woo; Lee, Ho Jin; Shim, Hye Won; Lee, Jong Uk

    2005-01-01

    Many concerns have been focused on the nuclear security since the 9.11. With increasing the threat related to nuclear material and nuclear facilities, the demand of strengthening the international physical protection system has been raised. Along with this, the international communities are making their efforts to increase nuclear security. The agreement of revising the 'Convention on Physical Protection of Nuclear Materials'(hereafter, CPPNM), which was held in Vienna on the July of 2005, was one of these efforts. U.N is also preparing the 'International Convention for the Suppression of Acts of Nuclear Terrorism' to show its firm resolution against nuclear terror. It is important to understand what measures should be taken to meet the international standard for establishing national physical protection system. To do this, international trend on the physical protection system such as CPPNM and U.N. convention should be followed. This paper explains about the content of the CPPNM and U.N convention. They will be helpful to consolidate the physical protection system in Korea

  11. The International Atomic Energy Agency Nuclear Security Education Strategies

    International Nuclear Information System (INIS)

    BRAUNEGGER-GUELICH, A.; RUKHLO, V.; GREGORIC, M.; COLGAN, P.

    2011-01-01

    The threat of nuclear terrorism has not diminished. In response to the concerns of States, an international nuclear security framework has emerged through the establishment of a number of legally binding and non-binding international instruments which obligates or commits States to carry out a number of actions to protect against nuclear terrorism. In this context, the need for human resource development programmes in nuclear security was underscored at several International Atomic Energy Agency (IAEA) General Conferences and Board of Governors' Meetings. In the pursuit of this need, the IAEA provides a comprehensive nuclear security training programme to States on a regular basis, and has developed a concept that seeks to effectively pass ownership of nuclear security knowledge and skills to States through the establishment of a Nuclear Security Support Centre. In addition, the IAEA has developed a technical guidance titled IAEA Nuclear Security Series No. 12 - Educational Programme in Nuclear Security that consists of a model of a Master of Science (M.Sc.) and assists educational institutions to provide nuclear security education. The article sets out IAEA efforts in the area of nuclear security training and education, including the assistance to States for establishing a Nuclear Security Support Centre. It underlines the objective and content of the IAEA Nuclear Security Series No. 12, discusses different concepts on how to establish nuclear security at universities and, emphasizes on the IAEA efforts to assist educational and research institutions, and other stake holders to enhance global nuclear security by developing, sharing and promoting excellence in nuclear security education. (author)

  12. Canadian International Food Security Research Fund (CIFSRF)

    International Development Research Centre (IDRC) Digital Library (Canada)

    . The Canadian International Food Security Research Fund(CIFSRF) is a program of Canada's International Development Research. Centre (IDRC) undertaken with the financial support of the. Government of Canada provided through Foreign ...

  13. International codes concerning the security of radioisotopes

    International Nuclear Information System (INIS)

    Kusama, Keiji

    2013-01-01

    Explained is the title subject with international and Japanese official argument or publications and actions, where the security is defined as protection of sealed and unsealed radioisotopes (RI) from malicious acts. IAEA worked out the Code of Conduct on the Safety and Security of Radioactive Sources in 2004 based on its preceding argument and with the turning point of the terrorism 3.11 (2001), and Nuclear Security Recommendations on radioactive material and associated facilities (2011), for whose prerequisite, Security of radioactive sources: implementing guide (2009) and Security in the transport of radioactive material (2008) had been drawn up. The Code of Conduct indicates the security system to regulate the sealed sources that each nation has to build up through legislation, setup of regulatory agency, registration of the sources, provision of concerned facilities with radiation protection, etc. For attaining this purpose, IAEA defined Guidance on the Import and Export of Radioactive Sources (2005, 2012), Categorization of radioactive sources (2005) and Dangerous quantities of radioactive material (D-VALUES) (2006). For updating the related matters, IAEA holds international conferences somewhere in the world every year. The Nuclear Security Recommendations indicate the nation's responsibility of building up and maintaining the security system above with well-balanced measures between the safe and secure use of RI without the invalid inhibition of their usage. Japan government worked out the concept essential for ensuring the nuclear security in Sep. 2011, in which for RI, defined were the risk and benefit in use and security, and securing role of the present legal systems concerning the safety handling and objective RI involved in their registration system. Securing measures of RI in such usage as medical and industrial aids must be of advanced usefulness and safety in harmony with activities of other countries. (T.T)

  14. The nature of international health security.

    Science.gov (United States)

    Chiu, Ya-Wen; Weng, Yi-Hao; Su, Yi-Yuan; Huang, Ching-Yi; Chang, Ya-Chen; Kuo, Ken N

    2009-01-01

    Health issues occasionally intersect security issues. Health security has been viewed as an essential part of human security. Policymakers and health professionals, however, do not share a common definition of health security. This article aims to characterize the notions of health security in order to clarify what constitutes the nexus of health and security. The concept of health security has evolved over time so that it encompasses many entities. Analyzing the health reports of four multilateral organizations (the United Nations, World Health Organization, Asia-Pacific Economic Cooperation, and the European Union) produced eight categories of most significant relevance to contemporary health security, allowing comparison of the definitions. The four categories are: emerging diseases; global infectious disease; deliberate release of chemical and biological materials; violence, conflict, and humanitarian emergencies. Two other categories of common concern are natural disasters and environmental change, as well as chemical and radioactive accidents. The final two categories, food insecurity and poverty, are discussed less frequently. Nevertheless, food security is emerging as an increasingly important issue in public health. Health security is the first line of defence against health emergencies. As globalization brings more complexities, dealing with the increased scale and extent of health security will require greater international effort and political support.

  15. Neither International nor Global: Rethinking the Problematic Subject of Security

    Directory of Open Access Journals (Sweden)

    David Chandler

    2010-09-01

    Full Text Available This paper argues that the problematic of the international and the global has been a barrier to understanding the transformation of security discourse over the last decade. Academic treatments of security within the discipline of international relations have been structured by the traditional liberal binaries, which conceive of political communities capable of constituting securing subjects at either the level of the state or the global. Today’s dominant framing of the security problematic seems to evade easy articulation within this structure and in some readings is seen to presage a transitory stage from the international to the global. An alternative reading is sketched out here, that of the post- liberal, which suggests that the apparent shift towards the global can not be captured from within the liberal problematic and highlights that rather than traditional disagreements over the nature of the subject of security – the constitution of the securing actor – we are witnessing the disappearance of securing agency itself.

  16. National and international safety, safeguardability and security

    International Nuclear Information System (INIS)

    Wakabayashi, Hiroaki

    1987-01-01

    All nuclear power and fuel cycle facility development must comply with the predecided national regulation and security codes which each country's Atomic Energy Commission stipulates. Those codes will basically evolve as technologies and the social system will develop, change and shift. It is also to be noted that the IAEA's international guidelines have been adopted particularly by developing countries as a good reference for their proper establishment of their safety codes. The report first discusses the plant safety regulation of the inherently safe reactors in comparison to the existing code (or licensing guide) of the Japanese government. Then the new trend seen now in a regulatory body (the US NRC) is reviewed and a proposal of the smooth transition into the new philosophy is presented. In the second part of the paper, the fuel safeguarding and facility security (or physical protection) are discussed, because in the case of inherently safe reactors like ISER-PIUS, it seems that safety has much more to do with the safeguard and the security. In the third part, the international relevances to the security of the ISER-PIUS are discussed, because any ISER-PIUS will be meaningless unless they are used extensively and freely in any part of the world precluding the security concerns. In collaborative use of the state and international codes, regulatory guides and practices, it is evident that ISER-PIUS system can clear the requirements on all the aspects by ample margin. (Nogami, K.)

  17. The Impact of Regional Higher Education Spaces on the Security of International Students

    Science.gov (United States)

    Forbes-Mewett, Helen

    2016-01-01

    The security of international students in regional higher education spaces in Australia has been overlooked. Contingency theory provides the framework for this case study to explore the organisational structure and support services relevant to a regional higher education space and how this impacts the security of international students. In-depth…

  18. Battle for Ulster. A Study of Internal Security

    Science.gov (United States)

    1987-06-01

    Socialist Republic. Consistent with- this new political, orientation, the IRA broke the long tradition of " abstentionism ," backing the candidacy...on subjects relating to US national security. Each year, the National Defense University, through the Institute for Na- tional Strategic Studies, hosts...about two dozen Senior Fellows who engage in original research on national security issues. NDU Press publishes the best of this research. In

  19. Interparental conflict, children's security with parents, and long-term risk of internalizing problems: A longitudinal study from ages 2 to 10.

    Science.gov (United States)

    Brock, Rebecca L; Kochanska, Grazyna

    2016-02-01

    Although the negative impact of marital conflict on children has been amply documented, few studies have examined the process of risk in a long-term, longitudinal design. We examined parent-child attachment security as a mechanism that may account for the impact of interparental conflict on children's long-term risk of internalizing problems. Sixty-two community mothers, fathers, and children were followed from ages 2 to 10. Parents reported on their conflicts when their children were 2. Trained observers produced parent-child attachment security scores (Attachment Q-Set, Waters, 1987), based on lengthy naturalistic observations of the child with each parent. Parents rated children's internalizing problems at age 10. A conditional process model and bootstrap approach were implemented to examine conditional indirect effects of conflict on child internalizing problems through attachment security for girls versus boys. Maladaptive marital conflict (destructive strategies, severity of arguments) increased internalizing problems 8 years later due to the undermined security for girls, whereas negative emotional aftermath of conflict (unresolved, lingering tension) increased internalizing problems for both boys and girls. The emotional aftermath of conflict is often overlooked, yet it appears to be a key dimension influencing emotional security in the family system, with significant consequences for children's development.

  20. The international safeguards and domestic safeguards and security interface

    International Nuclear Information System (INIS)

    Whitworth, A.

    1996-01-01

    The International Safeguards Division, in conjunction with the Office of Safeguards and Security, organized a workshop on the international safeguards/domestic safeguards and security interface that was held in March 1996. The purpose of the workshop was to identify and resolve domestic safeguards and security issues associated with the implementation of International Atomic Energy Agency (IAEA) safeguards in the Department of Energy (DOE) complex. The workshop drew heavily upon lessons learned in the application of IAEA safeguards at storage facilities in oak Ridge, Hanford, and Rocky Flats. It was anticipated that the workshop would facilitate a consistent DOE safeguards and security approach for the implementation of IAEA safeguards in the DOE complex. This paper discusses the issues and resolutions of several issues raised at the workshop that involve primarily the domestic material control and accountability program

  1. The Concept of Security in International Relations Theory

    Directory of Open Access Journals (Sweden)

    Gabriel Orozco

    2006-01-01

    Full Text Available The end of the Cold War and the emergence of globalisation have transformed the reality of International Relations, which has meant a change in the theories which this reality had assumed. The concept of security reveals itself as an organisational idea on the different phenomena of globalisation, carrying out a programme of research that goes beyond the realistic presumptions of military power or of the idealistic principles of research for peace. This article explores the new meanings of security for International Relations theory and discusses the theoretical models that influence policy design and that aim to confront the problems and challenges of security in globalisation.

  2. International Regulations for Transport of Radioactive Materials, History and Security

    International Nuclear Information System (INIS)

    EL-Shinawy, R.M.K.

    2013-01-01

    International Regulations for the transport of radioactive materials have been published by International Atomic Energy Agency (IAEA) since 1961. These Regulations have been widely adopted into national Regulations. Also adopted into different modal Regulations such as International Air Transport Association (IATA) and International Martime Organization (IMO). These Regulations provide standards for insuring a high level of safety of general public, transport workers, property and environment against radiation, contamination, criticality hazard and thermal effects associated with the transport of radioactive wastes and materials. Several reviews conducted in consultation with Member States (MS) and concerned international organizations, resulted in comprehensive revisions till now. Radioactive materials are generally transported by specialized transport companies and experts. Shippers and carriers have designed their transport operations to comply with these international Regulations. About 20 million consignments of radioactive materials take place around the world each year. These materials were used in different fields such as medicine, industry, agriculture, research, consumer product and electric power generation. After September 11,2001, the IAEA and MS have worked together to develop a new guidance document concerning the security in the transport of radioactive materials. IAEA have initiated activities to assist MS in addressing the need for transport security in a comprehensive manner. The security guidance and measures were mentioned and discussed. The transport security becomes more developed and integrated into national Regulations of many countries beside the safety Regulations. IAEA and other International organizations are working with MS to implement transport security programs such as guidance, training, security assessments and upgrade assistance in these fields.

  3. 33 CFR 165.1192 - Security Zones; Waters surrounding San Francisco International Airport and Oakland International...

    Science.gov (United States)

    2010-07-01

    ... 33 Navigation and Navigable Waters 2 2010-07-01 2010-07-01 false Security Zones; Waters..., California. 165.1192 Section 165.1192 Navigation and Navigable Waters COAST GUARD, DEPARTMENT OF HOMELAND... Security Zones; Waters surrounding San Francisco International Airport and Oakland International Airport...

  4. Discrimination, Internalized Homonegativity, and Attitudes Toward Children of Same-Sex Parents: Can Secure Attachment Buffer Against Stigma Internalization?

    Science.gov (United States)

    Trub, Leora; Quinlan, Ella; Starks, Tyrel J; Rosenthal, Lisa

    2017-09-01

    With increasing numbers of same-sex couples raising children in the United States, discriminatory attitudes toward children of same-sex parents (ACSSP) are of increasing concern. As with other forms of stigma and discrimination, lesbian, gay, and bisexual (LGB) individuals are at risk for internalizing these societal attitudes, which can negatively affect parenting-related decisions and behaviors and the mental and physical health of their children. Secure attachment is characterized by positive views of the self as loveable and worthy of care that are understood to develop in early relationships with caregivers. Secure attachment has been associated with positive mental and physical health, including among LGB individuals and couples. This study aimed to test the potential buffering role of secure attachment against stigma internalization by examining associations among secure attachment, discrimination, internalized homonegativity (IH), and ACSSP in an online survey study of 209 U.S. adults in same-sex relationships. Bootstrap analyses supported our hypothesized moderated mediation model, with secure attachment being a buffer. Greater discrimination was indirectly associated with more negative ACSSP through greater IH for individuals with mean or lower levels, but not for individuals with higher than average levels of secure attachment, specifically because among those with higher levels of secure attachment, discrimination was not associated with IH. These findings build on and extend past research, with important implications for future research and clinical work with LGB individuals, same-sex couples, and their families, including potential implementation of interventions targeting attachment security. © 2016 Family Process Institute.

  5. Campus network security model study

    Science.gov (United States)

    Zhang, Yong-ku; Song, Li-ren

    2011-12-01

    Campus network security is growing importance, Design a very effective defense hacker attacks, viruses, data theft, and internal defense system, is the focus of the study in this paper. This paper compared the firewall; IDS based on the integrated, then design of a campus network security model, and detail the specific implementation principle.

  6. The Politics of International Terrorism in the Security Complexes in ...

    African Journals Online (AJOL)

    sulaiman.adebowale

    2006-06-13

    Jun 13, 2006 ... International Relations and Security Studies, Department of Political Science and .... porary international relations in the Greater Horn of Africa. ..... In the case .... terrorist organisation, and all its sponsors and supporters as terrorist col- ... every act of violence to the label of terrorist, to the extent that public.

  7. No nation is home alone: understanding the international dimension of homeland security through global transportation security programs

    OpenAIRE

    Tarpey, Dominique

    2016-01-01

    Approved for public release; distribution is unlimited Terrorist actors focus on the global transportation system to introduce threats and target attacks. As the lead department for securing the transportation system into the United States, the Department of Homeland Security (DHS) works both domestically and internationally to implement programs and foreign assistance activities to secure the global transportation network. This thesis examines DHS’ international role by analyzing programs...

  8. Interparental conflict, children’s security with parents, and long-term risk of internalizing problems: A longitudinal study from ages 2 to 10

    Science.gov (United States)

    Brock, Rebecca L.; Kochanska, Grazyna

    2015-01-01

    Although the negative impact of marital conflict on children has been amply documented, few studies have examined the process of risk in a long-term, longitudinal design. We examined parent–child attachment security as a mechanism that may account for the impact of interparental conflict on children’s long-term risk of internalizing problems. Sixty-two community mothers, fathers, and children were followed from ages 2 to 10. Parents reported on their conflicts when their children were 2. Trained observers produced parent–child attachment security scores (Attachment Q-Set, Waters, 1987), based on lengthy naturalistic observations of the child with each parent. Parents rated children’s internalizing problems at age 10. A conditional process model and bootstrap approach were implemented to examine conditional indirect effects of conflict on child internalizing problems through attachment security for girls versus boys. Maladaptive marital conflict (destructive strategies, severity of arguments) increased internalizing problems 8 years later due to the undermined security for girls, whereas negative emotional aftermath of conflict (unresolved, lingering tension) increased internalizing problems for both boys and girls. The emotional aftermath of conflict is often overlooked, yet it appears to be a key dimension influencing emotional security in the family system, with significant consequences for children’s development. PMID:25797703

  9. International Conference on Nuclear Security: Enhancing Global Efforts. Summary of an International Conference

    International Nuclear Information System (INIS)

    2014-01-01

    The International Conference on Nuclear Security: Enhancing Global Efforts was organized by the IAEA and held in Vienna on 1-5 July 2013. The conference was organized in cooperation with the following organizations and initiatives: the European Union; the Global Initiative to Combat Nuclear Terrorism (GICNT); the International Criminal Police Organization (INTERPOL); the Institute of Nuclear Materials Management (INMM); the Nuclear Threat Initiative (NTI); the Organization for Security and Co-operation in Europe (OSCE); the Partnership for Global Security; the Police Community of the Americas (AMERIPOL); the United Nations Interregional Crime and Justice Research Institute (UNICRI); the United Nations Office on Drugs and Crime (UNODC); the World Institute for Nuclear Security (WINS); the World Nuclear Association (WNA); and the World Nuclear Transport Institute (WNTI). A total of 34 ministers participated in the ministerial session of the conference. Altogether, the conference attracted more than 1300 registered participants from 125 IAEA Member States and 21 organizations. The aim of the conference was to review the international community's experience and achievements to date in strengthening nuclear security, to enhance the understanding of current approaches to nuclear security worldwide and identify trends, and to provide a global forum for ministers, policymakers and senior officials to formulate views on future directions and priorities for nuclear security. This book contains the President's Summary of the conference and a summary of the ministerial session, the full text of the ministerial declaration adopted by the conference and summaries of the main conference sessions. The attached CD-ROM contains the full conference programme, the list of conference participants, the national statements from the ministerial session and a selection of papers

  10. Theoretical Aspects of Analysis of International Environmental Security

    Directory of Open Access Journals (Sweden)

    Juliya A. Rusakova

    2015-01-01

    Full Text Available Abstract: International environmental security is a very hot contemporary issue of world politics, which in a large part defines the future of our environment. Dealing with this issue is of outmost importance since its failure will render all other issues and challenges as negligible. The article examines the theoretical aspects of solving the problem of environmental security. In particular, it analyzes the problem of negative social externalities, and the related concept of "tragedy of the commons." These problems create a fundamental obstacle to the implementation of environmental security at the global level. Traditionally, the problem of externalities in the environmental field have been approached economically, states and their manufacturers were to pay for the externalities in the form of additional taxes. However, experience shows that the economic tools of dealing with environmental security are not effective. The author suggests alternative non-economic approaches: strengthening and developing the system of permanent institutions of international negotiations on environmental security and promotion of environmental awareness. Solving the acute environmental problems is impossible without a change of the political philosophy of the ruling elites in most states.

  11. The Role of Europe in Peacekeeping and International Security

    Directory of Open Access Journals (Sweden)

    Pablo Antonio Fernández Sánchez

    1998-09-01

    Full Text Available All of the States in Europe belong to the United Nations and two of them enjoy status as Permanent Members of the Security Council, which is the primordial organism for dealing with peacekeeping and international security. Besides this, one or two European States have almost always been chosen to form part of the Security Council as rotating, non-permanent members, with voting priviliges and the capacity to design policies for peacekeeping and international security. Such State participation in the Security Council is not carried out collectively, but rather individually, which explains, in part, Europe’s political “dwarfism” in regards these two matters. Another aspect to consider is this: The 15 Member States of the European Union pay, on time, 35.41% of the United Nation’s budget, whereas the one State that pays the most, 25%, the United States of America, is a nation in persistent arrears, if not an endemic debtor. Before this, though, national egoisms ask each European country to impart its own foreign policy, a fact observed when each deals with security and peace matters. This individualistic isolationism is prejudicial to the many European interests, which are seen as fragmented if not in confrontation. The problematic above is seen to be growing in complexity for lack of a common defense structure that allows for pre-existent structures and logistics to facilitate the work of the United Nations in matters of peacekeeping and international security. To an analysis of these issues are these pages dedicated.

  12. The Current State of the International Security System

    OpenAIRE

    Ивашов, Леонид Григорьевич

    2013-01-01

    The author examines the modern geopolitical world and assesses the threats to Russia’s security. These threats are demonstrated to be hitched to the goals of the US National Strategy and, in particular, to the US plans on deployment of anti-ballistic missile system. The author argues that in this situation the mainstay of Russia’s foreign policy should become “security through cooperation.”Key words: international security, anti-ballistic missile, preemptive war, geopolitical centers, UN Secu...

  13. 76 FR 58076 - International Security Advisory Board (ISAB) Meeting Notice; Closed Meeting

    Science.gov (United States)

    2011-09-19

    ... information, contact Richard W. Hartman II, Executive Director of the International Security Advisory Board..., 2011. Richard W. Hartman II, Executive Director, International Security Advisory Board, U.S. Department...

  14. 76 FR 81005 - International Security Advisory Board (ISAB) Meeting Notice; Closed Meeting

    Science.gov (United States)

    2011-12-27

    .... For more information, contact Richard W. Hartman II, Executive Director of the International Security..., 2011. Richard W. Hartman II, Executive Director, International Security Advisory Board, U.S. Department...

  15. 78 FR 66984 - International Security Advisory Board (ISAB); Meeting Notice; Closed Meeting

    Science.gov (United States)

    2013-11-07

    ... information, contact Richard W. Hartman II, Executive Director of the International Security Advisory Board, U.... Richard W. Hartman, II, Executive Director, International Security Advisory Board, U.S. Department of...

  16. Security as a Power Element within Contemporary International Relations

    Directory of Open Access Journals (Sweden)

    Gabor Gabriel

    2015-06-01

    Full Text Available Today, more than ever, in a globalized and constantly changing world, Europe has to face new stakes and challenges. The globalization, climate change, power supply and the new threats to security are challenges that Europe of the XXIst century has to cope with. The early XXIst century coincides with a new era in the international politics, the future evolution of the worls and the new international order, with the economy and security being the central spots.

  17. Common Operating Picture: UAV Security Study

    Science.gov (United States)

    2004-01-01

    This initial communication security study is a top-level assessment of basic security issues related to the operation of Unmanned Aerial Vehicles (UAVs) in the National Airspace System (NAS). Security considerations will include information relating to the use of International Civil Aviation Organization (ICAO) Aeronautical Telecommunications Network (ATN) protocols and applications identifying their maturity, as well as the use of IPV4 and a version of mobile IPV6. The purpose of this assessment is to provide an initial analysis of the security implications of introducing UAVs into the NAS.

  18. Canadian International Food Security Research Fund | IDRC ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    The Canadian International Food Security Research Fund (CIFSRF) invests in scaling up ... for farming families, and improve nutrition throughout the Global South. ... universities, civil society organizations, governments, and the private sector, ...

  19. Evaluating the Level of Internal Control System in the Management of Financial Security of Bank

    Directory of Open Access Journals (Sweden)

    Pidvysotska Lyudmyla J.

    2017-06-01

    Full Text Available The article is aimed at studying the organization and technology of evaluation process of the internal control system of bank in order to ensure financial security management of its activities. The work of the internal audit service on monitoring and evaluating the performance of the bank’s internal control system was analyzed. It has been found that improving the level of financial security of commercial banks is conditional upon improvements in the quality of audits and the provision of sound and objective conclusions. The interrelation of the tasks of internal audit service and the tasks of bank’s financial security management has been determined. Methodological recommendations on evaluation of the bank’s internal control system on the basis of results of audit have been proposed.

  20. The EU Security Continuum: the interaction between internal and external spheres in

    Directory of Open Access Journals (Sweden)

    Ana Postolache

    2012-08-01

    Full Text Available Exceeding the traditional dividing line between internal and external security, the article aims to analyze the coordination link between EU internal and external spheres in combating the "new security threats" and in achieving its security goals. First, I will analyze the rapprochement steps towards the EU security continuum, the instruments and the logic behind the process. Second, I will step beyond the discursive claims and I will analyze the EU operational aspects directed under this umbrella, with a particular focus on organised crime. Last but not least, I will discuss the reflection of EU security continuum on the wider global security arena.

  1. Strategy to Enhance International Supply Chain Security

    National Research Council Canada - National Science Library

    2007-01-01

    .... at 1901, 1903, October 13, 2006) which require the development of a strategic plan to enhance the security of the international supply chain, including protocols for the expeditious resumption of the flow of trade following...

  2. The Conceptualization of Energy Security: the International Experience

    Directory of Open Access Journals (Sweden)

    Muzychenko Mykola V.

    2017-08-01

    Full Text Available The article reviews and analyzes existing interpretations of the term of «energy security», which are used by international organizations, individual countries, and foreign scientists. As result of a generalization of the numerous existing conceptual-methodical and substantive approaches to the definition of energy security, its main components and possible ways of its ensuring, it has been found that the concept of energy security includes many multifactor components that are interconnected by numerous functional linkages, including economic, political, social, and ecological aspects. The issues related to geology, geography, and time factor have impact on interpretation of energy security. But in general, energy security can be seen in a one-aspect dimension that is largely based on the security of energy supplies (availability of energy resources and in a multi-aspect dimension which, in addition to the security of energy supplies, also takes into consideration a number of other important interrelated aspects of energy security, particularly in the areas of accessibility of energy resources, energy efficiency, and environmental safety.

  3. VIRTUAL REALITY: U.S. INFORMATION SECURITY THREATS CONCEPT AND ITS INTERNATIONAL DIMENSION

    Directory of Open Access Journals (Sweden)

    Elena Vladimirovna Batueva

    2014-01-01

    Full Text Available The development of ICT and the formation of the global information space changed the agenda of national and international security. Such key characteristics of cyberspace as openness, accessibility, anonymity, and identification complexity determined the rise of actors in cyber space and increased the level of cyber threats. Based on the analyses of the U.S. agencies' approach, the author defines three major groups of threats: use of ICT by states, criminals and terrorists. This concept is shared by the majority of the countries involved in the international dialogue on information security issues and is fundamental for providing cyber security policy on both national and international levels. The United States is developing a complex strategy for cyber space that includes maximization of ICT's advantages in all strategically important fields as well as improvement of national information systems and networks security. On the international level the main task for the American diplomacy is to guarantee the U.S. information dominance. The United States is the only country that takes part practically in all international and regional fora dealing with cyber security issues. However process of the development of a global cyber security regime is not going to be fast due to countries' different approaches to key definitions and lack of joint understanding of cyber security issues as well as due to the position of the countries, among all the United States, that are not interested in any new obligatory international norms and principles. Such American policy aims at saving the possibility of using cyberspace capacity in reaching political and military goals, thus keeping the global leadership.

  4. Virtual Reality: U.S. Information Security Threats Concept And Its International Dimension

    Directory of Open Access Journals (Sweden)

    Elena Vladimirovna Batueva

    2014-01-01

    Full Text Available The development of ICT and the formation of the global information space changed the agenda of national and international security. Such key characteristics of cyberspace as openness, accessibility, anonymity, and identification complexity determined the rise of actors in cyber space and increased the level of cyber threats. Based on the analyses of the U.S. agencies' approach, the author defines three major groups of threats: use of ICT by states, criminals and terrorists. This concept is shared by the majority of the countries involved in the international dialogue on information security issues and is fundamental for providing cyber security policy on both national and international levels. The United States is developing a complex strategy for cyber space that includes maximization of ICT's advantages in all strategically important fields as well as improvement of national information systems and networks security. On the international level the main task for the American diplomacy is to guarantee the U.S. information dominance. The United States is the only country that takes part practically in all international and regional fora dealing with cyber security issues. However process of the development of a global cyber security regime is not going to be fast due to countries' different approaches to key definitions and lack of joint understanding of cyber security issues as well as due to the position of the countries, among all the United States, that are not interested in any new obligatory international norms and principles. Such American policy aims at saving the possibility of using cyberspace capacity in reaching political and military goals, thus keeping the global leadership.

  5. Overview of the terrorist threat to international peace and security

    International Nuclear Information System (INIS)

    Wilkinson, P.

    2001-01-01

    This contribution deals with the implications of terrorism for international peace and security and the escalation to mass terrorism. The topics covered are: impact of the latest terrorist events on the United States, impact on the international community; illegitimacy of terrorism; need for global action; the role of the united Nations; the crucial role for disarmament and counter-proliferation activities, especially in finding means of enhancing the security of materials that could easily be misused

  6. Bibliography on peace, security, and international conflict management

    International Nuclear Information System (INIS)

    Anon.

    1993-01-01

    This bibliography presents an annotated list of approximately one hundred titles for public libraries seeking to serve the college-educated nonspecialist in the fields of peace, security, and international conflict management. representative titles have been selected in eight subject areas: (1) arms control, disarmament, and proliferation; (2) causes and nature of international conflict; (3) conflict management, diplomacy, and negotiation; (4) human rights and ethnic and religious conflicts; (5) international law and international order; (6) international organizations and transnationalism; (7) other approaches to, and overviews of, security and peace; and (8) religion and ethics. Three criteria determined selection of titles: the book is in print and is expected to remain in print for the foreseeable future; the book is of interest to the college-educated lay reader with a serious interest in the subject; and the list, as a whole, illustrates the full spectrum of debate, both in selection of topics and selection of titles. As an aid to the identification and acquisition of any of these materials, the editors have provided a bibliographic citation with an annotation that includes the following: author, title, statement of responsibility, publisher, publication information, pagination, and ISBN or ISSN

  7. TRANSNATIONAL ORGANIZED CRIME. AN (INTERNATIONAL SECURITY PERSPECTIVE

    Directory of Open Access Journals (Sweden)

    Ionel Stoica

    2016-10-01

    Full Text Available For the past two decades organized crime has become a transnational phenomenon, and its impact is still far from being fully known and understood by common people. Its forms of manifestation, whether explicit, or subtle, are permanently evolving and adapting. As a result, its interference with the activities from the legal area makes it difficult to identify and counteract. After a long period of time when it was more a peripheral phenomenon, current transnational organized crime tends to become a major danger to the political, social and economic stability of the states. Through its nature and goals, as well as through the complexity of its forms of manifestation, transnational organized crime represents a major challenge for the state and nonstate organizations that deal with national and international security This paper focuses on the phenomenon starting from some of the most influent theories in international relations, presents the current features of transnational organized criminal groups and analyzes the causes and the favoring factors of the phenomenon, as well as the impact of the phenomenon upon national and international security at political, economic-financial and military level. The approach is an interdisciplinary one and also covers the nexus between transnational organized crime and international terrorism.

  8. China's conception of energy security : sources and international impacts

    International Nuclear Information System (INIS)

    Constantin, C.

    2005-01-01

    The unique challenges and opportunities associated with China's rapid economic growth were discussed with reference to the potential risk of political disruption or destabilizing international markets. The author notes that two common mistakes are typically made when assessing the evolution of China's energy policy. The first is that China's future path is assimilated with that of developed countries, thereby dismissing evidence that might point toward a different relationship with energy. Second, analysts tend to focus on the external expression of China's energy needs, its oil imports, while overlooking other energy-related issues such as insufficient electricity supplies or environmental degradation. The author argues that Chinese leadership is redefining its understanding of what constitutes energy security for the country. This report assesses the international impacts of such a redefinition along with the international aspects of a business-as-usual scenario in which China pursues its traditional model of energy security. It was emphasized that two different views of energy security lead to different sets of challenges and opportunities for western governments and businesses. 101 refs., 2 figs

  9. 75 FR 32977 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2010-06-10

    ... Organizations; International Securities Exchange, LLC; Notice of Filing and Immediate Effectiveness of Proposed... Permit Opening Transactions by Market Makers To Accommodate Closing Transactions of Other Market... International Securities Exchange, LLC (``Exchange'' or ``ISE'') filed with the Securities and Exchange...

  10. Remodeling: A Way to Strengthen the Department of Homeland Security Internal Management and Partnering Capability

    Science.gov (United States)

    2013-05-24

    Secretary of Homeland Security also has the responsibility for establishing International Security Cooperation with the countries of Canada and Mexico ...and goals”84 to improve its culture and morale issues. However, further study is required to determine ways to: de -conflict the overlap of...National Preparedness Description is one of the requirements for Presidental Policy Directive-8. 55 the Joint Staff integrates internal and external

  11. International Nuclear Security Education Network (INSEN) and the Nuclear Security Training and Support Centre (NSSC) Network

    International Nuclear Information System (INIS)

    Nikonov, Dmitriy

    2013-01-01

    International Nuclear Security Education Network established in 2010: A partnership between the IAEA and universities, research institutions and other stakeholders - •Promotion of nuclear security education; • Development of educational materials; • Professional development for faculty members; • Collaborative research and resource sharing. Currently over 90 members from 38 member states. Mission: to enhance global nuclear security by developing, sharing and promoting excellence in nuclear security education. Nuclear Security Support Centre: Primary objectives are: • Develop human resources through the implementation of a tailored training programme; • Develop a network of experts; • Provide technical support for lifecycle equipment management and scientific support for the detection of and the response to nuclear security events

  12. 76 FR 51075 - Self-Regulatory Organizations; International Securities Exchange, LLC; Order Granting Approval to...

    Science.gov (United States)

    2011-08-17

    ... Organizations; International Securities Exchange, LLC; Order Granting Approval to a Proposed Rule Change Relating to Appointments to Competitive Market Makers August 11, 2011. I. Introduction On June 10, 2011, the International Securities Exchange, LLC (the ``Exchange'' or the ``ISE'') filed with the Securities...

  13. 77 FR 4852 - Self-Regulatory Organizations; International Securities Exchange, LLC; Order Approving a Proposed...

    Science.gov (United States)

    2012-01-31

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-66234; File No. SR-ISE-2011-82] Self-Regulatory Organizations; International Securities Exchange, LLC; Order Approving a Proposed Rule Change Relating to Legging Orders January 25, 2012. I. Introduction On November 29, 2011, the International Securities...

  14. 77 FR 34436 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing of...

    Science.gov (United States)

    2012-06-11

    ... Organizations; International Securities Exchange, LLC; Notice of Filing of Proposed Rule Change To Temporarily... International Securities Exchange, LLC (the ``Exchange'' or the ``ISE'') filed with the Securities and Exchange... Clearing and Outsourcing Solutions, Inc. (``Apex Clearing'') as an ISE member organization, subject to Apex...

  15. 76 FR 64980 - Self-Regulatory Organizations; International Securities Exchange, LLC; Order Approving a Proposed...

    Science.gov (United States)

    2011-10-19

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-65548; File No. SR-ISE-2011-39] Self-Regulatory Organizations; International Securities Exchange, LLC; Order Approving a Proposed Rule Change Relating to Complex Orders October 13, 2011. I. Introduction On July 1, 2011, the International Securities Exchange...

  16. Security studies

    International Nuclear Information System (INIS)

    Venot, R.

    2001-01-01

    Full text: Security studies constitute one of the major tools for evaluating the provisions implemented at facilities to protect and control Nuclear Material against unauthorized removal. Operators use security studies to demonstrate that they are complying with objectives set by the Competent Authority to counter internal or external acts aimed at unauthorized removal of NM. The paper presents the context of security studies carried out in France. The philosophy of these studies is based on a postulated unauthorized removal of NM and the study of the behavior of the systems implemented to control and protect NM in a facility. The potential unauthorized removal of NM usually may take place in two stages. The first stage involves the sequence leading to handling of the NM. It occurs inside the physical barriers of a facility and may include action involving the documents corresponding to Material Control and Accounting systems. At this stage it is possible to limit the risk of unauthorized removal of NM by means of detection capabilities of the MC and A systems. The second stage is more specific to theft and involves removing the NM out of the physical barriers of a facility in which they are being held, notably by affecting the Physical Protection System. Operators have to study, from a quantity and time lapse point of view, the ability of the installed systems to detect unauthorized removal, as well as the possibility of tampering with the systems to mask unlawful operations. Operators have also to analyze the sequences during which NM are accessed, removed from their containment and further removed from the facility in which they are stored. At each stage in the process, the probability of detection and the time taken to carry out the above actions have to be estimated. Of course, these two types of studies complement each other. Security studies have begun, in France, for more than fifteen years. Up to now more than fifty security studies are available in the

  17. 76 FR 32382 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2011-06-06

    ... Organizations; International Securities Exchange, LLC; Notice of Filing and Immediate Effectiveness of Proposed Rule Change Relating to Second Market Fees May 27, 2011. Pursuant to Section 19(b)(1) of the Securities..., 2011, the International Securities Exchange, LLC (the ``Exchange'' or the ``ISE'') filed with the...

  18. 76 FR 37863 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing of...

    Science.gov (United States)

    2011-06-28

    ... Organizations; International Securities Exchange, LLC; Notice of Filing of Proposed Rule Change Relating to Appointments to Competitive Market Makers June 22, 2011. Pursuant to Section 19(b)(1) of the Securities... that on June 10, 2011, the International Securities Exchange, LLC (the ``Exchange'' or the ``ISE...

  19. International Conference SES 2006. Secure Energy Supply

    International Nuclear Information System (INIS)

    2006-01-01

    The International Conference SES 2006 (Secure Energy Supply, Bezpecna dodavka energie) was realised in Bratislava, during September 26 - 29, 2006 in the hotel Crowne Plaza and deals with most important problems of world and Slovak energetics. In work of Conference took part 108 slovak and 33 foreign participant from 11 countries of the world. Negotiations were realised in five sessions. First two days were devoted to lectures and second two days were visits of selected slovak energetic equipment. On the Conference has resounded matter of fact, that secure energy supply is extremely important subject for economy, but also for population

  20. 78 FR 9768 - Bureau of International Security and Nonproliferation Imposition of Nonproliferation Measures...

    Science.gov (United States)

    2013-02-11

    ... DEPARTMENT OF STATE [Public Notice 8184] Bureau of International Security and Nonproliferation Imposition of Nonproliferation Measures Against Foreign Persons, Including a Ban on U.S. Government Procurement AGENCY: Bureau of International Security and Nonproliferation, Department of State. ACTION: Notice...

  1. Development of international guidelines for RAM shipment security

    Energy Technology Data Exchange (ETDEWEB)

    Luna, R.E.

    2004-07-01

    In October of 2003 a weeklong IAEA Technical Meeting developed a set of guidelines for providing security to consignments of radioactive materials in transport. These guidelines will be published shortly in an IAEA TECDOC. The guidelines produced reflect consideration of many influences and concerns that currently revolve around the potential for terrorist use of radioactive material for malevolent ends. The influences discussed here include: public perception of hazard and concern that new requirements will further limit global shipping capability, international efforts to control sealed sources, national efforts to increment protection on selected materials, the basis for exemption of materials, concern for cost impacts of overly broad requirements, questions on how to adjust requirements for a national threat assessment, and issues relating to consistency within the international community on security needs.

  2. Development of international guidelines for RAM shipment security

    International Nuclear Information System (INIS)

    Luna, R.E.

    2004-01-01

    In October of 2003 a weeklong IAEA Technical Meeting developed a set of guidelines for providing security to consignments of radioactive materials in transport. These guidelines will be published shortly in an IAEA TECDOC. The guidelines produced reflect consideration of many influences and concerns that currently revolve around the potential for terrorist use of radioactive material for malevolent ends. The influences discussed here include: public perception of hazard and concern that new requirements will further limit global shipping capability, international efforts to control sealed sources, national efforts to increment protection on selected materials, the basis for exemption of materials, concern for cost impacts of overly broad requirements, questions on how to adjust requirements for a national threat assessment, and issues relating to consistency within the international community on security needs

  3. Information security policy: contributions from internal marketing for its effectiveness

    Directory of Open Access Journals (Sweden)

    Cristiane Ellwanger

    2012-06-01

    Full Text Available Protecting sources of information has become a great challenge to the organizations, due to the advance of the information technologies, the integration between them and the constant stream of information that flows through the communication networks. The establishment of an Information Security Policy – PSI may resolve a part of the problems related to security, but it cannot totally solve them, since the human resources present in the internal environment of the organizations may spoil the effectiveness of the PSI. Given the importance of the human aspects in the context of the information security, the present work discusses the use of internal marketing as a management strategy in order to obtain or reestablish the commitment of the users to the principles defined in the PSI, and demonstrates, through an experimental research, the impact of using internal marketing techniques to the effectiveness of that policy. The results of this experiment make quantitatively evident how relevant the use of these techniques may be in order to have the procedures described in the PSI actually carried out by the users, and demonstrates a 402,4% increase in the support to the information security policy, considering the procedures indicated in the PSI that were totally executed.

  4. Cyber Attack on Critical Infrastructure and Its Influence on International Security

    OpenAIRE

    出口 雅史

    2017-01-01

     Since the internet appeared, with increasing cyber threats, the vulnerability of critical infrastructure has become a vital issue for international security. Although cyber attack was not lethal in the past, new type of cyber assaults such as stuxnet are able to damage not only computer system digitally, but also critical infrastructure physically. This article will investigate how the recent cyber attacks have threatened critical infrastructure and their influence on international security....

  5. From Camps to Conversations in Critical Security Studies

    DEFF Research Database (Denmark)

    Hansen, Lene

    2008-01-01

    The article reviews the book "Critical Approaches to International Security," by Karin M. Fierke......The article reviews the book "Critical Approaches to International Security," by Karin M. Fierke...

  6. Bourdieu, International Relations and European Security

    DEFF Research Database (Denmark)

    Berling, Trine Villumsen

    2012-01-01

    Despite promising attempts to apply the sociology of Pierre Bourdieu to International Relations (IR), the field could still profit from unexplored potential in his thinking for understanding pivotal theoretical and empirical puzzles. This article takes the failure to fully grasp the paradigmatic...... case of European security after the Cold War as an example of how IR would benefit from reformulating not only its empirical research questions but also several of its central conceptual building blocks with the aid of Bourdieusian sociology. The separation between theory and practice...... and the overemphasis on military power and state actors blind IR from seeing the power struggles that reshaped European security. Instead, a Bourdieusian reformulation adds new types of agency, focuses on the social production of forms of power, and stresses the processual rather than the substantive character...

  7. Renewal through Participation in Global Food Security Governance: Implementing the International Food Security and Nutrition Civil Society Mechanism to the Committee on World Food Security

    NARCIS (Netherlands)

    Duncan, J.A.B.; Barling, D.

    2012-01-01

    The food commodity price rises from 2006 to 2008 engendered a period
    of political renewal and reform in the governance of global food security. The
    Committee on World Food Security (CFS) was designated as the main international forum dealing with food security and nutrition in 2009 as part

  8. Security Requirements for New Threats at International Airports

    Directory of Open Access Journals (Sweden)

    Gabriel Nowacki

    2018-03-01

    Full Text Available The paper refers to security requirements for new threats international airports, taking specifically into consideration current challenges within processing of passengers, in light of types of current major threats, in a way ensuring positive passenger experience within their journey. In addition, within the scope of this paper, presented initial outcome of study research among professional aviation stakeholder?s environment, on current threats in the area of security and protection of airport infrastructure. The airports are a very demanding environment: seasonal traffic, fluctuating passenger volumes and last minute changes mean there is a lot of flexibility required in order to meet specific needs of airport authorities and their clients or the passengers (Dolnik, 2009. Therefore, security in aviation sector has been a big issue for civil aviation authorities, as airports are susceptible targets for terrorist attacks. The list of incidents is extensive and gets longer every year despite strict security measures. Within decades, aviation has become the backbone of our global economy bringing people to business, tourists to vacation destinations and products to markets. Statistically flying remains the safest mode of travelling compared to other modes of transportation. However, simultaneously terrorists and criminals continue in their quest to explore new ways of disrupting air transportation and the challenge to secure airports and airline assets remain real. This calls for greater awareness of security concerns in the aviation sector. The key element, how to protects against terrorist modus operandi, is to stay ahead of recent threats, incidents and breaches occurring worldwide. It requires implementation of effective data sharing systems, in order to proactively monitor potential risks and vulnerabilities within different type of aviation ecosystems.

  9. Study on defensive security concepts and policies

    International Nuclear Information System (INIS)

    1993-01-01

    The report begins by describing the background against which the proposal for the study emerged-the welcome developments brought about by the end of the cold war but also the emergence of new threats and the reappearance of long-standing problems. The study proceeds to examine current trends in the international security environment and how they may influence the peaceful settlement of dispute and the effecting of restraint and a defensive orientation in the development, maintenance and use of armed forces. A discussion of the substance and main features of defensive security concepts and policies follows. Existing studies and models designed to eliminate the offensive character of military force postures by effecting a defensive orientation of capabilities are surveyed. In addition, the study discusses political and military aspects of defensive security, pointing out how defensive security differs from those existing models

  10. 76 FR 68809 - Bureau of International Security and Nonproliferation; Termination of Chemical and Biological...

    Science.gov (United States)

    2011-11-07

    ..., Office of Missile, Biological, and Chemical Nonproliferation, Bureau of International Security and... DEPARTMENT OF STATE [Public Notice: 7678] Bureau of International Security and Nonproliferation; Termination of Chemical and Biological Weapons (CBW) Proliferation Sanctions Against a Foreign Person AGENCY...

  11. 78 FR 9769 - Bureau of International Security and Nonproliferation Imposition of Nonproliferation Measures on...

    Science.gov (United States)

    2013-02-11

    ... DEPARTMENT OF STATE [Public Notice 8182] Bureau of International Security and Nonproliferation Imposition of Nonproliferation Measures on Chinese and Iranian Foreign Persons AGENCY: Bureau of International Security and Nonproliferation, Department of State. ACTION: Notice. SUMMARY: The U.S. Government...

  12. Analysis of Russian Federation Foreign Policy in the Field of International Information Security

    Directory of Open Access Journals (Sweden)

    Elena S. Zinovieva

    2014-01-01

    Full Text Available Information and communication technologies (ICT play an essential role in the improvement of the quality of life, economic and socio-political of individual countries and humanity in general. However, ICT development is fraught with new challenges and threats to international and national security. Interstate rivalry in the information sphere generates conflicts, an extreme form of which is an information war. Since 1998, the Russian initiative supports the international cooperation on information security at the global and regional level as well as within the framework of the bilateral relations. The article analyzes the characteristics of the global information society, which has a decisive influence on the international security in the information age, as well as international cooperation in this field. The analysis of Russian foreign policy initiatives in the field of international information security is also presented. Today more than 130 countries develop cyber capabilities, both defensive and offensive, that pose serious threats to the international stability. It's difficult to trace the source of information attacks and its consequences can be devastating and cause retaliation, including the use of conventional weapons. In this situation Russian approach, advocating for the development of the rules of conduct of States and demilitarization of information space in order to ensure its safety, seems urgent and relevant with the international situation.

  13. 76 FR 64417 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2011-10-18

    ... Organizations; International Securities Exchange, LLC; Notice of Filing and Immediate Effectiveness of Proposed Rule Change Relating to Competitive Market Maker Trading Rights October 12, 2011. Pursuant to Section...\\ notice is hereby given that on October 3, 2011, the International Securities Exchange, LLC (the...

  14. 75 FR 2915 - Self-Regulatory Organizations; International Securities Exchange, LLC; Order Approving a Proposed...

    Science.gov (United States)

    2010-01-19

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-61317; File No. SR-ISE-2009-103] Self-Regulatory Organizations; International Securities Exchange, LLC; Order Approving a Proposed Rule Change Relating to Market Data Fees January 8, 2010. I. Introduction On November 25, 2009, the International...

  15. THE FAILURE OF COLLECTIVE SECURITY IN THE POST WORLD WARS I AND II INTERNATIONAL SYSTEM

    Directory of Open Access Journals (Sweden)

    JOSEPH C. EBEGBULEM

    2012-05-01

    Full Text Available The League of Nations and the United Nations Organization were two post-World War (World War I and World War II organizations established for the maintenance of peace and security in the international system. One of the cardinal objectives of these organizations was the promotion of a Collective Security System which was considered as vital in the pursuit of global peace and security. In other words, Collective Security is an institutional mechanism established to address a comprehensive list of major threats to peace and security around the world. With the escalation of conflicts and wars in different parts of the world, there is therefore the need for collective responses at global, regional and national levels in conflict situations. The achievement of collective security in the international system would be based on the principle that any attack on any member of the United Nations would be considered as an attack on all the members. After a panoramic discourse of the meaning and nature of Collective Security, the paper also examines the problems of collective security in the international system; its failure under the League of Nations and the United Nations. The paper concludes that the weaknesses inherent in the system do not make it unuseful as it is a relevant factor in the maintenance of international peace and security.

  16. A cross-case comparative analysis of international security forces' impacts on health systems in conflict-affected and fragile states.

    Science.gov (United States)

    Bourdeaux, Margaret; Kerry, Vanessa; Haggenmiller, Christian; Nickel, Karlheinz

    2015-01-01

    Destruction of health systems in fragile and conflict-affected states increases civilian mortality. Despite the size, scope, scale and political influence of international security forces intervening in fragile states, little attention has been paid to array of ways they may impact health systems beyond their effects on short-term humanitarian health aid delivery. Using case studies we published on international security forces' impacts on health systems in Haiti, Kosovo, Afghanistan and Libya, we conducted a comparative analysis that examined three questions: What aspects, or building blocks, of health systems did security forces impact across the cases and what was the nature of these impacts? What forums or mechanisms did international security forces use to interact with health system actors? What policies facilitated or hindered security forces from supporting health systems? We found international security forces impacted health system governance, information systems and indigenous health delivery organizations. Positive impacts included bolstering the authority, transparency and capability of health system leadership. Negative impacts included undermining the impartial nature of indigenous health institutions by using health projects to achieve security objectives. Interactions between security and health actors were primarily ad hoc, often to the detriment of health system support efforts. When international security forces were engaged in health system support activities, the most helpful communication and consultative mechanisms to manage their involvement were ones that could address a wide array of problems, were nimble enough to accommodate rapidly changing circumstances, leveraged the power of personal relationships, and were able to address the tensions that arose between security and health system supporting strategies. Policy barriers to international security organizations participating in health system support included lack of mandate, conflicts

  17. 75 FR 66410 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2010-10-28

    ...-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and Immediate Effectiveness of Proposed Rule Change Relating to the Sales Value Fee October 22, 2010. Pursuant to Section 19(b... hereby given that, on October 14, 2010, the International Securities Exchange, LLC (the ``Exchange'' or...

  18. 77 FR 1757 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2012-01-11

    ... Organizations; International Securities Exchange, LLC; Notice of Filing and Immediate Effectiveness of Proposed Rule Change Relating to a Market Maker Incentive Plan for Foreign Currency Options January 5, 2012...,\\2\\ notice is hereby given that on December 28, 2011, the International Securities Exchange, LLC (the...

  19. 75 FR 62900 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2010-10-13

    ...-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and Immediate Effectiveness of Proposed Rule Change Relating to a Market Maker Incentive Plan for Foreign Currency Options... Rule 19b-4 thereunder,\\2\\ notice is hereby given that on October 4, 2010, International Securities...

  20. 75 FR 42812 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2010-07-22

    ... Organizations; International Securities Exchange, LLC; Notice of Filing and Immediate Effectiveness of Proposed Rule Change Relating to a Market Maker Incentive Plan for Foreign Currency Options July 15, 2010..., \\2\\ notice is hereby given that on June 30, 2010, International Securities Exchange, LLC (``ISE'' or...

  1. The development of international refugee protection through the practice of the UN Security Council

    NARCIS (Netherlands)

    Ahlborn, C.

    2010-01-01

    This paper examines the ambivalent influence of the UN Security Council’s practice on the development of international refugee protection since the early 1990s. While the international refugee protection regime did not originally foresee a role for the Security Council, the increasingly complex

  2. 76 FR 47627 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2011-08-05

    ... Organizations; International Securities Exchange, LLC; Notice of Filing and Immediate Effectiveness of Proposed Rule Change Relating to Two Market Data Feeds August 1, 2011. Pursuant to Section 19(b)(1) of the... on August 1, 2011, the International Securities Exchange, LLC (the ``Exchange'' or the ``ISE'') filed...

  3. 77 FR 37722 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2012-06-22

    ... Organizations; International Securities Exchange, LLC; Notice of Filing and Immediate Effectiveness of Proposed Rule Change To Eliminate the Rules and Fees Related to the Second Market June 18, 2012. Pursuant to...\\ notice is hereby given that on June 6, 2012, the International Securities Exchange, LLC (the ``Exchange...

  4. 78 FR 17988 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2013-03-25

    ... Organizations; International Securities Exchange, LLC; Notice of Filing and Immediate Effectiveness of Proposed Rule Change Regarding Market Maker Quoting Requirements March 19, 2013. Pursuant to Section 19(b)(1) of... given that on March 5, 2013, the International Securities Exchange, LLC (the ``Exchange'' or the ``ISE...

  5. 77 FR 31680 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2012-05-29

    ... Organizations; International Securities Exchange, LLC; Notice of Filing and Immediate Effectiveness of Proposed Rule Change To Amend the Qualification Standards for Market Makers To Receive a Rebate May 22, 2012...-4 thereunder,\\2\\ notice is hereby given that on May 15, 2012, the International Securities Exchange...

  6. 76 FR 56832 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2011-09-14

    ... Organizations; International Securities Exchange, LLC; Notice of Filing and Immediate Effectiveness of Proposed Rule Change Relating to a New Market Data Feed September 8, 2011. Pursuant to Section 19(b)(1) of the... on August 31, 2011, the International Securities Exchange, LLC (the ``Exchange'' or the ``ISE...

  7. 78 FR 24271 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2013-04-24

    ... Organizations; International Securities Exchange, LLC; Notice of Filing and Immediate Effectiveness of Proposed Rule Change To Amend the Market Maker Plus Rebate Program April 18, 2013. Pursuant to Section 19(b)(1... hereby given that on April 10, 2013, the International Securities Exchange, LLC (the ``Exchange'' or the...

  8. 78 FR 45580 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2013-07-29

    ... Organizations; International Securities Exchange, LLC; Notice of Filing and Immediate Effectiveness of Proposed Rule Change to Amend Certain Market Maker Fees July 23, 2013. Pursuant to Section 19(b)(1) of the... hereby given that on July 11, 2013, the International Securities Exchange, LLC (the ``Exchange'' or the...

  9. 77 FR 37944 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing of...

    Science.gov (United States)

    2012-06-25

    ... Organizations; International Securities Exchange, LLC; Notice of Filing of Proposed Rule Change To Allow Competitive Market Makers To Use Their Membership Points To Enter Multiple Quotes in an Options Class June 19... 19b-4 thereunder,\\2\\ notice is hereby given that on June 6, 2012, the International Securities...

  10. Maintaining International Peace and Security: Reflections on Peace ...

    African Journals Online (AJOL)

    take measures and develop strategies to address the peacekeeping ... measures to achieve this purpose that are to be taken by the UN Security ..... For any democratic government it ..... financing for the mission, followed by a long procurement process for .... The view is also held that wide disparities in the international.

  11. Positive valence bias and parent-child relationship security moderate the association between early institutional caregiving and internalizing symptoms.

    Science.gov (United States)

    Vantieghem, Michelle R; Gabard-Durnam, Laurel; Goff, Bonnie; Flannery, Jessica; Humphreys, Kathryn L; Telzer, Eva H; Caldera, Christina; Louie, Jennifer Y; Shapiro, Mor; Bolger, Niall; Tottenham, Nim

    2017-05-01

    Institutional caregiving is associated with significant deviations from species-expected caregiving, altering the normative sequence of attachment formation and placing children at risk for long-term emotional difficulties. However, little is known about factors that can promote resilience following early institutional caregiving. In the current study, we investigated how adaptations in affective processing (i.e., positive valence bias) and family-level protective factors (i.e., secure parent-child relationships) moderate risk for internalizing symptoms in previously institutionalized (PI) youth. Children and adolescents with and without a history of institutional care performed a laboratory-based affective processing task and self-reported measures of parent-child relationship security. PI youth were more likely than comparison youth to show positive valence biases when interpreting ambiguous facial expressions. Both positive valence bias and parent-child relationship security moderated the association between institutional care and parent-reported internalizing symptoms, such that greater positive valence bias and more secure parent-child relationships predicted fewer symptoms in PI youth. However, when both factors were tested concurrently, parent-child relationship security more strongly moderated the link between PI status and internalizing symptoms. These findings suggest that both individual-level adaptations in affective processing and family-level factors of secure parent-child relationships may ameliorate risk for internalizing psychopathology following early institutional caregiving.

  12. Current status of international training center for nuclear security and security issues in Korea

    International Nuclear Information System (INIS)

    Lee, Jong-UK; Sin, Byung Woo

    2013-01-01

    During the 2010 Nuclear Security Summit (NSS) President Lee declared that Korea will establish an international training center (ITC) for nuclear security near the Korea Institute of Nuclear Nonproliferation and Control (KINAC). It will be open to the world in 2014. The government's long term goal is to make the center a hub for education and training in the nuclear field in Asia. The ITC will accomplish this by establishing facilities for practical and realistic exercises through the use of a test bed and various other experiments. The center will also provide comprehensive educational programs for nuclear newcomers. Its main programs include: a well designed educational program, customized training courses, and on-the-job training. This paper will discuss the current status of the ITC and describe practical plans for solving current security issues in Korea. (authors)

  13. Security of radioactive sources. The evolving new international dimensions

    International Nuclear Information System (INIS)

    Gonzalez, Abel J.

    2001-01-01

    Security of radioactive sources has become an issue of serious public concern after the devastating terrorist attacks of 11 September 2001. Yet it is worth asking how serious the the problem actually is, given the fact that hundreds of dangerous chemicals and biological agents pose perhaps greater terrorist threats that need to be urgently reduced. Radioactive sources do not contain the type of nuclear materials that would allow someone to build a nuclear bomb and trigger a major catastrophe. Though radioactive sources can be potentially dangerous for anyone coming into close contact with them, they are safely used in everyday life for medical care and treatment, among other applications in fields of industry, agriculture, and science. However, there is increasing apprehension that radioactive sources could be turned into a terrorist tool what the media call a 'dirty bomb'. To increase the protection of radiation sources, the IAEA proposes a number of measures to strengthen regulatory control and to update its standards and expanding programmes in respect to terrorism threats. The proposals include: introducing a peer review service to appraise State regulatory infrastructures for the security of radioactive sources, including protection during transport; examining the feasibility of helping States to locate large orphan sources to bring them under regulatory control; reviewing and eventually revising the Code of Conduct on the Safety and Security of Radioactive Sources to make it more comprehensive in relation to security and to determine how compliance might be monitored; reviewing the requirements on the security of radioactive sources contained in the International Basic Safety Standards for Protection against Ionizing Radiation and for the Safety of Radioactive Sources on and updating other relevant documents; exploring the practicability of an international marking system for large significant sources and of establishing a norm for a more secure physical form

  14. 6th Annual International Conference on ICT: Big Data, Cloud and Security

    CERN Document Server

    2015-01-01

    The Annual International Conference on ICT: Big Data, Cloud and Security (ICT-BDCS 2015) serves as a platform for industry professionals, academics, researchers, scientists, consultants and policy makers to interact and discuss various issues in big data, cloud computing and IT security.

  15. Strengthening the international legal framework for nuclear security: Better sooner rather than later

    International Nuclear Information System (INIS)

    Wetherall, Anthony C.

    2016-01-01

    In this 21. century global environment, the threat of terrorists or other criminals eventually acquiring and using radioactive material for malicious purposes or sabotaging such material or associated facilities, could be calculated as being an inevitable, albeit a preventable catastrophe. Much has been done to address this situation, such as the International Atomic Energy Agency (IAEA) now having a recognised central role in strengthening nuclear security globally. However, concerns still remain regarding the adequacy of the global nuclear security architecture, consisting of legally binding and non-binding instruments, intergovernmental organisations (IGOs), bodies and various initiatives, as well as internationally-accepted guidance and best practices, such as those reflected in the IAEA Nuclear Security Series of publications. Issues arise with respect to the adequacy of the international framework for nuclear security and the level of effective national implementation thereof. Highlighted in this regard, is a lack of universal adherence to the international nuclear security legal instruments, an absence of sustained information sharing (particularly on national implementation) and the non-existence of binding nuclear security standards and mandatory peer review and assessment. This article examines the framework's adequacy, its gaps and weak links, as well as the measures proposed to strengthen it. Part 1 considers some past and recent events, efforts, and developments that have contributed to the current status. Thereafter, the purported gaps and weak links and proposed strengthening measures are identified. While acknowledging progress, it is assumed that some overarching considerations, particularly national sovereignty, secrecy and complacency, continue to restrictively influence and determine the extent of state behaviour. Accordingly, these considerations are also briefly addressed in Part 1. Thereafter, Part 2 provides a concise overview of the current

  16. Examining the potential impacts of climate change on international security: EU-Africa partnership on climate change.

    Science.gov (United States)

    Dodo, Mahamat K

    2014-01-01

    Climate Change like many global problems nowadays is recognized as a threat to the international security and cooperation. In theoretical terms, it is being securitized and included in the traditional security studies. Climate change and its accompanying environmental degradation are perceived to be a threat that can have incalculable consequences on the international community. The consequences are said to have more effects in small island developing nations and Africa where many States are fragile and overwhelmed with mounting challenges. In recent years, the security implications of the climate change are being addressed from national, regional and multilateral level. Against this backdrop, this paper intends to contribute to the debate on climate change and international security and present a broader perspective on the discussion. The paper will draw from the EU-Africa partnership on climate change and is structured as follows: the first part introduces the background of the international climate change policy and its securitization, the second part covers the EU-Africa relations and EU-Africa partnership on climate change, and the third part discusses the Congo Basin Forest Partnership as a concrete example of EU-Africa Partnership on Climate Change. Lastly, the paper concludes by drawing some conclusions and offers some policy perspectives and recommendations. Q54; 055; 052; 01;

  17. Oil and international security: old and new issues

    International Nuclear Information System (INIS)

    Noel, P.

    1998-09-01

    This paper questions the effectiveness of the link between international oil and (inter)national security. First, it explains an acknowledge the rise and decline of the traditional case of this link: the threat that so called ''oil dependence'' inflicts upon the national economy, hence the problem it raises for government. The reason for that decline is looked for in the emergence of multiple forms of competition in oil and energy markets, making the ''oil weapon'' less credible and its use less desirable and less possible. In oil like in any other commodity, the normal situation is the competition between suppliers for access to markets. For all basic economics tells us and experience has confirmed, analyses and policies (at least in France) are still strongly influenced by the ''oil security'' thinking shaped in the eve of the 1970 crises. Yet, those fallacies may be the strongest obstacle to the acknowledgment of the real oil security issues we face. The main one is the possible political destabilization of the Middle East due to oil competition between its members in an increasingly competitive world market. The consequences on regional antagonisms of the come back of Iraqi oil to the market on one hand, the internal stability of Iran and Saudi Arabia in a situation of lasting low oil revenues on the other hand, are reviewed as the main possible factors of regional destabilization in a context of strong competition in the world oil market. A large scale political burst with major oil producers concerned would certainly hurt developed and developing economy. That leads us to this paradoxical situation: the very cause of the decline of the traditional oil dependence issue is, due to Middle East situation, the main cause of possible destabilization of world oil market today. (author)

  18. Presidential elections in the United States: implications for international and European security

    Directory of Open Access Journals (Sweden)

    O. S. Vonsovych

    2016-10-01

    In conclusion it should be noted that the full implementation of D. Trump’s plans for international and European security will depend on how the declared initiatives will correspond to his real actions. Perhaps this would require more than a year, but now the world and the European community must be ready for serious structural and geopolitical changes. The presence of a number of acute problems makes the role of the United States in the process of ensuring international and European security hardly predictable.

  19. THE INTRASTATE CONFLICT AND ITS EFFECTS TO THE INTERNATIONAL SECURITY: SOMALIA BETWEEN 2007 AND 2010

    Directory of Open Access Journals (Sweden)

    ALEJANDRO AMIGO TOSSI

    2017-12-01

    Full Text Available In the current international system there are a number of intra-state situations that prevent the consolidation of a safe global environment. These states are stage of a series of events whose effects go beyond its borders. Somalia represented one of these cases between 2007 and 2010 as a series of internal events generated impacts in its neighbors, the region, and the international system. According to the above, the purpose of this article is “to analyze the cause-effect relationship between phenomena occurring within Somalia and stability of neighboring countries, the Horn of Africa and international security. As a methodology, in a first phase it is described the historical background of Somalia prior to the period analyzed, then it is analyzed internal phenomena that occurred in Somalia relevant from the perspective of international security, and finally, it is stated how these phenomena caused effects on neighboring states, the region’s stability and international security.

  20. Positive valence bias and parent-child relationship security moderate the association between early institutional caregiving and internalizing symptoms

    Science.gov (United States)

    VanTieghem, Michelle R.; Gabard-Durnam, Laurel; Goff, Bonnie; Flannery, Jessica; Humphreys, Kathryn L.; Telzer, Eva H.; Caldera, Christina; Louie, Jennifer Y.; Shapiro, Mor; Bolger, Niall; Tottenham, Nim

    2018-01-01

    Institutional caregiving is associated with significant deviations from species-expected caregiving, altering the normative sequence of attachment formation and placing children at risk for long-term emotional difficulties. However, little is known about factors that can promote resilience following early institutional caregiving. In the current study, we investigated how adaptations in affective processing (i.e. positive valence bias) and family-level protective factors (i.e. secure parent-child relationships) moderate risk for internalizing symptoms in Previously Institutionalized (PI) youth. Children and adolescents with and without a history of institutional care performed a laboratory-based affective processing task and self-reported measures of parent-child relationship security. PI youth were more likely than comparison youth to show positive valence biases when interpreting ambiguous facial expressions. Both positive valence bias and parent-child relationship security moderated the association between institutional care and parent-reported internalizing symptoms, such that greater positive valence bias and more secure parent-child relationships predicted fewer symptoms in PI youth. However, when both factors were tested concurrently, parent-child relationship security more strongly moderated the link between PI status and internalizing symptoms. These findings suggest that both individual-level adaptations in affective processing and family-level factors of secure parent-child relationships may ameliorate risk for internalizing psychopathology following early institutional caregiving. PMID:28401841

  1. China's conception of energy security : sources and international impacts

    Energy Technology Data Exchange (ETDEWEB)

    Constantin, C.

    2005-03-01

    The unique challenges and opportunities associated with China's rapid economic growth were discussed with reference to the potential risk of political disruption or destabilizing international markets. The author notes that two common mistakes are typically made when assessing the evolution of China's energy policy. The first is that China's future path is assimilated with that of developed countries, thereby dismissing evidence that might point toward a different relationship with energy. Second, analysts tend to focus on the external expression of China's energy needs, its oil imports, while overlooking other energy-related issues such as insufficient electricity supplies or environmental degradation. The author argues that Chinese leadership is redefining its understanding of what constitutes energy security for the country. This report assesses the international impacts of such a redefinition along with the international aspects of a business-as-usual scenario in which China pursues its traditional model of energy security. It was emphasized that two different views of energy security lead to different sets of challenges and opportunities for western governments and businesses. 101 refs., 2 figs.

  2. New trends in science and technology implications for international peace and security

    International Nuclear Information System (INIS)

    1991-01-01

    In December 1988, the General Assembly requested the Secretary-General to follow future scientific and technological developments, especially those with potential military applications, and to evaluate their impact on international security. In resolution 43/77 A it also requested the Secretary-General to report to it at its forty-fifth session. The broad fields in which scientific and technological developments are taking place were identified as: information technology, biotechnology, materials technology, nuclear technology and space technology. These assessments were discussed by a wider group of experts at a high-level conference on ''New trends in science and technology: implications for international peace and security'', held in April 1990 in the city of Sendai, Japan. The Conference, which was attended by nearly 100 participants from over 20 countries, addressed issues of technological change and global security, new technologies and the search for security in the post-cold-war era, and national policy-making and international diplomacy in an era of rapid technological change. General approaches to technology assessment and technology trends in selected areas were also discussed. The positions taken by Member States on the subject of establishing a mechanism for technology assessment were also taken into account. The highlights of the report are summarized

  3. Complexity Studies and Security in the Complex World: An Epistemological Framework of Analysis

    Science.gov (United States)

    Mesjasz, Czeslaw

    The impact of systems thinking can be found in numerous security-oriented research, beginning from the early works on international system: Pitrim Sorokin, Quincy Wright, first models of military conflict and war: Frederick Lanchester, Lewis F. Richardson, national and military security (origins of RAND Corporation), through development of game theory-based conflict studies, International Relations, classical security studies of Morton A. Kaplan, Karl W. Deutsch [Mesjasz 1988], and ending with contemporary ideas of broadened concepts of security proposed by the Copenhagen School [Buzan et al 1998]. At present it may be even stated that the new military and non-military threats to contemporary complex society, such as low-intensity conflicts, regional conflicts, terrorism, environmental disturbances, etc. cannot be embraced without ideas taken from modern complex systems studies.

  4. An analysis of international situation concerning nuclear security. Focused on the revision to INFCIRC/225/Rev.5

    International Nuclear Information System (INIS)

    Inamura, Tomoaki; Tanabe, Tomoyuki

    2011-01-01

    Since the September 11 attacks in 2001, counterterrorism measures have become not just domestic issues but critical issues that need international cooperation. Various nuclear security measures are in place as part of international counterterrorism measures. This report looks at the trend of international nuclear security measures to get implications for Japan, focusing on INFCIRC/225/Rev.5, an international guideline for physical protection of nuclear materials and nuclear facilities drawn up by IAEA. The observations of this report are as follows: 1) While legally binding nuclear security measures such as multilateral treaties and United Nations Security Council Resolutions impose minimum requirements on individual countries, the approaches led by IAEA or individual countries or private associations aim at more detailed consideration or information sharing to further improve nuclear security. 2) INFCIRC/225/Rev.5 comprises new concepts such as risk-based physical protection and nuclear security culture, as well as extended range of threats such as insiders or stand-off attacks and broader scope of measures to response. Japan should consider incorporation of INFCIRC/225/Rev.5 to its national laws and regulations putting in mind that it may have heavy influence and that Japan pledged to role leadership about nuclear security to international society. (author)

  5. 77 FR 24752 - Self-Regulatory Organizations; EDGA Exchange, Inc.; EDGX Exchange, Inc.; International Securities...

    Science.gov (United States)

    2012-04-25

    ... Securities Holdings, Inc. (``ISE Holdings'') to a newly formed Swiss corporation, Eurex Global Derivatives AG... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-66834; File Nos. SR-EDGA-2012-08; SR-EDGX-2012....; International Securities Exchange, LLC; Order Granting Approval of Proposed Rule Change Relating to a Corporate...

  6. The Perspectives of International Regulation of Private Military and Security Companies

    Directory of Open Access Journals (Sweden)

    Maria A. Nebolsina

    2016-01-01

    Full Text Available Modern international security is a heterogeneous sphere that includes both state and nonstate actors. Legal status of some non-state actors is not always clear. This can be attributed mostly to the dynamics of the global processes. The emergence of new actors, their fast transformation and shift from old forms of activity to the new ones often outpace political and legal assessment of their nature, the impact on some other international trends and the implications of their use that may arise. States and international organizations together with business and non-governmental foundations have started to turn to private security actors more frequently. The fact that traditional methods of state violence are complemented by non-traditional forms influences the idea of violence in the society at large. The efficiency of non-state security actors and the speed they provide services with sometimes exceed the ones of civil servants' and outmaneuver state machine. However these advantages do not contribute to the legitimacy of these non-state actors. As a result during a certain period of time, sometimes a significant one, new actors perform having just a partial legitimacy and a vague accoun tability. Various approaches towards regulation of the abovementioned actors within the framework of national and regional legislation clarify their status in a way. But these measures are not enough for them to obtain legal status under the International Law so far. To address the problem a complex approach that would combine the existing International Law mechanisms with the developing self-regulation methods is needed.

  7. The U.S. National Security Council in Contemporary American International Studies

    Directory of Open Access Journals (Sweden)

    Vladimir V. Pavlov

    2016-01-01

    Full Text Available Established in accordance with the provisions of the National Security Act of 1947, the U.S. National Security Council is the main advisory body to the President of the United States tasked with helping the head of state to make the right decisions on matters related to national security. NSC system has been constantly evolving for some 70 years, and the NSC staff became a separate 'ministry' of a kind, allowing presidential administrations to focus ever-increasing control over American foreign policy in the White House. That is why serious attention is devoted to the National Security Council by American researches studying foreign policy decision-making. Here, a 'three-pronged consensus' exists: functioning and efficiency of the decision-making process is primarily a result of presidential actions; the President will make the best decision after becoming aware of the whole range of possible alternatives and assessing the consequences of each policy option; the position of the National Security Advisor, who is often one of the closest officials to the President and serves as a coordinator of the decision-making process, is considered to be one of the most notable in today's U.S. presidential administrations - and the most influential of those not being a subject to approval by the legislative branch of U.S. government. Any fundamental changes in the practice of U.S. foreign policy mechanism, as well as a decline of the White House influence on foreign policy are unlikely in the short term.

  8. Global climate change and international security. Report on a conference held at Argonne National Laboratory, May 8--10, 1991

    Energy Technology Data Exchange (ETDEWEB)

    Rice, M.

    1991-12-31

    On May 8--10, 1991, the Midwest Consortium of International Security Studies (MCISS) and Argonne National Laboratory cosponsored a conference on Global Climate Change and International Security. The aim was to bring together natural and social scientists to examine the economic, sociopolitical, and security implications of the climate changes predicted by the general circulation models developed by natural scientists. Five themes emerged from the papers and discussions: (1) general circulation models and predicted climate change; (2) the effects of climate change on agriculture, especially in the Third World; (3) economic implications of policies to reduce greenhouse gas emissions; (4) the sociopolitical consequences of climate change; and (5) the effect of climate change on global security.

  9. Personal security a guide for international travelers

    CERN Document Server

    Spencer, Tanya

    2013-01-01

    Personal Security: A Guide for International Travelers provides the perfect mix of lessons-learned, tools, and recommendations from experts so that readers can personalize their own approach to managing travel risks. If followed, the information provided will allow readers to get out and experience the local culture while still traveling safely.-Bernie Sullivan, Director Global Security, Hanesbrands Inc....a must-have for any traveler. Having worked in South and Southeast Asia, I know the advice provided in the book holds the key to keeping safe, avoiding dangerous situations, and managing threats when they occur. The book's methodological framework, combined with the author's extensive experience and hands-on knowledge, provide very practical and useful advice.-Kathrine Alexandrowiz, Independent consultant at Kathalyst, former coordinator for the "Regional Risk Management Project for NGOs in Asia Pacific" (ECHO)... a go-to guide for all travelers irrespective of mission or purpose. An excellent piece of work...

  10. NATO Intervention in Kosovo in light of Security Council Actions and International Law

    Directory of Open Access Journals (Sweden)

    MA. Arben Salihu

    2013-12-01

    Full Text Available The horrors of World War Two made it universally clear that the world cannot progress without general respect for human rights. Still, the need for humanitarian intervention arose several times before 1999, but international political and military organisations including the UN, were either late or hesitant to prevent genocides or other related human catastrophes worldwide. The NATO intervention in Kosovo, however, marked the beginning of the new era in international relations. The facet of this intervention in view of legality is the topic of this paper. The aim of this study, above all, is to analyze the Security Council actions, debates and resolutions concerning situation in Kosovo, and the level of impact that the military operation had in international law (in particular and international relations (in general.  The study uses many authentic documents issued by the United Nations Security Council itself and other material related to the theme in order to develop an argument on the points raised. Throughout, this research paper has attempted to answer numerous issues related to the topic and offer a balanced view on the all the themes examined. Several but distinct points raised focus on relevant core subjects, discuss the challenges and opportunities of the humanitarian intervention and offer recommendations regarding the future of such operation for the well being of the humanity.

  11. Report on International Roundtable Meeting on Collection Security held at the British Library

    OpenAIRE

    Andy Stephens; Helen Shenton

    2008-01-01

    Anonymised report on some of the issues raised at an international roundtable on collection security of thirteen major research libraries and national libraries from Europe and North America. Recurring themes of case studies included: 1) perpetrator profiling; 2) relations with the criminal justice system; 3) systems; 4) looking out; 5) aftermath.

  12. Security Assistance in Nigeria: Shaping the International Environment to Meet U.S. National Security Objectives in the Global Era

    National Research Council Canada - National Science Library

    Prendergast, Kenneth

    2003-01-01

    .... While American interests in Sub-Saharan Africa are significant and growing, there are also important transnational security threats, infectious diseases, organized international criminal activities...

  13. Security Dilemma

    DEFF Research Database (Denmark)

    Wivel, Anders

    2011-01-01

    What is a security dilemma? What are the consequences of security dilemmas in international politics?......What is a security dilemma? What are the consequences of security dilemmas in international politics?...

  14. The EU's cybercrime and cyber-security rulemaking: mapping the internal and external dimensions of EU security

    NARCIS (Netherlands)

    Fahey, E.

    2014-01-01

    By taking the EU Cyber Strategy as a case in point, this contribution examines how the distinction between external and internal security in contemporary EU law manifests itself in large-scale risk regulation and in particular, how the EU relies upon external norms to regulate risk. This article

  15. Report on International Roundtable Meeting on Collection Security held at the British Library

    Directory of Open Access Journals (Sweden)

    Andy Stephens

    2008-09-01

    Full Text Available Anonymised report on some of the issues raised at an international roundtable on collection security of thirteen major research libraries and national libraries from Europe and North America. Recurring themes of case studies included: 1 perpetrator profiling; 2 relations with the criminal justice system; 3 systems; 4 looking out; 5 aftermath.

  16. A dynamic mathematical test of international property securities bubbles and crashes

    Science.gov (United States)

    Hui, Eddie C. M.; Zheng, Xian; Wang, Hui

    2010-04-01

    This study investigates property securities bubbles and crashes by using a dynamic mathematical methodology developed from the previous research (Watanabe et al. 2007a, b [31,32]). The improved model is used to detect the bubble and crash periods in five international countries/cities (namely, United States, United Kingdom, Japan, Hong Kong and Singapore) from Jan, 2000 to Oct, 2008. By this model definition, we are able to detect the beginning of each bubble period even before it bursts. Meanwhile, the empirical results show that most of property securities markets experienced bubble periods between 2003 and 2007, and crashes happened in Apr 2008 triggered by the Subprime Mortgage Crisis of US. In contrast, Japan suffered the shortest bubble period and no evidence has documented the existence of crash there.

  17. Conceptual proposals for measuring the impact of international regimes on energy security

    International Nuclear Information System (INIS)

    Sander, Michael

    2013-01-01

    The paper proposes two concepts to assess the effect of international regimes on energy security. Existing indicators focus mainly on state-level factors, excluding international influences. International relation scholars on the other hand see a clear connection between international regimes and stable energy relations. International regimes stabilise energy relations by providing frameworks for negotiations, defining, controlling and sanctioning compliance and allowing the actors to engage in package deals. The researcher needs to include these factors in a complete assessment of political energy security risks. As first step, the paper uses the effectiveness of control mechanisms as basis for such consideration. It refers specifically to international arbitration as the most important control mechanism in international energy relations. The simplest measurement option is the share of a county's energy imports covered by a certain regime. The paper applies the Oslo-Potsdam-Solution to account for outcome effectiveness. It applies a variant of the International Regimes Data Base protocol to account for effective regime structures. In a last section, the paper proposes some possible paths for future research. - Highlights: • International regimes mitigate political risks for energy supply and must be considered. • The paper proposes two concepts to measure energy regime effectiveness. • The OPS-variant measures output, the IRDB-variant measures structure effectiveness. • The paper offers a preliminary feasibility test for the concepts. • Finally, it suggests further roads for research

  18. Safety of radiation sources and security of radioactive materials. Proceedings of an international conference

    International Nuclear Information System (INIS)

    1999-01-01

    This International Conference, hosted by the Government of France and co-sponsored by the European Commission, the International Criminal Police Organization (Interpol) and the World Customs Organization (WCO), was the first one devoted to the safety of radiation sources and the security of radioactive materials and - for the first time - brought together radiation safety experts, regulators, and customs and police officers, who need to closely co-operate for solving the problem of illicit trafficking. The technical sessions reviewed the state of the art of twelve major topics, divided into two groups: the safety of radiation sources and the security of radioactive materials. The safety part comprised regulatory control, safety assessment techniques, engineering and managerial measures, lessons from experience, international cooperation through reporting systems and databases, verification of safety through inspection and the use of performance indicators for a regulatory programme. The security part comprised measures to prevent breaches in the security of radioactive materials, detection and identification techniques for illicit trafficking, response to detected cases and seized radioactive materials, strengthening awareness, training and exchange of information. The Conference was a success in fostering information exchange through the reviews of the state of the art and the frank and open discussions. It raised awareness of the need for Member States to ensure effective systems of control and for preventing, detecting and responding to illicit trafficking in radioactive materials. The Conference finished by recommending investigating whether international undertakings concerned with an effective operation of national systems for ensuring the safety of radiation sources and security of radioactive materials

  19. Inner Security in Media from the perspective of social science and media studies

    Directory of Open Access Journals (Sweden)

    Oliver Bidlo

    2012-07-01

    Full Text Available Security and entertainment are moving closer together. The term Securitainment expresses in this context, the mediation of security through entertainment formats. This will open a new space for Internal Security, which includes its own actors and patterns of interpretation. This space is portrayed in the media and follows the logic of media for attention but is also part of the process of social control. The mass media are therefore an instance of the design of internal security, social control and an interpretation producer. Mass media become actors of the internal security. They provide a symbolic representation of security.

  20. International Conference on Computational Intelligence, Cyber Security, and Computational Models

    CERN Document Server

    Ramasamy, Vijayalakshmi; Sheen, Shina; Veeramani, C; Bonato, Anthony; Batten, Lynn

    2016-01-01

    This book aims at promoting high-quality research by researchers and practitioners from academia and industry at the International Conference on Computational Intelligence, Cyber Security, and Computational Models ICC3 2015 organized by PSG College of Technology, Coimbatore, India during December 17 – 19, 2015. This book enriches with innovations in broad areas of research like computational modeling, computational intelligence and cyber security. These emerging inter disciplinary research areas have helped to solve multifaceted problems and gained lot of attention in recent years. This encompasses theory and applications, to provide design, analysis and modeling of the aforementioned key areas.

  1. Among cosmopolitan values and strategic interests: liberal and realist discourses of canada’s international security policy during post- cold war

    OpenAIRE

    Rodríguez M., Federmán

    2014-01-01

    The purpose of the article is to explain the liberal and realist discourses that underpinned the Canadian International Security Policy (CISP) during the post-Cold War. In particular, it offers evidence to show that Canadian governments inevitably debate between cosmopolitan values and strategic interests in formulating their respective policies of international security. After considering how liberal and realist orientations of this policy have been studied in the literature on CISP, it expl...

  2. The Analysis of the Chosen Internal Condition and Prospects of Romania’s Energy Security

    Directory of Open Access Journals (Sweden)

    Rutka Michał

    2017-03-01

    Full Text Available In the age of high pace of technological, economic and social development, stable and uninterrupted energy supply is one of the key components determining the economic sovereignty of the state, its position in international relations, and the quality of human life. Every economy around the world is heavily dependent on its energy sector. Consequently, ensuring energy security is currently one of the most important determinant of every country’s national security and the purpose of its security policy. In this article we focus on Romania’s energy security internal condition and prospects. Our main goal is to present actual state and prospects of Romanian energy sector. In order to achieve that goal, we decided to use various methods, such as descriptive analysis, document analysis and comparative analysis. The article has two parts. The first part consists of a description of energy sources and infrastructure used by Romanian economy. The second part is an analysis of possible chances and threats for both energy sector and energy security level.

  3. Statement at NRC International Regulators Conference on Nuclear Security, 4 December 2012, Washington, United States

    International Nuclear Information System (INIS)

    Amano, Y.

    2012-01-01

    I would like to begin by thanking NRC Chairman Allison Macfarlane for hosting this first regulatory Conference on nuclear security involving regulators, law enforcement agencies and the IAEA. The United States has been a very important partner in the IAEA's nuclear security activities right from the start. It is by far the largest donor to our Nuclear Security Fund. It has actively supported our programmes and has been generous in providing funding, equipment and training to other Member States. When President Obama hosted the first Nuclear Security Summit in April 2010, he said it was important that that event should be part of a ''serious and sustained effort'' to improve nuclear security throughout the world. Since then, a growing number of governments have given high-level attention to this vitally important issue. This is very encouraging. Today, I am especially pleased to see regulators coming together to focus on this subject. I am confident that your meeting will make a valuable contribution to strengthening global nuclear security. I would like to share with you some important recent milestones in the IAEA's nuclear security work. As you know, primary responsibility for ensuring nuclear security lies with national governments. However, governments have recognized that international cooperation is vital. Terrorists and other criminals do not respect international borders and no country can respond effectively on its own to the threat which they pose. In September, our Member States - there are now 158 - reaffirmed the central role of the IAEA in e nsuring coordination of international activities in the field of nuclear security, while avoiding duplication and overlap . Our central role reflects the Agency's extensive membership, our mandate, our unique expertise and our long experience of providing technical assistance and specialist, practical guidance to countries. To put it simply, our work focuses on helping to minimize the risk of nuclear and other

  4. 76 FR 36167 - International Security Advisory Board (ISAB) Meeting Notice; Closed Meeting

    Science.gov (United States)

    2011-06-21

    ..., international security, nuclear proliferation, and diplomacy. For more information, contact Richard W. Hartman..., DC 20520, telephone: (202) 736-4290. Dated: June 13, 2011. Richard W. Hartman, II., Executive...

  5. National Security and International Policy Challenges in a Post Stuxnet World

    Directory of Open Access Journals (Sweden)

    Butrimas Vytautas

    2014-12-01

    Full Text Available The international community has focused too much on addressing cybercrime and cyber hacktivist questions. The list of usual suspects responsible for cyber incidents associated with attacks involving the theft of intellectual property, sensitive private data, money and disruption of web services unfortunately has grown beyond the attention seeking student hacker, cybercriminal or social hacktivist. The public appearance of the Stuxnet family of malware designed to destroy specifically targeted critical infrastructure components in June of 2010 gave perhaps the first indication that States have entered cyberspace as one of the perpetrators of malicious cyber activity. The problem of States actively preparing and executing cyber-attacks against the critical infrastructures of other States has been largely ignored by the international community. These attacks raise national security issues concerning threats to the economic and social well-being of States. However the pervasive presence of cyber space as the common environment where all modern industrial processes take place and the interrelations developed among the critical infrastructure of other States raise cross-border security issues as well. The international community must act in order to insure that the use of this new weapon by States will not get out of hand and be the cause of new and more serious international conflicts. Three solutions and a possible model are proposed to manage this disruptive activity of States in cyberspace at the international level.

  6. 77 FR 21142 - International Security Advisory Board (ISAB) Meeting Notice; Closed Meeting

    Science.gov (United States)

    2012-04-09

    ..., international security, nuclear proliferation, and diplomacy. For more information, contact Richard W. Hartman..., DC 20520, telephone: (202) 736-4290. Dated: March 28, 2012. Richard W. Hartman II, Executive Director...

  7. 77 FR 15417 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing of...

    Science.gov (United States)

    2012-03-15

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-66566; File No. SR-ISE-2012-21] Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing of Proposed Rule Change Relating to a... Ownership Interest in ISE Holdings, Inc. to a Newly Formed Swiss Corporation, Eurex Global Derivatives AG...

  8. International Conference on the Safe and Secure Transport of Radioactive Material: The Next Fifty Years of Transport - Creating a Safe, Secure and Sustainable Framework. Papers and Presentations

    International Nuclear Information System (INIS)

    2011-01-01

    The objective of the conference is to encourage application of appropriate levels of safety and security during transport by: Promoting international discussion on the safety and security of radioactive material transport; Identifying and sharing best practices; Identifying issues and problems; Identifying opportunities, such as providing assistance, to support national adoption of comprehensive transport safety and security frameworks; Developing ideas for coordinating and enhancing transport safety and security. Scope of the Conference: Nuclear and other radioactive material in legal regulated transport (not illicit trafficking, smuggling, etc.); All modes of transport; Safety; Security; Domestic and international movements, including transit; Response to accidents and security events; Legislative and regulatory requirements and approaches; Practical issues such as transport logistics; Regional networks; and Information security and the need for transparency. The conference is not intended to cover the technical topics covered in the PATRAM conference (package design and analysis).

  9. SYSTEMATIZATION OF INTERNATIONAL EXPERIENCE OF ENSURING ECONOMIC SECURITY OF EXACERBATION OF THE THREATS AND CHALLENGES OF A NEW TYPE FOR NATIONAL AND INTERNATIONAL SECURITY

    Directory of Open Access Journals (Sweden)

    Tatyana Momot

    2016-11-01

    Full Text Available The aim of the work is to systematize the international experience of economic security both in terms of individual countries and the global economy as a whole. Setting such a goal it is associated with the growth of globalization and integration processes in the world economy, which are the new threat of economic security. Methods. Theoretical and methodological basis of the study were research and findings on issues of economic security at the level of the world economy as a whole and individual national economies in particular. We used such general scientific and special methods, such as analysis and synthesis, comparison, generalization, adaptation. The findings led to the conclusion that the protection of national interests and the formation of an economic security strategy – the most important functions of the state, the implementation of which is impossible without a system of self-regulation mechanisms and regulation. The government should implement a set of measures to promote economic growth, and that will guarantee the economic security of the country. These measures should cover all sectors of the economy. These measures include the implementation an active structural and social policies, enhancing the activity of the state in investment, financial, monetary and foreign economic sphere, the continuation of institutional reforms. The practical significance is to separate the differences used methodological approaches to ensure the economic security of the EU member countries and the CIS. This is explained by the fact that the first group of countries is focused on standards and borrows the experience of the leading EU countries (Germany, France, and the second group, located in the zone of influence of Russia (Moldova, Ukraine, Belarus, Kazakhstan, – on the Russian developments and standards. In turn, Russia in their design focuses more on standards to ensure economic security, which have been made in the period of the Soviet

  10. Global health security and the International Health Regulations

    Directory of Open Access Journals (Sweden)

    Oliva Otavio

    2010-12-01

    Full Text Available Abstract Global nuclear proliferation, bioterrorism, and emerging infections have challenged national capacities to achieve and maintain global security. Over the last century, emerging infectious disease threats resulted in the development of the preliminary versions of the International Health Regulations (IHR of the World Health Organization (WHO. The current HR(2005 contain major differences compared to earlier versions, including: substantial shifts from containment at the border to containment at the source of the event; shifts from a rather small disease list (smallpox, plague, cholera, and yellow fever required to be reported, to all public health threats; and shifts from preset measures to tailored responses with more flexibility to deal with the local situations on the ground. The new IHR(2005 call for accountability. They also call for strengthened national capacity for surveillance and control; prevention, alert, and response to international public health emergencies beyond the traditional short list of required reporting; global partnership and collaboration; and human rights, obligations, accountability, and procedures of monitoring. Under these evolved regulations, as well as other measures, such as the Revolving Fund for vaccine procurement of the Pan American Health Organization (PAHO, global health security could be maintained in the response to urban yellow fever in Paraguay in 2008 and the influenza (H1N1 pandemic of 2009-2010.

  11. The concept of “Comprehensive security” as a draft for reconstructing security in a system of international relations

    OpenAIRE

    MSc. Dritëro Arifi

    2011-01-01

    To explain how applicable the concept of "comprehensive secu-rity" is in Kosovo, at first, I will try to analyze the term of security, and development of international relations in relation to the phe-nomenon of "Security". Initially the term “security” is to be elabo-rated, in theoretical terms, the impact "national security" had du-ring the Cold War, and the development of the international rela-tions system, especially after "the fall of the Berlin Wall,” and the fall of communism. In the ...

  12. The dynamics of security provision in the aftermath of war : How international efforts to contribute to security in post-settlement countries relate to national and local perceptions and practices of security

    NARCIS (Netherlands)

    Willems, R.C.

    2013-01-01

    This thesis is based on field research in eastern Democratic Republic of the Congo, Burundi and South Sudan and looks at the dynamics of security provisioning in post-settlement contexts. A particular focus is on international security interventions, which are constituted by Disarmament,

  13. European cooperation in the field of security and defence. International Relation theories perspective

    Directory of Open Access Journals (Sweden)

    Jacek Czaputowicz

    2014-06-01

    Full Text Available The paper discusses various theoretical explanations of the European cooperation in the field of security and defence. According to realist explanations this cooperation was a response to external evolutions in the international system, i.e. changes in polarity and distribution of power. Liberals say that it was rather due to internal factors. Constructivists argue that it was a result of elites’ socialisation, while according to Pierre Bourdieu’s field theory, it was caused by civil servants and military staff at the policy implementation level. The paper argues that external factors underlined by realists were decisive, i.e. America’s decreasing involvement in European security.

  14. 17 CFR 240.17Ad-13 - Annual study and evaluation of internal accounting control.

    Science.gov (United States)

    2010-04-01

    ... internal accounting control. 240.17Ad-13 Section 240.17Ad-13 Commodity and Securities Exchanges SECURITIES... Company Rules § 240.17Ad-13 Annual study and evaluation of internal accounting control. (a) Accountant's... accountant concerning the transfer agent's system of internal accounting control and related procedures for...

  15. Nuclear terrorism: Identifying and combating the risks. International conference on nuclear security, 16 March 2005, London, UK

    International Nuclear Information System (INIS)

    ElBaradei, M.

    2005-01-01

    Security strategies, for many centuries, have been based on boundaries: the strategic placement of cities and borders to take advantage of natural barriers; defences that relied on walls, trenches and armadas; and the use of ethnic, religious or other groupings to distinguish friend from foe. In the 20th Century, the advent of airplanes, submarines and ballistic missiles began to undermine this approach to security by enabling the remote delivery of destruction on a scale previously not envisioned. But the change that has altered the international security landscape the most drastically is, in fact, globalization. The global community has become interdependent, with the constant movement of people, ideas and goods. Many aspects of modern life, communication, the global marketplace and, most recently, the rise in international terrorism - clearly indicate that our understanding of and approaches to national and international security must be adjusted, in keeping with new realities. This statement discusses: Nuclear Security and the Protection Against Nuclear Terrorism, IAEA Nuclear Security Plan of Activities founded on measures to guard against thefts of nuclear and other radioactive material and to protect related facilities against malicious acts; cooperation with other organizations and efforts

  16. Role and participation of women in the establishment and implementation of international security policies

    Directory of Open Access Journals (Sweden)

    Marigonë Vrajolli

    2018-03-01

    The purpose of this paper is to explain the different roles that women have in creating security policies. Further, this paper explains the role of women in initiatives, peacekeeping and peace-building. The paper also explains the international mechanisms that promote the involvement of women in peace and security processes.

  17. National and International Security Applications of Cryogenic Detectors - Mostly Nuclear Safeguards

    International Nuclear Information System (INIS)

    Rabin, Michael W.

    2009-01-01

    As with science, so with security--in both arenas, the extraordinary sensitivity of cryogenic sensors enables high-confidence detection and high-precision measurement even of the faintest signals. Science applications are more mature, but several national and international security applications have been identified where cryogenic detectors have high potential payoff. International safeguards and nuclear forensics are areas needing new technology and methods to boost speed, sensitivity, precision and accuracy. Successfully applied, improved nuclear materials analysis will help constrain nuclear materials diversion pathways and contribute to treaty verification. Cryogenic microcalorimeter detectors for X-ray, gamma-ray, neutron, and alpha-particle spectrometry are under development with these aims in mind. In each case the unsurpassed energy resolution of microcalorimeters reveals previously invisible spectral features of nuclear materials. Preliminary results of quantitative analysis indicate substantial improvements are still possible, but significant work will be required to fully understand the ultimate performance limits.

  18. International and national security applications of cryogenic detectors - mostly nuclear safeguards

    International Nuclear Information System (INIS)

    Rabin, Michael W.

    2009-01-01

    As with science, so with security - in both arenas, the extraordinary sensitivity of cryogenic sensors enables high-confidence detection and high-precision measurement even of the faintest signals. Science applications are more mature, but several national and international security applications have been identified where cryogenic detectors have high potential payoff. International safeguards and nuclear forensics are areas needing new technology and methods to boost speed, sensitivity, precision and accuracy. Successfully applied, improved nuclear materials analysis will help constrain nuclear materials diversion pathways and contribute to treaty verification. Cryogenic microcalorimeter detectors for X-ray, gamma ray, neutron, and alpha particle spectrometry are under development with these aims in mind. In each case the unsurpassed energy resolution of microcalorimeters reveals previously invi sible spectral features of nuclear materials. Preliminary results of quantitative analysis indicate substantial improvements are still possible, but significant work will be required to fully understand the ultimate performance limits.

  19. Critical Security Studies in the 21st Century: Any Directions for Lithuanian Security Studies?

    Directory of Open Access Journals (Sweden)

    Jakniūnaitė Dovilė

    2014-12-01

    Full Text Available This article focuses on recent developments and discussions in the field of security studies and aims to suggest new guidelines for the research of Lithuanian security policy. First it covers the main subjects of contemporary security discourse; next it provides evaluation and review of the critical tradition in security studies that frames presuppositions and is the means for analyzing specific security issues as well as that which fosters reflexive thinking about security. The third part deals with three topics of security research (analysis of security through the concepts of risk, exceptionality and media which have become talking-points in recent years and which have provided innovative insights in security studies.

  20. Improvement of security techniques and protection of biometric data in biometric systems: Presentation of International Standard ISO 24745

    OpenAIRE

    Milinković, Milorad

    2017-01-01

    This paper presents the International Standard ISO 24745 as a potential security tool for biometric information protection, more precisely as a tool for privacy protection in biometric systems. This is one of the latest internationally accepted standards that address the security issues of biometric systems.

  1. A Case Study on E - Banking Security – When Security Becomes Too Sophisticated for the User to Access Their Information

    OpenAIRE

    Aaron M. French

    2012-01-01

    While eBanking security continues to increase in sophistication to protect against threats, the usability of the eBanking decreases resulting in poor security behaviors by the users. The current research evaluates se curity risks and measures taken for eBanking solutions. A case study is presented describing how increased complexity decreases vulnerabilities online but increases vulnerabilities from internal threats and eBanking users

  2. Gender security between human development and human security. Recent issues in the political international agenda

    Directory of Open Access Journals (Sweden)

    Paola Degani

    2014-06-01

    Full Text Available Issues regarding security, for a long time have been proposed, both in the scientific literature, that in the writings of popular character, without taking into due consideration the specificity of the effects that certain threats can cause the different subjectivity or on specific groups rather than on other . In particular, very rarely takes into account the fact that, in relation to the condition of women, we can talk, referring to certain areas or aspects of the problem, think of the problem of violence, of a real security crisis. The safety cultures sedimentation processes of socialization through everyday practices, can be considered an integral part of the internal structures of states. The issues relating to the in / security for women are on the agenda institutional, only a few years, do not fall within the traditional framework of interventions aimed at regulating sector profiles of women, in line with a vision of the subject recipient of this policy individual as "neutral." These are issues that today are also of inter-governmental organizations, in particular the United Nations, a central political role with respect to the adoption of policies related to the affirmation, respect and the effectiveness of human rights and at the same time enrich and innovate in order substantial guidelines and decision-making processes in the field of security.

  3. The International Traffic in Arms Regulations: An Impediment to National Security

    Science.gov (United States)

    2008-05-02

    00-00-2007 to 00-00-2008 4. TITLE AND SUBTITLE The International Traffic in Arms Regulations: An Impediment to National Security 5a . CONTRACT...2008 2. REPORT TYPE Program Research Paper 3. DATES COVERED (From - To) 4. TITLE AND SUBTITLE 5a . CONTRACT NUMBER The International Traffic in Arms...certain level of ITAR problems, such as on Koreasat 5 with its dual civil and military uses, U.S. companies will often choose not to expend the bid and

  4. The concept of “Comprehensive security” as a draft for reconstructing security in a system of international relations

    Directory of Open Access Journals (Sweden)

    MSc. Dritëro Arifi

    2011-03-01

    Full Text Available To explain how applicable the concept of "comprehensive secu-rity" is in Kosovo, at first, I will try to analyze the term of security, and development of international relations in relation to the phe-nomenon of "Security". Initially the term “security” is to be elabo-rated, in theoretical terms, the impact "national security" had du-ring the Cold War, and the development of the international rela-tions system, especially after "the fall of the Berlin Wall,” and the fall of communism. In the broadest sense, the post- modern securi-ty is characterized by many threats, such as terrorism, failing sta-tes, climate change etc. The elements of comprehensive security will be part of the analysis of developments in Kosovo after the war and briefly transformation of the security sector after inde-pendence.

  5. The intelligence-security services and national security

    OpenAIRE

    Mijalković, Saša

    2011-01-01

    Since their inception, states have been trying to protect their vital interests and values more effectively, in which they are often impeded by other countries. At the same time, they seek to protect the internal order and security against the so-called internal enemy. Therefore, the states organize (national) security systems within their (state) systems, in which they form some specialized security entities. Among them, however, intelligence and security services are the ones that stand out...

  6. Forecast Of International Security Threat Of Russia In 2017

    Directory of Open Access Journals (Sweden)

    A. O. Bezrukov

    2017-01-01

    Full Text Available The article analyzes the threats to international security of Russia in 2017. It presents the analysis of the twelve situations, the development of which could have a significant effect on the interests of Russia in the field of international security. There is the most probable scenario for every situation and a list of conditions of its occurrence. The objective of the forecast is reduction of uncertainty of the future and the promotion of reasonable hypotheses about its likely scenarios. The forecast task is to help decision-makers, mentally put yourself in a situation in which realized one of the scenarios for the future and to encourage them to calculate their possible actions. In the preparation of the forecast two scenario analysis tools were used: the allocation of two key variables, the ratio of which determines the spectrum of the analyzed scenarios, and the key events method, which consists of several stages and allows to evaluate the prospect of implementing the scenario observed in real time. Authors conclude that the USA with the new president will be forced to choose between maintaining global posture and keeping order at home, and the EU will be absorbed by internal issues. In 2017 for Russia is important to keep the positive dynamics in the Transatlantic and Grand Eurasia regions, and in the Middle East. For this purpose it is necessary to ignore the provocations – mainly in Europe. The source of a new crisis may be NATO members discouraged by lack of attention to them by the USA or allies of Russia.

  7. 78 FR 6155 - Self-Regulatory Organizations; Miami International Securities Exchange LLC; Notice of Filing and...

    Science.gov (United States)

    2013-01-29

    ... virtually impossible for any exchange to identify, and thus assess fees such as an ORF on, each executing... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-68711; File No. SR-MIAX-2013-01] Self-Regulatory Organizations; Miami International Securities Exchange LLC; Notice of Filing and Immediate...

  8. 2nd International Doctoral Symposium on Applied Computation and Security Systems

    CERN Document Server

    Cortesi, Agostino; Saeed, Khalid; Chaki, Nabendu

    2016-01-01

    The book contains the extended version of the works that have been presented and discussed in the Second International Doctoral Symposium on Applied Computation and Security Systems (ACSS 2015) held during May 23-25, 2015 in Kolkata, India. The symposium has been jointly organized by the AGH University of Science & Technology, Cracow, Poland; Ca’ Foscari University, Venice, Italy and University of Calcutta, India. The book is divided into volumes and presents dissertation works in the areas of Image Processing, Biometrics-based Authentication, Soft Computing, Data Mining, Next Generation Networking and Network Security, Remote Healthcare, Communications, Embedded Systems, Software Engineering and Service Engineering.

  9. 76 FR 1488 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2011-01-10

    ...-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and Immediate Effectiveness of Proposed Rule Change Relating to a Market Maker Incentive Plan for Foreign Currency Options... Rule 19b-4 thereunder,\\2\\ notice is hereby given that on December 28, 2010, the International...

  10. 75 FR 2913 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2010-01-19

    ...-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and Immediate Effectiveness of Proposed Rule Change Relating to a Market Maker Incentive Plan for Foreign Currency Options...\\ and Rule 19b-4 thereunder,\\2\\ notice is hereby given that on December 31, 2009, the International...

  11. [Experience of international cooperation among Baltic countries in occupational health and security].

    Science.gov (United States)

    Miloutka, E V; Andronova, E R; Dedkova, L E

    2013-01-01

    The article covers longstanding experience of international cooperation in occupational health and security with Baltic countries. The authors describe history of information network creation, its structure, objectives, importance for occupational health services and safety in the region.

  12. International cooperation for the development of consistent and stable transportation regulations to promote and enhance safety and security

    International Nuclear Information System (INIS)

    Strosnider, J.

    2004-01-01

    International commerce of radioactive materials crosses national boundaries, linking separate regulatory institutions with a common purpose and making it necessary for these institutions to work together in order to achieve common safety goals in a manner that does not place an undue burden on industry and commerce. Widespread and increasing use of radioactive materials across the world has led to increases in the transport of radioactive materials. The demand for consistency in the oversight of international transport has also increased to prevent unnecessary delays and costs associated with incongruent or redundant regulatory requirements by the various countries through which radioactive material is transported. The International Atomic Energy Agency (IAEA) is the authority for international regulation of transportation of radioactive materials responsible for promulgation of regulations and guidance for the establishment of acceptable methods of transportation for the international community. As such, the IAEA is seen as the focal point for consensus building between its Member States to develop consistency in transportation regulations and reviews and to ensure the safe and secure transport of radioactive material. International cooperation is also needed to ensure stability in our regulatory processes. Changes to transportation regulations should be based on an anticipated safety benefit supported by risk information and insights gained from continuing experience, evaluation, and research studies. If we keep safety as the principle basis for regulatory changes, regulatory stability will be enhanced. Finally, as we endeavour to maintain consistency and stability in our international regulations, we must be mindful of the new security challenges that lay before the international community as a result of a changing terrorist environment. Terrorism is a problem of global concern that also requires international cooperation and support, as we look for ways to

  13. Kyrgyzstan's security problems today

    OpenAIRE

    Abduvalieva, Ryskul

    2009-01-01

    Regional stability and security consist of two levels-the external security of each country at the regional level and the internal security of each of them individually. A state's external and internal security are closely interrelated concepts. It stands to reason that ensuring internal security and stability is the primary and most important task. But the external aspect also requires attention. This article takes a look at the most important problems of ensuring Kyrgyzstan's security.

  14. Strengthening global health security by embedding the International Health Regulations requirements into national health systems.

    Science.gov (United States)

    Kluge, Hans; Martín-Moreno, Jose Maria; Emiroglu, Nedret; Rodier, Guenael; Kelley, Edward; Vujnovic, Melitta; Permanand, Govin

    2018-01-01

    The International Health Regulations (IHR) 2005, as the overarching instrument for global health security, are designed to prevent and cope with major international public health threats. But poor implementation in countries hampers their effectiveness. In the wake of a number of major international health crises, such as the 2014 Ebola and 2016 Zika outbreaks, and the findings of a number of high-level assessments of the global response to these crises, it has become clear that there is a need for more joined-up thinking between health system strengthening activities and health security efforts for prevention, alert and response. WHO is working directly with its Member States to promote this approach, more specifically around how to better embed the IHR (2005) core capacities into the main health system functions. This paper looks at how and where the intersections between the IHR and the health system can be best leveraged towards developing greater health system resilience. This merging of approaches is a key component in pursuit of Universal Health Coverage and strengthened global health security as two mutually reinforcing agendas.

  15. 78 FR 78470 - Registration and Financial Security Requirements for Freight Forwarders; International...

    Science.gov (United States)

    2013-12-26

    ...). See, e.g., Motor Carrier Financial Information Reporting Requirements-Request for Public Comments, 68...] Registration and Financial Security Requirements for Freight Forwarders; International Association of Movers... FURTHER INFORMATION CONTACT: Mr. Thomas Yager, Chief of Driver and Carrier Operations, (202) 366-4001 or...

  16. Updating energy security and environmental policy: Energy security theories revisited.

    Science.gov (United States)

    Proskuryakova, L

    2018-06-18

    The energy security theories are based on the premises of sufficient and reliable supply of fossil fuels at affordable prices in centralized supply systems. Policy-makers and company chief executives develop energy security strategies based on the energy security theories and definitions that dominate in the research and policy discourse. It is therefore of utmost importance that scientists revisit these theories in line with the latest changes in the energy industry: the rapid advancement of renewables and smart grid, decentralization of energy systems, new environmental and climate challenges. The study examines the classic energy security concepts (neorealism, neoliberalism, constructivism and international political economy) and assesses if energy technology changes are taken into consideration. This is done through integrative literature review, comparative analysis, identification of 'international relations' and 'energy' research discourse with the use of big data, and case studies of Germany, China, and Russia. The paper offers suggestions for revision of energy security concepts through integration of future technology considerations. Copyright © 2018 Elsevier Ltd. All rights reserved.

  17. Security Policy and Developments in Central Asia : Security Documents Compared with Security Challenges

    NARCIS (Netherlands)

    Haas, de M.

    2016-01-01

    This article examines the security policy of the Central Asian (CA) states, by comparing theory (security documents) with practice (the actual security challenges). The lack of CA regional (security) cooperation and authoritarian rule puts political and economic stability at stake. The internal and

  18. International cooperation and security in the field of nuclear energy in Armenia

    International Nuclear Information System (INIS)

    Khachatryan, D.A.; Avagyan, A.A.; Stepanyan, V.E.

    2010-01-01

    In the report presented/discussed are the ecological-humanitarian disasters and the related policy of the international organizations, especially IAEA, NATO and others on ensuring security of vital activity of people in the sphere of energy and particularly nuclear energy. Possessing the only nuclear power station in Trans Caucasus and the store of toxic wastes of reactive fuel the Government of Armenia and the Ministry of Emergency Situations of the Republic of Armenia always take into consideration the many-sided aspects of prevention, warning about accident in energy buildings including nuclear accidents and modern response in case of occurring the latter ensuring security for ANPP personnel and the inhabitants of the settlements of the possible contingency zone. In their daily activity the workers of the Emergency Situations of the Republic of Armenia, especially those of the Armenian Rescue Service base on the experience and logistic support of international community some aspects of which are presented below

  19. National Security in the Nuclear Age. A Conference for State Social Studies Coordinators on Pre-Collegiate National Security Education (Washington, DC, June 26-July 1, 1983).

    Science.gov (United States)

    Trout, B. Thomas; And Others

    This conference report addresses education on national security and international relations in secondary school courses in the social studies. Main conclusions of the conference are: (1) Topics on national security should be added to the secondary school curriculum. (2) Current institutional and instructional settings are open to inclusion of…

  20. IAEA nuclear security program

    Energy Technology Data Exchange (ETDEWEB)

    Ek, D. [International Atomic Energy Agency, Vienna (Austria)

    2006-07-01

    Although nuclear security is a State responsibility, it is nevertheless an international concern, as the consequences of a nuclear security incident would have worldwide impact. These concerns have resulted in the development of numerous international instruments on nuclear security since the terrorist events in the USA on September 11, 2001. The IAEA Office of Nuclear Security has been charged to assist Member States to improvement their nuclear security and to meet the intent of these international obligations in order to ensure a cohesive thread of nuclear security protects the global community. The programs underway and planned by the Office of Nuclear Security will be discussed in this paper. (author)

  1. IAEA nuclear security program

    International Nuclear Information System (INIS)

    Ek, D.

    2006-01-01

    Although nuclear security is a State responsibility, it is nevertheless an international concern, as the consequences of a nuclear security incident would have worldwide impact. These concerns have resulted in the development of numerous international instruments on nuclear security since the terrorist events in the USA on September 11, 2001. The IAEA Office of Nuclear Security has been charged to assist Member States to improvement their nuclear security and to meet the intent of these international obligations in order to ensure a cohesive thread of nuclear security protects the global community. The programs underway and planned by the Office of Nuclear Security will be discussed in this paper. (author)

  2. The normative erosion of international refugee protection through UN Security Council practice

    NARCIS (Netherlands)

    Ahlborn, C.

    2011-01-01

    Since the early 1990s, the UN Security Council has used its enforcement measures under Chapter VII of the UN Charter to address different aspects of international refugee protection from the root causes of forced displacement to the search for durable solutions to the refugee problem. At the same

  3. Promoting International Energy Security. Volume 3: Sea-Lanes to Asia

    Science.gov (United States)

    2012-01-01

    set off tsunamis, as occurred in the Indian Ocean on December 26, 2004, when an earthquake and tsunami killed over 225,000 people. Natural events...in Somalia, the ability to counter the menagerie of gangs that currently plough the seas off the Horn of Africa will be minimal. Further, the...Promoting International Energy Security: Volume 3, Sea-Lanes to Asia sunk several Vietnamese ships, killing 70 Vietnamese sailors (EIA, 2008b). As states

  4. UN Security Council Practice and Regional Arrangements: Procedure, Legitimacy and International Justice

    DEFF Research Database (Denmark)

    Cullen, Miriam

    2015-01-01

    When the United Nations Security Council first met in January 1946, it was unable to reach agreement on rules of procedure to govern its operation. Instead, “provisional” rules were adopted in anticipation of further negotiation at a later date. The same provisional rules govern the Council’s work...... today, but provide only the skeletal framework of its contemporary practice. From the early 1990s, the Council increasingly implemented informal working methods to expedite its decision-making. This paper will critically examine the tension between the procedural practice of the Security Council...... to act ‘in conformity with the principles of justice and international law’ as stipulated in the very first provision of the United Nations Charter. Scholarship to date has largely ignored the procedural context of Security Council decisions, notwithstanding it provides the very structure within which...

  5. Institutionalization of Information Security: Case of the Indonesian Banking Sector

    Science.gov (United States)

    Nasution, Muhamad Faisal Fariduddin Attar

    2012-01-01

    This study focuses on the institutionalization of information security in the banking sector. This study is important to pursue since it explicates the internalization of information security governance and practices and how such internalization develops an organizational resistance towards security breach. The study argues that information…

  6. Transitions to Peace: Effects on Internal Security Forces in Nicaragua, El Salvador and Guatemala

    National Research Council Canada - National Science Library

    Atha, Roberto J

    2008-01-01

    .... It reveals how the influence of the military affected the implementation of internal security reforms, influencing the professionalism and effectiveness of police forces in the fight against violence and gangs today...

  7. International peace and security. Rome, 5 July 2003. Di Vittorio Foundation Seminar

    International Nuclear Information System (INIS)

    ElBaradei, M.

    2003-01-01

    Until the end of the Cold War, a bipolar world maintained international security through a combined system of alliances, spheres of influence, global and regional multilateral institutions - including the United Nations - and ultimately a balance of power through nuclear deterrence. With the disintegration of the Soviet empire, however, a uni-polar world has emerged that has dramatically changed the landscape of international security, with the disappearance of the Cold War rivalries and many of the associated old alliances and spheres of influence. But while in the immediate aftermath of the Cold War many preached the advent of a new world order - and expressed hope of a new paradigm of security that would be rooted in the UN system of collective security - these hopes have not materialized and that new order has not emerged. But with all the changes in the international landscape since the end of the Cold War, nuclear weapons have ironically continued to hold a position of prominence as the currency of ultimate power. With the new threats and new strategic thinking, it is not surprising that the objectives embodied in the Treaty for the Non-Proliferation of Nuclear Weapons (NPT), developed in the early seventies to control the further spread of nuclear weapons and to move towards nuclear disarmament, are under growing stress. Nearly 30 000 nuclear weapons continue to exist in the five nuclear weapon States (China, France, Russia, the United Kingdom, and the United States). And of the three countries that remain outside the NPT, two - India and Pakistan - have in recent years demonstrated their nuclear weapons capability, while the third - Israel - is generally presumed to have them. Most recently North Korea, a party to the NPT, has decided to renounce the Treaty, and is suspected of working to acquire nuclear weapons. And in the aftermath of the events of September 2001, as I have already noted, the proliferation threat gained a new dimension: the prospect of

  8. The Extended Concept of Security and the Czech Security Practice

    OpenAIRE

    Libor Stejskal; Antonín Rašek; Miloš Balabán

    2008-01-01

    According to the extended concept of security, the nation state is no longer the sole privileged reference object of security. The traditional model of national security is developing from military terms to a broader concept which embraces the international, economic, social, environmental, and human rights dimensions of security. The meaning and relevance of the concept is being extended “upwards”, to international organisations, and “downwards”, to regional and local authorities, non-govern...

  9. International Education and Training Centre (Nuclear security and Nonproliferation) and Ideas for Educational Test Facilities in the centre

    Energy Technology Data Exchange (ETDEWEB)

    Seo, Hyung Min [Korea Institute of Nuclear Non-proliferation and Control, Daejeon (Korea, Republic of)

    2010-10-15

    With respect to the nuclear security-related multilateral agreements, many states and international societies recognize the importance of evaluating and improving their physical protection systems to ensure that they are capable of achieving the objectives set out in relevant IAEA Nuclear Security Series documents. Under this circumstance, finally, on April 12-13, 2010, US President Obama hosted a Nuclear Security Summit in Washington, DC, to enhance international cooperation to prevent nuclear terrorism, an issue which he has identified as the most immediate and extreme threat to global security. The goals of the Nuclear Security Summit were to come to a common understanding of the threat posed by nuclear terrorism, to agree to effective measures to secure nuclear material, and to prevent nuclear smuggling and terrorism. The Summit focused on the security of nuclear materials, nonproliferation, disarmament, and peaceful nuclear energy. At the summit, the Republic of Korea was chosen as the host of the next Summit in 2012. After President Barack Obama declared the opening of the Summit and explained the purpose of the meeting, he designated Korea as the host of the Second Nuclear Security Summit, which was unanimously approved by the participating leaders. During the Summit, President Lee introduced Korea's measures for the physical protection of nuclear materials and laid out what contributions Korea would make to the international community. He also stated that the North Korean leader would be welcomed at the next summit only if his country made substantial pledges toward nuclear disarmament during the Six-Party Talks and announced that Seoul would host the general assembly of the Global Initiative to Combat Nuclear Terrorism in 2011 and would share its expertise and support the Summit's mission by setting up an education and training center on nuclear security in 2014

  10. International Education and Training Centre (Nuclear security and Nonproliferation) and Ideas for Educational Test Facilities in the centre

    International Nuclear Information System (INIS)

    Seo, Hyung Min

    2010-01-01

    With respect to the nuclear security-related multilateral agreements, many states and international societies recognize the importance of evaluating and improving their physical protection systems to ensure that they are capable of achieving the objectives set out in relevant IAEA Nuclear Security Series documents. Under this circumstance, finally, on April 12-13, 2010, US President Obama hosted a Nuclear Security Summit in Washington, DC, to enhance international cooperation to prevent nuclear terrorism, an issue which he has identified as the most immediate and extreme threat to global security. The goals of the Nuclear Security Summit were to come to a common understanding of the threat posed by nuclear terrorism, to agree to effective measures to secure nuclear material, and to prevent nuclear smuggling and terrorism. The Summit focused on the security of nuclear materials, nonproliferation, disarmament, and peaceful nuclear energy. At the summit, the Republic of Korea was chosen as the host of the next Summit in 2012. After President Barack Obama declared the opening of the Summit and explained the purpose of the meeting, he designated Korea as the host of the Second Nuclear Security Summit, which was unanimously approved by the participating leaders. During the Summit, President Lee introduced Korea's measures for the physical protection of nuclear materials and laid out what contributions Korea would make to the international community. He also stated that the North Korean leader would be welcomed at the next summit only if his country made substantial pledges toward nuclear disarmament during the Six-Party Talks and announced that Seoul would host the general assembly of the Global Initiative to Combat Nuclear Terrorism in 2011 and would share its expertise and support the Summit's mission by setting up an education and training center on nuclear security in 2014

  11. The Study on Progression for Consolidating the Nuclear Security Legislative System

    Energy Technology Data Exchange (ETDEWEB)

    Kim, Jae San; Jung, Myung Tak [Korea Institute of Nuclear Nonproliferation and Control, Daejeon (Korea, Republic of)

    2015-05-15

    One is the International Convention for Suppressing Acts of Nuclear Terrorism (ICSANT) and the other is amendment to the Convention on Physical Protection of Nuclear Material (CPPNM). ICSANT and CPPNM were proposed by the UN and IAEA, respectively to strengthen the international framework of nuclear security. The ICSANT was entered into force in 2007, but CPPNM amendment is pending in force because the shortage of countries who ratify it. For going into effect this convention, it needs the two-thirds of the States Parties to the CPPNM. It is not completed, yet. So, various initiatives such as nuclear security summit, GICNT, UN ministerial conference, etc. treated that those two conventions were the primary basis to strengthen the global nuclear security architecture. The Republic of Korea (ROK) continuously has made an effort to consolidate the nuclear security legislative framework since the 2010. The purpose of this paper is to provide what we did to strengthen the nuclear security legal framework and what should we do next.

  12. The Study on Progression for Consolidating the Nuclear Security Legislative System

    International Nuclear Information System (INIS)

    Kim, Jae San; Jung, Myung Tak

    2015-01-01

    One is the International Convention for Suppressing Acts of Nuclear Terrorism (ICSANT) and the other is amendment to the Convention on Physical Protection of Nuclear Material (CPPNM). ICSANT and CPPNM were proposed by the UN and IAEA, respectively to strengthen the international framework of nuclear security. The ICSANT was entered into force in 2007, but CPPNM amendment is pending in force because the shortage of countries who ratify it. For going into effect this convention, it needs the two-thirds of the States Parties to the CPPNM. It is not completed, yet. So, various initiatives such as nuclear security summit, GICNT, UN ministerial conference, etc. treated that those two conventions were the primary basis to strengthen the global nuclear security architecture. The Republic of Korea (ROK) continuously has made an effort to consolidate the nuclear security legislative framework since the 2010. The purpose of this paper is to provide what we did to strengthen the nuclear security legal framework and what should we do next

  13. 76 FR 30986 - Bureau of International Security and Nonproliferation; Imposition of Nonproliferation Measures...

    Science.gov (United States)

    2011-05-27

    ... DEPARTMENT OF STATE [Public Notice 7485] Bureau of International Security and Nonproliferation; Imposition of Nonproliferation Measures Against Foreign Persons, Including a Ban on U.S. Government... of foreign entities and one foreign person have engaged in activities that warrant the imposition of...

  14. The pharmaceuticalisation of security: Molecular biomedicine, antiviral stockpiles, and global health security.

    Science.gov (United States)

    Elbe, Stefan

    2014-12-01

    Pharmaceuticals are now critical to the security of populations. Antivirals, antibiotics, next-generation vaccines, and antitoxins are just some of the new 'medical countermeasures' that governments are stockpiling in order to defend their populations against the threat of pandemics and bioterrorism. How has security policy come to be so deeply imbricated with pharmaceutical logics and solutions? This article captures, maps, and analyses the 'pharmaceuticalisation' of security. Through an in-depth analysis of the prominent antiviral medication Tamiflu , it shows that this pharmaceutical turn in security policy is intimately bound up with the rise of a molecular vision of life promulgated by the biomedical sciences. Caught in the crosshairs of powerful commercial, political, and regulatory pressures, governments are embracing a molecular biomedicine promising to secure populations pharmaceutically in the twenty-first century. If that is true, then the established disciplinary view of health as a predominantly secondary matter of 'low' international politics is mistaken. On the contrary, the social forces of health and biomedicine are powerful enough to influence the core practices of international politics - even those of security. For a discipline long accustomed to studying macrolevel processes and systemic structures, it is in the end also our knowledge of the minute morass of molecules that shapes international relations.

  15. Management of Global Nuclear Materials for International Security

    International Nuclear Information System (INIS)

    Isaacs, T; Choi, J-S

    2003-01-01

    Nuclear materials were first used to end the World War II. They were produced and maintained during the cold war for global security reasons. In the succeeding 50 years since the Atoms for Peace Initiative, nuclear materials were produced and used in global civilian reactors and fuel cycles intended for peaceful purposes. The Nonproliferation Treaty (NPT) of 1970 established a framework for appropriate applications of both defense and civilian nuclear activities by nuclear weapons states and non-nuclear weapons states. As global inventories of nuclear materials continue to grow, in a diverse and dynamically changing manner, it is time to evaluate current and future trends and needed actions: what are the current circumstances, what has been done to date, what has worked and what hasn't? The aim is to identify mutually reinforcing programmatic directions, leading to global partnerships that measurably enhance international security. Essential elements are material protection, control and accountability (MPC and A) of separated nuclear materials, interim storage, and geologic repositories for all nuclear materials destined for final disposal. Cooperation among key partners, such as the MPC and A program between the U.S. and Russia for nuclear materials from dismantled weapons, is necessary for interim storage and final disposal of nuclear materials. Such cooperative partnerships can lead to a new nuclear regime where a complete fuel cycle service with fuel leasing and spent fuel take-back can be offered to reactor users. The service can effectively minimize or even eliminate the incentive or rationale for the user-countries to develop their indigenous enrichment and reprocessing technologies. International cooperation, supported by governments of key countries can be best to facilitate the forum for formation of such cooperative partnerships

  16. International legal instruments promoting synergy's in nuclear safety, security and safeguards: myth of reality?

    International Nuclear Information System (INIS)

    Vasmant, A.

    2009-01-01

    The purpose of this article is to assess the existing synergies between nuclear safety, nuclear security and non-proliferation/safeguards resulting from the adoption of international legal instruments. Keeping in mind that a synergy is the extra success achieved by two or more elements of a system working together instead of on their own, this paper will try to evaluate the possibility of a so-called '3 S' approach to optimize the benefits so defined. to achieve this, Part 1 focuses on the history of the three regimes and their major features, while Part 2, 3 and 4 explore the various benefits of, limits to, synergies between the nuclear safety, nuclear security and safeguards regimes. Part 5 describes the potential '3 S' approach in international nuclear law. (N.C.)

  17. Fluctuations of Internal Transmittance in Security of Measurement-Device-Independent Quantum Key Distribution with an Untrusted Source*

    International Nuclear Information System (INIS)

    Wang Yang; Bao Wan-Su; Chen Rui-Ke; Zhou Chun; Jiang Mu-Sheng; Li Hong-Wei

    2017-01-01

    Measurement-device-independent quantum key distribution (MDI-QKD) is immune to detector side channel attacks, which is a crucial security loophole problem in traditional QKD. In order to relax a key assumption that the sources are trusted in MDI-QKD, an MDI-QKD protocol with an untrusted source has been proposed. For the security of MDI-QKD with an untrusted source, imperfections in the practical experiment should also be taken into account. In this paper, we analyze the effects of fluctuations of internal transmittance on the security of a decoy-state MDI-QKD protocol with an untrusted source. Our numerical results show that both the secret key rate and the maximum secure transmission distance decrease when taken fluctuations of internal transmittance into consideration. Especially, they are more sensitive when Charlie’s mean photon number per pulse is smaller. Our results emphasize that the stability of correlative optical devices is important for practical implementations . (paper)

  18. 75 FR 7299 - Self-Regulatory Organizations; International Securities Exchange, LLC; Order Approving Proposed...

    Science.gov (United States)

    2010-02-18

    ... to the U.S. Exchange Holdings, Inc. Corporate Documents and International Securities Exchange Trust... change relating to the U.S. Exchange Holdings, Inc. (``U.S. Exchange Holdings'') Corporate Documents (as... Holdings purchased an ownership interest in Direct Edge by contributing cash and the marketplace then...

  19. CHANGES IN THE SECURITY AGENDA: CRITICAL SECURITY STUDIES AND HUMAN SECURITY. THE CASE OF CHINA

    Directory of Open Access Journals (Sweden)

    Nguyen THI THUY HANG

    2012-06-01

    Full Text Available Since the end of the Cold War the meaning of security has fundamentally changed. Issues which are labeled as non-traditional security namely human development, economic crises, environmental degradation, natural disaster, poverty, epidemics… have become a crucial part of the security agenda. These changes have been intensified with the development of the two approaches: Critical Security Studies and Human Security. This article explores how the meaning of security has changed and how the boundaries between traditional and non-traditional security have become blurred. The case of China is taken as empirical evidence to support the assertion that security has evolved beyond its traditional focus on the state.

  20. Alternative security

    International Nuclear Information System (INIS)

    Weston, B.H.

    1990-01-01

    This book contains the following chapters: The Military and Alternative Security: New Missions for Stable Conventional Security; Technology and Alternative Security: A Cherished Myth Expires; Law and Alternative Security: Toward a Just World Peace; Politics and Alternative Security: Toward a More Democratic, Therefore More Peaceful, World; Economics and Alternative Security: Toward a Peacekeeping International Economy; Psychology and Alternative Security: Needs, Perceptions, and Misperceptions; Religion and Alternative Security: A Prophetic Vision; and Toward Post-Nuclear Global Security: An Overview

  1. 76 FR 1065 - Security Zone; 23rd Annual North American International Auto Show, Detroit River, Detroit, MI

    Science.gov (United States)

    2011-01-07

    ...-AA87 Security Zone; 23rd Annual North American International Auto Show, Detroit River, Detroit, MI... officials at the 23rd Annual North American International Auto Show (NAIAS) being held at Cobo Hall in... 23rd Annual North American International Auto Show (NAIAS) being held at Cobo Hall in downtown Detroit...

  2. 77 FR 76411 - Security Zone; 25th Annual North American International Auto Show, Detroit River, Detroit, MI

    Science.gov (United States)

    2012-12-28

    ...-AA87 Security Zone; 25th Annual North American International Auto Show, Detroit River, Detroit, MI..., visitors, and public officials at the 25th Annual North American International Auto Show (NAIAS), which is... Purpose The 25th Annual North American International Auto Show (NAIAS) will be held at Cobo Hall in...

  3. 77 FR 2453 - Security Zone; 24th Annual North American International Auto Show, Detroit River, Detroit, MI

    Science.gov (United States)

    2012-01-18

    ...-AA87 Security Zone; 24th Annual North American International Auto Show, Detroit River, Detroit, MI..., visitors, and public officials at the 24th Annual North American International Auto Show (NAIAS), which is... The 24th Annual North American International Auto Show (NAIAS) will be held at Cobo Hall in downtown...

  4. 3rd International Doctoral Symposium on Applied Computation and Security Systems

    CERN Document Server

    Saeed, Khalid; Cortesi, Agostino; Chaki, Nabendu

    2017-01-01

    This book presents extended versions of papers originally presented and discussed at the 3rd International Doctoral Symposium on Applied Computation and Security Systems (ACSS 2016) held from August 12 to 14, 2016 in Kolkata, India. The symposium was jointly organized by the AGH University of Science & Technology, Cracow, Poland; Ca’ Foscari University, Venice, Italy; and the University of Calcutta, India. The book is divided into two volumes, Volumes 3 and 4, and presents dissertation works in the areas of Image Processing, Biometrics-based Authentication, Soft Computing, Data Mining, Next-Generation Networking and Network Security, Remote Healthcare, Communications, Embedded Systems, Software Engineering and Service Engineering. The first two volumes of the book published the works presented at the ACSS 2015, which was held from May 23 to 25, 2015 in Kolkata, India.

  5. Nuclear non-proliferation: Global security in a rapidly changing world. Carnegie International Non-Proliferation Conference, 21 June 2004, Washington, DC, USA

    International Nuclear Information System (INIS)

    ElBaradei, M.

    2004-01-01

    This statement outlines what the IAEA and the international community has learned, what are the problems faced and the nature of the required reforms in the field of non-proliferation, security, safeguards inspection. The proposals are mostly fucued on international/collective cooperation in arms control, improvements of security and effectiveness of safeguards

  6. Nuclear non-proliferation: Global security in a rapidly changing world. Carnegie International Non-Proliferation Conference, 21 June 2004, Washington, DC, USA

    Energy Technology Data Exchange (ETDEWEB)

    ElBaradei, M

    2004-06-21

    This statement outlines what the IAEA and the international community has learned, what are the problems faced and the nature of the required reforms in the field of non-proliferation, security, safeguards inspection. The proposals are mostly fucued on international/collective cooperation in arms control, improvements of security and effectiveness of safeguards.

  7. Symposium on international safeguards: Verification and nuclear material security. Book of extended synopses

    International Nuclear Information System (INIS)

    2001-01-01

    The symposium covered the topics related to international safeguards, verification and nuclear materials security, namely: verification and nuclear material security; the NPT regime: progress and promises; the Additional Protocol as an important tool for the strengthening of the safeguards system; the nuclear threat and the nuclear threat initiative. Eighteen sessions dealt with the following subjects: the evolution of IAEA safeguards (including strengthened safeguards, present and future challenges; verification of correctness and completeness of initial declarations; implementation of the Additional Protocol, progress and experience; security of material; nuclear disarmament and ongoing monitoring and verification in Iraq; evolution of IAEA verification in relation to nuclear disarmament); integrated safeguards; physical protection and illicit trafficking; destructive analysis for safeguards; the additional protocol; innovative safeguards approaches; IAEA verification and nuclear disarmament; environmental sampling; safeguards experience; safeguards equipment; panel discussion on development of state systems of accountancy and control; information analysis in the strengthened safeguard system; satellite imagery and remote monitoring; emerging IAEA safeguards issues; verification technology for nuclear disarmament; the IAEA and the future of nuclear verification and security

  8. Symposium on international safeguards: Verification and nuclear material security. Book of extended synopses

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2001-07-01

    The symposium covered the topics related to international safeguards, verification and nuclear materials security, namely: verification and nuclear material security; the NPT regime: progress and promises; the Additional Protocol as an important tool for the strengthening of the safeguards system; the nuclear threat and the nuclear threat initiative. Eighteen sessions dealt with the following subjects: the evolution of IAEA safeguards (including strengthened safeguards, present and future challenges; verification of correctness and completeness of initial declarations; implementation of the Additional Protocol, progress and experience; security of material; nuclear disarmament and ongoing monitoring and verification in Iraq; evolution of IAEA verification in relation to nuclear disarmament); integrated safeguards; physical protection and illicit trafficking; destructive analysis for safeguards; the additional protocol; innovative safeguards approaches; IAEA verification and nuclear disarmament; environmental sampling; safeguards experience; safeguards equipment; panel discussion on development of state systems of accountancy and control; information analysis in the strengthened safeguard system; satellite imagery and remote monitoring; emerging IAEA safeguards issues; verification technology for nuclear disarmament; the IAEA and the future of nuclear verification and security.

  9. The Importance of Authorized Economic Operator Institution for the Security of Supply Chain in the International Goods Turnover of Polish Enterprises

    Directory of Open Access Journals (Sweden)

    Miroslawa Laszuk

    2016-01-01

    Full Text Available Together with the growth of international exchange of goods also the number of threats increases that potentially may influence the security of functioning international supply chains. Currently, there is a need of developing solutions which aim at facilitating flow of goods, simultaneously ensuring security against the increasing number of threats related to e.g. terrorist attacks, illegal smuggling, thefts and tax frauds. The article presents institution of an authorized operator – Authorized Economic Operator (AEO, introduced on the territory of the European Union in 2008. The discourse demonstrates influence of functioning AEO certificates on security of international supply chains with the particular attention drawn on the importance of AEO institution for Polish operators.

  10. Automatic public access to documents and maps stored on and internal secure system.

    Science.gov (United States)

    Trench, James; Carter, Mary

    2013-04-01

    The Geological Survey of Ireland operates a Document Management System for providing documents and maps stored internally in high resolution and in a high level secure environment, to an external service where the documents are automatically presented in a lower resolution to members of the public. Security is devised through roles and Individual Users where role level and folder level can be set. The application is an electronic document/data management (EDM) system which has a Geographical Information System (GIS) component integrated to allow users to query an interactive map of Ireland for data that relates to a particular area of interest. The data stored in the database consists of Bedrock Field Sheets, Bedrock Notebooks, Bedrock Maps, Geophysical Surveys, Geotechnical Maps & Reports, Groundwater, GSI Publications, Marine, Mine Records, Mineral Localities, Open File, Quaternary and Unpublished Reports. The Konfig application Tool is both an internal and public facing application. It acts as a tool for high resolution data entry which are stored in a high resolution vault. The public facing application is a mirror of the internal application and differs only in that the application furnishes high resolution data into low resolution format which is stored in a low resolution vault thus, making the data web friendly to the end user for download.

  11. Stockholm conference. Summary of the international conference on the security of material in Stockholm, Sweden

    International Nuclear Information System (INIS)

    Hoskins, Richard

    2001-01-01

    Preventing illicit uses of nuclear material and radioactive sources was a major international concern even before the spectre of nuclear terrorism was raised by terrorist attacks in September 2001. At an IAEA international conference in Stockholm, Sweden, convened in May 2001, international experts examined ways and means of strengthening systems for the protection of nuclear and radioactive material. The Conference - formally called 'Security of Material: Measures to Prevent, Intercept and Respond to Illicit Uses of Nuclear Material and Radioactive Sources' - was attended by more than 300 experts from around the world. It was organized by the IAEA in cooperation with the European Police Office (Europol), the International Criminal Police Organization - Interpol (ICPO-Interpol), and the World Customs Organization (WCO), and hosted by the Swedish Nuclear Power Inspectorate. In the Conference Summary Document, participants underscored the importance of establishing stronger systems for nuclear security, and they outlined a number of steps for the future in particular areas. Following are excerpts from the Document. More information on the Conference is accessible on the IAEA's WorldAtom Web site at http://www.iaea.org/ worldatom/Press/P r elease/2001/ prn0110.shtml

  12. Study on a Threat-Countermeasure Model Based on International Standard Information

    Directory of Open Access Journals (Sweden)

    Guillermo Horacio Ramirez Caceres

    2008-12-01

    Full Text Available Many international standards exist in the field of IT security. This research is based on the ISO/IEC 15408, 15446, 19791, 13335 and 17799 standards. In this paper, we propose a knowledge base comprising a threat countermeasure model based on international standards for identifying and specifying threats which affect IT environments. In addition, the proposed knowledge base system aims at fusing similar security control policies and objectives in order to create effective security guidelines for specific IT environments. As a result, a knowledge base of security objectives was developed on the basis of the relationships inside the standards as well as the relationships between different standards. In addition, a web application was developed which displays details about the most common threats to information systems, and for each threat presents a set of related security control policies from different international standards, including ISO/IEC 27002.

  13. Reasons in Support of Data Security and Data Security Management as Two Independent Concepts: A New Model

    Science.gov (United States)

    Moghaddasi, Hamid; Kamkarhaghighi, Mehran

    2016-01-01

    Introduction: Any information which is generated and saved needs to be protected against accidental or intentional losses and manipulations if it is to be used by the intended users in due time. As such, information managers have adopted numerous measures to achieve data security within data storage systems, along with the spread of information technology. Background: The “data security models” presented thus far have unanimously highlighted the significance of data security management. For further clarification, the current study first introduces the “needs and improvement” cycle; the study will then present some independent definitions, together with a support umbrella, in an attempt to shed light on the data security management. Findings: Data security focuses on three features or attributes known as integrity, identity of sender(s) and identity of receiver(s). Management in data security follows an endless evolutionary process, to keep up with new developments in information technology and communication. In this process management develops new characteristics with greater capabilities to achieve better data security. The characteristics, continuously increasing in number, with a special focus on control, are as follows: private zone, confidentiality, availability, non-repudiation, possession, accountability, authenticity, authentication and auditability. Conclusion: Data security management steadily progresses, resulting in more sophisticated features. The developments are in line with new developments in information and communication technology and novel advances in intrusion detection systems (IDS). Attention to differences between data security and data security management by international organizations such as the International Standard Organization (ISO), and International Telecommunication Union (ITU) is necessary if information quality is to be enhanced. PMID:27857823

  14. Reasons in Support of Data Security and Data Security Management as Two Independent Concepts: A New Model.

    Science.gov (United States)

    Moghaddasi, Hamid; Sajjadi, Samad; Kamkarhaghighi, Mehran

    2016-01-01

    Any information which is generated and saved needs to be protected against accidental or intentional losses and manipulations if it is to be used by the intended users in due time. As such, information managers have adopted numerous measures to achieve data security within data storage systems, along with the spread of information technology. The "data security models" presented thus far have unanimously highlighted the significance of data security management. For further clarification, the current study first introduces the "needs and improvement" cycle; the study will then present some independent definitions, together with a support umbrella, in an attempt to shed light on the data security management. Data security focuses on three features or attributes known as integrity, identity of sender(s) and identity of receiver(s). Management in data security follows an endless evolutionary process, to keep up with new developments in information technology and communication. In this process management develops new characteristics with greater capabilities to achieve better data security. The characteristics, continuously increasing in number, with a special focus on control, are as follows: private zone, confidentiality, availability, non-repudiation, possession, accountability, authenticity, authentication and auditability. Data security management steadily progresses, resulting in more sophisticated features. The developments are in line with new developments in information and communication technology and novel advances in intrusion detection systems (IDS). Attention to differences between data security and data security management by international organizations such as the International Standard Organization (ISO), and International Telecommunication Union (ITU) is necessary if information quality is to be enhanced.

  15. Trends in International Security and Trade (Trade Experts’ Roundtable, 2017

    Directory of Open Access Journals (Sweden)

    Elinor Sloan

    2017-08-01

    Full Text Available With so many trouble spots in the world, it can be difficult for Canadian businesses to know where to trade successfully and with some assurance of security. Canadian government organizations affiliated with Global Affairs Canada (GAC need to take a broader view of international security, rather than assessing states in isolation, if businesses are to have the vital information they need. Multinational firms typically have their own risk-management strategies, but smaller enterprises need outside help to get information on the safety and viability of potential export markets. However, none of these GAC-affiliated organizations examines the security risks inherent in the interactions between countries. While GAC focuses mainly on economics, tariffs, language barriers and other factors, the Crown corporation Export Development Canada (EDC does risk assessments of various countries to determine what level of political risk insurance it should offer to Canadian companies. The Business Development Bank, best known for its domestic work with Canadian businesses, has branched out into the foreign realm too, but only in terms of industry and market research on export assessments. Based on long-term GDP projections, some interesting forecasts have been made that will affect how and where Canadian businesses trade internationally. They will need accurate information on risk and security in order to do so. By 2030, the four largest world economies will be those of the U.S., China, India and Japan. For now, the best bets for Canadian businesses in the short to medium term include China, India and some Southeast Asian countries, although there are some accompanying dangers in these areas. Pakistan, Nigeria and Egypt have the potential to be good markets for Canadian exports, but the current risk from terrorist activity precludes foreign commercial interests. The unstable relationships between countries in the world’s hotspots need continuing assessment and

  16. 75 FR 32834 - U.S. Department of State Advisory Committee on Private International Law Study Group Notice of...

    Science.gov (United States)

    2010-06-09

    ... DEPARTMENT OF STATE [Public Notice 7041] U.S. Department of State Advisory Committee on Private International Law Study Group Notice of Meeting on the United Nations Commission on International Trade Law (UNCITRAL) Draft Legislative Guide on Secured Transactions and Its Treatment of Security Rights in...

  17. The Extended Concept of Security and the Czech Security Practice

    Directory of Open Access Journals (Sweden)

    Libor Stejskal

    2008-12-01

    Full Text Available According to the extended concept of security, the nation state is no longer the sole privileged reference object of security. The traditional model of national security is developing from military terms to a broader concept which embraces the international, economic, social, environmental, and human rights dimensions of security. The meaning and relevance of the concept is being extended “upwards”, to international organisations, and “downwards”, to regional and local authorities, non-governmental organisations, communities, and individual citizens. This has immediate bearing on the everyday security reality of the Czech Republic. In international context, the “security frontier” of the Czech Republic is expanding, e.g. through the country’s involvement in UN and NATO security missions in conflict-ridden regions of Europe and the world. The country also helps enhance the internal security of the European Union, whose strength depends on its Member States’ willingness to “harmonise” the pursuit of their respective national security interests. This approach is especially important with regard to the principal security threats Europe faces and will continue to face in the future: terrorism and organised crime. It is vital that the Czech Republic have a well-working security system capable of responding effectively to a broad range of threats. This requirement applies first and foremost to the Police, the Fire and Rescue Service, and intelligence services. Unfortunately, with the present effectiveness of the Czech security system, much remains wishful thinking and, due to the lack of a comprehensive framework, a comparatively low level of protection against emergencies exists. Fight against crime is hampered by inefficient operation of the Police and judiciary. A thorough analysis of the aforementioned problems could provide basis for a broader public debate over the priorities and goals of Czech security policy, which should

  18. PREFACE: 1st International Conference on Sensing for Industry, Control, Communication & Security Technologies

    Science.gov (United States)

    Shuja Syed, Ahmed

    2013-12-01

    The 1st International Conference on Sensing for Industry, Control, Communication & Security Technologies (ICSICCST-2013), took place in Karachi, Pakistan, from 24-26 June 2013. It was organized by Indus University, Karachi, in collaboration with HEJ Research Institute of Chemistry, University of Karachi, Karachi. More than 80 abstracts were submitted to the conference and were double blind-reviewed by an international scientific committee. The topics of the Conference were: Video, Image & Voice Sensing Sensing for Industry, Environment, and Health Automation and Controls Laser Sensors and Systems Displays for Innovative Applications Emerging Technologies Unmanned, Robotic, and Layered Systems Sensing for Defense, Homeland Security, and Law Enforcement The title of the conference, 'Sensing for Industry, Control, Communication & Security Technologies' is very apt in capturing the main issues facing the industry of Pakistan and the world. We believe the sensing industry, particularly in Pakistan, is currently at a critical juncture of its development. The future of the industry will depend on how the industry players choose to respond to the challenge of global competition and opportunities arising from strong growth in the Asian region for which we are pleased to note that the conference covered a comprehensive spectrum of issues with an international perspective. This will certainly assist industry players to make informed decisions in shaping the future of the industry. The conference gathered qualified researchers from developed countries like USA, UK, Sweden, Saudi Arabia, China, South Korea and Malaysia etc whose expertise resulting from the research can be drawn upon to build an exploitable area of new technology that has potential Defense, Homeland Security, and Military applicability. More than 250 researchers/students attended the event and made the event great success as the turnout was 100%. An exceptional line-up of speakers spoke at the occasion. We want

  19. 75 FR 42801 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2010-07-22

    ... Organizations; International Securities Exchange, LLC; Notice of Filing and Immediate Effectiveness of Proposed... at or under the threshold are charged the constituent's prescribed execution fee. This waiver applies... members to execute large-sized FX options orders on the Exchange in a manner that is cost effective. The...

  20. Applications of shape analysis to domestic and international security

    International Nuclear Information System (INIS)

    Prasad, Lakshman; Skourikhine, Alexei N.; Doak, Justin E.

    2002-01-01

    The rapidly growing area of cooperative international security calls for pervasive deployment of smart sensors that render valuable information and reduce operational costs and errors. Among the sensors used, vision sensors are by far the most versatile, tangible, and rich in the information they provide about their environment. On the flip side, they are also the most complex to analyze automatically for the extraction of high-level information. The ability to process imagery in a useful manner requires at least partial functional emulation of human capabilities of visual understanding. Of all visual cues available in image data, shape is perhaps the most important for understanding the content of an image. In this paper we present an overview of ongoing research at LANL on geometric shape analysis. The objective of our research is to develop a computational framework for multiscale characterization, analysis, and recognition of shapes. This framework will enable the development of a comprehensive and connected body of mathematical methods and algorithms, based on the topological, metrical, and morphological properties of shapes. We discuss its potential applications to automated surveillance, monitoring, container tracking and inspection, weapons dismantlement, and treaty verification. The framework will develop a geometric filtering scheme for extracting semantically salient shape features. This effort creates a paradigm for solving shape-related problems in Pattern Recognition, Computer Vision, and Image Understanding in a conceptually cohesive and algorithmically amenable manner. The research aims to develop an advanced image analysis capability at LANL for solving a wide range of problems in automated facility surveillance, nuclear materials monitoring, treaty verification, and container inspection and tracking. The research provides the scientific underpinnings that will enable us to build smart surveillance cameras, with a direct practical impact on LANL

  1. International Cooperation for Enhancing Nuclear Safety, Security, Safeguards and Non-proliferation : 60 Years of IAEA and EURATOM

    CERN Document Server

    Abousahl, Said; Plastino, Wolfango

    2018-01-01

    This open access book examines key aspects of international cooperation to enhance nuclear safety, security, safeguards, and non-proliferation, thereby assisting in development and maintenance of the verification regime and fostering progress toward a nuclear weapon-free world. The book opens by addressing important political, institutional, and legal dimensions. Current challenges are discussed and attempts made to identify possible solutions and future improvements. Subsequent sections consider scientific developments that have the potential to increase the effectiveness of implementation of international regimes, particularly in critical areas, technology foresight, and the ongoing evaluation of current capabilities. The closing sections examine scientific and technical challenges and discuss the role of international cooperation and actions of the scientific community in leading the world toward peace and security. The book – which celebrates 60 years of IAEA Atoms for Peace and Development and the EURA...

  2. How can the West Better Assist Partner Nations in Establishing Internal Security

    Science.gov (United States)

    2017-03-31

    disappointing results. At the heart of this issue is the inability to respond to failures of internal security in partner nations. This essay posits that...Antis, Ph. Deputy Director Joint Advanced War Thesis Advisors: Approved by: Signature: Peter IL Yeager, Colonel! Acting Dean of Faculty and Academic ...of an element of land forces to respond to a new, additional paradigm of war. This essay surveys why helping partner nations build transparent

  3. CCNA Security Study Guide, Exam 640-553

    CERN Document Server

    Boyles, Tim

    2010-01-01

    A complete study guide for the new CCNA Security certification exam. In keeping with its status as the leading publisher of CCNA study guides, Sybex introduces the complete guide to the new CCNA security exam. The CCNA Security certification is the first step towards Cisco's new Cisco Certified Security Professional (CCSP) and Cisco Certified Internetworking Engineer-Security. With a foreword by CCNA networking authority Todd Lammle, CCNA Security Study Guide fully covers every exam objective. The companion CD includes the Sybex Test Engine, flashcards, and a PDF of the book.: The CCNA Securit

  4. Legal Elements For Nuclear Security: Egyptian Nuclear Law As A Case Study

    International Nuclear Information System (INIS)

    Ali, A.M.

    2013-01-01

    This paper deals with the legal bases for nuclear security. First, It analysis the international legal framework for nuclear security. Second, it analysis the legal bases for the import-export control. The legal aspects related with illicit trafficking (IT) were also reviewed. Third, It deals with the Egyptian nuclear law no. 7 and its executive regulation. The Egyptian legal regime for nuclear security and the role of State System for Accounting and Control of Nuclear Materials (SSAC) in realizing the nuclear security were also discussed. The purpose of the paper is to evaluate the Egyptian legal framework for nuclear security.

  5. Globalizing security: A challenge for your generation, 25 May 2006, Washington, DC, Johns Hopkins University, Paul H. Nitze School of Advanced International Studies (SAIS)[John Hopkins University, Paul H. Nitze School of Advanced International Studies (SAIS)

    Energy Technology Data Exchange (ETDEWEB)

    ElBaradei, M

    2006-05-25

    We still have not outlawed the 'big guns': nuclear weapons. Under the 1970 Treaty on the Non-Proliferation of Nuclear Weapons - the five countries that had nuclear weapons at the time - China, France, Great Britain, the Soviet Union and the United States - committed themselves to 'negotiate in good faith' effective measures for the elimination of nuclear weapons and, in the meantime, to share peaceful nuclear technology with any other countries party to the Treaty. In return, those other countries agreed not to pursue nuclear weapons. On the one hand, efforts to control the spread of nuclear weapons through the NPT treaty regime can be viewed as a remarkable success. With the exception of India, Israel and Pakistan, every country in the world has joined the NPT. The vast majority of NPT members have stood by their commitments. And the number of nuclear warheads has been reduced by more than 50 percent from its Cold War peak. On the other hand, in recent years, we seem to have come to an impasse, and many see the NPT regime as faltering. We have lost our sense of direction. Today we have eight or nine countries that possess nuclear weapons - and more than 20 other members of alliances that continue to rely on these weapons for their security. Some countries are actually announcing programmes for modernizing their stockpiles, and some have even spoken of the possibility of using such weapons - all the while insisting that they are off-limits to others. International peace and security cannot be achieved through business as usual with our existing norms and institutions. Clearly, these norms and institutions - whether the NPT or the UN Security Council - are far from perfect. They need to be strengthened in a variety of ways. But beyond the re-engineering of these norms and institutions, we need a complete change of mindset. Most importantly, our approach to security can no longer be centred on the idea of {sup U}s Versus Them{sup .} It must instead be anchored on the

  6. International security and arms control

    International Nuclear Information System (INIS)

    Ekeus, R.

    2000-01-01

    The end of the cold war also ended the focus on the bilateral approach to arms control and disarmament. Key concepts of security needed to be revisited, along with their implications for the disarmament and arms control agenda. Though there is currently a unipolar global security environment, there remain important tasks on the multilateral arms control agenda. The major task is that of reducing and eliminating weapons of mass destruction, especially nuclear weapons. The author contends that maintaining reliance on the nuclear-weapons option makes little sense in a time when the major Powers are strengthening their partnerships in economics, trade, peacemaking and building. (author)

  7. Legitimacy and Force in International Security : A Regionalist Approach on Multilateralism and the Role of Legitimacy in the Modern World

    OpenAIRE

    Arnesen, Ketil Vike

    2008-01-01

    This thesis will address the issue of legitimacy within international security, with a focus on the use of force by states. Using military force against other actors in the international system will initiate a debate on its perceived legitimacy by several different audiences. This investigation uses the Regional Security Complex Theory of Buzan and Wæver and the assumptions of Idealism to instigate the analytical framework on legitimacy. This thesis will analyse the role and importance of le...

  8. Symposium on international safeguards: Verification and nuclear material security. Book of extended synopses. Addendum

    International Nuclear Information System (INIS)

    2001-01-01

    The symposium covered the topics related to international safeguards, verification and nuclear materials security, namely: verification and nuclear material security; the NPT regime: progress and promises; the Additional Protocol as an important tool for the strengthening of the safeguards system; the nuclear threat and the nuclear threat initiative. Eighteen sessions dealt with the following subjects: the evolution of IAEA safeguards ( including strengthened safeguards, present and future challenges; verification of correctness and completeness of initial declarations; implementation of the Additional Protocol, progress and experience; security of material; nuclear disarmament and ongoing monitoring and verification in Iraq; evolution of IAEA verification in relation to nuclear disarmament); integrated safeguards; physical protection and illicit trafficking; destructive analysis for safeguards; the additional protocol; innovative safeguards approaches; IAEA verification and nuclear disarmament; environmental sampling; safeguards experience; safeguards equipment; panel discussion on development of state systems of accountancy and control; information analysis in the strengthened safeguard system; satellite imagery and remote monitoring; emerging IAEA safeguards issues; verification technology for nuclear disarmament; the IAEA and the future of nuclear verification and security

  9. Security Investigation Database (SID)

    Data.gov (United States)

    US Agency for International Development — Security Investigation & Personnel Security Clearance - COTS personnel security application in a USAID virtualized environement that can support USAID's business...

  10. Study on Enhancing nuclear security cooperation in Northeast Asia

    International Nuclear Information System (INIS)

    Lee, Jounghoon; Heo, Chul

    2015-01-01

    Regional and global cooperation in nuclear security was urged. Nevertheless, it is hard to seek a successful example of regional cooperation in nuclear security, with the exception of EURATOM. Northeast Asia which includes China, Russia, Japan, ROK and, DPRK has many nuclear issues. For example, the concerns of the international community were raised when the DPRK has conducted three nuclear tests. Countries in this region also possess many nuclear power plants and materials. However, there has been no attempt at creating a community or organization for multinational security in this region. In this paper, we discuss various ways of enhancing nuclear security cooperation in Northeast Asia. We begin with an examination of current global, regional and national nuclear security cooperation efforts. We then discuss directions and strategies for nuclear security cooperation in Northeast Asia, and offer some detailed cooperation agendas to be considers. Northeast Asia countries have tried to cooperate in many areas such as energy, environment, economy, and policy. However, nuclear security issues have not been discussed seriously. We need to start cooperating on nuclear security issues, because a nuclear security event may affect several countries. One country may not be able to respond to such an event independently. In order to gain cooperate in nuclear security, we have to be able to suggest pertinent agendas to Northeast Asia countries. R and D, education and training of nuclear security may be a good suggestion for starting cooperation. And more practical and detailed agendas such as joint response and information sharing may be suggested for cooperation strengthening

  11. Study on Enhancing nuclear security cooperation in Northeast Asia

    Energy Technology Data Exchange (ETDEWEB)

    Lee, Jounghoon; Heo, Chul [Korea Institute of Nuclear Non-proliferation and Control, Daejeon (Korea, Republic of)

    2015-10-15

    Regional and global cooperation in nuclear security was urged. Nevertheless, it is hard to seek a successful example of regional cooperation in nuclear security, with the exception of EURATOM. Northeast Asia which includes China, Russia, Japan, ROK and, DPRK has many nuclear issues. For example, the concerns of the international community were raised when the DPRK has conducted three nuclear tests. Countries in this region also possess many nuclear power plants and materials. However, there has been no attempt at creating a community or organization for multinational security in this region. In this paper, we discuss various ways of enhancing nuclear security cooperation in Northeast Asia. We begin with an examination of current global, regional and national nuclear security cooperation efforts. We then discuss directions and strategies for nuclear security cooperation in Northeast Asia, and offer some detailed cooperation agendas to be considers. Northeast Asia countries have tried to cooperate in many areas such as energy, environment, economy, and policy. However, nuclear security issues have not been discussed seriously. We need to start cooperating on nuclear security issues, because a nuclear security event may affect several countries. One country may not be able to respond to such an event independently. In order to gain cooperate in nuclear security, we have to be able to suggest pertinent agendas to Northeast Asia countries. R and D, education and training of nuclear security may be a good suggestion for starting cooperation. And more practical and detailed agendas such as joint response and information sharing may be suggested for cooperation strengthening.

  12. New Zealand; Financial Sector Assessment Program—Detailed Assessments of Observance of Standards and Codes—International Organization of Securities Commission (IOSCO)—Objectives and Principles of Securities Regulation

    OpenAIRE

    International Monetary Fund

    2004-01-01

    This paper evaluates the Observance of Standards and Codes on the International Organization of Securities Commission (IOSCO) Objectives and Principles of Securities Regulation for New Zealand. New Zealand equity markets are comparatively small with market capitalization of about 44 percent of GDP. Reflecting a preference for property investment, ownership of New Zealand-listed equities remains mostly in the hands of offshore investors and domestic institutional investors, with only about one...

  13. FINANCIAL STABILITY AS A FACTOR ECONOMIC SECURITY

    Directory of Open Access Journals (Sweden)

    A. V. Endovitskaya

    2015-01-01

    Full Text Available Summary. The article examines the linkages between financial stability and the level of its economic security. Considered the content of financial stability, represented by its own definition, we studied the basic conditions to achieve it. The logic diagram showing the location of financial stability and financial security to ensure the economic security of the business entity. A system of internal and external factors affecting the financial stability and endanger financial stability and financial security company. It has been established that it is the internal factors such as the availability of financial resources and financial position, capital structure, the company's ability to generate profits determine the level of economic security and its ability to withstand the negative impact of external and internal threats. The necessity of improving the financial sustainability in order to improve the economic security of the enterprise. On the basis of the research proposed matrix of risks affecting the financial stability and economic security, which allows to determine the probability of their occurrence and impact. It presents the economic, social, human, financial, organizational, economic, innovative and productive tools to increase the stability and financial security of an economic entity. List considered standard measures will make a plan of action to minimize the adverse impacts and enhance financial stability and security. Therefore, a prerequisite for the economic security of the enterprise is the attainment of financial stability.

  14. Attachment Security Balances Perspectives: Effects of Security Priming on Highly Optimistic and Pessimistic Explanatory Styles.

    Science.gov (United States)

    Deng, Yanhe; Yan, Mengge; Chen, Henry; Sun, Xin; Zhang, Peng; Zeng, Xianglong; Liu, Xiangping; Lye, Yue

    2016-01-01

    Highly optimistic explanatory style (HOES) and highly pessimistic explanatory style (HPES) are two maladaptive ways to explain the world and may have roots in attachment insecurity. The current study aims to explore the effects of security priming - activating supportive representations of attachment security - on ameliorating these maladaptive explanatory styles. 57 participants with HOES and 57 participants with HPES were randomized into security priming and control conditions. Their scores of overall optimistic attribution were measured before and after priming. Security priming had a moderating effect: the security primed HOES group exhibited lower optimistic attribution, while the security primed HPES group evinced higher scores of optimistic attribution. Furthermore, the security primed HOES group attributed positive outcomes more externally, while the security primed HPES group attributed successful results more internally. The results support the application of security priming interventions on maladaptive explanatory styles. Its potential mechanism and directions for future study are also discussed.

  15. International Conflict Studies as a Research and Teaching Area

    Directory of Open Access Journals (Sweden)

    Alexandra Viktorovna Khudaykulova

    2015-12-01

    Full Text Available The article analyzes international conflict studies as a science and an educational discipline. The analysis of the subject field and professional terminology adopted in this area both in Russian and in English is provided. Formation of international conflict studies as a distinct field of study in the United States and Western Europe is described. The results of analysis of 10 leading foreign schools on international conflict studies are presented. The main factors that were taken into account in identifying the leading centers were the existence of a separate research (educational analysis units of international conflicts, the world's leading scientific journals on conflict resolution, as well as databases for the analysis of international conflicts. The role of professional associations, education consortia and international organizations (UNESCO in the study of international conflicts is described. An analysis of the leading think tanks on defense and national security (as rated by Philadelphia think tank ranking is also provided. Particular attention is given to interdisciplinary research methodology of international conflicts and the structure of educational programs at leading schools in the world in international relations. The author summarizes the recommendations of the Association of Professional Schools of International Affairs (APSIA to create educational programs of this kind.

  16. PRIVATE SECURITY IN SPORT

    Directory of Open Access Journals (Sweden)

    Dragan Vukasović

    2011-09-01

    Full Text Available Given the importance of sport for international integration, affirmation, a sense of belonging and other values of general interest, in order to maintain and open new prospects of development, it is necessary to form the private security system along with state security system, with a view to creating conditions for development sports athletes to achieve better results both in domestic and international competitions. Private security is only one element of an integrated security system which, with its efficient organization with the use of adequate means and measures should provide answers to new challenges, risks and threats. Private security in line with the new understanding of the concept of security has an important role in providing athletes.

  17. Collective Security

    DEFF Research Database (Denmark)

    Galster, Kjeld

    in worldwide market conditions left perceptible ripples in Danish economy, budget discussions grew in importance over this period. The pacifist stance entailed disinclination to accept that the collective security concept and international treaties and accords signed by Denmark should necessitate credible...... and other international treaties provided arguments for adjusting the foreign and security policy ambitions, and since the general flux in worldwide market conditions left perceptible ripples in Danish economy, budget discussions grew in importance over this period. The pacifist stance entailed......Collective Security: National Egotism (Abstract) In Danish pre-World War I defence debate the notion of collective security is missing. During the early years of the 19th century, the political work is influenced by a pervasive feeling of rising tension and danger on the continent of Europe...

  18. Cooperative Security: New Horizons for International Order

    National Research Council Canada - National Science Library

    Cohen, Richard; Mihalka, Michael

    2001-01-01

    .... Both are controversial. Richard Cohen presents a compelling and highly original model of Cooperative Security -- a term that once was applied almost exclusively to the Organization for Security and Co-operation in Europe (OSCE...

  19. Validation of the "Security Needs Assessment Profile" for measuring the profiles of security needs of Chinese forensic psychiatric inpatients.

    Science.gov (United States)

    Siu, B W M; Au-Yeung, C C Y; Chan, A W L; Chan, L S Y; Yuen, K K; Leung, H W; Yan, C K; Ng, K K; Lai, A C H; Davies, S; Collins, M

    Mapping forensic psychiatric services with the security needs of patients is a salient step in service planning, audit and review. A valid and reliable instrument for measuring the security needs of Chinese forensic psychiatric inpatients was not yet available. This study aimed to develop and validate the Chinese version of the Security Needs Assessment Profile for measuring the profiles of security needs of Chinese forensic psychiatric inpatients. The Security Needs Assessment Profile by Davis was translated into Chinese. Its face validity, content validity, construct validity and internal consistency reliability were assessed by measuring the security needs of 98 Chinese forensic psychiatric inpatients. Principal factor analysis for construct validity provided a six-factor security needs model explaining 68.7% of the variance. Based on the Cronbach's alpha coefficient, the internal consistency reliability was rated as acceptable for procedural security (0.73), and fair for both physical security (0.62) and relational security (0.58). A significant sex difference (p=0.002) in total security score was found. The Chinese version of the Security Needs Assessment Profile is a valid and reliable instrument for assessing the security needs of Chinese forensic psychiatric inpatients. Copyright © 2017 Elsevier Ltd. All rights reserved.

  20. ESCAPE. Energy Security and ClimAte Policy Evaluation

    International Nuclear Information System (INIS)

    Kessels, J.R.; Bakker, S.J.A.

    2005-05-01

    Climate change and energy supply security policy are currently not integrated in most countries, despite possible synergies. The ESCAPE approach suggests that linking climate change policy with security of energy supply could improve climate change policy at both a national and international level. The report explores the interaction between policies of energy security and climate change and the options of inclusion of energy security issues into national and international post-2012 climate negotiations. It emphasises the importance of the US in this regard and takes a close look at US energy policy documents. It appears that current US energy policy is not directed towards reducing its reliance on imported fossil fuel, even though the government has a strong preference for this. This study shows that measures to reduce import dependency are mostly synergetic with climate policy and gives some options that can be implemented. On an international level, linkages of energy security into post-2012 climate policy may be possible in sectoral bottom-up approaches or technology frameworks. As well, inclusion of a security of supply criterion in international emission trading instruments may provide potential benefits

  1. IT Security Specialist | IDRC - International Development Research ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    The IT Security Specialist takes a strategic role in the delivery of Infrastructure ... on IT Security to project managers, business clients and senior management. ... as a team member or a team leader by undertaking research, investigations, ...

  2. SECURITY THREATS IN CENTRAL ASIA

    Directory of Open Access Journals (Sweden)

    Çağla Gül Yesevi

    2013-07-01

    Full Text Available This study will analyze main security threats in Central Asia. It is obvious thatsince the end of Cold War, there have been many security threats in Central Asiaas internal weakness of Central Asian states, terrorism, transnational crime,economic insecurity, environmental issues, drug trafficking, ethnic violence,regional instability. This study will propose thatwith increasing interdependence,states need each other to solve these global security problems. In that sense,regional and sub-regional cooperation between Central Asian states and with otherregional actors has been witnessed. It is clear that the withdrawal of NATO fromAfghanistan will destabilize Central Asia. This study will investigate overallsecurity situation in Central Asia and affects andcontributions of regionalorganizations to Eurasian security

  3. Economics of international energy security policy

    International Nuclear Information System (INIS)

    Paik, I.K.

    1992-01-01

    Because there is no inexpensive substitute for crude oil and petroleum products at the present time, an oil supply disruption inevitably leads to higher oil prices and economic losses. Wealth transfer to oil producing nations, reduced output increased unemployment and inflation. For these reasons, major oil-consuming countries currently have in place various oil emergency response measures to protect themselves from adverse economic consequences of oil supply disruptions: stockpiling emergency oil reserves to augment supplies, if necessary, in an emergency; and lowering oil demand through non-price mechanisms. The main purpose of this paper is to show that while, supply enhancement and demand reduction could have the same effect on oil prices in the event of an oil supply shortfall, they may have significantly different effects on the economies. Section I discusses the principal oil emergency response measures of the members of the International Energy Agency (IEA) -- emergency oil stockpiles and demand restraint -- and their policies for implementing the measures. Section II describes the analytical method used to perform comparative economic analysis of releasing emergency stocks and restraining demand in an oil emergency. Section III presents quantitative results of the analysis, and Section IV, conclusions of the analytical results and their energy security policy implications

  4. VIRTUAL REALITY: U.S. INFORMATION SECURITY THREATS CONCEPT AND ITS INTERNATIONAL DIMENSION

    OpenAIRE

    Elena Vladimirovna Batueva

    2014-01-01

    The development of ICT and the formation of the global information space changed the agenda of national and international security. Such key characteristics of cyberspace as openness, accessibility, anonymity, and identification complexity determined the rise of actors in cyber space and increased the level of cyber threats. Based on the analyses of the U.S. agencies' approach, the author defines three major groups of threats: use of ICT by states, criminals and terrorists. This concept is sh...

  5. Human Security Concept in the UN Practice

    Directory of Open Access Journals (Sweden)

    Svetlana Alexandrovna Bokeriya

    2017-12-01

    Full Text Available This article is devoted to the theme, scientific actuality and practical relevance of which is not in doubt, and is caused by a new wave of interest in human security. The human security concept has been the subject of active discussions on national and international security forums for the past 10 years. This article is focused on the human security concept evolution in the framework of the UN in conditions of the growing challenges and threats as well as polycentric world and international relations transformation. The author turned to the analysis of human security issues in the UN human rights dimension, as this organization performs a key role in the application and implementation of the concept on a global scale. The detailed periodization of human security development within the UN is presented for the first time. The analysis of the situation with Syrian refugees in Lebanon is carried out in the format of a case study. Author has made an attempt to undertake not a comprehensive analysis of the concept within the UN, but re-evaluation of new trends and dominant problems in practical application of human security idea and its impact on the effectiveness of international organizations.

  6. Masters in Nuclear Security

    International Nuclear Information System (INIS)

    Rickwood, Peter

    2013-01-01

    Continuing global efforts to improve the security of nuclear and other radioactive material against the threat of malicious acts are being assisted by a new initiative, the development of a corps of professional experts to strengthen nuclear security. The IAEA, the European Commission, universities, research institutions and other bodies working in collaboration have established an International Nuclear Security Education Network (INSEN). In 2011, six European academic institutions, the Vienna University of Technology, the Brandenburg University of Applied Sciences, the Demokritos National Centre for Scientific Research in Greece, the Reactor Institute Delft of the Delft University of Technology in the Netherlands, the University of Oslo, and the University of Manchester Dalton Nuclear Institute, started developing a European Master of Science Programme in Nuclear Security Management. In March 2013, the masters project was inaugurated when ten students commenced studies at the Brandenburg University of Applied Sciences in Germany for two weeks. In April, they moved to the Delft University of Technology in the Netherlands for a further two weeks of studies. The pilot programme consists of six teaching sessions in different academic institutions. At the inauguration in Delft, IAEA Director General Yukiya Amano commended this effort to train a new generation of experts who can help to improve global nuclear security. ''It is clear that we will need a new generation of policy-makers and nuclear professionals - people like you - who will have a proper understanding of the importance of nuclear security,'' Mr. Amano told students and faculty members. ''The IAEA's goal is to support the development of such programmes on a global basis,'' said David Lambert, Senior Training Officer in the IAEA's Office of Nuclear Security. ''An existing postgraduate degree programme focused on nuclear security at Naif Arab University for Security Sciences (NAUSS) is currently supported by

  7. Security+ study guide study guide and practice exam

    CERN Document Server

    Dubrawsky, Ido; Dubrawsky

    2007-01-01

    Over 700,000 IT Professionals Have Prepared for Exams with Syngress Authored Study GuidesThe Security+ Study Guide & Practice Exam is a one-of-a-kind integration of text and and Web-based exam simulation and remediation. This system gives you 100% coverage of official CompTIA Security+ exam objectives plus test preparation software for the edge you need to achieve certification on your first try! This system is comprehensive, affordable, and effective!* Completely Guaranteed Coverage of All Exam ObjectivesAll five Security+ domains are covered in full: General Securi

  8. National and International Security Applications of Cryogenic Detectors—Mostly Nuclear Safeguards

    Science.gov (United States)

    Rabin, Michael W.

    2009-12-01

    As with science, so with security—in both arenas, the extraordinary sensitivity of cryogenic sensors enables high-confidence detection and high-precision measurement even of the faintest signals. Science applications are more mature, but several national and international security applications have been identified where cryogenic detectors have high potential payoff. International safeguards and nuclear forensics are areas needing new technology and methods to boost speed, sensitivity, precision and accuracy. Successfully applied, improved nuclear materials analysis will help constrain nuclear materials diversion pathways and contribute to treaty verification. Cryogenic microcalorimeter detectors for X-ray, gamma-ray, neutron, and alpha-particle spectrometry are under development with these aims in mind. In each case the unsurpassed energy resolution of microcalorimeters reveals previously invisible spectral features of nuclear materials. Preliminary results of quantitative analysis indicate substantial improvements are still possible, but significant work will be required to fully understand the ultimate performance limits.

  9. An overview of the roles and structure of international high-security veterinary laboratories for infectious animal diseases.

    Science.gov (United States)

    Murray, P K

    1998-08-01

    The unique structure, role and operations of government high-security (HS) laboratories which work on animal diseases are described, with particular reference to the laboratories of nine countries. High-security laboratories provide cost-effective insurance against catastrophic losses which could occur following exotic disease outbreaks. The importance of these laboratories is reflected in the fact that several new laboratories have recently been constructed at considerable expense and older facilities have undergone major renovations. Biosecurity is fundamental to the operation of high-security laboratories, so good facility design and microbiological security practices are very important. High-security laboratories conduct exotic disease diagnosis, certification and surveillance, and also perform research into virology, disease pathogenesis and improvements to diagnostic tests and vaccines. The mandate of these laboratories includes the training of veterinarians in the recognition of exotic diseases. One extremely important role is the provision of expert advice on exotic diseases and participation (both nationally and internationally) in policy decisions regarding animal disease issues.

  10. Objective and Essential Elements of a State's Nuclear Security Regime. Nuclear Security Fundamentals

    International Nuclear Information System (INIS)

    2013-01-01

    The possibility that nuclear material or other radioactive material could be used for criminal purposes or intentionally used in an unauthorized manner cannot be ruled out in the current global situation. States have responded to this risk by engaging in a collective commitment to strengthen the protection and control of such material and to respond effectively to nuclear security events. States have agreed to strengthen existing instruments and have established new international legal instruments to enhance nuclear security worldwide. Nuclear security is fundamental in the management of nuclear technologies and in applications where nuclear material or other radioactive material is used or transported. Through its nuclear security programme, the IAEA supports States to establish, maintain and sustain an effective nuclear security regime. The IAEA has adopted a comprehensive approach to nuclear security. This recognizes that an effective national nuclear security regime builds on: the implementation of relevant international legal instruments; information protection; physical protection; material accounting and control; detection of and response to trafficking in such material; national response plans; and contingency measures. With its Nuclear Security Series, the IAEA aims to assist States in implementing and sustaining such a regime in a coherent and integrated manner. The IAEA Nuclear Security Series comprises: Nuclear Security Fundamentals, which include the objective and essential elements of a State's nuclear security regime; Recommendations; Implementing Guides; and Technical Guidance. Each State carries the full responsibility for nuclear security. Specifically, each State has the responsibility to provide for the security of nuclear material and other radioactive material and their associated facilities and activities; to ensure the security of such material in use, storage, or in transport; to combat illicit trafficking and the inadvertent movement of

  11. Predicting Preschoolers' Attachment Security from Fathers' Involvement, Internal Working Models, and Use of Social Support

    Science.gov (United States)

    Newland, Lisa A.; Coyl, Diana D.; Freeman, Harry

    2008-01-01

    Associations between preschoolers' attachment security, fathers' involvement (i.e. parenting behaviors and consistency) and fathering context (i.e. fathers' internal working models (IWMs) and use of social support) were examined in a subsample of 102 fathers, taken from a larger sample of 235 culturally diverse US families. The authors predicted…

  12. Interacting forms of expertise in security governance: the example of CCTV surveillance at Geneva International Airport.

    Science.gov (United States)

    Klauser, Francisco

    2009-06-01

    The paper investigates the multiple public-private exchanges and cooperation involved in the installation and development of CCTV surveillance at Geneva International Airport. Emphasis is placed on the interacting forms of authority and expertise of five parties: the user(s), owner and supplier of the camera system, as well as the technical managers of the airport and the Swiss regulatory bodies in airport security. While placing the issues of airport surveillance in the particular context of a specific range of projects and transformations relating to the developments of CCTV at Geneva Airport, the paper not only provides important insights into the micro-politics of surveillance at Geneva Airport, but aims to re-institute these as part of a broader 'problematic': the mediating role of expertise and the growing functional fragmentation of authority in contemporary security governance. On this basis, the paper also exemplifies the growing mutual interdependences between security and business interests in the ever growing 'surveillant assemblage' in contemporary security governance.

  13. Computer Security: Security operations at CERN (4/4)

    CERN Document Server

    CERN. Geneva

    2012-01-01

    Stefan Lueders, PhD, graduated from the Swiss Federal Institute of Technology in Zurich and joined CERN in 2002. Being initially developer of a common safety system used in all four experiments at the Large Hadron Collider, he gathered expertise in cyber-security issues of control systems. Consequently in 2004, he took over responsibilities in securing CERN's accelerator and infrastructure control systems against cyber-threats. Subsequently, he joined the CERN Computer Security Incident Response Team and is today heading this team as CERN's Computer Security Officer with the mandate to coordinate all aspects of CERN's computer security --- office computing security, computer centre security, GRID computing security and control system security --- whilst taking into account CERN's operational needs. Dr. Lueders has presented on these topics at many different occasions to international bodies, governments, and companies, and published several articles. With the prevalence of modern information technologies and...

  14. Computer security of NPP instrumentation and control systems: categorization

    International Nuclear Information System (INIS)

    Klevtsov, A.L.; Simonov, A.A.; Trubchaninov, S.A.

    2016-01-01

    The paper is devoted to studying categorization of NPP instrumentation and control (I&C) systems from the point of view of computer security and to consideration of the computer security levels and zones used by the International Atomic Energy Agency (IAEA). The paper also describes the computer security degrees and zones regulated by the International Electrotechnical Commission (IEC) standard. The computer security categorization of the systems used by the U.S. Nuclear Regulatory Commission (NRC) is presented. The experts analyzed the main differences in I&C systems computer security categorization accepted by the IAEA, IEC and U.S. NRC. The approaches to categorization that should be advisably used in Ukraine during the development of regulation on NPP I&C systems computer security are proposed in the paper

  15. IAEA Nuclear Security - Achievements 2002-2011

    International Nuclear Information System (INIS)

    2012-03-01

    The possibility that nuclear or other radioactive material could be used for malicious purposes is real. This calls for a collective commitment to the control of, and accountancy for, material, as well as to adequate levels of protection in order to prevent criminal or unauthorized access to the material or associated facilities. Sharing of knowledge and experience, coordination among States and collaboration with other international organizations, initiatives and industries supports an effective international nuclear security framework. In 2001, the Board of Governors tasked the IAEA with improving nuclear security worldwide. The report that follows provides an overview of accomplishments over the last decade and reflects the importance that States assign to keeping material in the right hands. The IAEA has established a comprehensive nuclear security programme, described first in the Nuclear Security Plan of 2002-2005 and subsequently in the second plan of 2006- 2009. Activities included developing internationally accepted nuclear security guidance, supporting international legal instruments, protecting material and facilities, securing transport and borders, detecting and interdicting illicit nuclear trafficking, strengthening human resource capacity and preparing response plans should a nuclear security event occur. The IAEA has begun the implementation of its third Nuclear Security Plan, to be completed at the end of 2013. This approach to nuclear security recognizes that an effective national nuclear security regime builds on a number of factors: the implementation of relevant international legal instruments; IAEA guidance and standards; information protection; physical protection; material accounting and control; detection of, and response to, trafficking in such material; national response plans and contingency measures. Implemented in a systematic manner, these building blocks make up a sustainable national nuclear security regime and contribute to global

  16. Audit for Information Systems Security

    Directory of Open Access Journals (Sweden)

    Ana-Maria SUDUC

    2010-01-01

    Full Text Available The information and communication technologies advances made available enormous and vast amounts of information. This availability generates also significant risks to computer systems, information and to the critical operations and infrastructures they support. In spite of significant advances in the information security area many information systems are still vulnerable to inside or outside attacks. The existence of an internal audit for information system security increases the probability of adopting adequate security measures and preventing these attacks or lowering the negative consequences. The paper presents an exploratory study on informatics audit for information systems security.

  17. THE FOOD RUSH. A SECURITY RISK AND A CAUSE FOR INTERNATIONAL INTERVENTION

    Directory of Open Access Journals (Sweden)

    Liliana FILIP

    2017-04-01

    Full Text Available Access to food is more than ever a question of interest. The world needs to produce at least 50% more food to feed 9 billion people by 2050. The land, biodiversity, oceans, forests, and other forms of natural capital are being depleted at unprecedented rates. Unless we change how we grow our food and manage our natural capital, food security – especially for the world’s poorest – will be at risk. In this context we expect that the struggle for food to generate migration, conflicts and, why not, international intervention defined by the new Copenhagen School of Security Studies paradigm. Since March 2008 governments, UN agencies and many social movements have adopted positions on the causes of the food crisis and the means to address it. Unfortunately, while these parties are trying to coordinate their activities and suggest new approaches, the old recipes for producing more food are often brought up. Contradictory proposals are made and the thought given to the causes underlying hunger and the food crisis (social, economic and political discrimination and exclusion has gone largely unheeded. The first Millennium Development Goal, which called for cutting the percentage of hungry people by half by 2015, is clearly out of reach. But the food crisis might lead to a new world food order.

  18. Globalizing security: A challenge for your generation, 25 May 2006, Washington, DC, Johns Hopkins University, Paul H. Nitze School of Advanced International Studies (SAIS)

    International Nuclear Information System (INIS)

    ElBaradei, M.

    2006-01-01

    We still have not outlawed the 'big guns': nuclear weapons. Under the 1970 Treaty on the Non-Proliferation of Nuclear Weapons - the five countries that had nuclear weapons at the time - China, France, Great Britain, the Soviet Union and the United States - committed themselves to 'negotiate in good faith' effective measures for the elimination of nuclear weapons and, in the meantime, to share peaceful nuclear technology with any other countries party to the Treaty. In return, those other countries agreed not to pursue nuclear weapons. On the one hand, efforts to control the spread of nuclear weapons through the NPT treaty regime can be viewed as a remarkable success. With the exception of India, Israel and Pakistan, every country in the world has joined the NPT. The vast majority of NPT members have stood by their commitments. And the number of nuclear warheads has been reduced by more than 50 percent from its Cold War peak. On the other hand, in recent years, we seem to have come to an impasse, and many see the NPT regime as faltering. We have lost our sense of direction. Today we have eight or nine countries that possess nuclear weapons - and more than 20 other members of alliances that continue to rely on these weapons for their security. Some countries are actually announcing programmes for modernizing their stockpiles, and some have even spoken of the possibility of using such weapons - all the while insisting that they are off-limits to others. International peace and security cannot be achieved through business as usual with our existing norms and institutions. Clearly, these norms and institutions - whether the NPT or the UN Security Council - are far from perfect. They need to be strengthened in a variety of ways. But beyond the re-engineering of these norms and institutions, we need a complete change of mindset. Most importantly, our approach to security can no longer be centred on the idea of U s Versus Them . It must instead be anchored on the idea of

  19. Securing Chinese nuclear power development: further strengthening nuclear security

    International Nuclear Information System (INIS)

    Zhang Hui

    2014-01-01

    Chinese President Xi Jinping addresses China's new concept of nuclear security with four 'equal emphasis' at the third Nuclear Security Summit, and makes four commitments to strengthen nuclear security in the future. To convert President Xi's political commitments into practical, sustainable reality, China should take further steps to install a complete, reliable, and effective security system to ensure that all its nuclear materials and nuclear facilities are effectively protected against the full spectrum of plausible terrorist and criminal threats. This paper suggests the following measures be taken to improve China's existing nuclear security system, including updating and clarifying the requirements for a national level DBT; updating and enforcing existing regulations; further promoting nuclear security culture; balancing the costs of nuclear security, and further strengthening international cooperation on nuclear security. (author)

  20. EMI Security Architecture

    CERN Document Server

    White, J.; Schuller, B.; Qiang, W.; Groep, D.; Koeroo, O.; Salle, M.; Sustr, Z.; Kouril, D.; Millar, P.; Benedyczak, K.; Ceccanti, A.; Leinen, S.; Tschopp, V.; Fuhrmann, P.; Heyman, E.; Konstantinov, A.

    2013-01-01

    This document describes the various architectures of the three middlewares that comprise the EMI software stack. It also outlines the common efforts in the security area that allow interoperability between these middlewares. The assessment of the EMI Security presented in this document was performed internally by members of the Security Area of the EMI project.

  1. Oil and international security: old and new issues; Petrole et securite internationale: de nouveaux enjeux

    Energy Technology Data Exchange (ETDEWEB)

    Noel, P

    1998-09-01

    This paper questions the effectiveness of the link between international oil and (inter)national security. First, it explains an acknowledge the rise and decline of the traditional case of this link: the threat that so called ''oil dependence'' inflicts upon the national economy, hence the problem it raises for government. The reason for that decline is looked for in the emergence of multiple forms of competition in oil and energy markets, making the ''oil weapon'' less credible and its use less desirable and less possible. In oil like in any other commodity, the normal situation is the competition between suppliers for access to markets. For all basic economics tells us and experience has confirmed, analyses and policies (at least in France) are still strongly influenced by the ''oil security'' thinking shaped in the eve of the 1970 crises. Yet, those fallacies may be the strongest obstacle to the acknowledgment of the real oil security issues we face. The main one is the possible political destabilization of the Middle East due to oil competition between its members in an increasingly competitive world market. The consequences on regional antagonisms of the come back of Iraqi oil to the market on one hand, the internal stability of Iran and Saudi Arabia in a situation of lasting low oil revenues on the other hand, are reviewed as the main possible factors of regional destabilization in a context of strong competition in the world oil market. A large scale political burst with major oil producers concerned would certainly hurt developed and developing economy. That leads us to this paradoxical situation: the very cause of the decline of the traditional oil dependence issue is, due to Middle East situation, the main cause of possible destabilization of world oil market today. (author)

  2. Oil and international security: old and new issues; Petrole et securite internationale: de nouveaux enjeux

    Energy Technology Data Exchange (ETDEWEB)

    Noel, P

    1998-09-01

    This paper questions the effectiveness of the link between international oil and (inter)national security. First, it explains an acknowledge the rise and decline of the traditional case of this link: the threat that so called ''oil dependence'' inflicts upon the national economy, hence the problem it raises for government. The reason for that decline is looked for in the emergence of multiple forms of competition in oil and energy markets, making the ''oil weapon'' less credible and its use less desirable and less possible. In oil like in any other commodity, the normal situation is the competition between suppliers for access to markets. For all basic economics tells us and experience has confirmed, analyses and policies (at least in France) are still strongly influenced by the ''oil security'' thinking shaped in the eve of the 1970 crises. Yet, those fallacies may be the strongest obstacle to the acknowledgment of the real oil security issues we face. The main one is the possible political destabilization of the Middle East due to oil competition between its members in an increasingly competitive world market. The consequences on regional antagonisms of the come back of Iraqi oil to the market on one hand, the internal stability of Iran and Saudi Arabia in a situation of lasting low oil revenues on the other hand, are reviewed as the main possible factors of regional destabilization in a context of strong competition in the world oil market. A large scale political burst with major oil producers concerned would certainly hurt developed and developing economy. That leads us to this paradoxical situation: the very cause of the decline of the traditional oil dependence issue is, due to Middle East situation, the main cause of possible destabilization of world oil market today. (author)

  3. Environmental security and sustainable development

    International Nuclear Information System (INIS)

    Kok, M.T.J.

    1996-01-01

    Environmental security has become an important problem area for the social sciences and is becoming a key concept in long-term environmental policy and global environmental change issues. In taking Environmental Security on board, the International Human Dimensions Programme (IHDP) intends to stimulate research on approaches to solve global environmental issues, responses to climate change, food and water security, extreme weather events, etc. Both the Netherlands and Canadian HDP committee have placed environmental security and sustainable development on their national agendas. However, a research agenda for the role of social sciences in environmental security and societal impacts of global change has not been sufficiently elaborated yet, except for economic research on the impacts of climate change. This was the main reason for holding the title workshop. The aims of the workshop were: (1) to define environmental security as a research theme; (2) to explore the research agenda on environmental security for the social sciences; and (3) to establish and reinforce (inter)national research networks in this field. Two papers served as input for the participants of the workshop. First, in the Scoping Report Global Environmental Change and Human Security a brief overview is given of research conducted so far, as well as a working plan for the recently formed ad hoc Working Group on Environmental Security and Global Environmental Change. Secondly, the preliminary results of a programming study on Environmental Security and the societal impacts of climate change are presented. Special attention was given to the involvement of policymakers in the workshop. figs., tabs., 3 appendices, refs

  4. Internal Security Cooperation under Functional Expectations: Initial Law Enforcement Europeanization - Case of Finland and Estonia

    Directory of Open Access Journals (Sweden)

    Ramon Loik

    2016-03-01

    Full Text Available Law enforcement cooperation as a central part of the EU internal security policy to combat cross-border organised crime and terrorism needs to be more effective by adopting specific provisions and tools. This paper argues that functional expectations require removal of barriers and construction of a common security area, but sometimes better cooperation in practice does not fit, as Europeanization of law enforcement still lacks understanding of objectives, values and principles for improving international trust, consensus, sincere cooperation and effective national coordination. The level of Europeanization of law enforcement could be evaluated as based on the level of implementation of the EU provisions on police cooperation related to practical enforcement, factors promoting or hindering law enforcement and changes in discursive practices due to EU provisions and professional socialisation processes. Some aspects of observed inertia characterizes the slow process of transition or tendencies for absorption in which resilience meets the necessary degree of flexibility allowing for some mutual learning and cooperation, but the result is expectedly a form of accommodation of needful policy requirements in the lack of substantial change perspective.

  5. Teaching Computer Security with a Hands-On Component

    OpenAIRE

    Murthy , Narayan

    2011-01-01

    Part 2: WISE 7; International audience; To address national needs for computer security education, many universities have incorporated computer and security courses into their undergraduate and graduate curricula. Our department has introduced computer security courses at both the undergraduate and the graduate level. This paper describes our approach, our experiences, and lessons learned in teaching a Computer Security Overview course.There are two key elements in the course: Studying comput...

  6. Investigation of Employee Security Behaviour: A Grounded Theory Approach

    OpenAIRE

    Connolly , Lena; Lang , Michael; Tygar , J. ,

    2015-01-01

    Part 5: Security Management and Human Aspects of Security; International audience; At a time of rapid business globalisation, it is necessary to understand employee security behaviour within diverse cultural settings. While general deterrence theory has been extensively used in Behavioural Information Security research with the aim to explain the effect of deterrent factors on employees’ security actions, these studies provide inconsistent and even contradictory findings. Therefore, a further...

  7. Nuclear and radiological Security: Introduction.

    Energy Technology Data Exchange (ETDEWEB)

    Miller, James Christopher [Los Alamos National Lab. (LANL), Los Alamos, NM (United States)

    2016-02-24

    Nuclear security includes the prevention and detection of, and response to, theft, sabotage, unauthorized access, illegal transfer, or other malicious acts involving nuclear or other radioactive substances or their associated facilities. The presentation begins by discussing the concept and its importance, then moves on to consider threats--insider threat, sabotage, diversion of materials--with considerable emphasis on the former. The intrusion at Pelindaba, South Africa, is described as a case study. The distinction between nuclear security and security of radiological and portable sources is clarified, and the international legal framework is touched upon. The paper concludes by discussing the responsibilities of the various entities involved in nuclear security.

  8. Nuclear and radiological Security: Introduction

    International Nuclear Information System (INIS)

    Miller, James Christopher

    2016-01-01

    Nuclear security includes the prevention and detection of, and response to, theft, sabotage, unauthorized access, illegal transfer, or other malicious acts involving nuclear or other radioactive substances or their associated facilities. The presentation begins by discussing the concept and its importance, then moves on to consider threats--insider threat, sabotage, diversion of materials--with considerable emphasis on the former. The intrusion at Pelindaba, South Africa, is described as a case study. The distinction between nuclear security and security of radiological and portable sources is clarified, and the international legal framework is touched upon. The paper concludes by discussing the responsibilities of the various entities involved in nuclear security.

  9. Asthma severity, child security, and child internalizing: using story stem techniques to assess the meaning children give to family and disease-specific events.

    Science.gov (United States)

    Winter, Marcia A; Fiese, Barbara H; Spagnola, Mary; Anbar, Ran D

    2011-12-01

    Children with persistent asthma are at increased risk for mental health problems. Although mechanisms of effect are not yet known, it may be that children are less trusting of the family as a source of support and security when they have more severe asthma. This study tested whether asthma severity is related to children's perceptions of insecurity in the family, and whether insecurity is in turn associated with child adjustment. Children (N = 168; mean age = 8 years) completed story stems pertaining to routine family events (e.g., mealtimes) and ambiguous but potentially threatening asthma events such as tightness in the chest. Responses were evaluated for the extent to which appraisals portrayed the family as responding in cohesive, security-provoking ways. Asthma severity was assessed by both objective lung function testing and primary caregiver report. Caregivers reported child symptomatology. Beyond medication adherence, caregiver education, and child age and gender, greater asthma severity predicted more internalizing and externalizing symptoms. Greater asthma severity, assessed using spirometry (but not parent report), was related to less secure child narratives of the family, which in turn related to more child internalizing symptoms. Results suggest that asthma can take a considerable toll on children's feelings of security and mental health. Furthermore, given the difficulty in assessing young children's perceptions, this study helps demonstrate the potential of story stem techniques in assessing children's appraisals of illness threat and management in the family.

  10. Exploring the Future of Security in the Caribbean: a Regional Security Partnership?

    Science.gov (United States)

    2007-12-14

    by these organizations and their members. 25 CHAPTER 2 LITERATURE REVIEW Psychologist Abraham Maslow posited that safety [read security] is one...addressing the security needs of the Caribbean Basin and the United States? Of necessity , there are several secondary questions which must be...development of models/ theories of security. These theories of security abound, and have evolved as the international arena has changed. Realists, idealists and

  11. Multi-perspective analysis of China's energy supply security

    International Nuclear Information System (INIS)

    Geng, Jiang-Bo; Ji, Qiang

    2014-01-01

    China's energy supply security has faced many challenges such as the drastic change of the international energy environment and the domestic energy situation and so on. This paper constructs a multi-dimensional indicator system for the main risks deriving from four aspects to evaluate the situation of China's energy supply security and analyze its evolution characteristics from 1994 to 2011. The results indicate that the situation of China's energy supply security generally presented a downtrend during 1994–2008, as a result of increasing international energy market monopoly and high volatility of international crude oil prices. After 2008, the overall level of China's energy supply security has improved to the level of 2003, which is attributed to the relatively stable international energy environment as well as the effective implementation of energy policies. - Highlights: • A multi-dimensional index system for energy supply security is constructed. • The dynamic influences of external and internal risks are analyzed. • China's energy supply security presents a downward trend during 1994–2008. • The level of China's energy supply security has improved since 2009

  12. Impact of Security Awareness Programs on End-User Security Behavior: A Quantitative Study of Federal Workers

    Science.gov (United States)

    Smith, Gwendolynn T.

    2012-01-01

    The increasing dependence on technology presented more vulnerability to security breaches of information and the need to assess security awareness levels in federal organizations, as well as other organizations. Increased headlines of security breaches of federal employees' security actions prompted this study. The research study reviewed the…

  13. Hyper-connectivity : intricacies of national and international cyber securities

    OpenAIRE

    Dawson, Maurice

    2017-01-01

    This thesis examined the three core themes: the role of education in cyber security, the role of technology in cyber security, and the role of policy in cyber security, the areas in which the papers are published. The associated works are published in referred journals, peer reviewed book chapters, and conference proceedings. Research can be found in the following outlets: 1. Security Solutions for Hyperconnectivity and the Internet of Things; 2. Developing Next-Generation Countermeasures for...

  14. Accounting for Marketable Securities and Corporate Financial ...

    African Journals Online (AJOL)

    First Lady

    This study aimed at examining the systems of accounting for marketable securities in Nigeria with a view to determine the impact of the accounting systems .... control of a company, securities held for maintenance of business relations, .... historical documents, they provide valuable information bearing on all of ... An internal.

  15. MINIMIZATION OF IMPACTS PERTAINING TO EXTERNAL AND INTERNAL ENERGY SECURITY THREATS OF THERMAL POWER PLANTS

    Directory of Open Access Journals (Sweden)

    V. N. Nagornov

    2012-01-01

    Full Text Available The paper contains a classification of internal and external threats for thermal power plants and recommendations on minimization of these risks. A set of concrete measures aimed at ensuring TPP energy security has been presented in the paper. The system comprises preventive measures aimed at reducing the possibilities of emergence and implementation of internal and external threats. The system also presupposes to decrease susceptibility of fuel- and energy supply systems to the threats, and application of liquidation measures that ensure elimination of emergency situation consequences and restoration of the conditions concerning fuel- and power supply to consumers.

  16. Hybrid Security Policies

    Directory of Open Access Journals (Sweden)

    Radu CONSTANTINESCU

    2006-01-01

    Full Text Available Policy is defined as the rules and regulations set by the organization. They are laid down by management in compliance with industry regulations, law and internal decisions. Policies are mandatory. Security policies rules how the information is protected against security vulnerabilities and they are the basis for security awareness, training and vital for security audits. Policies are focused on desired results. The means of achieving the goals are defined on controls, standards and procedures.

  17. Assessment of Information Security Management System based on ISO/IEC 27001:2013 On Subdirectorate of Data Center and Data Recovery Center in Ministry of Internal Affairs

    Science.gov (United States)

    Kurnianto, Ari; Isnanto, Rizal; Widodo, Aris Puji

    2018-02-01

    Information security is a problem effected business process of an organization, so it needs special concern. Information security assessment which is good and has international standard is done using Information Security Management System (ISMS) ISO/IEC 27001:2013. In this research, the high level assessment has been done using ISO/IEC 27001:2013 to observe the strength of information secuity in Ministry of Internal Affairs. The research explains about the assessment of information security management which is built using PHP. The input data use primary and secondary data which passed observation. The process gets maturity using the assessment of ISO/IEC 27001:2013. GAP Analysis observes the condition now a days and then to get recommendation and road map. The result of this research gets all of the information security process which has not been already good enough in Ministry of Internal Affairs, gives recommendation and road map to improve part of all information system being running. It indicates that ISO/IEC 27001:2013 is good used to rate maturity of information security management. As the next analyzation, this research use Clause and Annex in ISO/IEC 27001:2013 which is suitable with condition of Data Center and Data Recovery Center, so it gets optimum result and solving problem of the weakness information security.

  18. Objective and Essential Elements of a State's Nuclear Security Regime. Nuclear Security Fundamentals (Chinese Edition)

    International Nuclear Information System (INIS)

    2014-01-01

    The possibility that nuclear material or other radioactive material could be used for criminal purposes or intentionally used in an unauthorized manner cannot be ruled out in the current global situation. States have responded to this risk by engaging in a collective commitment to strengthen the protection and control of such material and to respond effectively to nuclear security events. States have agreed to strengthen existing instruments and have established new international legal instruments to enhance nuclear security worldwide. Nuclear security is fundamental in the management of nuclear technologies and in applications where nuclear material or other radioactive material is used or transported. Through its nuclear security programme, the IAEA supports States to establish, maintain and sustain an effective nuclear security regime. The IAEA has adopted a comprehensive approach to nuclear security. This recognizes that an effective national nuclear security regime builds on: the implementation of relevant international legal instruments; information protection; physical protection; material accounting and control; detection of and response to trafficking in such material; national response plans; and contingency measures. With its Nuclear Security Series, the IAEA aims to assist States in implementing and sustaining such a regime in a coherent and integrated manner. The IAEA Nuclear Security Series comprises: Nuclear Security Fundamentals, which include the objective and essential elements of a State's nuclear security regime; Recommendations; Implementing Guides; and Technical Guidance. Each State carries the full responsibility for nuclear security. Specifically, each State has the responsibility to provide for the security of nuclear material and other radioactive material and their associated facilities and activities; to ensure the security of such material in use, storage, or in transport; to combat illicit trafficking and the inadvertent movement of

  19. Objective and Essential Elements of a State's Nuclear Security Regime. Nuclear Security Fundamentals (Arabic Edition)

    International Nuclear Information System (INIS)

    2014-01-01

    The possibility that nuclear material or other radioactive material could be used for criminal purposes or intentionally used in an unauthorized manner cannot be ruled out in the current global situation. States have responded to this risk by engaging in a collective commitment to strengthen the protection and control of such material and to respond effectively to nuclear security events. States have agreed to strengthen existing instruments and have established new international legal instruments to enhance nuclear security worldwide. Nuclear security is fundamental in the management of nuclear technologies and in applications where nuclear material or other radioactive material is used or transported. Through its nuclear security programme, the IAEA supports States to establish, maintain and sustain an effective nuclear security regime. The IAEA has adopted a comprehensive approach to nuclear security. This recognizes that an effective national nuclear security regime builds on: the implementation of relevant international legal instruments; information protection; physical protection; material accounting and control; detection of and response to trafficking in such material; national response plans; and contingency measures. With its Nuclear Security Series, the IAEA aims to assist States in implementing and sustaining such a regime in a coherent and integrated manner. The IAEA Nuclear Security Series comprises: Nuclear Security Fundamentals, which include the objective and essential elements of a State's nuclear security regime; Recommendations; Implementing Guides; and Technical Guidance. Each State carries the full responsibility for nuclear security. Specifically, each State has the responsibility to provide for the security of nuclear material and other radioactive material and their associated facilities and activities; to ensure the security of such material in use, storage, or in transport; to combat illicit trafficking and the inadvertent movement of

  20. Objective and Essential Elements of a State's Nuclear Security Regime. Nuclear Security Fundamentals (Spanish Edition)

    International Nuclear Information System (INIS)

    2014-01-01

    The possibility that nuclear material or other radioactive material could be used for criminal purposes or intentionally used in an unauthorized manner cannot be ruled out in the current global situation. States have responded to this risk by engaging in a collective commitment to strengthen the protection and control of such material and to respond effectively to nuclear security events. States have agreed to strengthen existing instruments and have established new international legal instruments to enhance nuclear security worldwide. Nuclear security is fundamental in the management of nuclear technologies and in applications where nuclear material or other radioactive material is used or transported. Through its nuclear security programme, the IAEA supports States to establish, maintain and sustain an effective nuclear security regime. The IAEA has adopted a comprehensive approach to nuclear security. This recognizes that an effective national nuclear security regime builds on: the implementation of relevant international legal instruments; information protection; physical protection; material accounting and control; detection of and response to trafficking in such material; national response plans; and contingency measures. With its Nuclear Security Series, the IAEA aims to assist States in implementing and sustaining such a regime in a coherent and integrated manner. The IAEA Nuclear Security Series comprises: Nuclear Security Fundamentals, which include the objeurity Fundamentals, which include the objective and essential elements of a State's nuclear security regime; Recommendations; Implementing Guides; and Technical Guidance. Each State carries the full responsibility for nuclear security. Specifically, each State has the responsibility to provide for the security of nuclear material and other radioactive material and their associated facilities and activities; to ensure the security of such material in use, storage, or in transport; to combat illicit

  1. Objective and Essential Elements of a State's Nuclear Security Regime. Nuclear Security Fundamentals (French Edition)

    International Nuclear Information System (INIS)

    2014-01-01

    The possibility that nuclear material or other radioactive material could be used for criminal purposes or intentionally used in an unauthorized manner cannot be ruled out in the current global situation. States have responded to this risk by engaging in a collective commitment to strengthen the protection and control of such material and to respond effectively to nuclear security events. States have agreed to strengthen existing instruments and have established new international legal instruments to enhance nuclear security worldwide. Nuclear security is fundamental in the management of nuclear technologies and in applications where nuclear material or other radioactive material is used or transported. Through its nuclear security programme, the IAEA supports States to establish, maintain and sustain an effective nuclear security regime. The IAEA has adopted a comprehensive approach to nuclear security. This recognizes that an effective national nuclear security regime builds on: the implementation of relevant international legal instruments; information protection; physical protection; material accounting and control; detection of and response to trafficking in such material; national response plans; and contingency measures. With its Nuclear Security Series, the IAEA aims to assist States in implementing and sustaining such a regime in a coherent and integrated manner. The IAEA Nuclear Security Series comprises: Nuclear Security Fundamentals, which include the objective and essential elements of a State's nuclear security regime; Recommendations; Implementing Guides; and Technical Guidance. Each State carries the full responsibility for nuclear security. Specifically, each State has the responsibility to provide for the security of nuclear material and other radioactive material and their associated facilities and activities; to ensure the security of such material in use, storage, or in transport; to combat illicit trafficking and the inadvertent movement of

  2. Evaluating private security sector market perceptions in Finland

    OpenAIRE

    Santonen, Teemu; Paasonen, Jyri

    2015-01-01

    The role and signifi cance of private security services have grown in many countries, since traditional tasks of security authorities are being outsourced. The goal of this study is to empirically evaluate the perceptions of the private security market in Finland. As a result, we identifi ed three different future scenarios for the Finnish private security market, including(1) international success via innovations, (2) success via domestic markets, and (3) pessimistic success vision. It appea...

  3. Natural gas and energy security

    International Nuclear Information System (INIS)

    Saga, B.P.

    1996-01-01

    This paper relates to energy security by natural gas supply seen in an International Energy Agency perspective. Topics are: Security of supply, what is it; the role gas on the European energy scene; short term security of supply; long term security of supply; future structural and regulatory developments and possible implications for security of supply. 6 figs

  4. Report of the international forum on nuclear energy, nuclear non-proliferation and nuclear security. Measures to ensure nuclear non-proliferation and nuclear security for the back end of nuclear fuel cycle and regional cooperation in Asia

    International Nuclear Information System (INIS)

    Tazaki, Makiko; Yamamura, Tsukasa; Suzuki, Mitsutoshi; Kuno, Yusuke; Mochiji, Toshiro

    2013-03-01

    The Japan Atomic Energy Agency (JAEA) held 'International Forum on Nuclear Energy, Nuclear Non-proliferation and Nuclear Security - Measures to ensure nuclear non-proliferation and nuclear security for the back end of nuclear fuel cycle and regional cooperation in Asia-' on 12 and 13 December 2012, co-hosted by the Japan Institute of International Affairs (JIIA) and School of Engineering, The University of Tokyo. In the forum, keynote speakers from Japan, International Atomic Energy Agency (IAEA), the U.S., France and Republic of Korea (ROK), respectively explained their efforts regarding peaceful use of nuclear energy and nuclear non-proliferation. In two panel discussions, entitled 'Measures to ensure nuclear non-proliferation and nuclear security of nuclear fuel cycle back end' and 'Measures to ensure nuclear non-proliferation and nuclear security for nuclear energy use in the Asian region and a multilateral cooperative framework', active discussions were made among panelists from Japan, IAEA, the U.S., France, ROK, Russia and Kazakhstan. This report includes abstracts of keynote speeches, summaries of two panel discussions and materials of the presentations in the forum. The editors take full responsibility for the wording and content of this report except presentation materials. (author)

  5. Exploring propositions about perceptions of energy security: An international survey

    International Nuclear Information System (INIS)

    Sovacool, Benjamin K.; Valentine, Scott Victor; Jain Bambawale, Malavika; Brown, Marilyn A.; Fátima Cardoso, Terezinha de; Nurbek, Sayasat; Suleimenova, Gulimzhan; Li Jinke; Xu Yang; Jain, Anil; Alhajji, A.F.; Zubiri, Andrew

    2012-01-01

    This study investigates how energy users from government, industry, civil society, and academia perceive of energy security challenges. It also analyzes how demographic characteristics influence such perceptions, and how geography, economic structure, modes of domestic energy production, and culture shape energy security priorities. Its primary source of data is a four-part survey distributed in seven languages (English, Mandarin, Portuguese, Russian, Arabic, German, and Japanese) to 2167 respondents in Brazil, China, Germany, India, Kazakhstan, Japan, Papua New Guinea, Saudi Arabia, Singapore, and the United States. These countries were selected because they represent a mix of urban and rural populations, developed and developing economies, import- and export-oriented energy trading flows, communist and capitalist societies, liberalized and state-owned energy markets, and small and large geographic sizes. The survey results are used to test four propositions about energy security related to the education, age, occupation, and gender of respondents, as well five propositions about national energy priorities and the interconnected attributes of security of supply, energy efficiency, energy research and development, energy trade, diversification and decentralization, affordability, environmental quality, climate change, and energy governance.

  6. Opening remarks at the International Conference on the Safety and Security of Radioactive Sources, Bordeaux, France, 27 June 2005

    International Nuclear Information System (INIS)

    Taniguchi, T.

    2005-01-01

    The vast majority of radioactive sources are controlled properly. However, radiological accidents have occurred in all regions of the world - which indicates that there is not always sufficient control of sources throughout their life cycle. Even advanced countries with developed regulatory systems lose track of sources each year resulting in orphan sources with the potential to cause incidents or accidents. Actually, an increasing number of cases of uncontrolled movement of sources are reported the Agency's Illicit Trafficking Database (ITDB). The International Conference on Security of Radioactive Sources, held in Vienna, Austria, in 2003, addressed these concerns and called for international initiatives, including the updating of the IAEA Action Plan for the Safety and Security of Radioactive Sources. As a direct result of the updated Action Plan the Code of Conduct on the Safety and Security of Radioactive Sources was revised and approved by the Board of Governors in 2003, its supporting Guidance on the Import and Export of Radioactive Sources was developed and approved in 2004 and the Safety Guide on Categorization of Radioactive Sources was completed recently. All three documents were developed under the auspices of the IAEA to achieve international consensus and they play a central role in this Conference. It is worth noting that more than 70 countries have already expressed their intention to follow the guidance given in the Code of Conduct on the Safety and Security of Radioactive Sources - and I would like to encourage more countries to do so. The Agency has been promoting for some time now the idea of a Global Nuclear Safety Regime. At the heart of this regime is a strong and effective national safety infrastructure where - as an overriding priority - safety issues are given the attention warranted by their significance. The need for sustainable regulatory infrastructure for the safety and security of radioactive sources was discussed at the

  7. 8th International Symposium on Intelligent Distributed Computing & Workshop on Cyber Security and Resilience of Large-Scale Systems & 6th International Workshop on Multi-Agent Systems Technology and Semantics

    CERN Document Server

    Braubach, Lars; Venticinque, Salvatore; Badica, Costin

    2015-01-01

    This book represents the combined peer-reviewed proceedings of the Eight International Symposium on Intelligent Distributed Computing - IDC'2014, of the Workshop on Cyber Security and Resilience of Large-Scale Systems - WSRL-2014, and of the Sixth International Workshop on Multi-Agent Systems Technology and Semantics- MASTS-2014. All the events were held in Madrid, Spain, during September 3-5, 2014. The 47 contributions published in this book address several topics related to theory and applications of the intelligent distributed computing and multi-agent systems, including: agent-based data processing, ambient intelligence, collaborative systems, cryptography and security, distributed algorithms, grid and cloud computing, information extraction, knowledge management, big data and ontologies, social networks, swarm intelligence or videogames amongst others.

  8. Internal Security Crisis in Nigeria: Causes, Types, Effects and ...

    African Journals Online (AJOL)

    Since the extinction of security crisis seems impossible, all the society needs is a mechanism for security crisis management and control. Security crisis is inevitable because it can originate in individual and group reactions to situations of scarce recourses, to division of function within society and differentiation of power and ...

  9. Is emergency management an integrated element of business continuity management? A case study with security professionals in Western Australia.

    Science.gov (United States)

    Frohde, Kenny; Brooks, David J

    Emergency management (EM) and business continuity management (BCM) frameworks incorporate various strategic and operational measures. Defined within a number of national and international standards and guidelines, such concepts may be integrated within one another to provide increased resilience to disruptive events. Nevertheless, there is a degree of dispute regarding concept integration among security and EM professionals and bodies of knowledge. In line with cognitive psychology exemplar-based concepts, such disputes may be associated with a lack of precision in communality in the approach to EM and BCM. This paper presents a two-stage study, where stage 1 critiqued national and international literature and stage 2 applied semi-structured interviews with security managers in Western Australia. Findings indicate the existence of contradictory views on EM and its integration within BCM. As such, this study concludes that EM is considered a vital component of BCM by the majority of security managers. However, there is broader dispute regarding its degree of integration. Understanding the underpinnings of such disputes will aid in raising the standards and application of professionalism within security, EM and BCM domains, supporting clarification and definition of professional boundaries.

  10. Security aspects of "Geoenergeia" and the significance of energy resources management in international politics

    OpenAIRE

    VIDAKIS, Ioannis; BALTOS, Georgios

    2015-01-01

    This paper builds on the tools of geopolitics and geo-economics for analyzing energy resource networks and energy security. To prioritize the role that energy resources play in the interpretation of and decision making in international politics, it proposes the introduction of the Greek language-inspired term "geoenergeia" and a derivative methodology. Unprecedented fluctuations in fuel prices during recent decades and intensifying turmoil in the energy market are all indisputable phenomena t...

  11. The DISAM Journal of International Security Assistance Management. Volume 24, Number 3, Spring 2002

    Science.gov (United States)

    2002-01-01

    Performance and Results Act of 1993. A results orientation clearly impacts the need for effective planning and programming of resources, and documenting the...international organizations, active membership of which furthers U.S. economic, political, security, social , and cultural interests. • Continue to meet...Subtotal, East Asia and the Pacific 168.877 169.750 166.250 GLOBAL Human Rights and Demo. Fund [4] 13.421 13.500 13.000 Partnerships to Eliminate Sweatshops

  12. Cooperative monitoring of regional security agreements

    Energy Technology Data Exchange (ETDEWEB)

    Pregenzer, A.L.; Vannoni, M.; Biringer, K.L. [Sandia National Labs., Albuquerque, NM (United States). Nonproliferation and Arms Control Analysis Dept.

    1996-11-01

    This paper argues that cooperative monitoring plays a critical role in the implementation of regional security agreements and confidence building measures. A framework for developing cooperative monitoring options is proposed and several possibilities for relating bilateral and regional monitoring systems to international monitoring systems are discussed. Three bilateral or regional agreements are analyzed briefly to illustrate different possibilities. These examples illustrate that the relationship of regional or bilateral arms control or security agreements to international agreements depends on a number of factors: the overlap of provisions between regional and international agreements; the degree of interest in a regional agreement among the international community; efficiency in implementing the agreement; and numerous political considerations. Given the importance of regional security to the international community, regions should be encouraged to develop their own infrastructure for implementing regional arms control and other security agreements. A regional infrastructure need not preclude participation in an international regime. On the contrary, establishing regional institutions for arms control and nonproliferation could result in more proactive participation of regional parties in developing solutions for regional and international problems, thereby strengthening existing and future international regimes. Possible first steps for strengthening regional infrastructures are identified and potential technical requirements are discussed.

  13. Theorizing the European union as Union as an International Security Provider

    DEFF Research Database (Denmark)

    This final paper will summarise the theoretical strands of the discussion in the preceding papers and reflect on the suitability of the analytical framework in the introduction in light of the empirical analysis by other contributors to the special issue. It will sketch out the main tenets of a t...... of a theory of the EU as an international security provider and point to directions for further research in this area.......This final paper will summarise the theoretical strands of the discussion in the preceding papers and reflect on the suitability of the analytical framework in the introduction in light of the empirical analysis by other contributors to the special issue. It will sketch out the main tenets...

  14. Security and citizenship in the global south

    DEFF Research Database (Denmark)

    Bilgin, Pinar; Ince, Basak

    2015-01-01

    secured internationally as citizens of newly independent ‘nation-states’ who were protected against interventions and/or ‘indirect rule’ by the (European) International Society, whose practices were often justified on grounds of the former’s ‘failings’ in meeting the so-called ‘standards of civilization......The relationship between security and citizenship is more complex than media portrayals based on binary oppositions seem to suggest (included/excluded, security/insecurity), or mainstream approaches to International Relations (IR) and security seem to acknowledge. This is particularly the case...... in the post-imperial and/or postcolonial contexts of global South where the transition of people from subjecthood to citizenship is better understood as a process of in/securing. For, people were secured domestically as they became citizens with access to a regime of rights and duties. People were also...

  15. Information Security Governance: When Compliance Becomes More Important than Security

    OpenAIRE

    Tan , Terence C. C.; Ruighaver , Anthonie B.; Ahmad , Atif

    2010-01-01

    International audience; Current security governance is often based on a centralized decision making model and still uses an ineffective 20th century risk management approach to security. This approach is relatively simple to manage since it needs almost no security governance below the top enterprise level where most decisions are made. However, while there is a role for more corporate governance, new regulations, and improved codes of best practice to address current weak organizational secu...

  16. Security risks arising from portable storage devices

    CSIR Research Space (South Africa)

    Molotsi, K

    2012-10-01

    Full Text Available of the security risks arising from the use of PSDs, and further provides possible security countermeasures to help organisations and users to protect their digital assets. APPROACH Literature review: ? To investigate security risks posed by PSDs... technology in the workplace. International Journal of Electronic Security and Digital Forensics. 3(1): 73?81 [3] Kim, K., Kim, E. & Hong S. (2009). Privacy information protection in portable device. Proceedings of International Conference on Convergence...

  17. Assessment of Information Security Management System based on ISO/IEC 27001:2013 On Subdirectorate of Data Center and Data Recovery Center in Ministry of Internal Affairs

    Directory of Open Access Journals (Sweden)

    Kurnianto Ari

    2018-01-01

    Full Text Available Information security is a problem effected business process of an organization, so it needs special concern. Information security assessment which is good and has international standard is done using Information Security Management System (ISMS ISO/IEC 27001:2013. In this research, the high level assessment has been done using ISO/IEC 27001:2013 to observe the strength of information secuity in Ministry of Internal Affairs. The research explains about the assessment of information security management which is built using PHP. The input data use primary and secondary data which passed observation. The process gets maturity using the assessment of ISO/IEC 27001:2013. GAP Analysis observes the condition now a days and then to get recommendation and road map. The result of this research gets all of the information security process which has not been already good enough in Ministry of Internal Affairs, gives recommendation and road map to improve part of all information system being running. It indicates that ISO/IEC 27001:2013 is good used to rate maturity of information security management. As the next analyzation, this research use Clause and Annex in ISO/IEC 27001:2013 which is suitable with condition of Data Center and Data Recovery Center, so it gets optimum result and solving problem of the weakness information security.

  18. Auditing Organizational Security

    Science.gov (United States)

    2017-01-01

    Organi- zation for Standardiza- tion ( ISO ): ISO 27000 : Information Systems Se- curity Management. A robust program of internal auditing of a...improvement is the basis and underpinning of the ISO . All processes must be considered ongoing and never at an “end state.” Top management develops a...security management system, including security policies and security objectives, plus threats and risks. Orga- nizations already working with ISO 9000

  19. Nuclear Security Education in Morocco

    International Nuclear Information System (INIS)

    Hakam, O.K.

    2015-01-01

    Morocco has made significant progress in the field of nuclear security by supporting the efforts and activities of the International Atomic Energy Agency (IAEA), promoting nuclear security under international initiatives and continues to undertake actions aiming at strengthening capacity building in nuclear security. As well, Morocco has developed a new law on radiological and nuclear safety and security which was promulgated in 2014. Some Moroccan universities in cooperation with the IAEA-International Nuclear Security Education Network (INSEN) and the US-DoS Partnership for Nuclear Security (PNS) are working to develop their nuclear security educational programmes. In this regard, faculties who have been involved in INSEN Professional Development Courses (PDCs) have acquired a high-quality of knowledge and teaching tools in nuclear security topics that led them to be able to develop and teach their nuclear security curriculum as is the case at the University of Ibn Tofail. Furthermore, University of Ibn Tofail has developed in 2014 with collaboration with CRDFGlobal the first Institute of Nuclear Material Management (INMM) Student Chapter in Africa. This Chapter has organized many events to promote best practices among the young generation. Moreover, University of Ibn Tofail and Brandenburg University in Germany are working to develop a PDC on Nuclear IT/Cyber Security to be held in Kenitra, Morocco. This PDC aims at building capacity among the academic communities from Africa and MENA Region in order to further raise awareness, develop and disseminate best practices, increase professional standards and therefore enhance nuclear security culture. So, this paper will present some nuclear security education activities in Morocco and more specifically at the University of Ibn Tofail. These activities involve women as leaders but also contribute in education and training of young generation of women in nuclear field. (author)

  20. About Security in Contemporary World

    Directory of Open Access Journals (Sweden)

    Ladislav Hofreiter

    2015-06-01

    Full Text Available The task to ensure security in contemporary world is a complicated political, scientific-technological and socio-economic problem. As the security itself is complicated, multifactor and hierarchized phenomen also its investigation has to be of an interdisciplinary character. The character of security environment, the character of security risks and threats and also the character of tools for their elimination are essentially changing. The basis to security of social subject consisted in arrangement of the conditions for their existence, to surviving in the present time and advancement into the future. Assurance of this condition means it provided ability to the social subjects to eliminated threats that are defined. In situations of asymmetrical security, the threats are not always clearly defined. They often consist of their own structure systems, in relationships and status the subjects of internationals relations. Asymmetrical of security, by our opinion, presents a discrepancy, unbalance, non-parity between subjects of the international security environment. The unbalance, discrepancy, non-parity has political, military, economic, law, social and societal dimensions.

  1. Solutions for a food-secure future | IDRC - International ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    2016-10-05

    Oct 5, 2016 ... ... of people in developing countries lift themselves out of hunger and poverty. Through the Centre's Agriculture and Food Security program, IDRC invested more than CAD$179 million from 2009-2015 to develop, test, and scale up solutions that improve food security and nutrition in the developing world.

  2. Two-stage Security Controls Selection

    NARCIS (Netherlands)

    Yevseyeva, I.; Basto, Fernandes V.; Moorsel, van A.; Janicke, H.; Michael, Emmerich T. M.

    2016-01-01

    To protect a system from potential cyber security breaches and attacks, one needs to select efficient security controls, taking into account technical and institutional goals and constraints, such as available budget, enterprise activity, internal and external environment. Here we model the security

  3. Security research roadmap; Security-tutkimuksen roadmap

    Energy Technology Data Exchange (ETDEWEB)

    Naumanen, M.; Rouhiainen, V. (eds.)

    2006-02-15

    Requirements for increasing security have arisen in Europe after highly visible and tragic events in Madrid and in London. While responsibility for security rests largely with the national activities, the EU has also started planning a research area .Space and security. as a part of the 7th Framework Programme. As the justification for this research area it has been presented that technology alone can not assure security, but security can not be assured without the support of technology. Furthermore, the justification highlights that security and military research are becoming ever closer. The old separation between civil and military research is decreasing, because it has been noticed that both areas are nowadays utilising the same knowledge. In Finland, there is already now noteworthy entrepreneurship related to security. Although some of the companies are currently only operating in Finland, others are already international leaders in their area. The importance of the security area is increasing and remarkable potential for new growth business areas can already be identified. This however also requires an increase in research efforts. VTT has a broad range of security research ongoing in many technology areas. The main areas have been concentrating on public safety and security, but VTT is participating also in several research projects related to the defence technology. For identifying and defining in more detail the expertise and research goals, the Security research roadmap was developed. The roadmap identified three particularly significant areas related to security. The assurance of critical infrastructure emphasises the protection of energy networks, information networks, water supply, traffic and transport, and obviously also the citizens. For assuring the activities of entrepreneurship, significant areas include the security of production and services, the security of sites and assets, and information security for embedded systems. The most important

  4. International pooling of operators' funds: an option to increase the amount of financial security to cover nuclear liability?

    International Nuclear Information System (INIS)

    Pelzer, N.

    2007-01-01

    This paper aims at answering the question whether international pooling of operators funds could open a viable avenue to complement financial security provided by insurance and thus to either fill gaps in insurance coverage or increase amount of compensation for nuclear damage. (author)

  5. Global Nuclear Safety and Security Network

    International Nuclear Information System (INIS)

    Guo Lingquan

    2013-01-01

    The objectives of the Regulatory Network are: - to contribute to the effectiveness of nuclear regulatory systems; - to contribute to continuous enhancements, and - to achieve and promote radiation and nuclear safety and security by: • Enhancing the effectiveness and efficiency of international cooperation in the regulation of nuclear and radiation safety of facilities and activities; • Enabling adequate access by regulators to relevant safety and security information; • Promoting dissemination of information on safety and security issues as well as information of good practices for addressing and resolving these issues; • Enabling synergies among different web based networks with a view to strengthening and enhancing the global nuclear safety framework and serving the specific needs of regulators and international organizations; • Providing additional information to the public on international regulatory cooperation in safety and security matters

  6. Cloud Infrastructure Security

    OpenAIRE

    Velev , Dimiter; Zlateva , Plamena

    2010-01-01

    Part 4: Security for Clouds; International audience; Cloud computing can help companies accomplish more by eliminating the physical bonds between an IT infrastructure and its users. Users can purchase services from a cloud environment that could allow them to save money and focus on their core business. At the same time certain concerns have emerged as potential barriers to rapid adoption of cloud services such as security, privacy and reliability. Usually the information security professiona...

  7. Automated security management

    CERN Document Server

    Al-Shaer, Ehab; Xie, Geoffrey

    2013-01-01

    In this contributed volume, leading international researchers explore configuration modeling and checking, vulnerability and risk assessment, configuration analysis, and diagnostics and discovery. The authors equip readers to understand automated security management systems and techniques that increase overall network assurability and usability. These constantly changing networks defend against cyber attacks by integrating hundreds of security devices such as firewalls, IPSec gateways, IDS/IPS, authentication servers, authorization/RBAC servers, and crypto systems. Automated Security Managemen

  8. Nuclear Security and the Way Forward

    International Nuclear Information System (INIS)

    Mrabit, Khammar

    2013-01-01

    Nuclear security has always been taken seriously. There is ample evidence that traditional deterrence does not necessarily obstruct those with malicious intent, who can also operate across borders. This understanding of the threat has highlighted the need to adopt a vigorous approach to protecting nuclear materials, associated facilities and activities in order to strengthen nuclear security worldwide. States recognize that there is a credible threat of nuclear or other radioactive material falling into the wrong hands and that this threat is global. An international legal framework for nuclear security, national nuclear security infrastructures, and the IAEA's leading role are some of the building blocks of an effective international nuclear security framework that contributes to effectively addressing this threat

  9. International and Local Visions of the Justice and Security Sector in the West Bank

    Directory of Open Access Journals (Sweden)

    Ida Nafstad

    2018-03-01

    Full Text Available Considerable efforts by leading experts and funds from around the world are put into restructuring the West Bank justice and security sector (JSS. This is an effort done in a highly contested environment, with an ongoing Israeli occupation and weak local trust in the Palestine Authority (PA. This article analyzes the understandings by local Palestinian non-government organizations and international bodies aiding in building the JSS of what a legitimate development of the JSS is and should be, and whose voices become dominant in the discussions and implementations of it. The argument made is that Western legal knowledge, with its focus on security and technocratic solutions, have been dominant at the expense of core political solutions in regard to the Israeli occupation and the workings of the PA, and that it has downplayed the local context, local voices and their understandings of a legitimate JSS.

  10. SecurID

    CERN Multimedia

    Now called RSA SecurID, SecurID is a mechanism developed by Security Dynamics that allows two-factor authentication for a user on a network resource. It works on the principle of the unique password mode, based on a shared secret. Every sixty seconds, the component generates a new six-digit token on the screen. The latter comes from the current time (internal clock) and the seed (SecurID private key that is available on the component, and is also from the SecurID server). During an authentication request, the SecurID server will check the entered token by performing exactly the same calculation as that performed by your component. The server knows the two information required for this calculation: the current time and the seed of your component. Access is allowed if the token calculated by the server matches the token you specified.

  11. China's energy security and strategic choices

    International Nuclear Information System (INIS)

    Pellistrandi, J.

    2010-01-01

    Considering the present day international political and economical situation, China's energy security covers five important aspects: energy supplies security, energy prices security, environment security with respect to energy consumption, energy transport security, R and D security in the domain of energy resources exploration, exploitation and utilisation. Considering the above-mentioned aspects, China's strategic choices should include five major goals: counting on its own energy resources and giving priority to energy saving, participating to the international competition and implementing a national strategic reserves system, readjusting the energy consumption structure and promoting environment protection by developing nuclear energy, harmonizing China's relations with some countries and avoiding political and military conflicts, increasing investment in energy R and D, in particular in clean coal, nuclear, automotive, renewable energy and energy saving technologies. (J.S.)

  12. Sponsoring Asia-Pacific Security: PACOM’s Role in Reconciling Bilateral and Multilateral Security Structures

    Science.gov (United States)

    2016-05-13

    regional security order according to realist or liberal-institutionalist international relations theory.3 Realists emphasize the deep-seated...other states has motivated party officials to pursue multilateralism to impress international society with the country’s peaceful rise. 10 The...simultaneous pursuit ofbilateralism and multilateralism within Asia "amounts to outsourcing of great power management ofregional security order in two

  13. Research on information security system of waste terminal disposal process

    Science.gov (United States)

    Zhou, Chao; Wang, Ziying; Guo, Jing; Guo, Yajuan; Huang, Wei

    2017-05-01

    Informatization has penetrated the whole process of production and operation of electric power enterprises. It not only improves the level of lean management and quality service, but also faces severe security risks. The internal network terminal is the outermost layer and the most vulnerable node of the inner network boundary. It has the characteristics of wide distribution, long depth and large quantity. The user and operation and maintenance personnel technical level and security awareness is uneven, which led to the internal network terminal is the weakest link in information security. Through the implementation of security of management, technology and physics, we should establish an internal network terminal security protection system, so as to fully protect the internal network terminal information security.

  14. Security Components of Globalization

    Directory of Open Access Journals (Sweden)

    Florin Iftode

    2015-05-01

    Full Text Available The objective of this paper is our intention to present what are the main connections between globalization and international security. In terms of global security we can perceive the globalization as a process by which global state is represented by the UN, with a single world system, represented by major security organizations and with global effects. We will present from the beginning the main theoretical aspects that define the phenomenon of globalization, and then our contribution in assessing the implications of this phenomenon on the regional and global security. The results of our research are materialized in the last part of the paper. They emphasize the personal assessments on how the phenomenon of globalization has direct effect on global security. When talking about government, we think of norms, rules and decisionmaking procedures in the management of international life. The value that we add to the new scientific interpretation of the definition of globalization is represented, primarily, by the valuable bibliographic used resources and the original approach on the concept that refers to the links between globalization and security. This article may be, at any time, a starting point in an interesting research direction in the field of global security.

  15. Development of human resource capacity building assistance for nuclear security

    International Nuclear Information System (INIS)

    Nakamura, Yo; Noro, Naoko

    2014-01-01

    The Integrated Support Center for Nuclear Nonproliferation and Nuclear Security (ISCN) of the Japan Atomic Energy Agency (JAEA) has been providing nuclear security human resource development projects targeting at nuclear emerging countries in Asia in cooperation with the authorities concerned including the Sandia National Laboratory (SNL) and the International Atomic Energy Agency (IAEA). In the aftermath of the attacks of Sept. 11, the threat of terrorism was internationally recognized and thus the human resource capacity building is underway as an urgent task. In order to responding to emerging threats, the human resource capacity building that ISCN has implemented thus far needs to be multilaterally analyzed in order to develop more effective training programs. This paper studies ISCN's future direction by analyzing its achievements, as well as introduces the collaborative relationships with SNL that contributes to the reflection and maintenance of international trends for the contents of nuclear security training, the nuclear security enhancement support with which Japan is to provide nuclear emerging countries in Asia, and the achievements of the nuclear security training program that ISCN implemented. (author)

  16. Review of the international forum on peaceful use of nuclear energy and nuclear security. Taking the lessons learned from Fukushima Daiichi Nuclear Power Plant accident to the 2012 Seoul nuclear security summit

    International Nuclear Information System (INIS)

    Tazaki, Makiko; Suda, Kazunori; Suzuki, Mitsutoshi; Kuno, Yusuke; Mochiji, Toshiro

    2012-06-01

    The Japan Atomic Energy Agency (JAEA) held '2011 International Forum on the Peaceful Use of Nuclear Energy and Nuclear Security - Taking the lessons learned from Fukushima Daiichi Nuclear Power Plant Accident to the 2012 Seoul Nuclear Security Summit-' on 8 and 9 December, 2011. It intended to articulate effective strategies and measures for strengthening nuclear security using lessons learned from the Fukushima Nuclear Accident. Moreover, it was expected to explore comprehensive approaches which could contribute to enhancing both nuclear safety and security in order to support sustainable and appropriate development of the peaceful use of nuclear energy. This report includes abstracts of keynote speeches, summary of panel discussions and materials of the presentations in the forum. The editors take full responsibility for the wording and content of this report, excepts presentation materials. (author)

  17. Review of the international forum on peaceful use of nuclear energy and nuclear security. Taking the lessons learned from Fukushima Daiichi Nuclear Power Plant accident to the 2012 Seoul nuclear security summit

    Energy Technology Data Exchange (ETDEWEB)

    Tazaki, Makiko; Suda, Kazunori; Suzuki, Mitsutoshi; Kuno, Yusuke; Mochiji, Toshiro [Japan Atomic Energy Agency, Department of Science and Technology for Nuclear Material Management, Tokai, Ibaraki (Japan)

    2012-06-15

    The Japan Atomic Energy Agency (JAEA) held '2011 International Forum on the Peaceful Use of Nuclear Energy and Nuclear Security - Taking the lessons learned from Fukushima Daiichi Nuclear Power Plant Accident to the 2012 Seoul Nuclear Security Summit-' on 8 and 9 December, 2011. It intended to articulate effective strategies and measures for strengthening nuclear security using lessons learned from the Fukushima Nuclear Accident. Moreover, it was expected to explore comprehensive approaches which could contribute to enhancing both nuclear safety and security in order to support sustainable and appropriate development of the peaceful use of nuclear energy. This report includes abstracts of keynote speeches, summary of panel discussions and materials of the presentations in the forum. The editors take full responsibility for the wording and content of this report, excepts presentation materials. (author)

  18. A European Perspective on Security Research

    Science.gov (United States)

    Liem, Khoen; Hiller, Daniel; Castex, Christoph

    Tackling the complexity and interdependence of today's security environment in the globalized world of the 21st century is an everlasting challenge. Whereas the end of the Cold War presented a caesura of global dimension for the political and economic architecture and a realignment of power distribution and international relations between former adversaries, September 11th of 2001 may be seen as another caesura. Since then, specifically among countries of the Western hemisphere, traditional security paradigms and theories have been critically questioned and the different security cultures and perceptions have resulted in diverse security and defence policies as well as in security research efforts of individual countries. Consensus, it seems, exists on the question of what the threats are that our modern interconnected societies are facing. Whether looking at international terrorism, organized crime, climate change, the illegal trafficking of goods and people or naturally caused catastrophes, these phenomena all have in common that they are in most cases of transnational nature. Formerly existing dividing lines between internal and external security continue to fade, presenting an enormous challenge for those in charge of designing security policy and even more so for the various institutions safeguarding European security. That is why dissent often revolves around the question on how to get hold of these complex problems. Geographic location, cultural background, ethical make-up of society as well as relations with neighbouring countries are all important aspects to be considered when assessing the security culture and policy of individual countries.

  19. Energy security strategy and nuclear power

    International Nuclear Information System (INIS)

    Toichi, Tsutomu; Shibata, Masaharu; Uchiyama, Yoji; Suzuki, Tatsujiro; Yamazaki, Kazuo

    2006-01-01

    This special edition of 'Energy security strategy and nuclear power' is abstracts of the 27 th Policy Recommendations 'The Establishment of an International Energy Security System' by the Japan Forum on International Relations, Inc on May 18 th , 2006. It consists of five papers: Energy security trend in the world and Japan strategy by Tsutomu Toichi, Establishment of energy strategy supporting Japan as the focus on energy security by Masaharu Shibata, World pays attention to Japan nuclear power policy and nuclear fuel cycle by Yoji Uchiyama, Part of nuclear power in the energy security - the basic approach and future problems by Tatsujiro Suzuki, and Drawing up the energy strategy focused on the national interests - a demand for the next government by Kazuo Yamazaki. (S.Y.)

  20. Information Security Behavioral Model: Towards Employees' Knowledge and Attitude

    OpenAIRE

    Mishra, Saurabh; Snehlata, Snehlata; Srivastava, Anjali

    2014-01-01

    Information Security has become a significant concern for today's organizations. The internal security threats acts as the most curtail type of security threat within an organization. These internal security threats are a result of poor conduct of security behavior by the employees within an organization. If not deal properly, it may hamper the auditing of organization. Auditing plays an important role in the business environment. Before conducting auditing it is essential to examine the beha...

  1. Latvia in the System of European Territorial Security: a View from the Inside and Outside

    Directory of Open Access Journals (Sweden)

    Lanko Dmitry

    2015-03-01

    Full Text Available This article focuses on Latvian contribution to European security, which, for the purposes of this study, is understood as a territorial system of regional security. Such system is a combination of interconnected institutions with Latvian participation operating in the field of security, Latvian cooperation with other European countries in the field of security, and the European perception of major security challenges and threats (that Latvia may or may not agree with. A systemic approach to studying the role of Latvia in the territorial system of European security requires a solid theoretical framework. The theories of international relations discussed in this article fall into two categories: those where territorial security systems are viewed as a product of external factors, and those that focus on internal regional factors. In this article, the authors rely on a variety of methods, including those that are characteristic of classical theories of international relations (such as realism and liberalism, and those employed in social constructivism studies. It is concluded that Latvian cooperation with institutions and countries of the territorial system of European security is rather limited, which indicates either a lack of the country’s integration into the system or a crisis of the system itself. An important result of the study is the validation of a systemic approach to studying regional security systems. This angle proves particularly useful in identifying crises of territorial systems of regional security in various regions of the world.

  2. Strengthening nuclear security

    International Nuclear Information System (INIS)

    Kurihara, Hiroyoshi

    2003-01-01

    The international situation after the end of the Cold-War has been quite unstable, due to the occurrence of frequent regional conflicts and domestic wars based on ethnic, religious or racial reasons. Further, threats to the would peace and security by non-state actors, like international terrorist groups, have been recognized after 9.11 terrorist attacks to the World Trade Center buildings and to the Pentagon. Utilization of nuclear energy, which encompasses both peaceful uses and military ones, required an establishment of regulatory system, by which risks associated with the development of nuclear energy can be controlled. Accordingly, nuclear safety control system, and then non-proliferation control system has been developed, both in the international level and notional level. In recognition of the present unstable international situations, it is required to establish, maintain and strengthen a system which control nuclear security aspect, in addition to the present systems. (author)

  3. Control Systems Security Center Comparison Study of Industrial Control System Standards against the Control Systems Protection Framework Cyber-Security Requirements

    Energy Technology Data Exchange (ETDEWEB)

    Robert P. Evans

    2005-09-01

    Cyber security standards, guidelines, and best practices for control systems are critical requirements that have been delineated and formally recognized by industry and government entities. Cyber security standards provide a common language within the industrial control system community, both national and international, to facilitate understanding of security awareness issues but, ultimately, they are intended to strengthen cyber security for control systems. This study and the preliminary findings outlined in this report are an initial attempt by the Control Systems Security Center (CSSC) Standard Awareness Team to better understand how existing and emerging industry standards, guidelines, and best practices address cyber security for industrial control systems. The Standard Awareness Team comprised subject matter experts in control systems and cyber security technologies and standards from several Department of Energy (DOE) National Laboratories, including Argonne National Laboratory, Idaho National Laboratory, Pacific Northwest National Laboratory, and Sandia National Laboratories. This study was conducted in two parts: a standard identification effort and a comparison analysis effort. During the standard identification effort, the Standard Awareness Team conducted a comprehensive open-source survey of existing control systems security standards, regulations, and guidelines in several of the critical infrastructure (CI) sectors, including the telecommunication, water, chemical, energy (electric power, petroleum and oil, natural gas), and transportation--rail sectors and sub-sectors. During the comparison analysis effort, the team compared the requirements contained in selected, identified, industry standards with the cyber security requirements in ''Cyber Security Protection Framework'', Version 0.9 (hereafter referred to as the ''Framework''). For each of the seven sector/sub-sectors listed above, one standard was

  4. Airport Managers' Perspectives on Security and Safety Management Systems in Aviation Operations: A Multiple Case Study

    Science.gov (United States)

    Brown, Willie L., Jr.

    Global terrorism continues to persist despite the great efforts of various countries to protect and safely secure their citizens. As airports form the entry and exit ports of a country, they are one of the most vulnerable locations to terror attacks. Managers of international airports constantly face similar challenges in developing and implementing airport security protocols. Consequently, the technological advances of today have brought both positive and negative impacts on security and terrorism of airports, which are mostly managed by the airport managers. The roles of the managers have greatly increased over the years due to technological advances. The developments in technology have had different roles in security, both in countering terrorism and, at the same time, increasing the communication methods of the terrorists. The purpose of this qualitative multiple case study was to investigate the perspectives of airport managers with regard to societal security and social interactions in the socio-technical systems of the National Terrorism Advisory System (NTAS). Through the data gained regarding managers' perception and experiences, the researcher hoped to enable the development of security measures and policies that are appropriate for airports as socio-technical systems. The researcher conducted interviews with airport managers to gather relevant data to fulfill the rationale of the study. Ten to twelve airport managers based in three commercial aviation airports in Maryland, United States participated in the study. The researcher used a qualitative thematic analysis procedure to analyze the data responses of participants in the interview sessions.

  5. Cooperative monitoring of regional security agreements

    Energy Technology Data Exchange (ETDEWEB)

    Pregenzer, A.L.; Vannoni, M.; Biringer, K.L.

    1995-08-01

    This paper argues that cooperative monitoring plays a critical role in the implementation of regional security agreements and confidence building measures. A framework for developing cooperative monitoring options is proposed and several possibilities for relating bilateral and regional monitoring systems to international monitoring systems are discussed. Three bilateral or regional agreements are analyzed briefly to illustrate different possibilities: (1) the demilitarization of the Sinai region between Israel and Egypt in the 1970s; (2) the 1991 quadripartite agreement for monitoring nuclear facilities among Brazil, Argentina, The Argentine-Brazilian Agency for Accounting and Control of Nuclear Materials and the International Atomic Energy Agency; and (3) a bilateral Open Skies agreement between Hungary and Romania in 1991. These examples illustrate that the relationship of regional or bilateral arms control or security agreements to international agreements depends on a number of factors: the overlap of provisions between regional and international agreements; the degree of interest in a regional agreement among the international community; efficiency in implementing the agreement; and numerous political considerations.Given the importance of regional security to the international community, regions should be encouraged to develop their own infrastructure for implementing regional arms control and other security agreements. A regional infrastructure need not preclude participation in an international regime. On the contrary, establishing regional institutions for arms control and nonproliferation could result in more proactive participation of regional parties in developing solutions for regional and international problems, thereby strengthening existing and future international regimes. Possible first steps for strengthening regional infrastructures are identified and potential technical requirements are discussed.

  6. Exogenous shocks and governing energy security

    OpenAIRE

    Diriöz, Ali Oğuz

    2017-01-01

    Cataloged from PDF version of article. Thesis (Ph.D.): Bilkent University, Department of International Relations, İhsan Doğramacı Bilkent University, 2017. Includes bibliographical references (leaves 219-248). The research examines how governments maintain energy security when faced with exogenous shocks. The main focus of inquiry examines the relative influence of markets vs. geopolitics in the area of energy security using the comparative case studies of Turkey, France, and Netherl...

  7. Cyber Security Awareness and Its Impact on Employee’s Behavior

    OpenAIRE

    Li, Ling; Xu, Li; He, Wu; Chen, Yong; Chen, Hong

    2016-01-01

    Part 3: Security and Privacy Issues; International audience; This paper proposes a model that extends the Protection Motivation Theory to validate the relationships among peer behavior, cue to action, and employees’ action experience of cyber security, threat perception, response perception, and employee’s cyber security behavior. The findings of the study suggest that the influence from peer behavior and employees action experience of cyber security is an important factor for improving cyber...

  8. Cost of Peace Accounting and National Security in Nigeria: Does it Really Matter?

    Directory of Open Access Journals (Sweden)

    Okoro Godsday Edesiri

    2016-12-01

    Full Text Available Purpose of the article: The cost of ensuring national security is very high, but measuring this cost has received little attention. One way of reacording and ascertaining the financial resources expended on national security is via Peace Accounting. Peace Accounting is an innovative idea that is taking a firm root in Nigeria and the world over. Peace accounting deals with ascertaining and reporting the financial resources accompanying domestic violence such as insecurity, political violence, insurgency, militancy, economic predicament, corruption and all other costs associated with national security. Methodology/methods: Secondary data were obtained from the Central Bank of Nigeria Statistical Bulletin and the International Monetary Fund Cross Country Macroeconomic Statistics from 1996–2015. Ordinary Least Square estimation technique was employed in analyzing the data and analysis performed via SPSS. Scientific aim: This paper gauged the costs of peace accounting and its implication for national security in Nigeria. Findings: The study found that expenditure on internal security, cost of peace keeping and gross fixed capital formation are dynamics of peace accounting. Furthermore, cost of peace keeping is statistically significant except that expenditure on internal security and gross fixed capital formation were statistically flawed. Expenditure on internal security has negative impact on GPI. Conclusions: On the basis of the above, we recommend among others that countries like Nigeria faced with security challenges should engage professionals/experts that can help develop peace accounting models aimed at measuring the cost of peace. Also, special attention should be paid to expenditure on internal security since it has negative effect on GPI.

  9. NINJA: a noninvasive framework for internal computer security hardening

    Science.gov (United States)

    Allen, Thomas G.; Thomson, Steve

    2004-07-01

    Vulnerabilities are a growing problem in both the commercial and government sector. The latest vulnerability information compiled by CERT/CC, for the year ending Dec. 31, 2002 reported 4129 vulnerabilities representing a 100% increase over the 2001 [1] (the 2003 report has not been published at the time of this writing). It doesn"t take long to realize that the growth rate of vulnerabilities greatly exceeds the rate at which the vulnerabilities can be fixed. It also doesn"t take long to realize that our nation"s networks are growing less secure at an accelerating rate. As organizations become aware of vulnerabilities they may initiate efforts to resolve them, but quickly realize that the size of the remediation project is greater than their current resources can handle. In addition, many IT tools that suggest solutions to the problems in reality only address "some" of the vulnerabilities leaving the organization unsecured and back to square one in searching for solutions. This paper proposes an auditing framework called NINJA (acronym for Network Investigation Notification Joint Architecture) for noninvasive daily scanning/auditing based on common security vulnerabilities that repeatedly occur in a network environment. This framework is used for performing regular audits in order to harden an organizations security infrastructure. The framework is based on the results obtained by the Network Security Assessment Team (NSAT) which emulates adversarial computer network operations for US Air Force organizations. Auditing is the most time consuming factor involved in securing an organization's network infrastructure. The framework discussed in this paper uses existing scripting technologies to maintain a security hardened system at a defined level of performance as specified by the computer security audit team. Mobile agents which were under development at the time of this writing are used at a minimum to improve the noninvasiveness of our scans. In general, noninvasive

  10. The cloud security ecosystem technical, legal, business and management issues

    CERN Document Server

    Ko, Ryan

    2015-01-01

    Drawing upon the expertise of world-renowned researchers and experts, The Cloud Security Ecosystem comprehensively discusses a range of cloud security topics from multi-disciplinary and international perspectives, aligning technical security implementations with the most recent developments in business, legal, and international environments. The book holistically discusses key research and policy advances in cloud security - putting technical and management issues together with an in-depth treaties on a multi-disciplinary and international subject. The book features contributions from key tho

  11. Examination of the Current Approaches to State-Level Nuclear Security Evaluation

    International Nuclear Information System (INIS)

    Kim, Chan; Yim, Mansung; Kim, So Young

    2014-01-01

    An effective global nuclear materials security system will cover all materials, employ international standards and best practices, and reduce risks by reducing weapons-usable nuclear material stocks and the number of locations where they are found. Such a system must also encourage states to accept peer reviews by outside experts in order to demonstrate that effective security is in place. It is thus critically important to create an integrative framework of state-level evaluation of nuclear security as a basis for measuring the level and progress of international effort to secure and control all nuclear materials. There have been studies to represent state-level nuclear security with a quantitative metric. A prime example is the Nuclear Materials Security Index (NMSI) by the Nuclear Threat Initiative (NTI). Another comprehensive study is the State Level Risk Metric by Texas A and M University (TAMU). This paper examines the current methods with respect to their strengths and weaknesses and identifies the directions for future research to improve upon the existing approaches

  12. Nuclear security culture: a generic model for universal application

    International Nuclear Information System (INIS)

    Khripunov, I.

    2005-01-01

    Full text: Nuclear security culture found its way into professional parlance several years ago, but still lacks an agreed-upon definition and description. The February 2005 U.S.-Russian Joint Statement, issued at the presidential summit meeting in Bratislava, referred specifically to security culture, focusing renewed attention on the concept. Numerous speakers at the March 2005 International Atomic Energy Agency's (IAEA) international conference on nuclear security referred to security culture, but their visions and interpretations were often at odds with one another. Clearly, there is a need for a generic model of nuclear security culture with universal applicability. Internationally acceptable standards in this area would be invaluable for evaluation, comparison, cooperation, and assistance. They would also help international bodies better manage their relations with the nuclear sectors in various countries. This paper will develop such a model. It will use the IAEA definition of nuclear security, and then apply Edgar Schein's model of organizational culture to security culture at a generic nuclear facility. A cultural approach to physical protection involves determining what attitudes and beliefs need to be established in an organization, how these attitudes and beliefs manifest themselves in the behavior of assigned personnel, and how desirable attitudes and beliefs can be transcribed into formal working methods to produce good outcomes, i.e., effective protection. The security-culture mechanism I will propose is broken into four major units: facility leadership, proactive policies and procedures, personnel performance, and learning and professional improvement. The paper will amplify on the specific traits characteristic of each of these units. Security culture is not a panacea. In a time of mounting terrorist threats, it should nonetheless be looked upon as a necessary organizational tool that enhances the skills of nuclear personnel and ensures that

  13. Advances in Intelligence and Security Informatics

    CERN Document Server

    Mao, Wenji

    2012-01-01

    The Intelligent Systems Series comprises titles that present state of the art knowledge and the latest advances in intelligent systems. Its scope includes theoretical studies, design methods, and real-world implementations and applications. Traditionally, Intelligence and Security Informatics (ISI) research and applications have focused on information sharing and data mining, social network analysis, infrastructure protection and emergency responses for security informatics. With the continuous advance of IT technologies and the increasing sophistication of national and international securi

  14. Collective Study On Security Threats In VOIP Networks

    Directory of Open Access Journals (Sweden)

    Muhammad Zulkifl Hasan

    2017-01-01

    Full Text Available The Collective study will critically evaluate the voice over internet protocol VOIP Security threats issues amp challenges in the communication over the network the solution provided by different vendors. Authors will be discussing all security issues different protocols but main focus will be on SIP protocol its implementation and vendors VOIP security system.

  15. International Reactor Innovative and Secure (IRIS) summary

    International Nuclear Information System (INIS)

    Carelli, Mario D.

    2001-01-01

    The IRIS (International Reactor Innovative and Secure) reactor is described in the first part of the presentation. IRIS is a light water cooled reactor with an integral configuration, where steam generators, pumps and pressurizer are inside the reactor vessel. Partially funded by the DOE NERI program, IRIS is being developed by an international consortium of 16 organizations from seven countries. A key IRIS characteristic is its 'safety by design' approach which strives to eliminate, by design, as many accidents as possible rather than coping with their consequences. Initial returns are very positive; out of the eight Class IV accidents considered in the AP600 only one remains as a Class IV in IRIS, and at much reduced probability. Small-to-medium LOCAs have minimal consequences as the core remains safely under water for days, without the need for safety injection or water makeup. In spite of its novelty IRIS is firmly grounded on proven LWR technology and therefore a prototype is not needed to assure design certification. Rather, very extensive scaled tests will be performed to investigate the performance of in-vessel components such as steam generators and pumps, both individually and as interactive systems. Accident sequences will also be simulated and tested to prove IRIS safety by design claims. The first core fuel is less than 5% enriched and the fuel assembly is very similar to existing PWR assemblies, so there is no licensing challenge regarding the fuel. Because of the safety by design approach, yielding simplifications In design and accident management (e.g., IRIS does not have an emergency core cooling system), some accident scenarios are eliminated and others have lesser consequences. Thus, simplification and streamlining of the regulatory process might be possible. Risk informed regulation will be coupled with safety by design to show lower accident and damage probabilities. This could lead to a relaxation of siting regulatory requirements. It is

  16. SECURITY STRATEGIES OF MEMBER STATES OF THE EUROPEAN UNION FROM THE LISBON TREATY AND THE EUROPEAN SECURITY STRATEGY

    Directory of Open Access Journals (Sweden)

    PABLO RIVAS PARDO

    2017-09-01

    in mind, it is possible to study the variability of the Security Strategy in relation to four strategic guidelines: strategic self-perception, the necessity to tune these postulates with the common objectives of the European Union, the statement of threats and finally the actions projected by these strategies to face the changing environment of international security. This variability will seek the fact of the existence or nonexistence of tuning and consistency between the Security Strategies and the community positions in the matter of security and defense. The selected countries are those who have published their documents after the signing of the Treaty of Lisbon and the publication of the European Security Strategy, in other words, after2009: Austria, Bulgaria, Slovenia, Spain, Estonia, Holland, Hungary, Lithuania, UK and the Czech Republic.

  17. FOOD SECURITY

    Directory of Open Access Journals (Sweden)

    Dorina Ardelean

    2013-12-01

    Full Text Available The assurance of food security at the individual level doesn’t implicitly provide for the one at family level as the concepts of hunger, malnutrition and food insecurity are the steps of the same process of access restricted to a sufficient supply of food. In order to achieve food security at the individual level the following is necessary: ensuring food availability (production, reserve stocks; redistribution of food availability within the country or out through international exchanges; effective access of the population to purchase food consumer goods, by ensuring its effective demand as required. Food security of families (FFS is required for assuring individual food security (IFS, but it is not sufficient because the food available may be unevenly distributed between family members. National food security (NFS corresponds to the possibilities that different countries have to ensure both FFS and IFS without sacrificing other important objectives. Under the name of GAS is defined the global food security which represents permanent access for the entire population of the globe to the necessary food for a healthy and active life.

  18. Computer Security Handbook

    CERN Document Server

    Bosworth, Seymour; Whyne, Eric

    2012-01-01

    The classic and authoritative reference in the field of computer security, now completely updated and revised With the continued presence of large-scale computers; the proliferation of desktop, laptop, and handheld computers; and the vast international networks that interconnect them, the nature and extent of threats to computer security have grown enormously. Now in its fifth edition, Computer Security Handbook continues to provide authoritative guidance to identify and to eliminate these threats where possible, as well as to lessen any losses attributable to them. With seventy-seven chapter

  19. Lecture 2: Software Security

    CERN Multimedia

    CERN. Geneva

    2013-01-01

    Computer security has been an increasing concern for IT professionals for a number of years, yet despite all the efforts, computer systems and networks remain highly vulnerable to attacks of different kinds. Design flaws and security bugs in the underlying software are among the main reasons for this. This lecture addresses the following question: how to create secure software? The lecture starts with a definition of computer security and an explanation of why it is so difficult to achieve. It then introduces the main security principles (like least-privilege, or defense-in-depth) and discusses security in different phases of the software development cycle. The emphasis is put on the implementation part: most common pitfalls and security bugs are listed, followed by advice on best practice for security development, testing and deployment. Sebastian Lopienski is CERN’s deputy Computer Security Officer. He works on security strategy and policies; offers internal consultancy and audit services; develops and ...

  20. Global security and the impacts in nuclear matter control: Nuclear Security Summit 2016

    International Nuclear Information System (INIS)

    Lima, Martonio Mont’Alverne Barreto; Barreto, Midred Cavalcante

    2017-01-01

    Due to the current international security instability, especially resulting from traffic and nuclear terrorism threat proliferation, the Nuclear Security Summits were conceived with the objective of increasing the cooperation between States, institutions and international organisms, as well as conducting a global community in following the guidelines and action plans which have produced curious results such as the reduction and the removal of enriched uranium in some countries, the reinforcement of safeguard installations that store radioactive materials and the establishment of Excellence Centers, qualification, training and technological development in the fight against nuclear weaponry traffic. (author)

  1. Global security and the impacts in nuclear matter control: Nuclear Security Summit 2016

    Energy Technology Data Exchange (ETDEWEB)

    Lima, Martonio Mont’Alverne Barreto; Barreto, Midred Cavalcante, E-mail: barreto@unifor.br, E-mail: midredcb@hotmail.com [Universidade de Fortaleza (UNIFOR), CE (Brazil)

    2017-07-01

    Due to the current international security instability, especially resulting from traffic and nuclear terrorism threat proliferation, the Nuclear Security Summits were conceived with the objective of increasing the cooperation between States, institutions and international organisms, as well as conducting a global community in following the guidelines and action plans which have produced curious results such as the reduction and the removal of enriched uranium in some countries, the reinforcement of safeguard installations that store radioactive materials and the establishment of Excellence Centers, qualification, training and technological development in the fight against nuclear weaponry traffic. (author)

  2. Maritime Security – The Need for a Global Agreement

    OpenAIRE

    Dinos Stasinopoulos

    2003-01-01

    This note reviews US maritime security measures, outlines work carried out by international organisations and then frames maritime security within the wider context of maritime trade. Finally, it suggests the development of a Global Agreement linking security and other maritime trade-related issues. The initiative for such an agreement should be undertaken by the EU only if current International Maritime Organisation (IMO) efforts fail to produce a maritime security framework with binding req...

  3. The Emerging Architecture of a Regional Security Complex in the ...

    African Journals Online (AJOL)

    2015-03-03

    Mar 3, 2015 ... Council for the Development of Social Science Research in Africa, 2017 .... of International Security Studies by appropriating Regional Security .... collaborative network is also embedded across Saharan and Sahelian Africa, ... (previously located in the city of Baga in Nigeria's Borno State), fell into the.

  4. CENTER FOR CYBER SECURITY STUDIES

    Data.gov (United States)

    Federal Laboratory Consortium — The mission of the Center for Cyber Security Studies is to enhance the education of midshipmen in all areas of cyber warfare, to facilitate the sharing of expertise...

  5. Challenges to regional security and disarmament measures

    International Nuclear Information System (INIS)

    Clements, K.P.

    1993-01-01

    The new agenda for peace is providing an extremely useful road map for current international and regional discussions about new ways and means of securing and maintaining peace and security. It underlines the central role of the United nations Security Council in relation to international conflicts and the maintenance of the peace, but it underlines an increasingly important role of the regional organisations as well. In all, there is a recognition that the end of the cold war has generated possibilities for peace-building that have not existed before. To take advantage of these opportunities requires an enhancement of consultation and dialogue at national, regional and global levels so that all nations and all peoples feel and know that they have a stake in the new peace and security architecture that will govern international relations into the twenty first century

  6. New directions for African security

    NARCIS (Netherlands)

    Haastrup, Toni; Dijkstra, Hylke

    2017-01-01

    African security, particularly conflict-related political violence, is a key concern in international relations. This forum seeks to advance existing research agendas by addressing four key themes: domestic politics and peacekeeping; security sector reform programs; peace enforcement; and the

  7. Economic security integrated assessment: a case study for OJSC “Sintez”

    Directory of Open Access Journals (Sweden)

    Esembekova A. U.

    2016-07-01

    Full Text Available the article seeks to define a comprehensive assessment of economic security of an organization by calculating ratios. The authors aim to determine the financial stability and the probability of bankruptcy in order to assess the liquidity of the organization, and learn how well it is protected from internal and external threats.

  8. Agriculture and Food Security | IDRC - International Development ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    1MB). Funding. The Agriculture and Food Security program funds research primarily through competitive calls. Announcements and details on eligibility and thematic focus for funding opportunities will be posted on IDRC's funding page.

  9. Normalization of US-Cuban Relations: Obama Doctrine and International Security in the Western Hemisphere

    Directory of Open Access Journals (Sweden)

    Piotr Łaciński

    2015-12-01

    Full Text Available Strained relations between the US and Cuba after the victory of the Cuban revolution were a permanent element of the destabilization of international security in the Western Hemisphere. During the Cold War, this destabilization was a function of the East-West confrontation. Since the end of Cold War the importance of Cuba as a Western Hemisphere entity hostile to the United States has diminished radically. Definite steps to normalize relations with Cuba have been taken only in 2014. The media named the change of policies of the US towards Cuba (and Iran as the Obama Doctrine. This article will try to prove that the continuation of the confron-tational and hostile US-Cuban relations after the collapse of the Eastern bloc was an exceptional and "unnatural" phenomenon from the perspective of realistic school of international relations, both for Washington and Havana.

  10. Integrated Nuclear Security Support Plan (INSSP)

    International Nuclear Information System (INIS)

    Moore, G.M.

    2010-01-01

    Integrated Nuclear Security Support Plan (INSSP) purposes the framework for a comprehensive approach to addressing specific national security needs. It provides means for coordinating nuclear security assistance to member states. Identifies responsible parties for completion of nuclear security activities which are necessary to build sustainable nuclear security programs. International Atomic Energy Agency INSSP development process is based on findings and recommendations from a range of nuclear security missions and other information needs assessments. Takes into account of the ongoing work activities of other bilateral assistance.

  11. Enhancing the Safety and Security of Radioactive Sources

    International Nuclear Information System (INIS)

    Hickey, J.

    2004-01-01

    The NRC initiatives to improve safety and security of sources began before 091101 and include both international and domestic activities. They supported the development and implementation of the IAEA Code of Conduct, which provides categorization of sources of concern, based on risk, improvement of regulatory programs of all member countries and improvement of safety and security of sources. International activities include the IAEA International Conference on Security of Sources (Vienna, Austria, March, 2003), the trilateral cooperation with Canada and Mexico, the assistance to individual countries to improve security and the proposed rule on export and import of radioactive material. The domestic initiatives are to issue the security orders and advisories to licensees, issue the panoramic irradiator orders (June 2003), issue the manufacturer orders (January 2004), complete the interim national source inventory, develop the national source tracking system, maintain the orphan source registration and retrieval program and upgrade the emergency preparedness

  12. An Evaluation Methodology for the Usability and Security of Cloud-based File Sharing Technologies

    Science.gov (United States)

    2012-09-01

    FISMA, ISO 27001 , FIPS 140-2, and ISO 270001) indicate a cloud-based service’s compliance with industry standard security controls, management and...Information Assurance IEEE Institute of Electrical and Electronics Engineers IT Information Technology ITS Insider Threat Study ISO International...effectively, efficiently and with satisfaction” (International Organization for Standardization [ ISO ], 1998). Alternately, information security

  13. Beyond grid security

    International Nuclear Information System (INIS)

    Hoeft, B; Epting, U; Koenig, T

    2008-01-01

    While many fields relevant to Grid security are already covered by existing working groups, their remit rarely goes beyond the scope of the Grid infrastructure itself. However, security issues pertaining to the internal set-up of compute centres have at least as much impact on Grid security. Thus, this talk will present briefly the EU ISSeG project (Integrated Site Security for Grids). In contrast to groups such as OSCT (Operational Security Coordination Team) and JSPG (Joint Security Policy Group), the purpose of ISSeG is to provide a holistic approach to security for Grid computer centres, from strategic considerations to an implementation plan and its deployment. The generalised methodology of Integrated Site Security (ISS) is based on the knowledge gained during its implementation at several sites as well as through security audits, and this will be briefly discussed. Several examples of ISS implementation tasks at the Forschungszentrum Karlsruhe will be presented, including segregation of the network for administration and maintenance and the implementation of Application Gateways. Furthermore, the web-based ISSeG training material will be introduced. This aims to offer ISS implementation guidance to other Grid installations in order to help avoid common pitfalls

  14. [The comparative evaluation of level of security culture in medical organizations].

    Science.gov (United States)

    Roitberg, G E; Kondratova, N V; Galanina, E V

    2016-01-01

    The study was carried out on the basis of clinic “Medicine” in 2014-2015 concerning security culture. The sampling included 465 filled HSPSC questionnaires. The comparative analysis of received was implemented. The “Zubovskaia district hospital” Having no accreditation according security standards and group of clinics from USA functioning for many years in the system of patient security support were selected as objects for comparison. The evaluation was implemented concerning dynamics of security culture in organization at implementation of strategies of security of patients during 5 years and comparison of obtained results with USA clinics was made. The study results demonstrated that in conditions of absence of implemented standards of security in medical organization total evaluation of security remains extremely low. The study of security culture using HSPSC questionnaire is an effective tool for evaluating implementation of various strategies of security ofpatient. The functioning in the system of international standards of quality, primarily JCI standards, permits during several years to achieve high indices of security culture.

  15. Security and Office Administration Coordinator | IDRC - International ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    Under the supervision of the Manager, Local Operations (MLO), the Security and ... Sees to the continuous updating and relevance of the Business Continuity Plan ... BCP to local management (Manager and Regional Director) and to the Head ...

  16. Nuclear non-proliferation and security culture within EDF nuclear fleet

    International Nuclear Information System (INIS)

    Debes, M.

    2013-01-01

    This document describes the nuclear non-proliferation strategy and the safety culture of EDF. The author lists all the mandatory rules and regulations at international and national levels EDF has to comply with. All these requirements are applied in EDF nuclear facilities through adequate procedures that assure a nuclear material accountancy, a follow-up of any item containing nuclear material in the facility, and internal controls. External independent controls are also performed. The EDF security policy goal is to protect human, material and knowledge assets, and to preserve operational capacity, competitiveness and public confidence, within national regulatory framework and regulation on 'vital importance facilities'. The treatment of events or incident (detection, analysis, lessons drawn, experience feedback) is a tool to progress, along with reporting, internal control process and audits. The security requirements cover the different related domains important to EDF industrial assets: security of employees against assaults; security of data according to their sensibility level; security of the information system and telecom; awareness and training of employees; relations with external suppliers or contractors; business premises; security of staff and projects abroad. For industrial facilities and grids (facilities of 'vital importance'...), the defense in depth principles are applied against the different threat scenarios. Security measures are studied at the design stage in a consistent way with nuclear safety measures, while taking into account the protective means deployed by public authorities. These risk analysis are periodically reassessed. The paper is followed by the slides of the presentation. (A.C.)

  17. IAEA support for the establishment of nuclear security education

    International Nuclear Information System (INIS)

    Braunegger-Guelich, Andrea; Rukhlo, Vladimir

    2010-01-01

    The threat of nuclear terrorism has not diminished. In response to the concerns of States, an international nuclear security framework has emerged through the establishment of a number of legally binding and non-binding international instruments which obligates or commits States to carry out a number of actions to protect against nuclear terrorism. In this context, the need for human resource development programmes in nuclear security was underscored at several International Atomic Energy Agency (IAEA) General Conferences and Board of Governors' Meetings. In the pursuit of this need, the IAEA has developed - together with academics and nuclear security experts from Member States - a technical guidance entitled IAEA Nuclear Security Series No. 12 - Educational Programme in Nuclear Security that consists of a model Master of Science (M.Sc.) and a certificate programme in nuclear security. The paper sets out IAEA efforts to support the establishment of nuclear security at educational institutions, underlines particularly the objective and content of the IAEA Nuclear Security Series No. 12 and discusses the efforts made by the IAEA to establish a network among educational and research institutions, and other stakeholders to enhance global nuclear security by developing, sharing and promoting excellence in nuclear security education. (orig.)

  18. A Response to: Global Security, Religion and Education Development--A Crisis for the Field of Comparative and International Education?

    Science.gov (United States)

    Ozanne, Bill

    2011-01-01

    This paper presents the author's response to "Global security, religion and education development: a crisis for the field of comparative and international education?" Prof. Lynn Davies's introduction to the Forum is interesting and provocative, and the author advances his response in the spirit of dialogue by looking at Davies's arguments, the…

  19. Better cassava boosts food security | IDRC - International ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    2010-10-28

    Oct 28, 2010 ... ... of IDRC continues to this day to support my breeding work,” explains Nassar, now 72 years old ... Life-saving applications in Africa ... It improved national food security, restored economic balance to agricultural communities, ...

  20. Maternal secure-base scripts and children's attachment security in an adopted sample.

    Science.gov (United States)

    Veríssimo, Manuela; Salvaterra, Fernanda

    2006-09-01

    Studies of families with adopted children are of special interest to attachment theorists because they afford opportunities to probe assumptions of attachment theory with regard to the developmental timing of interactions necessary to form primary attachments and also with regard to effects of shared genes on child attachment quality. In Bowlby's model, attachment-relevant behaviors and interactions are observable from the moment of birth, but for adoptive families, these interactions cannot begin until the child enters the family, sometimes several months or even years post-partum. Furthermore, because adoptive parents and adopted children do not usually share genes by common descent, any correspondence between attachment representations of the parent and secure base behavior of the child must arise as a consequence of dyadic interaction histories. The objectives of this study were to evaluate whether the child's age at the time of adoption or at the time of attachment assessment predicted child attachment security in adoptive families and also whether the adoptive mother's internal attachment representation predicted the child's attachment security. The participants were 106 mother - child dyads selected from the 406 adoptions carried out through the Lisbon Department of Adoption Services over a period of 3 years. The Attachment Behavior Q-Set (AQS; Waters, 1995) was used to assess secure base behavior and an attachment script representation task was used to assess the maternal attachment representations. Neither child's age at the time of adoption, nor age of the child at assessment significantly predicted the AQS security score; however, scores reflecting the presence and quality of maternal secure base scripts did predict AQS security. These findings support the notion that the transmission of attachment security across generations involves mutual exchanges and learning by the child and that the exchanges leading to secure attachment need not begin at birth

  1. Education and Training, and Knowledge Networks for Capacity-Building in Nuclear Security

    International Nuclear Information System (INIS)

    Mrabit, Khammar

    2014-01-01

    Conclusions: • Capacity Building (CB) is critical for States to establish and maintain effective and sustainable nuclear security regime. • IAEA is a worldwide platform promoting international cooperation for CB in nuclear security involving more than 160 countries and over 20 Organizations and Initiatives. • IAEA Division of Nuclear Security is ready to continue supporting States in developing their CB through: – Comprehensive Training Programme: more than 80 training events annually – International Nuclear Security Training and Support Centre Network (NSSC) – Comprehensive Education Programme – International Nuclear Security Network (INSEN)

  2. International Conference SES 2009: Secure Energy Supply

    International Nuclear Information System (INIS)

    2009-01-01

    The Conference included the following sessions: Opening addresses; (I) Energy policy; (II) Environment, Renewable sources and NPPs; (III) Secure energy supply - New nuclear units. Verbal 21 presentations have been inputted into INIS, all in the form of the full authors' presentations.

  3. Privatising Security

    Directory of Open Access Journals (Sweden)

    Irina Mindova-Docheva

    2016-06-01

    Full Text Available The article proposes an analysis of the different approaches towards employing the international legal framework in the regulation and oversight of private military and security companies’ operation in armed conflicts and in peace time security systems. It proposes a partnership-based approach for public and private actors aiming at creating and sharing common values under the principles of solidarity, protection of human rights and rule of law. A focus of further research should be the process of shaping those common values.

  4. CompTIA Security+ Deluxe Study Guide Exam SY0-301

    CERN Document Server

    Dulaney, Emmett

    2011-01-01

    Get a host of extras with this Deluxe version including a Security Administration Simulator!  Prepare for CompTIA's new Security+ exam SY0-301 with this Deluxe Edition of our popular CompTIA Security+ Study Guide, 5th Edition. In addition to the 100% coverage of all exam essentials and study tools you'll find in the regular study guide, the Deluxe Edition gives you over additional hands-on lab exercises and study tools, three additional practice exams, author videos, and the exclusive Security Administration simulator. This book is a CompTIA Recommended product. Provides 100% coverage of all e

  5. Security assessment in harbours: parameters to be considered

    Energy Technology Data Exchange (ETDEWEB)

    Romero Faz, D.; Camarero Orive, A.

    2016-07-01

    The ports are the main node in the supply chain and freight transportation. The terrorist attacks of September 11, 2001 marked a turning point in global security. Following this event, and from then on, there is a widespread fear of an attack on commercial ports. The development of the International Ship and Port Facility Security (ISPS) Code of the International Maritime Organization (IMO), and the implementation of the measures derived from it, have significantly improved security at port facilities. However, the experience in recent decades indicates the need for adjustments in the security assessment, in order to improve risk assessment, which is sometimes either underestimated or overestimated. As a first result of the investigation, new parameters for assessing security are proposed considering new aspects on the basis of an analysis of the main methodologies specific to port facilities, the analysis of surveys of the responsible managers for the security of the Spanish port system, and the analysis of the security statistics obtained through security forces. (Author)

  6. Cyber security in digitalized nuclear power plants

    Energy Technology Data Exchange (ETDEWEB)

    Sohn, Kwang Young; Yi, Woo June [KoRTS Co., Ltd., Daejeon (Korea, Republic of)

    2008-10-15

    This paper analyzer the cyber security issues pertaining to networks and general systems, and provides cyber security activity model. For this, the importance of security, and the domestic and international trends of cyber security are surveyed in order to introduce the strategies and countermeasures of cyber security which should be interfaced with Quality Assurance (QA) plan Based on the result of cyber security model introduced in this paper, activities for cyber security, work load, necessary resources and process for activities, and duration could be estimated hopefully.

  7. Cyber security in digitalized nuclear power plants

    International Nuclear Information System (INIS)

    Sohn, Kwang Young; Yi, Woo June

    2008-01-01

    This paper analyzer the cyber security issues pertaining to networks and general systems, and provides cyber security activity model. For this, the importance of security, and the domestic and international trends of cyber security are surveyed in order to introduce the strategies and countermeasures of cyber security which should be interfaced with Quality Assurance (QA) plan Based on the result of cyber security model introduced in this paper, activities for cyber security, work load, necessary resources and process for activities, and duration could be estimated hopefully

  8. Security Sector Reform in Albania

    OpenAIRE

    Abazi, Enika; Bumci, Aldo; Hide, Enri; Rakipi, Albert

    2009-01-01

    International audience; This paper analyses security sector reform (SSR) in Albania. In all its enterprises in reforming the security sector,Albania is assisted by different initiatives and projects that provide expertise and financial support. To assesswhether reforms improved the overall security environment (national and human) of the country, it is necessaryto measure the effectiveness of the various initiatives and projects. This is gauged by how well the initiatives andprojects achieved...

  9. The Internal Aspects of Ukrainian National Security

    National Research Council Canada - National Science Library

    Bazhenov, Igor

    1997-01-01

    .... Poor economic conditions, organized crime, high levels of corruption within the government, and an irresponsible parliament are the primary causes of instability in Ukraine. Resolution of these issues is vital to Ukrainian National Security as well as the continuation of Ukrainian independence.

  10. Measuring relational security in forensic mental health services.

    Science.gov (United States)

    Chester, Verity; Alexander, Regi T; Morgan, Wendy

    2017-12-01

    Aims and method Relational security is an important component of care and risk assessment in mental health services, but the utility of available measures remains under-researched. This study analysed the psychometric properties of two relational security tools, the See Think Act (STA) scale and the Relational Security Explorer (RSE). Results The STA scale had good internal consistency and could highlight differences between occupational groups, whereas the RSE did not perform well as a psychometric measure. Clinical implications The measures provide unique and complimentary perspectives on the quality of relational security within secure services, but have some limitations. Use of the RSE should be restricted to its intended purpose; to guide team discussions about relational security, and services should refrain from collecting and aggregating this data. Until further research validates their use, relational security measurement should be multidimensional and form part of a wider process of service quality assessment.

  11. Measuring relational security in forensic mental health services

    Science.gov (United States)

    Chester, Verity; Alexander, Regi T.; Morgan, Wendy

    2017-01-01

    Aims and method Relational security is an important component of care and risk assessment in mental health services, but the utility of available measures remains under-researched. This study analysed the psychometric properties of two relational security tools, the See Think Act (STA) scale and the Relational Security Explorer (RSE). Results The STA scale had good internal consistency and could highlight differences between occupational groups, whereas the RSE did not perform well as a psychometric measure. Clinical implications The measures provide unique and complimentary perspectives on the quality of relational security within secure services, but have some limitations. Use of the RSE should be restricted to its intended purpose; to guide team discussions about relational security, and services should refrain from collecting and aggregating this data. Until further research validates their use, relational security measurement should be multidimensional and form part of a wider process of service quality assessment. PMID:29234515

  12. A Study of the Effect of Information Security Policies on Information Security Breaches in Higher Education Institutions

    Science.gov (United States)

    Waddell, Stanie Adolphus

    2013-01-01

    Many articles within the literature point to the information security policy as one of the most important elements of an effective information security program. Even though this belief is continually referred to in many information security scholarly articles, very few research studies have been performed to corroborate this sentiment. Doherty and…

  13. THE COSTS OF ENERGY SUPPLY SECURITY

    Energy Technology Data Exchange (ETDEWEB)

    Rogner, H.H.; Langlois, L.M.; McDonald, A.; Weisser, D.; Howells, M.

    2007-07-01

    In general, increasing a country's energy supply security does not come for free. It costs money to build up a strategic reserve, to increase supply diversity or even to accelerate energy efficiency improvements. Nor are all investments in increasing energy supply security cost effective, even if the shocks they are designed to insure against can be predicted with 100% accuracy. The first half of the paper surveys different definitions and strategies associated with the concept of energy supply security, and compares current initiatives to establish an 'assured supply of nuclear fuel' to the International Energy Agency's (IEA's) system of strategic national oil reserves. The second half of the paper presents results from several case studies of the costs and effectiveness of selected energy supply security policies. One case study examines alternative strategies for Lithuania following the scheduled closure of the Ignalina-2 nuclear reactor in 2009. The second case study examines, for countries with different energy resources and demand structures, the effectiveness of a policy to increase supply diversity by expanding renewable energy supplies. (auth)

  14. Macro Security Methodology for Conducting Facility Security and Sustainability Assessments

    International Nuclear Information System (INIS)

    Herdes, Greg A.; Freier, Keith D.; Wright, Kyle A.

    2007-01-01

    Pacific Northwest National Laboratory (PNNL) has developed a macro security strategy that not only addresses traditional physical protection systems, but also focuses on sustainability as part of the security assessment and management process. This approach is designed to meet the needs of virtually any industry or environment requiring critical asset protection. PNNL has successfully demonstrated the utility of this macro security strategy through its support to the NNSA Office of Global Threat Reduction implementing security upgrades at international facilities possessing high activity radioactive sources that could be used in the assembly of a radiological dispersal device, commonly referred to as a 'dirty bomb'. Traditional vulnerability assessments provide a snap shot in time of the effectiveness of a physical protection system without significant consideration to the sustainability of the component elements that make up the system. This paper describes the approach and tools used to integrate technology, plans and procedures, training, and sustainability into a simple, quick, and easy-to-use security assessment and management tool.

  15. Safety and security of radioactive sources - international provisions

    International Nuclear Information System (INIS)

    Czarwinski, R.; Weiss, W.

    2005-01-01

    For more than 50 years radioactive sources are used beneficially world-wide in medicine, industry, research and teaching. In the early 50ies mainly Ra-226 sources were used especially for medical applications. In the mean time a great number of radionuclides with more or less risk to individuals, society and environment are used. The number of these sources is increasing. The available experience with the application of sealed sources in industry, medicine, research and teaching shows that despite the widespread use of such sources a high level of safety can be achieved. One precondition is that the regulatory control of a radioactive source has to be carried out consistently during the life cycle of the sources - 'from cradle to grave'. Particular attention has to be given to the so-called orphan sources which are not subject to regulatory control, either because they have never been under control, or because they have been lost, misplaced, abandoned, stolen or transferred without proper authorisation. The concern about orphan sources arising from poor safety and security standards of radioactive material around the world resulted in intensive global actions especially in the light of the security situation after the 11 th September 2001. The improvement of regulatory control is one of the key elements in preventing people, goods and environment from being exposed exceptionally by the misuse of radioactive sources. Important steps toward the improvement of the safety and security of high radioactive sources are the IAEA Code of Conduct on the Safety and Security of Radioactive Sources and the European Directive on the Control of High Activity Sealed Radioactive Sources and Orphan Sources. (orig.)

  16. Security and arms control

    International Nuclear Information System (INIS)

    Kolodziej, E.A.; Morgan, P.M.

    1989-01-01

    This book attempts to clarify and define selected current issues and problems related to security and arms control from an international perspective. The chapters are organized under the following headings. Conflict and the international system, Nuclear deterrence, Conventional warfare, Subconventional conflict, Arms control and crisis management

  17. Study on Nuclear Facility Cyber Security Awareness and Training Programs

    International Nuclear Information System (INIS)

    Lee, Jung-Woon; Song, Jae-Gu; Lee, Cheol-Kwon

    2016-01-01

    Cyber security awareness and training, which is a part of operational security controls, is defined to be implemented later in the CSP implementation schedule. However, cyber security awareness and training is a prerequisite for the appropriate implementation of a cyber security program. When considering the current situation in which it is just started to define cyber security activities and to assign personnel who has responsibilities for performing those activities, a cyber security awareness program is necessary to enhance cyber security culture for the facility personnel to participate positively in cyber security activities. Also before the implementation of stepwise CSP, suitable education and training should be provided to both cyber security teams (CST) and facility personnel who should participate in the implementation. Since such importance and urgency of cyber security awareness and training is underestimated at present, the types, trainees, contents, and development strategies of cyber security awareness and training programs are studied to help Korean nuclear facilities to perform cyber security activities more effectively. Cyber security awareness and training programs should be developed ahead of the implementation of CSP. In this study, through the analysis of requirements in the regulatory standard RS-015, the types and trainees of overall cyber security training programs in nuclear facilities are identified. Contents suitable for a cyber security awareness program and a technical training program are derived. It is suggested to develop stepwise the program contents in accordance with the development of policies, guides, and procedures as parts of the facility cyber security program. Since any training programs are not available for the specialized cyber security training in nuclear facilities, a long-term development plan is necessary. As alternatives for the time being, several cyber security training courses for industrial control systems by

  18. Study on Nuclear Facility Cyber Security Awareness and Training Programs

    Energy Technology Data Exchange (ETDEWEB)

    Lee, Jung-Woon; Song, Jae-Gu; Lee, Cheol-Kwon [Korea Atomic Energy Research Institute, Daejeon (Korea, Republic of)

    2016-10-15

    Cyber security awareness and training, which is a part of operational security controls, is defined to be implemented later in the CSP implementation schedule. However, cyber security awareness and training is a prerequisite for the appropriate implementation of a cyber security program. When considering the current situation in which it is just started to define cyber security activities and to assign personnel who has responsibilities for performing those activities, a cyber security awareness program is necessary to enhance cyber security culture for the facility personnel to participate positively in cyber security activities. Also before the implementation of stepwise CSP, suitable education and training should be provided to both cyber security teams (CST) and facility personnel who should participate in the implementation. Since such importance and urgency of cyber security awareness and training is underestimated at present, the types, trainees, contents, and development strategies of cyber security awareness and training programs are studied to help Korean nuclear facilities to perform cyber security activities more effectively. Cyber security awareness and training programs should be developed ahead of the implementation of CSP. In this study, through the analysis of requirements in the regulatory standard RS-015, the types and trainees of overall cyber security training programs in nuclear facilities are identified. Contents suitable for a cyber security awareness program and a technical training program are derived. It is suggested to develop stepwise the program contents in accordance with the development of policies, guides, and procedures as parts of the facility cyber security program. Since any training programs are not available for the specialized cyber security training in nuclear facilities, a long-term development plan is necessary. As alternatives for the time being, several cyber security training courses for industrial control systems by

  19. IAEA Completes Nuclear Security Review Mission in Hungary

    International Nuclear Information System (INIS)

    2013-01-01

    Full text: A team of International Atomic Energy Agency (IAEA) experts today completed a mission to review nuclear security practices in Hungary. At the request of the Government of Hungary, the IAEA conducted the two-week International Physical Protection Advisory Service (IPPAS) mission that reviewed the nation's nuclear security-related legislative and regulatory framework, physical protection systems at Hungarian nuclear facilities, and security arrangements applied to the transport of nuclear and radioactive materials. The IAEA team was led by Stephen Ortiz of the United States and included nine experts from six nations and the IAEA. The team met in Budapest with officials from the Hungarian Atomic Energy Authority, Hungarian Police Headquarters, National Security Authority and other relevant agencies. They also conducted site visits to the Paks Nuclear Power Plant, the Interim Spent Fuel Storage Facility, the Budapest Research Reactor, the Budapest Training Reactor, the Radioactive Waste Treatment and Disposal Facility and several other locations where high activity radioactive sources are used for different applications. ''At a time where development of a nuclear power programme is more than ever recognised as necessitating a strong commitment to safety, security and sustainability, the example given today by Hungary strengthens the message about the value of applying the IAEA Security Guidance,'' said IAEA Deputy Director General for Nuclear Safety and Security, Denis Flory, who opened the mission. ''Indeed, IPPAS missions, carried out at the appropriate time in the development of a nuclear power programme, provide valuable insights into how best to reach that goal.'' The IPPAS team concluded that nuclear security within Hungary has been significantly enhanced in recent years. The team also identified a number of good practices at the nation's nuclear facilities, and provided some recommendations and suggestions to assist Hungary in the continuing

  20. Unconditionally Secure Protocols

    DEFF Research Database (Denmark)

    Meldgaard, Sigurd Torkel

    This thesis contains research on the theory of secure multi-party computation (MPC). Especially information theoretically (as opposed to computationally) secure protocols. It contains results from two main lines of work. One line on Information Theoretically Secure Oblivious RAMS, and how....... We construct an oblivious RAM that hides the client's access pattern with information theoretic security with an amortized $\\log^3 N$ query overhead. And how to employ a second server that is guaranteed not to conspire with the first to improve the overhead to $\\log^2 N$, while also avoiding...... they are used to speed up secure computation. An Oblivious RAM is a construction for a client with a small $O(1)$ internal memory to store $N$ pieces of data on a server while revealing nothing more than the size of the memory $N$, and the number of accesses. This specifically includes hiding the access pattern...

  1. Disarmament and national security in an interdependent world

    International Nuclear Information System (INIS)

    Petrovsky, V.

    1993-01-01

    The three notions, disarmament, national security and interdependence, which are well known, need a new reading in the today's mission for the United Nations, to facilitate the democratic, evolutionary renewal of the the interdependent world, in which disarmament could play an important role without putting at risk national security, which is of primary concern for the majority of Member States. The recognition of the unity of the wold and its interdependence is the main focal point in the process of transition of the international community to the new world system of peace, cooperation and security based on United Nations Charter. This system was outlined at the Forty-fourth session of the General Assembly, and adopted by Member States as a resolution entitled 'Enhancing international peace, security and international cooperation in all its aspects in accordance with the Charter of United Nations'

  2. Maritime supply chain security: navigating through a sea of compliance requirements

    CSIR Research Space (South Africa)

    Maspero, EL

    2008-11-01

    Full Text Available MTSA Maritime Transportation Security Act RFID Radio Frequency Identification SAFE Security and Accountability For Every port SOLAS Safety Of Life At Sea SST Smart and Secure Tradelane UNCTAD United Nations Conference on Trade and Development... for increased security within maritime shipping and so the SOLAS (the Safety of Lives at Sea) Convention Chapter 11 was amended to provide for the inclusion of the International Ships and Port Facilities Security Code (ISPS Code), which was internationally...

  3. International Liability Issues for Software Quality

    National Research Council Canada - National Science Library

    Mead, Nancy

    2003-01-01

    This report focuses on international law related to cybercrime, international information security standards, and software liability issues as they relate to information security for critical infrastructure applications...

  4. Information Security Analysis: A Study to Analyze the Extent to Which Information Security Systems Can Be Utilized to Prevent Intoxicated Individuals from Driving

    Science.gov (United States)

    Pierre, Joseph D.

    2011-01-01

    Information security systems (ISS) have been designed to protect assets from damages and from unauthorized access internally as well as externally. This research is promising similar protection from ISS methods that could prevent intoxicated individuals under the influence of alcohol from driving. However, previous research has shown significant…

  5. Defense Security Cooperation Agency Vision 2020. Update 1

    Science.gov (United States)

    2015-10-01

    the feasibility and pros/ cons of developing a DoD- wide security cooperation workforce development and management program including training...Synchronizing Security Cooperation Activities ..................................................................................... 7 Meeting...Security Cooperation ............................. 15 6. Remaining a Provider of Choice for Our International Customers

  6. Insider threat to secure facilities: data analysis

    International Nuclear Information System (INIS)

    1980-01-01

    Three data sets drawn from industries that have experienced internal security breaches are analyzed. The industries and the insider security breaches are considered analogous in one or more respects to insider threats potentially confronting managers in the nuclear industry. The three data sets are: bank fraud and embezzlement (BF and E), computer-related crime, and drug theft from drug manufacturers and distributors. A careful analysis by both descriptive and formal statistical techniques permits certain general conclusions on the internal threat to secure industries to be drawn. These conclusions are discussed and related to the potential insider threat in the nuclear industry. 49 tabs

  7. Nuclear security policy in the context of counter-terrorism in Cambodia

    International Nuclear Information System (INIS)

    Khun, Vuthy; Wongsawaeng, Doonyapong

    2016-01-01

    The risk of nuclear or dirty bomb attack by terrorists is one of the most urgent and threatening danger. The Cambodian national strategy to combat weapons of mass destruction (WMD) depicts a layered system of preventive measures ranging from securing materials at foreign sources to interdicting weapons or nuclear or other radioactive materials at ports, border crossings, and within the Cambodian institutions dealing with the nuclear security to manage the preventive programs. The aim of this study is to formulate guidance, to identify scenario of threat and risk, and to pinpoint necessary legal frameworks on nuclear security in the context of counterterrorism based on the International Atomic Energy Agency nuclear security series. The analysis of this study is guided by theoretical review, the review of international laws and politics, by identifying and interpreting applicable rules and norms establishing the nuclear security regime and how well enforcement of the regime is carried out and, what is the likelihood of the future reform might be. This study will examine the existing national legal frameworks of Cambodia in the context of counterterrorism to prevent acts of nuclear terrorism and the threat of a terrorist nuclear attack within the Cambodia territory. It will shed light on departmental lanes of national nuclear security responsibility, and provide a holistic perspective on the needs of additional resources and emphasis regarding nuclear security policy in the context of counterterrorism in Cambodia

  8. Nuclear security policy in the context of counter-terrorism in Cambodia

    Energy Technology Data Exchange (ETDEWEB)

    Khun, Vuthy, E-mail: vuthy.khun@gmail.com; Wongsawaeng, Doonyapong [Department of Nuclear Engineering, Faculty of Engineering, Chulalongkorn University, 254 Phayathai Road, Pathumwan, Bangkok 10330 (Thailand)

    2016-01-22

    The risk of nuclear or dirty bomb attack by terrorists is one of the most urgent and threatening danger. The Cambodian national strategy to combat weapons of mass destruction (WMD) depicts a layered system of preventive measures ranging from securing materials at foreign sources to interdicting weapons or nuclear or other radioactive materials at ports, border crossings, and within the Cambodian institutions dealing with the nuclear security to manage the preventive programs. The aim of this study is to formulate guidance, to identify scenario of threat and risk, and to pinpoint necessary legal frameworks on nuclear security in the context of counterterrorism based on the International Atomic Energy Agency nuclear security series. The analysis of this study is guided by theoretical review, the review of international laws and politics, by identifying and interpreting applicable rules and norms establishing the nuclear security regime and how well enforcement of the regime is carried out and, what is the likelihood of the future reform might be. This study will examine the existing national legal frameworks of Cambodia in the context of counterterrorism to prevent acts of nuclear terrorism and the threat of a terrorist nuclear attack within the Cambodia territory. It will shed light on departmental lanes of national nuclear security responsibility, and provide a holistic perspective on the needs of additional resources and emphasis regarding nuclear security policy in the context of counterterrorism in Cambodia.

  9. Nuclear security policy in the context of counter-terrorism in Cambodia

    Science.gov (United States)

    Khun, Vuthy; Wongsawaeng, Doonyapong

    2016-01-01

    The risk of nuclear or dirty bomb attack by terrorists is one of the most urgent and threatening danger. The Cambodian national strategy to combat weapons of mass destruction (WMD) depicts a layered system of preventive measures ranging from securing materials at foreign sources to interdicting weapons or nuclear or other radioactive materials at ports, border crossings, and within the Cambodian institutions dealing with the nuclear security to manage the preventive programs. The aim of this study is to formulate guidance, to identify scenario of threat and risk, and to pinpoint necessary legal frameworks on nuclear security in the context of counterterrorism based on the International Atomic Energy Agency nuclear security series. The analysis of this study is guided by theoretical review, the review of international laws and politics, by identifying and interpreting applicable rules and norms establishing the nuclear security regime and how well enforcement of the regime is carried out and, what is the likelihood of the future reform might be. This study will examine the existing national legal frameworks of Cambodia in the context of counterterrorism to prevent acts of nuclear terrorism and the threat of a terrorist nuclear attack within the Cambodia territory. It will shed light on departmental lanes of national nuclear security responsibility, and provide a holistic perspective on the needs of additional resources and emphasis regarding nuclear security policy in the context of counterterrorism in Cambodia.

  10. Poverty Mapping Project: Poverty and Food Security Case Studies

    Data.gov (United States)

    National Aeronautics and Space Administration — The Poverty and Food Security Case Studies dataset consists of small area estimates of poverty, inequality, food security and related measures for subnational...

  11. Methods of Organizational Information Security

    Science.gov (United States)

    Martins, José; Dos Santos, Henrique

    The principle objective of this article is to present a literature review for the methods used in the security of information at the level of organizations. Some of the principle problems are identified and a first group of relevant dimensions is presented for an efficient management of information security. The study is based on the literature review made, using some of the more relevant certified articles of this theme, in international reports and in the principle norms of management of information security. From the readings that were done, we identified some of the methods oriented for risk management, norms of certification and good practice of security of information. Some of the norms are oriented for the certification of the product or system and others oriented to the processes of the business. There are also studies with the proposal of Frameworks that suggest the integration of different approaches with the foundation of norms focused on technologies, in processes and taking into consideration the organizational and human environment of the organizations. In our perspective, the biggest contribute to the security of information is the development of a method of security of information for an organization in a conflicting environment. This should make available the security of information, against the possible dimensions of attack that the threats could exploit, through the vulnerability of the organizational actives. This method should support the new concepts of "Network centric warfare", "Information superiority" and "Information warfare" especially developed in this last decade, where information is seen simultaneously as a weapon and as a target.

  12. Assessing the internal validity of a household survey-based food security measure adapted for use in Iran

    Directory of Open Access Journals (Sweden)

    Sadeghizadeh Atefeh

    2009-06-01

    Full Text Available Abstract Background The prevalence of food insecurity is an indicator of material well-being in an area of basic need. The U.S. Food Security Module has been adapted for use in a wide variety of cultural and linguistic settings around the world. We assessed the internal validity of the adapted U.S. Household Food Security Survey Module to measure adult and child food insecurity in Isfahan, Iran, using statistical methods based on the Rasch measurement model. Methods The U.S. Household Food Security Survey Module was translated into Farsi and after adaptation, administered to a representative sample. Data were provided by 2,004 randomly selected households from all sectors of the population of Isfahan, Iran, during 2005. Results 53.1 percent reported that their food had run out at some time during the previous 12 months and they did not have money to buy more, while 26.7 percent reported that an adult had cut the size of a meal or skipped a meal because there was not enough money for food, and 7.2 percent reported that an adult did not eat for a whole day because there was not enough money for food. The severity of the items in the adult scale, estimated under Rasch-model assumptions, covered a range of 6.65 logistic units, and those in the child scale 11.68 logistic units. Most Item-infit statistics were near unity, and none exceeded 1.20. Conclusion The range of severity of items provides measurement coverage across a wide range of severity of food insecurity for both adults and children. Both scales demonstrated acceptable levels of internal validity, although several items should be improved. The similarity of the response patterns in the Isfahan and the U.S. suggests that food insecurity is experienced, managed, and described similarly in the two countries.

  13. Reimagining SSR in Contexts of Security Pluralism

    Directory of Open Access Journals (Sweden)

    Megan Price

    2017-07-01

    Full Text Available Within the repertoire of international stabilization interventions, security sector reform (SSR and other conventional efforts to strengthen security and governance institutions remain central. There is increasing recognition that the policies and practices operating under the rubric of SSR are blind to the empirical reality of 'security pluralism' in most stabilization contexts. In these contexts, both security providers directly authorized by the state (police, army and a multitude of other coercive actors engage in producing and reproducing order, and enjoy varying degrees of public authority and legitimacy. Recognizing this, research was undertaken in three cities (Beirut, Nairobi, and Tunis to discern the conditions enabling various security providers to forge constructive relations with local populations and governance actors. Drawing on insights generated by these case studies, this article problematizes conventional state-centric approaches and argues for a bold reimagining of SSR. It makes the case for an SSR approach that prioritizes promoting the accountability and responsiveness of all security providers, integrating efforts to strengthen the social determinants of security, and enabling a phased transition from relational to rules-based systems of security provision and governance.

  14. Computer Security: Introduction to information and computer security (1/4)

    CERN Multimedia

    CERN. Geneva

    2012-01-01

    Sebastian Lopienski is CERN's Deputy Computer Security Officer. He works on security strategy and policies; offers internal consultancy and audit services; develops and maintains security tools for vulnerability assessment and intrusion detection; provides training and awareness raising; and does incident investigation and response. During his work at CERN since 2001, Sebastian has had various assignments, including designing and developing software to manage and support services hosted in the CERN Computer Centre; providing Central CVS Service for software projects at CERN; and development of applications for accelerator controls in Java. He graduated from the University of Warsaw (MSc in Computer Science) in 2002, and earned an MBA degree at the Enterprise Administration Institute in Aix-en-Provence and Haute Ecole de Gestion in Geneva in 2010. His professional interests include software and network security, distributed systems, and Web and mobile technologies. With the prevalence of modern information te...

  15. Don't Drop Your Guard: Securing Nuclear Facilities

    International Nuclear Information System (INIS)

    Lööf, Susanna

    2013-01-01

    You're never quite finished with nuclear security. ''Even the most advanced security system for radioactive or nuclear material needs to be continuously updated to ensure that it remains effective,'' says Arvydas Stadalnikas, an IAEA Senior Nuclear Security Officer. ''Security can always be improved. Even if you think you have the best system for today, it may require enhancements because of the changing environment,'' he said. To help States with this daunting task, the IAEA offers support through its International Physical Protection Advisory Service (IPPAS) which includes in-depth analysis of the physical protection and nuclear security followed by expert advice. The IAEA has carried out 58 missions to 37 countries since the IPPAS programme was launched in 1996, helping States translate international conventions, codes and guidance on nuclear security into practice. Although each mission focuses on improving the security in a specific country, ''the programme has benefits that reach far beyond the recipient State's national borders,'' Stadalnikas noted. ''Each IPPAS mission helps improve global nuclear security because enhanced security in one country means that you improve globally. Deficiencies in one country could open the way for malicious acts, which can have worldwide effects,'' he said

  16. The National Security Strategy of the United Kingdom: Security in an Interdependent World

    Science.gov (United States)

    2008-03-01

    security architecture has yet to adapt satisfactorily to the new landscape. The UN Security Council has failed to adapt to the rise of new powers. Across...including cinemas , theatres, pubs, nightclubs, restaurants, hotels and commercial centres, hospitals, schools and places of worship); work with architects...and export control regimes, and improving the international monitoring architecture . Countering the threat of nuclear weapons and other weapons of

  17. Risks and threats of tax state security and methods of their neutralization

    Directory of Open Access Journals (Sweden)

    Y.V. Lebedzevych

    2016-12-01

    Full Text Available The article substantiates the relevance of the study to ensure security of the state tax. Scientists studied different approaches to defining the essence of the concept of "security tax" on the key features that would satisfy the interests of all subjects of tax relations and the necessity of legal consolidation of this concept. Analyzed the economic, social and legal nature of the existence of the security tax, identified key indicators of fiscal security of Ukraine. To determine the effectiveness of the tax administration in the interests of the tax security highlights the main threats, tax security risks caused by external and internal factors, and propose measures for their elimination and prevent the possibility of their occurrence. The stages of tax risk management with effective building security tax, designed structurally-logic of the tax risk management security.

  18. Surviving security how to integrate people, process, and technology

    CERN Document Server

    Andress, Amanda

    2003-01-01

    WHY DO I NEED SECURITY? Introduction The Importance of an Effective Security Infrastructure People, Process, and Technology What Are You Protecting Against? Types of Attacks Types of Attackers Security as a Competitive Advantage Choosing a Solution Finding Security Employees The Layered Approach UNDERSTANDING REQUIREMENTS AND RISK What Is Risk? Embracing Risk Information Security Risk Assessment Assessing Risk Insurance SECURITY POLICIES AND PROCEDURES Internal Focus Is Key Security Awareness and Education Policy Life Cycle Developing Policies Components of a Security Policy Sample Security Po

  19. Security Expertise

    DEFF Research Database (Denmark)

    systematic study of security expertise and opens up a productive dialogue between science and technology studies and security studies to investigate the character and consequences of this expertise. In security theory, the study of expertise is crucial to understanding whose knowledge informs security making......This volume brings together scholars from different fields to explore the power, consequences and everyday practices of security expertise. Expertise mediates between different forms of knowledge: scientific and technological, legal, economic and political knowledge. This book offers the first...... and to reflect on the impact and responsibility of security analysis. In science and technology studies, the study of security politics adds a challenging new case to the agenda of research on expertise and policy. The contributors investigate cases such as academic security studies, security think tanks...

  20. Ghana's Integrated Nuclear Security Support Plan

    International Nuclear Information System (INIS)

    Dahlstrom, Danielle

    2013-01-01

    At the Korle Bu Teaching Hospital outside Accra, Pearl Lovelyn Lawson checks the records of the next patient to undergo radiotherapy and adjusts the dose settings of the teletherapy machine. It is business as usual at the facility that treats over fifty patients each day. But Lawson's routine now includes additional procedures to ensure that the highly radioactive cobalt-60 source located inside the machine remains secure. Nuclear security devices and systems such as double locks, motion sensors, and cameras that transmit images to a central alarm system have been installed to ensure that the source cannot be stolen, the facility sabotaged, or unauthorized access gained. At Korle Bu physical protection measures were upgraded as part of Ghana's Integrated Nuclear Security Support Plan (INSSP). Preventing, detecting and responding to criminal acts like the theft or illegal transfer of a radioactive source, is an international priority that could be addressed through an INSSP. As one of its key nuclear security services, the IAEA assists Member States in drafting such plans. An INSSP is developed jointly with the Member State, using a holistic approach to nuclear security capacity building. It reinforces the primary objective of a State's nuclear security regime to protect people, society, and the environment from the harmful consequences of a nuclear security event. Addressing five components - the legal and regulatory framework, prevention, detection, and sustainability - the jointly developed plan identifies the needs, responsible entities and organizations within the State, as well as the timeframe for the implementation of agreed nuclear security related activities. Ghana's INSSP, tailored to its specific needs, is based on findings and recommendations from advisory service missions carried out in Ghana, including an International Nuclear Security Advisory Service mission and an International Physical Protection Advisory Service mission. Ghana's INSSP was

  1. Risk Based Security Management at Research Reactors

    Energy Technology Data Exchange (ETDEWEB)

    Ek, David R. [Sandia National Laboratories (SNL-NM), Albuquerque, NM (United States)

    2015-09-01

    This presentation provides a background of what led to the international emphasis on nuclear security and describes how nuclear security is effectively implemented so as to preserve the societal benefits of nuclear and radioactive materials.

  2. How to improve nuclear security worldwide: Three young women win IAEA essay contest

    International Nuclear Information System (INIS)

    Li, Jeremy

    2016-01-01

    Three essays that provided actionable and innovative recommendations to strengthen nuclear security through stronger border controls, closer international cooperation and public education won the IAEA’s first ever nuclear security essay contest. In preparation for the International Conference on Nuclear Security: Commitments and Actions, the IAEA invited students and young professionals to submit essays focusing on challenges and recommendations to strengthen nuclear security. A panel of experts from the IAEA and the International Nuclear Security Education Network selected three winners from among the 353 submissions received. The winners will present their papers at the conference, taking place in Vienna in December 2016

  3. How to improve nuclear security worldwide: Three young women win IAEA essay contest

    International Nuclear Information System (INIS)

    Li, Jeremy

    2016-01-01

    Three essays that provided actionable and innovative recommendations to strengthen nuclear security through stronger border controls, closer international cooperation and public education won the IAEA’s first ever nuclear security essay contest. In preparation for the International Conference on Nuclear Security: Commitments and Actions, the IAEA invited students and young professionals to submit essays focusing on challenges and recommendations to strengthen nuclear security. A panel of experts from the IAEA and the International Nuclear Security Education Network selected three winners from among the 353 submissions received. The winners will present their papers at the conference, taking place in Vienna in December 2016.

  4. An Empirical Study of Security Issues Posted in Open Source Projects

    DEFF Research Database (Denmark)

    Zahedi, Mansooreh; Ali Babar, Muhammad; Treude, Christoph

    2018-01-01

    When developers gain thorough understanding and knowledge of software security, they can produce more secure software. This study aims at empirically identifying and understanding the security issues posted on a random sample of GitHub repositories. We tried to understand the presence of security...

  5. Japan's National Security: Structures, norms, and policies

    International Nuclear Information System (INIS)

    Katzenstein, P.J.; Okawara, N.

    1993-01-01

    Japan's national security policy has two distinctive aspects that deserve analysis. First, Japan's definition of national security goes far beyond traditional military notions. National security is viewed in comprehensive terms that also include economic and political dimensions. The second feature of Japan's security policy worth explanation is a distinctive mixture of flexibility and rigidity in the process of policy adaptation to change: flexibility on issues of economic security, rigidity on issues of military security, and flexibility combined with rigidity on issues of political security. With the end of the Cold War and changes in the structure of the international system, it is only natural that we ask whether and how Japan's national security policy will change as well. Optimists insist that the Asian balance of power and the US-Japan relationship will make Japan aspire to be a competitive, noninterventionist trading state that heeds the universal interest of peace and profit rather than narrow aspirations for national power. Pessimists warn us instead that the new international system will finally confirm Herman Kahn's prediction of 1970: Japan will quickly change to the status of a nuclear superpower, spurred perhaps by what some see as a dangerous rise of Japanese militarism in the 1970s and 1980s

  6. Cyber-Physical Systems Security: a Systematic Mapping Study

    OpenAIRE

    Lun, Yuriy Zacchia; D'Innocenzo, Alessandro; Malavolta, Ivano; Di Benedetto, Maria Domenica

    2016-01-01

    Cyber-physical systems are integrations of computation, networking, and physical processes. Due to the tight cyber-physical coupling and to the potentially disrupting consequences of failures, security here is one of the primary concerns. Our systematic mapping study sheds some light on how security is actually addressed when dealing with cyber-physical systems. The provided systematic map of 118 selected studies is based on, for instance, application fields, various system components, relate...

  7. State-Building and Democracy: Prosperity Representation and Security in Kosovo

    OpenAIRE

    Silander, Daniel; Janzekovitz, John

    2012-01-01

    The traditional assumption of the state sovereignty norm has been that an international society of states will structure the international order to safeguard the interests of the state. The end of the Cold War era transformed international relations and led to a discussion on how states interacted with their populations. From the early 1990s, research on international relations, war and peace, and security studies identified the growing problem of failing states. Such states ar...

  8. Search Results | Page 837 | IDRC - International Development ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    Results 8361 - 8370 of 8489 ... Manitoba universities and project partners awarded $6.4-Million from Canadian International Food Security Research Fund for international research. Canadian agricultural research in international food security receives financial support through the IDRC, CIFSRF and other partnerships.

  9. Search Results | Page 838 | IDRC - International Development ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    Results 8371 - 8380 of 8494 ... Manitoba universities and project partners awarded $6.4-Million from Canadian International Food Security Research Fund for international research. Canadian agricultural research in international food security receives financial support through the IDRC, CIFSRF and other partnerships.

  10. CASP CompTIA Advanced Security Practitioner Study Guide Exam CAS-001

    CERN Document Server

    Gregg, Michael

    2012-01-01

    Get Prepared for CompTIA Advanced Security Practitioner (CASP) Exam Targeting security professionals who either have their CompTIA Security+ certification or are looking to achieve a more advanced security certification, this CompTIA Authorized study guide is focused on the new CompTIA Advanced Security Practitioner (CASP) Exam CAS-001. Veteran IT security expert and author Michael Gregg details the technical knowledge and skills you need to conceptualize, design, and engineer secure solutions across complex enterprise environments. He prepares you for aspects of the certification test that as

  11. Energy security in South America and Southern Africa: synthesis report

    International Nuclear Information System (INIS)

    Kiratu, Sheila

    2011-01-01

    In developing countries, the ability to provide adequate and reliable energy supplies is a key to sustainable economic development. The aim of this report is to study the energy supply security in both Southern Africa and South America and how these regions can participate in the international effort to combat climate change. This report showed that South Africa's energy sector mostly relies on carbon intensive coal while Brazil is mainly supplied by hydroelectricity. It was found that in both countries energy needs will increase significantly due to rising demand both internally and at a regional scale. However it was also shown that both Southern Africa and South America have important hydro, solar and wind renewable resources which could enhance their electricity security while minimizing their environmental impacts. This study demonstrated that Southern Africa and South America can enhance their electricity security through the use of renewable energies but that technology and financing is needed to develop the sector.

  12. The Internal and External Dimensions of Security in the Himalayas -From non-alignment to multi-alignment

    DEFF Research Database (Denmark)

    Schmidt, Johannes Dragsbæk; Thapa, Manish

    This contribution offers a critical perspective of the internal and external dimensions of security and conflicts in the Himalayas. The two main actors are India and China while Pakistan plays a role in the Kashmir conflict. With the recent rapprochement between the BJP-government led by Narendra...... Modi and the Communist party led by Xi Jinping the two countries are attempting to keep a global and regional geo-economic momentum while the US appears to be more inclined to return to a more traditional geo-political state of affairs....

  13. IAEA Completes Nuclear Security Review Mission in United States

    International Nuclear Information System (INIS)

    2013-01-01

    Full text: A team of nuclear security experts led by the International Atomic Energy Agency (IAEA) today completed a mission to review nuclear security practices of civil nuclear facilities licensed by the United States Nuclear Regulatory Commission (NRC). Conducted at the U.S. Government's request, the two-week International Physical Protection Advisory Service (IPPAS) mission reviewed the United States' nuclear security-related legislative and regulatory framework. As part of this work, the IPPAS team, led by John O'Dacre of Canada and comprising nine experts from eight IAEA Member States, met with NRC officials and reviewed the physical protection systems at the Center for Neutron Research (NCNR) at the National Institute of Standards and Technology. The IPPAS team concluded that nuclear security within the U.S. civil nuclear sector is robust and sustainable and has been significantly enhanced in recent years. The team identified a number of good practices in the nation's nuclear security regime and at the NCNR. The IPPAS team also made a recommendation and some suggestions for the continuing improvement of nuclear security overall. The mission in the United States was the 60th IPPAS mission organized by the IAEA. 'Independent international peer reviews such as IAEA IPPAS missions are increasingly being recognized for their value as a key component for exchanges of views and advice on nuclear security measures', said Khammar Mrabit, Director of the IAEA Office of Nuclear Security. 'The good practices identified during this mission will contribute to the continuous improvements of nuclear security in other Member States'. The IPPAS team provided a draft report to the NRC and will submit a final report soon. Because it contains security-related information about a specific nuclear site, IPPAS reports are not made public. 'The IPPAS programme gives us a chance to learn from the experience and perspective of our international partners', said NRC Chairman Allison M

  14. IAEA Nuclear Security Human Resource Development Program

    International Nuclear Information System (INIS)

    Braunegger-Guelich, A.

    2009-01-01

    The IAEA is at the forefront of international efforts to strengthen the world's nuclear security framework. The current Nuclear Security Plan for 2006-2009 was approved by the IAEA Board of Governors in September 2005. This Plan has three main points of focus: needs assessment, prevention, detection and response. Its overall objective is to achieve improved worldwide security of nuclear and other radioactive material in use, storage and transport, and of their associated facilities. This will be achieved, in particular, through the provision of guidelines and recommendations, human resource development, nuclear security advisory services and assistance for the implementation of the framework in States, upon request. The presentation provides an overview of the IAEA nuclear security human resource development program that is divided into two parts: training and education. Whereas the training program focuses on filling gaps between the actual performance of personnel working in the area of nuclear security and the required competencies and skills needed to meet the international requirements and recommendations described in UN and IAEA documents relating to nuclear security, the Educational Program in Nuclear Security aims at developing nuclear security experts and specialists, at fostering a nuclear security culture and at establishing in this way sustainable knowledge in this field within a State. The presentation also elaborates on the nuclear security computer based learning component and provides insights into the use of human resource development as a tool in achieving the IAEA's long term goal of improving sustainable nuclear security in States. (author)

  15. Ministers at IAEA Conference Call for Stronger Nuclear Security

    International Nuclear Information System (INIS)

    2013-01-01

    Full text: Despite substantial progress in strengthening nuclear security in recent years, more needs to be done worldwide to defend against the threat of nuclear terrorism and other malicious acts involving nuclear or radiological material, a Ministerial Declaration at the IAEA's International Conference on Nuclear Security: Enhancing Global Efforts stated today. More than 1 300 participants at the Conference, which is open to all 159 IAEA Member States, will analyse past and current efforts and consider how future challenges can best be met to ensure effective and sustainable nuclear security worldwide. The Conference, which started in Vienna today and ends on Friday, includes representatives from 123 countries and 21 governmental and non-governmental organizations. The Ministerial Declaration, adopted at a plenary session attended by 34 government ministers and other Heads of Delegation including the Conference President, Hungarian Foreign Affairs Minister Janos Martonyi, says they ''remain concerned about the threat of nuclear and radiological terrorism and of other malicious acts or sabotage related to facilities and activities involving nuclear and other radioactive material.'' The Declaration - the first of its kind for nuclear security - notes that all States are responsible for their own nuclear security, but that international cooperation is important in supporting States' efforts to fulfil their responsibilities. It affirms the central role of the IAEA in strengthening nuclear security globally, and leading coordination of international activities in this field. ''We encourage all States to maintain highly effective nuclear security, including physical protection, for all nuclear and other radioactive material, their transport, use and storage and their associated facilities, as well as protecting sensitive information and maintaining the necessary nuclear security systems and measures to assess and manage their nuclear security effectively,'' the

  16. Information Systems Security: Whose Responsibility? | Senzige ...

    African Journals Online (AJOL)

    ... compounded by the increasingly international nature of information systems, this responsibility still rests with managers only. This paper looks at security concerns related to information systems, identifies the threats and suggests how the security of information systems should be handled. African Journal of Finance and ...

  17. Nuclear security - New challenge to the safety of nuclear power plants

    International Nuclear Information System (INIS)

    Li Ganjie

    2008-01-01

    The safety of nuclear power plants involves two aspects: one is to prevent nuclear accidents resulted from systems and equipments failure or human errors; the other is to refrain nuclear accidents from external intended attack. From this point of view, nuclear security is an organic part of the nuclear safety of power plants since they have basically the same goals and concrete measures with each other. In order to prevent malicious attacks; the concept of physical protection of nuclear facilities has been put forward. In many years, a series of codes and regulations as well as technical standard systems on physical protection had been developed at international level. The United Nations passed No. 1540 resolution as well as 'Convention on the Suppression of Acts of Nuclear terrorism', and revised 'Convention on Physical Protection of Nuclear Materials', which has enhanced a higher level capacity of preparedness by international community to deal with security issues of nuclear facilities. In China, in order to improve the capability of nuclear power plants on preventing and suppressing the external attacks, the Chinese government consecutively developed the related codes and standards as well as technical documents based on the existing laws and regulations, including 'Guide for the Nuclear Security of Nuclear Power Plants' and 'Guide for the Physical Protection of Nuclear Materials', so as to upgrade the legislative requirements for nuclear security in power plants. The government also made greater efforts to support the scientific research and staff training on physical protection, and satisfying the physical protection standards for newly-built nuclear facilities such as large scale nuclear power plants to meet requirement at international level. At the same time old facilities were renovated and the Chinese government established a nuclear emergency preparedness coordination mechanism, developed corresponding emergency preparedness plans, intensified the

  18. A NEW FORM OF SECURITY COOPERATION AND COLLECTIVECONFLICT MANAGEMENT IN THE POST COLD WARINTERNATIONAL SYSTEM

    Directory of Open Access Journals (Sweden)

    Sinem KOCAMAZ

    2011-01-01

    Full Text Available International security environment changed completely after the Cold War.During the Cold War years security challenges wereshaped by competitive powerrelations between Soviet Union and the United States. On the other hand after theend of the Cold War, global security was redefinedand wide range of securitychallenges and threats occurred. After fragmentation of security threats, newthreats emerged such as terrorist attacks, massacres which are made by humansown governments, chronic politic instabilities, environmental degradations etc.Under these circumstances new forms of security cooperation became more vitalin order to cope with these complex challenges. Inthis respect third partiesbecame an actor to manage conflicts, security challenges and crises. Unliketraditional nation-state intervention, regional organizations, international agenciesand non-governmental organizations became more active in conflict managementprocess. In this framework this study will evaluateperformance and theeffectiveness of the main actors in the collectiveconflict management (CCMprocess.

  19. Securing Failed Inner-City Communities: The Military's Role

    National Research Council Canada - National Science Library

    Khan, Oral

    1997-01-01

    This study examines the threat to internal security posed by violent gangs. This threat was found to be particularly acute in inner-city communities that have over time devolved to a status that the author classified as failed communities...

  20. Study on the Evaluation of the European Union Agency for Network and Information Security

    DEFF Research Database (Denmark)

    Attström, Karin; Ludden, Vanessa; Lessmann, Franziska

    The European Union Agency for Network and Information Security (ENISA) was established in 2004. The Agency provides advice and recommendations, data analysis, and supports awareness raising and cooperation by the EU bodies and Member States in the field of cybersecurity. ENISA uses its expertise...... and assesses their financial implications. The findings of the evaluation study show that ENISA has made some important achievements towards increasing NIS in the EU. However, a fragmented approach to cybersecurity across the EU and issues internal to the Agency, including limited financial resources, hinder...

  1. International forum on nuclear and biological decommissioning: Management of global security threats

    International Nuclear Information System (INIS)

    Aslanian, G.; Kouzminov, V.; Martellini, M.; Santesso, R.

    1998-01-01

    The Forum on Nuclear and Biological Decommissioning: Management of Global Security Threats was organized by the Landau Network-Centro Volta (LNCV) with the support of the UNESCO Venice Office, the Italian Ministry of Foreign Affairs, the Italian National Board for Alternative Energy Sources (ENEA), the Lombardy Region and the Municipality of Como. Subjects dealt with at the conference included the reconversion of nuclear and biological military equipment produced in the 50 years of the Cold War period and the effects of radio contamination on the environment and on human life. This conference was the most recent of a number of initiatives on reconversion organized in collaboration with the UNESCO Venice Office. The issues dealt with at the conference will be among the subjects for discussion at the UNESCO International School Science for Peace, which will be set up at the 'A. Volta' Center for Scientific Culture

  2. Search Results | Page 192 | IDRC - International Development ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    2011-01-01

    Manitoba universities and project partners awarded $6.4-Million from Canadian International Food Security Research Fund for international research. Canadian agricultural research in international food security receives financial support through the IDRC, CIFSRF and other partnerships. Published date. January 1, 2011 ...

  3. The European Union as a Security Actor: Moving Beyond the Second Pillar

    Directory of Open Access Journals (Sweden)

    Kamil Zwolski

    2009-04-01

    Full Text Available It is suggested in this article that there is a discrepancy between, on the one hand, literature that focuses on the European Union (EU as a security actor and, on the other, contemporary security studies literature. This difference concerns the fact that the literature on the EU as a security actor treats security in a narrower sense than how it is approached in the literature on security studies. Over the past few decades, security studies literature has begun to fully acknowledge that the concept of security has broadened beyond traditional ‘hard’ security concerns and can encompass many different issues, for example the security implications of climate change. However, the literature on the EU as a security actor very often associates security only with the second pillar of the EU’s organisational structure; in particular the intergovernmental cooperation embodied by the Common Foreign and Security Policy (CFSP and the European Security and Defence Policy (ESDP. The main purpose of this article is to utilise the broader security studies approach to security as a means to expand the understanding of security in the context of the EU’s performance on the international stage. This is important because it allows the Union’s �����actorness’ in the field of security to be examined in a more holistic manner.

  4. Nuclear security education and training at Naif Arab University for Security Sciences

    International Nuclear Information System (INIS)

    Amjad Fataftah

    2009-01-01

    Naif Arab University for Security Sciences (NAUSS) was established in 1978 as an Arab institution specialized in security sciences to fulfill the needs of the Arab law enforcement agencies for an academic institution that promotes research in security sciences, offers graduate education programs and conduct short-term training courses, which should contribute to the prevention and control of crimes in the Arab world. NAUSS and the IAEA organized the first workshop on nuclear security on November, 2006, which aimed to explore and improve the nuclear security culture awareness through the definitions of the nuclear security main pillars, Prevention, Detection and Response. In addition, NAUSS and IAEA organized a very important training course on April, 2008 on combating nuclear terrorism titled P rotection against nuclear terrorism: Protection of radioactive sources . In the past two years, IAEA has put tremendous efforts to develop an education program in nuclear security, which may lead into Master's degree in nuclear security, where NAUSS helped in this project through the participation in the IAEA organized consultancy and technical meetings for the development of this program along with many other academic, security and law enfacement experts and lawyers from many different institution in the world. NAUSS and IAEA drafted a work plan for the next coming two years which should lead into the gradual implementation of these educational programs at NAUSS. NAUSS also continues to participate in several local conferences and symposiums related to the peaceful application of nuclear power in the gulf region, and the need for a human resources development programs to fulfill the scientific and security needs which will arise from building nuclear power plants. NAUSS participated in the International Symposium on the Peaceful Application of Nuclear Technology in the GCC countries, organized by King Abdulaziz University in the city of Jeddah, Saudi Arabia. Also NAUSS

  5. Interfacing Nuclear Security and Safeguards through Education and Support Centre Networks

    International Nuclear Information System (INIS)

    Nikonov, D.

    2015-01-01

    This paper presents the work of the International Nuclear Security Education Network (INSEN) and the International Nuclear Security Training and Support Centre Network (NSSC) as the means to achieve sustainable human resource development in member states. The paper also examines how both security and safeguards can benefit from collaborative and coordinated activities when such networks focus on practical achievements. (author)

  6. Study of Security Attributes of Smart Grid Systems- Current Cyber Security Issues

    Energy Technology Data Exchange (ETDEWEB)

    Wayne F. Boyer; Scott A. McBride

    2009-04-01

    This document provides information for a report to congress on Smart Grid security as required by Section 1309 of Title XIII of the Energy Independence and Security Act of 2007. The security of any future Smart Grid is dependent on successfully addressing the cyber security issues associated with the nation’s current power grid. Smart Grid will utilize numerous legacy systems and technologies that are currently installed. Therefore, known vulnerabilities in these legacy systems must be remediated and associated risks mitigated in order to increase the security and success of the Smart Grid. The implementation of Smart Grid will include the deployment of many new technologies and multiple communication infrastructures. This report describes the main technologies that support Smart Grid and summarizes the status of implementation into the existing U.S. electrical infrastructure.

  7. The Office of Safeguards and Security Nonproliferation Support Program

    International Nuclear Information System (INIS)

    Desmond, W.J.

    1996-01-01

    The Nonproliferation Support Program was established in the Department of Energy, Office of Safeguards and Security on october 1, 1995. its mission includes providing assistance to Departmental efforts for improved international material protection, control and accounting programs by coordinating and leveraging domestic safeguards and security policy, practice and experience into the international arena. A major objective of the program is to balance US national security requirements with global support of the nonproliferation objectives. This paper describes the organization of the Office of Safeguards and Security and the Nonproliferation Support Program role and responsibility, and presents some of the current areas of program emphasis and activity

  8. Climatic change and security stakes

    International Nuclear Information System (INIS)

    Ambrosi, Ph.; Hallegatte, St.

    2006-01-01

    This paper explores the relationships between climate change and security. Potential threats from climate change, as a unique source of stress or together with other factors, to human security are first examined. Some of the most explicit examples illustrate this section: food security, water availability, vulnerability to extreme events and vulnerability of small islands States and coastal zones. By questioning the basic needs of some populations or at least aggravating their precariousness, such risks to human security could also raise global security concerns, which we examine in turn, along four directions: rural exodus with an impoverishment of displaced populations, local conflicts for the use of natural resources, diplomatic tensions and international conflicts, and propagation to initially-unaffected regions through migratory flows. (authors)

  9. Concepts and Practices of Cooperative Security

    DEFF Research Database (Denmark)

    Keating, Vincent; Wheeler, Nicholas J

    2013-01-01

    This chapter considers how the security dilemma can be overcome in ways that promote cooperation and even trust, mitigating or transcending the international uncertainty that can otherwise inhibit interstate cooperation. It argues that there are two mechanisms to create the trust necessary...... for the development of a security community, Charles Osgood's GRIT strategy and a unilateral 'leap of trust.' Both of these, however, initially require elites to develop security dilemma sensibility. The long-term stability of security communities is fundamentally linked to the presence of embedded trust among...

  10. Security in the nuclear medicine department

    International Nuclear Information System (INIS)

    Bassingham, S.; Gane, J.; Chan, P.S.; Heenan, S.; Gulliver, N.; McVey, J.

    2005-01-01

    The current threat from terrorism highlights the need for awareness of adequate security of radioactive sources by health bodies to prevent the opportunistic access to, theft of. or accidental loss of sources, together with stringent security measures in place to prevent the international misuse of radioactive sources as a weapon by unauthorised access. This presentation discusses the processes undertaken to ensure the safety and security of radioactive materials within the nuclear medicine department in line with current regulations and guidelines. These include risk assessments, security systems, audit trails, restricted access and personnel background checks

  11. STUDY ON COMPANY SECURITY POLICIES FROM DIGITAL MEDIA

    Directory of Open Access Journals (Sweden)

    CRISTINA-MARIA RĂDULESCU

    2015-12-01

    Full Text Available The Internet development has brought both new opportunities and risks for either retailers or consumers. For example, electronic commerce is much faster and less expensive, but this openness makes it difficult to secure. People are aware of the fact that online businesses collecting, process and distribute enormous amounts of personal data and therefore, are concerned about their unauthorized use or their use in other purposes than intended by third parties in order to gain unauthorized access to them. There are more examples of cyber criminal activities, such as: hacking, software piracy, passwords attack, service prohibition attacks, scamming, etc. Such fears led to the editing of protection policies meant to secure personal data and to develop some mechanisms to ensure the reliability and confidentiality of electronic information. Security measures include access control devices, installation of firewalls and intrusion detection devices, of some security procedures to identify and authenticate authorized users of network systems. Such mechanisms constitute the core of this study. We will also analyze security and confidentiality policy of personal data of Google Inc.

  12. Northern Security and Global Politics

    DEFF Research Database (Denmark)

    This book takes a comprehensive approach to security in the Nordic-Baltic region, studying how this region is affected by developments in the international system. The advent of the new millennium coincided with the return of the High North to the world stage. A number of factors have contributed......-unipolar", indicating a period of flux and of declining US unipolar hegemony. Drawing together contributions from key thinkers in the field, Northern Security and Global Politics explores how this situation has affected the Nordic-Baltic area by addressing two broad sets of questions. First, it examines what impact...... declining unipolarity - with a geopolitical shift to Asia, a reduced role for Europe in United States policy, and a more assertive Russia - will have on regional Nordic-Baltic security. Second, it takes a closer look at how the regional actors respond to these changes in their strategic environment...

  13. Examination of State-Level Nuclear Security Evaluation Methods

    International Nuclear Information System (INIS)

    Kim, Chan Kim; Yim, Man-Sung

    2015-01-01

    An effective global system for nuclear materials security needs to cover all materials, employing international standards and best practices, to reduce risks by reducing weapons-usable nuclear material stocks and the number of locations where they are found. Such a system must also encourage states to accept peer reviews by outside experts in order to demonstrate that effective security is in place. It is thus critically important to perform state-level evaluation of nuclear security based on an integrative framework of risk assessment. Such evaluation provides a basis of measuring the level and progress of international effort to secure and control all nuclear materials. sensitivity test by differentiating weight factors of each of the indicators and categories will be performed in the future as well

  14. US oil dependency and energy security

    International Nuclear Information System (INIS)

    Noel, P.

    2002-01-01

    The three papers of this document were written in the framework of a seminar organized the 30 may 2002 by the IFRI in the framework of its program Energy and Climatic Change. The first presentation deals with the american oil policy since 1980 (relation between the oil dependence and the energy security, the Reagan oil policy, the new oil policy facing the increase of the dependence). The second one deals with the US energy security (oil security, domestic energy security, policy implications). The last presentation is devoted to the US oil dependence in a global context and the problems and policies of international energy security. (A.L.B.)

  15. Nation State as Security Provider in Human Security Issue

    OpenAIRE

    Maya Padmi, Made Fitri

    2015-01-01

    Human Security notion is emphasizing on human as the central of security studies, challenging the position of state as the core of security. Some studies are tried to separate the state security and human security, however there are strong connection between these two notions. State has important role in establishing and maintaining the security of its own citizens. Through social contract and social security protection, state are oblige to set the security of its own people as their security...

  16. 26 CFR 301.7701-11 - Social security number.

    Science.gov (United States)

    2010-04-01

    ... 26 Internal Revenue 18 2010-04-01 2010-04-01 false Social security number. 301.7701-11 Section 301... ADMINISTRATION PROCEDURE AND ADMINISTRATION Definitions § 301.7701-11 Social security number. For purposes of this chapter, the term social security number means the taxpayer identifying number of an individual or...

  17. Cyber security analytics, technology and automation

    CERN Document Server

    Neittaanmäki, Pekka

    2015-01-01

    Over the last two decades, the Internet and more broadly cyberspace has had a tremendous impact on all parts of society. Governments across the world have started to develop cyber security strategies and to consider cyberspace as an increasingly important international issue. The book, in addition to the cyber threats and technology, processes cyber security from many sides as a social phenomenon and how the implementation of the cyber security strategy is carried out. The book gives a profound idea of the most spoken phenomenon of this time. The book is suitable for a wide-ranging audience from graduate to professionals/practitioners and researchers. Relevant disciplines for the book are  Telecommunications / Network security, Applied mathematics / Data analysis, Mobile systems / Security, Engineering / Security of critical infrastructure and Military science / Security.

  18. Audit Teknologiinformasiatas Physical Security Control Dan Logical Security Control Serta Penentuan Kondisi Security Risk Studi Kasus: PT Talc Indonesia

    OpenAIRE

    Inggrid; Arfianti, Rizka I; Utami, Viany

    2009-01-01

    Abstract The fast growth of technology has an impact to the accounting field. This relates to the term of information technology (17) auditing. One of the risI6 of using information technology in business which can be fatal enough i fignored is security risk Security risk can be reduced by security controls which include physical security control and logical security contra Information technology auditing is the process of collecting and evaluating evidence to determine whether or not a co...

  19. Study on Investor-State Dispute Settlement (‘ISDS’) and Alternatives of Dispute Resolution in International Investment Law

    DEFF Research Database (Denmark)

    Hindelang, Steffen

    aken the public concerns about current developments in the area of the European International Investment Policy, the European Parliament’s INTA Committee launched a study on Investor-State Dispute Settlement and Possible Alternatives of Dispute Resolution in International Investment Law....... In a nutshell, the study suggests that ISDS is a useful means of enforcing substantive investment protection standards contained in international investment agreements. The mechanism should therefore continue to form part of European international investment policy. However, the EU has to address four major...... challenges tied to this dispute settlement tool, i.e. (1) mitigating inconsistency, (2) securing the right balance between private and public interests, (3) establishing integrity of arbitral proceedings and (4) preventing misuse, allowing for error-correction and managing financial risk associated with ISDS...

  20. Regional, national and international security requirements for the transport of nuclear cargo by sea

    International Nuclear Information System (INIS)

    Booker, P.A.; Barnwell, I.

    2004-01-01

    Since the beginning of the nuclear age in the 1940's, the world has focused on the immense possibilities of nuclear power with both its destructive and productive capabilities. The civil nuclear industry in the UK, as in most nuclear weapons states, grew from the military facilities built in the post war years under the political climate of the Cold War. In the early years of the industry, civil and defence nuclear facilities were inextricably linked both in public perceptions and the regulatory infrastructure under which they operated. The nuclear arms race and the spread of communism overshadowed people's perceptions of there being two separate uses of nuclear material. This was a double edged sword which initially allowed the industry to develop largely unhindered by public concerns but latterly meant the industry could not break away from its roots and to many is still perceived as a dangerous and destructive force. Regulatory frameworks governing all aspects of the industry have developed both nationally and internationally driven by valid public concerns, political agendas and an international consensus that the unregulated use of nuclear material has catastrophic possibilities on an international scale. With the internationalisation of the civil nuclear industry and the costs associated with developing facilities to fully support each stage of the fuel cycle, from enrichment, fuel manufacturing, reprocessing and waste remediation, it became inevitable that a transport infrastructure would develop to make best use of the facilities. Regulations, both national and international are implicit in ensuring the security of nuclear material in transit. Due to the physical size of many of the irradiated fuel packages and implications of the changes to transport safety regulations, international transports of nuclear material, other than within mainland Europe, is predominantly carried out by sea

  1. Regional, national and international security requirements for the transport of nuclear cargo by sea

    Energy Technology Data Exchange (ETDEWEB)

    Booker, P.A.; Barnwell, I. [Marine Operations, BNFL International Transport and British Nuclear Group Security (United Kingdom)

    2004-07-01

    Since the beginning of the nuclear age in the 1940's, the world has focused on the immense possibilities of nuclear power with both its destructive and productive capabilities. The civil nuclear industry in the UK, as in most nuclear weapons states, grew from the military facilities built in the post war years under the political climate of the Cold War. In the early years of the industry, civil and defence nuclear facilities were inextricably linked both in public perceptions and the regulatory infrastructure under which they operated. The nuclear arms race and the spread of communism overshadowed people's perceptions of there being two separate uses of nuclear material. This was a double edged sword which initially allowed the industry to develop largely unhindered by public concerns but latterly meant the industry could not break away from its roots and to many is still perceived as a dangerous and destructive force. Regulatory frameworks governing all aspects of the industry have developed both nationally and internationally driven by valid public concerns, political agendas and an international consensus that the unregulated use of nuclear material has catastrophic possibilities on an international scale. With the internationalisation of the civil nuclear industry and the costs associated with developing facilities to fully support each stage of the fuel cycle, from enrichment, fuel manufacturing, reprocessing and waste remediation, it became inevitable that a transport infrastructure would develop to make best use of the facilities. Regulations, both national and international are implicit in ensuring the security of nuclear material in transit. Due to the physical size of many of the irradiated fuel packages and implications of the changes to transport safety regulations, international transports of nuclear material, other than within mainland Europe, is predominantly carried out by sea.

  2. Canadian International Food Security Research Fund - Phase II ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    The fund was designed to finance initiatives to solve global food and ... food security and enhance nutrition in developing countries; -increase food ... In a context of rising food prices, millions of Africans in marginal areas rely on a range of ...

  3. My Critique is Bigger than Yours: Constituting Exclusions in Critical Security Studies

    Directory of Open Access Journals (Sweden)

    David Roger Mutimer

    2009-10-01

    Full Text Available Critical Security Studies proceeds from the premise that words are world-making, that is that the ways we think about security are constitutive of the worlds of security we analyse. Turned to conventional security studies and the practices of global politics, this critical insight has revealed the ways in which the exclusions that are the focus of this conference have been produced. Perhaps most notable in this regard has been David Campbell's work, showing how the theory and practice of security are an identity discourse producing both insides and outsides, but the production of excluded others is a theme that runs through the critical scholarship on security in the past decade or more. This article turns the critical security studies gaze on itself, to explore the field's own complicity in the production of exclusions. The article reads three important instances of critical security studies for the inclusions and exclusions they produce: Ken Booth's Theory of World Securitv, the epilogue to David Campbell's Writing Security, and the CASE Collective Manifesto. The article concludes by asking about the nature of the inclusions and exclusions these divisions produce and the politics which those exclusions, in turn, (reproduce.

  4. Nigeria's Multi-Agency Security Sector: The Paradox of a House ...

    African Journals Online (AJOL)

    The Nigerian state operates a multi-track security system in order to checkmate internal security threats and repel external aggression. The expected symbiotic inter-agency relationships among security agencies -military, law enforcement and intelligence- has been implied in the composition of the National Security Council ...

  5. Draft secure medical database standard.

    Science.gov (United States)

    Pangalos, George

    2002-01-01

    Medical database security is a particularly important issue for all Healthcare establishments. Medical information systems are intended to support a wide range of pertinent health issues today, for example: assure the quality of care, support effective management of the health services institutions, monitor and contain the cost of care, implement technology into care without violating social values, ensure the equity and availability of care, preserve humanity despite the proliferation of technology etc.. In this context, medical database security aims primarily to support: high availability, accuracy and consistency of the stored data, the medical professional secrecy and confidentiality, and the protection of the privacy of the patient. These properties, though of technical nature, basically require that the system is actually helpful for medical care and not harmful to patients. These later properties require in turn not only that fundamental ethical principles are not violated by employing database systems, but instead, are effectively enforced by technical means. This document reviews the existing and emerging work on the security of medical database systems. It presents in detail the related problems and requirements related to medical database security. It addresses the problems of medical database security policies, secure design methodologies and implementation techniques. It also describes the current legal framework and regulatory requirements for medical database security. The issue of medical database security guidelines is also examined in detailed. The current national and international efforts in the area are studied. It also gives an overview of the research work in the area. The document also presents in detail the most complete to our knowledge set of security guidelines for the development and operation of medical database systems.

  6. Overview of security culture

    International Nuclear Information System (INIS)

    Matulanya, M. A.

    2014-04-01

    Nuclear Security culture concept has been aggressively promoted over the past several years as a tool to improve the physical protection of the nuclear and radioactive materials due to growing threats of catastrophic terrorism and other new security challenges. It is obvious that, the scope of nuclear security and the associated cultures need to be extended beyond the traditional task of protecting weapons-usable materials. The role of IAEA is to strengthen the nuclear security framework globally and in leading the coordination of international activities in this field. Therefore all governments should work closely with the IAEA to take stronger measures to ensure the physical protection, the safety and security of the nuclear and radioactive materials. In the effort to reflect this new realities and concerns, the IAEA in 2008 came up with the document, the Nuclear Security Culture, Nuclear Security Series No. 7, Implementing Guide to the member states which urged every member state to take appropriate measures to promote security culture with respect to nuclear and radioactive materials. The document depicted this cultural approach as the way to protect individual, society and the environment. Among other things, the document defined nuclear security culture as characteristics and attitudes in organizations and of individuals which establishes that, nuclear security issues receives attention warranted by their significance. (au)

  7. Nuclear energy technology transfer: the security barriers

    International Nuclear Information System (INIS)

    Rinne, R.L.

    1975-08-01

    The problems presented by security considerations to the transfer of nuclear energy technology are examined. In the case of fusion, the national security barrier associated with the laser and E-beam approaches is discussed; for fission, the international security requirements, due to the possibility of the theft or diversion of special nuclear materials or sabotage of nuclear facilities, are highlighted. The paper outlines the nuclear fuel cycle and terrorist threat, examples of security barriers, and the current approaches to transferring technology. (auth)

  8. Reconsidering relations between nuclear energy and security concepts

    International Nuclear Information System (INIS)

    Irie, Kazutomo

    2004-01-01

    Relations between nuclear energy and security concepts can be clarified through investigation into the multivocal nature of security concepts. While military uses of nuclear energy significantly influence national security, peaceful uses of nuclear energy contribute energy security, which is an expanded concept of national security. Military and peaceful uses of nuclear energy have reciprocal actions, thus influencing national security and energy security, respectively. Nuclear security, which means security of nuclear systems themselves, recently attracts the attention of the international society. Nuclear security directly influences national security issues. On the other hand, along with nuclear safety, nuclear security becomes a prerequisite for energy security through peaceful uses of nuclear energy. In investigating into relations between nuclear energy and security concepts, the difficulty of translating the English word of 'nuclear security' into Japanese as well as other languages is found. (author)

  9. Data security101: avoiding the list.

    Science.gov (United States)

    Perna, Gabriel

    2012-01-01

    Thanks to the rampant digitization of healthcare data, breaches have become commonplace in an industry that lacks advanced security practices. In this industry-wide report, those who have dealt with breaches implore others to shore up internal security practices and be transparent. As one CIO keenly notes, "we're all in this together."

  10. Security of pipeline facilities

    Energy Technology Data Exchange (ETDEWEB)

    Lee, S.C. [Alberta Energy and Utilities Board, Calgary, AB (Canada); Van Egmond, C.; Duquette, L. [National Energy Board, Calgary, AB (Canada); Revie, W. [Canada Centre for Mineral and Energy Technology, Ottawa, ON (Canada)

    2005-07-01

    This working group provided an update on provincial, federal and industry directions regarding the security of pipeline facilities. The decision to include security issues in the NEB Act was discussed as well as the Pipeline Security Management Assessment Project, which was created to establish a better understanding of existing security management programs as well as to assist the NEB in the development and implementation of security management regulations and initiatives. Amendments to the NEB were also discussed. Areas of pipeline security management assessment include physical safety management; cyber and information security management; and personnel security. Security management regulations were discussed, as well as implementation policies. Details of the Enbridge Liquids Pipelines Security Plan were examined. It was noted that the plan incorporates flexibility for operations and is integrated with Emergency Response and Crisis Management. Asset characterization and vulnerability assessments were discussed, as well as security and terrorist threats. It was noted that corporate security threat assessment and auditing are based on threat information from the United States intelligence community. It was concluded that the oil and gas industry is a leader in security in North America. The Trans Alaska Pipeline Incident was discussed as a reminder of how costly accidents can be. Issues of concern for the future included geographic and climate issues. It was concluded that limited resources are an ongoing concern, and that the regulatory environment is becoming increasingly prescriptive. Other concerns included the threat of not taking international terrorism seriously, and open media reporting of vulnerability of critical assets, including maps. tabs., figs.

  11. Stolen Vehicles for Export: A Major Concern for Domestic and International Security

    Science.gov (United States)

    2018-03-01

    xi LIST OF ACRONYMS AND ABBREVIATIONS AES Automated Export System BEST Border Enforcement Security Task Force CSI Container Security Initiative...motor vehicles, increase inspections of exports, and enhance enforcement capabilities. Unfortunately, this thesis was unable to establish a clear link...and a better understanding could only benefit law enforcement’s efforts to counter it. 14. SUBJECT TERMS Border Enforcement Security Task Force

  12. Lecture 3: Web Application Security

    CERN Multimedia

    CERN. Geneva

    2013-01-01

    Computer security has been an increasing concern for IT professionals for a number of years, yet despite all the efforts, computer systems and networks remain highly vulnerable to attacks of different kinds. Design flaws and security bugs in the underlying software are among the main reasons for this. This lecture focuses on security aspects of Web application development. Various vulnerabilities typical to web applications (such as Cross-site scripting, SQL injection, cross-site request forgery etc.) are introduced and discussed. Sebastian Lopienski is CERN’s deputy Computer Security Officer. He works on security strategy and policies; offers internal consultancy and audit services; develops and maintains security tools for vulnerability assessment and intrusion detection; provides training and awareness raising; and does incident investigation and response. During his work at CERN since 2001, Sebastian has had various assignments, including designing and developing software to manage and support servic...

  13. The First International Conference on Global Food Security – A Synthesis

    NARCIS (Netherlands)

    Ittersum, van M.K.; Giller, K.E.

    2014-01-01

    Improving food security is difficult. There are many reasons why hunger and malnutrition persist, not least because deep social inequities and conflicts often dominate. Equally many approaches are needed to deal with this global problem. In the case of global food security, improvements can depend

  14. A study of cyber security in hospitality industry- threats and countermeasures: case study in Reno, Nevada

    OpenAIRE

    Shabani, Neda

    2017-01-01

    The purpose of this study is to analyze cyber security and security practices of electronic information and network system, network threats, and techniques to prevent the cyber attacks in hotels. Helping the information technology directors and chief information officers (CIO) is the aim of this study to advance policy for security of electronic information in hotels and suggesting some techniques and tools to secure the computer networks. This research is completely qualitative while the cas...

  15. IAEA Completes Nuclear Security Advisory Mission in France

    International Nuclear Information System (INIS)

    2018-01-01

    An International Atomic Energy Agency (IAEA) team of experts today completed a nuclear security advisory mission in France. The mission was carried out at the request of the French Government. The scope of the two-week International Physical Protection Advisory Service (IPPAS) follow-up mission included France’s responses to the recommendations of the initial mission in 2011, the regulatory framework for the security of nuclear material and facilities as well as computer security. The IPPAS team also reviewed the country’s implementation of the 2005 Amendment to the Convention on the Physical Protection of Nuclear Material (CPPNM). As part of the review, the team visited the Georges Besse II uranium enrichment plant at the Tricastin nuclear site in Pierrelatte, south-eastern France. The team observed that the nuclear security regime in France is robust and well-established, and incorporates the fundamental principles of the amended CPPNM. The team provided recommendations and suggestions to support France in enhancing and sustaining nuclear security. Good practices were identified that can serve as examples to other IAEA Member States to help strengthen their nuclear security activities.

  16. STATE REGULATION OF CARGO SECURING FOR ROAD TRANSPORT

    Directory of Open Access Journals (Sweden)

    Nikolay Anatolievich Atrokhov

    2015-09-01

    Full Text Available This article examines the legal documents governing the securing of cargo in road transport, provides an overview of international experience in the safety of road transport of goods by means of securing.

  17. No Nation Is Home Alone: Understanding The International Dimension Of Homeland Security Through Global Transportation Security Programs

    Science.gov (United States)

    2016-03-01

    global economy have produced security gaps susceptible to exploitation. Transportation infrastructure , such as air and seaports, can be the target...15 Karen DeYoung, “New Issue of Jihadist Magazine Produced by Al-Qaeda in Yemen Suggests Attacks on U.S.,” Washington Post, December 24, 2014. http...is a complex system of people, things, and infrastructure that cross national boundaries; security policies must continue to be implemented to

  18. A TALE OF TWO CULTURES: BREXIT AND THE FUTURE OF UK-EUROPEAN SECURITY COOPERATION

    Science.gov (United States)

    2017-06-01

    states were particularly sensitive to this issue given the lack of clear UN Security Council authorization and the fact that the purpose of intervention ...Finnemore, The Purpose of Intervention : Changing Beliefs About the Use of Force (Cornell Studies in Security Affairs) (Cornell University Press, 2004...position in all other international organizations, including within the UN Security Council as appropriate. Furthermore, Title V establishes a

  19. The Efficiency of Improvement of the Economic Security System of Ukraine

    Directory of Open Access Journals (Sweden)

    Klunko Nataliya S.

    2017-09-01

    Full Text Available An analysis of approaches to the formation of efficiency of ensuring economic security was carried out. The essence of economic security has been defined and its material base has been described. Threats to the economic security of Ukraine have been systematized and their structure analyzed. Both internal and external measures to prevent threats to the economic security of Ukraine have been allocated. Dynamics of the factors on which the economic security of Ukraine depends has been considered. It has been determined that the socio-economic development strategy formulated makes the country’s economic security system efficient. Two approaches to the strategic development of the Ukrainian economy have been allocated: enhancing competitiveness and integration into the international economic associations.

  20. The European Security and Defence Policy

    DEFF Research Database (Denmark)

    Adler-Nissen, Rebecca

    2009-01-01

    The European Security and Defence Policy (ESDP), which is the operational military and civilian dimension of the Common Foreign and Security Policy (CFSP), is today one of the most dynamic areas of the European Union. However, it is only recently that the EU has acquired explicit military decision....... The Union is thus gradually emerging as an important player on the international scene, with a strategic vision, as well as diplomatic, civilian and military crisis-management instruments that complement the existing economic, commercial, humanitarian and development policies on which the EU has hitherto...... built its reputation as a ‘soft power'. Despite its rapid development, many still regard the EU as weak and ineffi cient when it comes to security and defence policy. Moreover, the EU struggles with internal divisions and has a strained relationship with NATO. Nonetheless, there are good reasons...

  1. Company's Data Security - Case Study

    Science.gov (United States)

    Stera, Piotr

    This paper describes a computer network and data security problems in an existing company. Two main issues were pointed out: data loss protection and uncontrolled data copying. Security system was designed and implemented. The system consists of many dedicated programs. This system protect from data loss and detected unauthorized file copying from company's server by a dishonest employee.

  2. Challenges imposed by International Environmental Law to Classical International Law

    Directory of Open Access Journals (Sweden)

    Fabian Augusto Cárdenas Castañeda

    2010-05-01

    Full Text Available The emergence of international environmental law has produced important challenges to the very foundations of public international law. Traditional concepts such as state sovereignty, subjects of international law, and the early perspectives of national security are being transformed. The needs of the contemporary international society differ from the ones of the Wesphalian conception, situations which clearly explains the raise of alternative views for the understanding of the current dynamics of international law, where concepts like res communis, common concerns and simply “commons” take a privileged place in the study of international law. The foregoing has been strengthened by the international development of the so called erga ommnes obligations, label which is being used by international environmental law as the perfect explanation of its own existence. This academic article presents and studies the abovementioned concepts trying to compare what international law used to be before the emergence of international environmental law and what it is and what it should be in order to attend the developments and challenges imposed by the contemporary international society, particularly by international environmental law, a new fi eld of the corpus juris of public international law.

  3. The production of human security in premodern and contemporary history

    OpenAIRE

    Zwierlein, Cornel; Graf, Rüdiger

    2010-01-01

    "Since the end of the Cold War, Human Security has become an important approach in international politics, law, and political science. In contrast to the so-called 'Westphalian System' that knows only states as subjects and objects of security, human security aims at the security of individual human beings if failed or failing states do not protect them nor provide for their basic needs. Thereby, such heterogeneous forms of security as security from war, food security, energy security or secu...

  4. Enersec conference series. Nuclear energy and security (NUSEC). Book of abstracts

    Energy Technology Data Exchange (ETDEWEB)

    Steinhaeusler, F; Heissl, C [Division of Physics and Biophysics, University of Salzburg, Hellbrunnerstrasse 34, Salzburg (Austria)

    2005-07-01

    Full text: After the terror attacks in the last years, the issue of security of nuclear power plants was raised, therefore members of national regulatory agencies, international organizations, and research institutions have engaged in the assessment of the security threats to nuclear facilities and the potential risks to man and the environment in the case of a successful terror attack. The risks range from the theft of nuclear material leading to illicit trafficking, to sabotage of nuclear power plants, and attacks on spent fuel transport resulting in an uncontrolled release of radioactivity. The NUSEC conference was focused on the security-related risks in the nuclear sector and its objective was to provide an overview of the currently available terrorism risk assessment methodology and international security approaches. Papers were presented in the following sessions: security of nuclear material, security of nuclear power plants, security of the transport of nuclear material, security of nuclear waste, national approaches to nuclear security and future outlook. (nevyjel)

  5. Enersec conference series. Nuclear energy and security (NUSEC). Book of abstracts

    International Nuclear Information System (INIS)

    Steinhaeusler, F.; Heissl, C.

    2005-01-01

    Full text: After the terror attacks in the last years, the issue of security of nuclear power plants was raised, therefore members of national regulatory agencies, international organizations, and research institutions have engaged in the assessment of the security threats to nuclear facilities and the potential risks to man and the environment in the case of a successful terror attack. The risks range from the theft of nuclear material leading to illicit trafficking, to sabotage of nuclear power plants, and attacks on spent fuel transport resulting in an uncontrolled release of radioactivity. The NUSEC conference was focused on the security-related risks in the nuclear sector and its objective was to provide an overview of the currently available terrorism risk assessment methodology and international security approaches. Papers were presented in the following sessions: security of nuclear material, security of nuclear power plants, security of the transport of nuclear material, security of nuclear waste, national approaches to nuclear security and future outlook. (nevyjel)

  6. Zen and the art of information security

    CERN Document Server

    Winkler, Ira

    2007-01-01

    While security is generally perceived to be a complicated and expensive process, Zen and the Art of Information Security makes security understandable to the average person in a completely non-technical, concise, and entertaining format. Through the use of analogies and just plain common sense, readers see through the hype and become comfortable taking very simple actions to secure themselves. Even highly technical people have misperceptions about security concerns and will also benefit from Ira Winkler's experiences making security understandable to the business world. Mr. Winkler is one of the most popular and highly rated speakers in the field of security, and lectures to tens of thousands of people a year. Zen and the Art of Information Security is based on one of his most well received international presentations.

  7. Research on network information security model and system construction

    OpenAIRE

    Wang Haijun

    2016-01-01

    It briefly describes the impact of large data era on China’s network policy, but also brings more opportunities and challenges to the network information security. This paper reviews for the internationally accepted basic model and characteristics of network information security, and analyses the characteristics of network information security and their relationship. On the basis of the NIST security model, this paper describes three security control schemes in safety management model and the...

  8. International organization at war

    DEFF Research Database (Denmark)

    Schmitt, Olivier

    2017-01-01

    number of practices for their power advantage to take its full effect. The article also illustrates how looking at practices helps to explain policy decisions, such as NATO’s decision to engage in Afghanistan, the establishment of an International Security and Assistance Force (ISAF) strategy...... and the wording of policy papers. By studying a case of military diplomacy, the article contributes to the emerging scholarship aimed at bridging the gap between diplomatic studies and practice-based approaches to International Relations....

  9. Search Results | Page 3 | IDRC - International Development ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    Results 21 - 30 of 58 ... ... Sciences filter · Canadian International Food Security Research Fund 1 ... Final technical report for Nigeria / International Remittances, Poverty and ... This applied action research project aimed at studying the possible ... providing cheaper medicine: "citizen geeks" think they can change people's lives ...

  10. Report of “the 2013 international forum on peaceful use of nuclear energy, nuclear non-proliferation and nuclear security. Ensuring nuclear non-proliferation and nuclear security of nuclear fuel cycle options in consideration of the accident at TEPCO's Fukushima Daiichi Nuclear Power Station”

    International Nuclear Information System (INIS)

    Yamamura, Tsukasa; Suda, Kazunori; Tomikawa, Hirofumi; Suzuki, Mitsutoshi; Kuno, Yusuke; Mochiji, Toshiro

    2014-03-01

    The Japan Atomic Energy Agency (JAEA) held “International Forum on Peaceful Use of Nuclear Energy, Nuclear Non-proliferation and Nuclear Security – Ensuring Nuclear Non-Proliferation and Nuclear Security of Nuclear Fuel Cycle Options in consideration of the Accident at TEPCO's Fukushima Daiichi Nuclear Power Station –” on 3 and 4 December 2013, with the Japan Institute of International Affairs (JIIA) and School of Engineering, The University of Tokyo, as co-hosts. In the Forum, officials from Japan, the United States, France and International Atomic Energy Agency (IAEA) explained their efforts regarding peaceful use of nuclear energy and nuclear non-proliferation. Discussion was made in two panels, entitled “Nuclear non-proliferation and nuclear security measures of nuclear fuel cycle options in consideration of the Accident at TEPCO's Fukushima Daiichi Nuclear Power Station” and “Roles of safeguards and technical measures for ensuring nuclear non-proliferation for nuclear fuel cycle options”. In the first panel based on the implications of the Accident at TEPCO's Fukushima Daiichi Nuclear Power Station on the domestic and global nuclear energy use and increased interest in the back end of nuclear fuel cycle, discussion was made on nuclear non-proliferation and nuclear security challenges on both fuel cycle options from the policy and institutional viewpoints whereas in the second panel the roles of safeguards and proliferation resistant nuclear technology including plutonium burning technology in ensuring nuclear non-proliferation and nuclear security in the back end of nuclear fuel cycle were discussed. Officials and experts from Japan, IAEA, the United States, France and Republic of Korea participated in the panel and made contributions to active discussion. This report includes abstracts of keynote speeches, summaries of two panel discussions and materials of the presentations in the forum. The editors take full responsibility for the wording

  11. Integrated Support Center for Nuclear Nonproliferation and Security

    International Nuclear Information System (INIS)

    Kimura, Naohito; Naoi, Yosuke

    2010-01-01

    In April 2010, at the Nuclear Security Summit, Japan demonstrated its commitment to the strengthening of nuclear non-proliferation and nuclear security and announced the establishment of the Integrated Comprehensive Support Center for Nuclear Non-proliferation and Nuclear Security in the Japan Atomic Energy Agency (JAEA), under the guidance and authority of the Ministry of Education, Culture, Sports and Science and Technology (MEXT), and in cooperation with other ministries. The goal of the Center is to strengthen nuclear non-proliferation and security in emerging nuclear power countries by sharing Japan's accumulated experiences in its peaceful use of nuclear energy. To achieve its goal, the Center serves three functions: (1) human resource and capacity building, (2) infrastructure development and technical assistance and (3) international coordination and cooperation. The Center will offer three types of training courses to strengthen human resources and capacity building in emerging nuclear power countries. In the Training Course on Nuclear Security, the participants will learn the design and evaluation process for physical protection and detection of and response to illegal or unauthorized acts related to nuclear materials. They will learn these issues not only through lectures and training but also using mockup facilities and virtual reality systems. Second, in the Training Course on Safeguards and State System of Accounting for and Control of Nuclear Material (SSAC), the Center will teach the experience of advanced safeguards activities in Japan for its full-scale nuclear fuel cycle facilities as a non-nuclear weapon state. The participants will learn the IAEA and national safeguards systems, the material accounting system and inspector activities. Third, in the Training on the International Nuclear Nonproliferation Framework, the participants will learn the international framework of nuclear non-proliferation including the IAEA safeguards system and

  12. The problems of nuclear security in Georgia

    International Nuclear Information System (INIS)

    Nabakhtiani, N.

    2006-01-01

    Georgia is carrying out activities to improve nuclear security according to the demands of international standards and rules. The support of developed countries and international organisations is very important to solve the associated problems. (author)

  13. Search | IDRC - International Development Research Centre

    International Development Research Centre (IDRC) Digital Library (Canada)

    Social exclusion, poor economic opportunities, restrictive gender roles, and lack of access to basic services for certain groups are some of the main factors ... Canadian International Food Security Research Fund | IDRC ... The Canadian International Food Security Research Fund (CIFSRF) invests in scaling up solutions that ...

  14. A STUDY ON BIOMETRIC TEMPLATE SECURITY

    Directory of Open Access Journals (Sweden)

    N. Radha

    2010-07-01

    Full Text Available The increasing popularity of biometrics and cryptography is driven by the widespread stipulation on information security. Abundant efforts have been made in developing successful methods in these areas in order to accomplish an enhanced level of information security. There are two dominant issues in information security enhancement. One is to defend the user ownership and control the access to information by authenticating an individual’s identity. The other is to make sure the privacy and integrity of information and to secure communication. Cryptography is the science of writing in secret code. Secret-key cryptography and public-key cryptography are the two most important cryptographic architectures. The security of a cryptographic system is reliant on the secrecy of the cryptographic key. Biometric authentication or simply biometrics refers to establishing automatic personal recognition based on the physical and behavioral characteristics of an individual (e.g. face, voice, fingerprint, gait, hand geometry, iris, gene, etc.. Biometrics offers superior security and easier than traditional identity authentication systems (based on passwords and cryptographic keys.Since biometrics characteristics are naturally related with a particular individual, making them insusceptible to being stolen, forgotten, lost or attached. This paper presents a survey on various techniques proposed earlier in developing an authentication system for ensuring individual’s information security by combining biometric characteristics of that particular individual and the cryptographic techniques. In addition, it provides some fundamental idea for future research that may help in eliminating the problems associated with the present authentication systems.

  15. World market or regional integration and food security in West Africa

    NARCIS (Netherlands)

    L.J. de Haan (Leo); A. Klaasse Bos (Andries); C. Lutz (Clemens)

    1994-01-01

    textabstractThe problem of food security in West Africa was put on the international agenda in 1974 at the international food conference in Rome following the Great Sahelian Drought of 1968-1973. In those years preoccupation with food security was limited mainly to the Sahel countries and

  16. A Case Study on a Security Maturity Assessment of a Business-to-Business Electronic Commerce Organization

    OpenAIRE

    Shirley A. Becker; Anthony Berkemeyer

    2004-01-01

    GlobalUBid.com is a B2B (business-to-business) e-commerce company offering excess and obsolete inventory to online customers. GlobalUBid is rapidly expanding into the global online marketplace; but recently, its Web site crashed due to a denial-of-service (DOS) attack. A lack of security awareness at an organizational level has left GlobalUBid’s online system vulnerable to internal and external attacks. Though informal security policies are in place, many employees are not aware of them nor...

  17. International Illiquidity

    DEFF Research Database (Denmark)

    Malkhozov, Aytek; Mueller, Philippe; Vedolin, Andrea

    -predicted effect of funding conditions on asset prices internationally. Global illiquidity lowers the slope and increases the intercept of the international security market line. Local illiquidity helps explain the variation in alphas, Sharpe ratios, and the performance of betting-against-beta (BAB) strategies...

  18. Computer Security at Nuclear Facilities

    International Nuclear Information System (INIS)

    Cavina, A.

    2013-01-01

    This series of slides presents the IAEA policy concerning the development of recommendations and guidelines for computer security at nuclear facilities. A document of the Nuclear Security Series dedicated to this issue is on the final stage prior to publication. This document is the the first existing IAEA document specifically addressing computer security. This document was necessary for 3 mains reasons: first not all national infrastructures have recognized and standardized computer security, secondly existing international guidance is not industry specific and fails to capture some of the key issues, and thirdly the presence of more or less connected digital systems is increasing in the design of nuclear power plants. The security of computer system must be based on a graded approach: the assignment of computer system to different levels and zones should be based on their relevance to safety and security and the risk assessment process should be allowed to feed back into and influence the graded approach

  19. Barriers Preventing Food Security in Israel, 2050

    Directory of Open Access Journals (Sweden)

    Yoav Gal

    2013-03-01

    Full Text Available The article highlights the benefits of adopting the practice of long-term planning with the aim of helping decision makers and politicians to include scenario thinking in the process of determining food security in Israel, 2050. This study addresses the question of food security, a step that is in contrast with agricultural planning considerations of the past that have mainly focused on maximizing profits or relied on a closed mathematical model. Two teams of experts identified production limitations affecting long-term planning and the ability to ensure food security under these conditions. It was found that there are five key factors important for the decision process: population, land, water, technology and international trade. The data show that today Israel imports a very large scale of virtual land and virtual water in terms of agricultural products. This means that the attention of the decision makers must be diverted from considerations of short-term profit to long-term food security.

  20. ASPECTS OF POLICIES AND STRATEGIES FOR CYBER SECURITY IN THE EUROPEAN UNION

    Directory of Open Access Journals (Sweden)

    Ilina ARMENCHEVA

    2015-10-01

    Full Text Available Freedom and prosperity of mankind greatly depend on an innovative, safe and reliable Internet that, of course, will keep evolving. Cyber space must be protected from incidents, misuse and abuse. Handling the increasing number of threats to cyber security is a challenge that national security and the trend in the international environment face. This makes taking fast and adequate measures at national, European and international level a must. Changing national security strategies and adopting new cyber security strategies are a part of these measures.

  1. Safeguards and security progress report, January-December 1985

    International Nuclear Information System (INIS)

    1987-03-01

    From January to December 1985, the Los Alamos Safeguards and Security Program was involved in the activities described in the first four parts of this report: Safeguards Operations, Security Development and Support, Safeguards Technology Development, and International Support. Part 1 covers efforts of direct assistance to the Department of Energy and Nuclear Regulatory Commission licensee facilities. This assistance includes consultation on materials accounting problems, development and demonstration of specialized techniques and instruments, and comprehensive participation in the design and evaluation of advanced safeguards systems. In addition, a series of training courses in various aspects of safeguards makes the technology more accessible to those who must apply it. Part 2 treats activities aimed at the security of information and computer systems. Our focus this period was on continuing the activities of the Center for Computer Security, which provides the basis for encouraging and disseminating this emerging technology, and on the development and demonstration of secure computer systems. Part 3 describes the broad development efforts essential to continuing improvements in the practice of safeguards. Although these projects are properly classified as developmental, they address recognized problems that commonly occur in operating facilities. Finally, Part 4 covers international safeguards activities, including both support to the International Atomic Energy Agency and bilateral exchanges. Enrichment plant safeguards and international safeguards for reprocessing plants required a significant portion of our resources. All of these efforts are beginning to provide substantial returns on our investment in technology transfer, not only in raising the level of safeguards effectiveness but also in our benefiting from field experiences in operating environments

  2. Safeguards and security progress report, January-December 1985

    Energy Technology Data Exchange (ETDEWEB)

    1987-03-01

    From January to December 1985, the Los Alamos Safeguards and Security Program was involved in the activities described in the first four parts of this report: Safeguards Operations, Security Development and Support, Safeguards Technology Development, and International Support. Part 1 covers efforts of direct assistance to the Department of Energy and Nuclear Regulatory Commission licensee facilities. This assistance includes consultation on materials accounting problems, development and demonstration of specialized techniques and instruments, and comprehensive participation in the design and evaluation of advanced safeguards systems. In addition, a series of training courses in various aspects of safeguards makes the technology more accessible to those who must apply it. Part 2 treats activities aimed at the security of information and computer systems. Our focus this period was on continuing the activities of the Center for Computer Security, which provides the basis for encouraging and disseminating this emerging technology, and on the development and demonstration of secure computer systems. Part 3 describes the broad development efforts essential to continuing improvements in the practice of safeguards. Although these projects are properly classified as developmental, they address recognized problems that commonly occur in operating facilities. Finally, Part 4 covers international safeguards activities, including both support to the International Atomic Energy Agency and bilateral exchanges. Enrichment plant safeguards and international safeguards for reprocessing plants required a significant portion of our resources. All of these efforts are beginning to provide substantial returns on our investment in technology transfer, not only in raising the level of safeguards effectiveness but also in our benefiting from field experiences in operating environments.

  3. Institutional change in European natural gas markets and implications for energy security: Lessons from the German case

    International Nuclear Information System (INIS)

    Westphal, Kirsten

    2014-01-01

    This article focuses on institutional change in the German gas market driven by EU internal market and climate policies. It argues that institutional change has functional externalities for energy security. The German gas market provides a useful case study, as Germany is the biggest continental gas market, a major hub and transport country which has largely privatised, unbundled and separated its natural gas undertakings. Transition is ongoing, tending towards an internal market. Inter/national natural gas economics is in flux. Institutional evolution has repercussions for corporate and market structures, the operating of the system and the realization of transactions. Changes in the institutional framework crucially affect energy security, which is often associated with institutional stability. On the basis of this case study, it is argued herein that the security of natural gas supplies should be reexamined in the context of the developments described above, since overall the institutional changes in natural gas security lag behind the EU’s internal natural gas market development. - Highlights: • EU natural gas market regulation primarily aims to establish competitive markets. • German/EU regulatory approach has externalities for supply security. • Institutional changes and breaks with path dependencies take place in Germany/the EU. • Institutional change results in increasing uncertainty and complexity. • Subsequent change in perceptions and expectations may destabilise trade relations

  4. Global Health Security Demands a Strong International Health Regulations Treaty and Leadership From a Highly Resourced World Health Organization.

    Science.gov (United States)

    Burkle, Frederick M

    2015-10-01

    If the Ebola tragedy of West Africa has taught us anything, it should be that the 2005 International Health Regulations (IHR) Treaty, which gave unprecedented authority to the World Health Organization (WHO) to provide global public health security during public health emergencies of international concern, has fallen severely short of its original goal. After encouraging successes with the 2003 severe acute respiratory syndrome (SARS) pandemic, the intent of the legally binding Treaty to improve the capacity of all countries to detect, assess, notify, and respond to public health threats has shamefully lapsed. Despite the granting of 2-year extensions in 2012 to countries to meet core surveillance and response requirements, less than 20% of countries have complied. Today it is not realistic to expect that these gaps will be solved or narrowed in the foreseeable future by the IHR or the WHO alone under current provisions. The unfortunate failures that culminated in an inadequate response to the Ebola epidemic in West Africa are multifactorial, including funding, staffing, and poor leadership decisions, but all are reversible. A rush by the Global Health Security Agenda partners to fill critical gaps in administrative and operational areas has been crucial in the short term, but questions remain as to the real priorities of the G20 as time elapses and critical gaps in public health protections and infrastructure take precedence over the economic and security needs of the developed world. The response from the Global Outbreak Alert and Response Network and foreign medical teams to Ebola proved indispensable to global health security, but both deserve stronger strategic capacity support and institutional status under the WHO leadership granted by the IHR Treaty. Treaties are the most successful means the world has in preventing, preparing for, and controlling epidemics in an increasingly globalized world. Other options are not sustainable. Given the gravity of ongoing

  5. Government/Industry Partnership on the Security of Radioactive Sources

    International Nuclear Information System (INIS)

    Cefus, Greg; Colhoun, Stefan C.; Freier, Keith D.; Wright, Kyle A.; Herdes, Gregory A.

    2006-01-01

    In the past, industry radiation protection programs were built almost exclusively around radiation safety and the minimization of radiation dose exposure to employees. Over the last decade, and especially the last few years, the emphasis has shifted to include the physical security and enhanced control of radioactive materials. The threat of nuclear and radiological terrorism is a genuine international security concern. In May 2004, the U.S. Department of Energy/U.S. National Nuclear Security Administration unveiled the Global Threat Reduction Initiative (GTRI) to respond to a growing international concern for the proper control and security of radioactive and nuclear materials. An integral part of the GTRI, the International Radiological Threat Reduction (IRTR) Program, was established in February 2002, originally as a Task Force. The IRTR Program is foremost a government-to-government cooperative program with the mission to reduce the risk posed by vulnerable radioactive materials that could be used in a Radioactive Dispersal Device (RDD). However, governments alone cannot prevent the misuse and illicit trafficking of radioactive sources. By expanding the role of private industry as a partner, existing government regulatory infrastructures can be enhanced by formulating and adopting industry self-regulation and self-policing measures. There is international concern regarding the security and control of the vast number of well-logging sources used during oil exploration operations. The prevalence of these sources, coupled with their portability, is a legitimate security concern. The energy exploration industry has well established safety and security protocols and the IRTR Program seeks to build on this foundation. However, the IRTR Program does not have sufficient resources to address the issue without industry assistance, so it is looking to the oil and gas industry to help identify alternative means for accomplishing our mutual objectives. This paper describes

  6. People, Process, and Policy: Case Studies in National Security Advising, the National Security Council, and Presidential Decision Making

    Science.gov (United States)

    2017-06-01

    confirmation of Lake’s concerns with the administration’s public relations failures, David Gergen, the president’s communications advisor, increased... Public Affairs: 389-395. 75 these positions, he did not openly object too them during the campaign. Additionally, as this case study shows, he...PEOPLE, PROCESS, AND POLICY: CASE STUDIES IN NATIONAL SECURITY ADVISING, THE NATIONAL SECURITY COUNCIL, AND PRESIDENTIAL DECISION MAKING

  7. African Journal of Food and Nutritional Security

    African Journals Online (AJOL)

    The African Journal of Food and Nutritional Security, as an international journal, is intended to act as a forum for researchers working on food and nutritional security issues in Africa and the Third World in their widest range and perspectives. We believe this journal to have ceased publishing ...

  8. The role of national security culture in crisis management : the case of Kardak crisis

    OpenAIRE

    Savaş, Özlem

    2008-01-01

    Ankara : The Department of International Relations, Bilkent University, 2008. Thesis (Master's) -- Bilkent University, 2008. Includes bibliographical references leaves 94-103. This thesis analyzes the role of national security culture in crisis management. The use and significance of national security culture in the management of a crisis is the main concern discussed throughout this study. It is assumed that national security culture serves as the main guideline of states d...

  9. Analysis of Specific Features of International Standards of Personnel Security of an Enterprise

    Directory of Open Access Journals (Sweden)

    Otenko Iryna P.

    2014-03-01

    Full Text Available The article marks out components of personnel security of an enterprise, outlines processes of personnel management, which correspond with conditions of security of life and labour, competent, socially protected professional activity, availability of the acting system of motivation and stimulation, and possibilities for corporate conflicts resolution. The article presents basic standards, rules and legislative acts that regulate ensuring personnel security. It analyses specific features of application of standards with respect to: life security and labour protection culture at an enterprise, including managerial systems and practice, behaviour of personnel at working places and also intellectual component of personnel security, which envisages that personnel has knowledge and competences that assist in achievement of strategic goals of an enterprise.

  10. Information Warfare, Threats and Information Security

    Directory of Open Access Journals (Sweden)

    Dmitriy Nikolaevich Bespalov

    2014-01-01

    Full Text Available The article presents the opposite, but dependent on each other's reality - Revolutionary War information,information security goals and objectives of their study within the scheme "challenge-response", methodological and analytical support, the role of elites and the information society in promoting information security. One of the features of contemporaneityis the global spread of ICT, combined with poor governance and other difficulties in the construction of innovation infrastructures that are based on them in some countries. This leads to the reproduction of threats, primarily related to the ability to use ICT for purposes that are inconsistent with the objectives of maintaining international peace and security, compliance with the principles of non-use of force, non-interference in the internal affairs of states, etc. In this regard, include such terms as "a threat of information warfare", "information terrorism" and so forth. Information warfare, which stay in the policy declared the struggle for existence, and relationships are defined in terms of "friend-enemy", "ours-foreign". Superiority over the opponent or "capture of its territory" is the aim of political activity. And information security, serving activities similar process of political control, including a set of components, is a technology until their humanitarian. From the context and the decision itself is the ratio of the achieved results of information and political influence to the target - a positive image of Russia. Bringing its policy in line with the demands of a healthy public opinion provides conductivity of theauthorities initiatives in the country and increases the legitimacy of the Russian Federation actions in the world.

  11. How Robust Refugee Protection Policies Can Strengthen Human and National Security

    Directory of Open Access Journals (Sweden)

    Donald Kerwin

    2016-09-01

    Full Text Available This paper makes the case that refugee protection and national security should be viewed as complementary, not conflicting state goals. It argues that refugee protection can further the security of refugees, affected states, and the international community. Refugees and international migrants can also advance national security by contributing to a state’s economic vitality, military strength, diplomatic standing, and civic values. The paper identifies several strategies that would, if implemented, promote both security and refugee protection. It also outlines additional steps that the US Congress should take to enhance US refugee protection policies and security. Finally, it argues for the efficacy of political engagement in support of pro-protection, pro-security policies, and against the assumption that political populism will invariably impede support for refugee protection.

  12. IRIS International Reactor Innovative and Secure Final Technical Progress Report

    International Nuclear Information System (INIS)

    Carelli, M.D.

    2003-01-01

    OAK-B135 This NERI project, originally started as the Secure Transportable Autonomous Light Water Reactor (STAR-LW) and currently known as the International Reactor Innovative and Secure (IRIS) project, had the objective of investigating a novel type of water-cooled reactor to satisfy the Generation IV goals: fuel cycle sustainability, enhanced reliability and safety, and improved economics. The research objectives over the three-year (1999-2002) program were as follows: First year: Assess various design alternatives and establish main characteristics of a point design; Second year: Perform feasibility and engineering assessment of the selected design solutions; Third year: Complete reactor design and performance evaluation, including cost assessment These objectives were fully attained and actually they served to launch IRIS as a full fledged project for eventual commercial deployment. The program did not terminate in 2002 at the end of the NERI program, and has just entered in its fifth year. This has been made possible by the IRIS project participants which have grown from the original four member, two-countries team to the current twenty members, nine countries consortium. All the consortium members work under their own funding and it is estimated that the value of their in-kind contributions over the life of the project has been of the order of $30M. Currently, approximately 100 people worldwide are involved in the project. A very important constituency of the IRIS project is the academia: 7 universities from four countries are members of the consortium and five more US universities are associated via parallel NERI programs. To date, 97 students have worked or are working on IRIS; 59 IRIS-related graduate theses have been prepared or are in preparation, and 41 of these students have already graduated with M.S. (33) or Ph.D. (8) degrees. This ''final'' report (final only as far as the NERI program is concerned) summarizes the work performed in the first four

  13. Communication security in open health care networks.

    Science.gov (United States)

    Blobel, B; Pharow, P; Engel, K; Spiegel, V; Krohn, R

    1999-01-01

    Fulfilling the shared care paradigm, health care networks providing open systems' interoperability in health care are needed. Such communicating and co-operating health information systems, dealing with sensitive personal medical information across organisational, regional, national or even international boundaries, require appropriate security solutions. Based on the generic security model, within the European MEDSEC project an open approach for secure EDI like HL7, EDIFACT, XDT or XML has been developed. The consideration includes both securing the message in an unsecure network and the transport of the unprotected information via secure channels (SSL, TLS etc.). Regarding EDI, an open and widely usable security solution has been specified and practically implemented for the examples of secure mailing and secure file transfer (FTP) via wrapping the sensitive information expressed by the corresponding protocols. The results are currently prepared for standardisation.

  14. Nuclear security towards the adequate answers to the new challenge of nuclear and radiological terrorism

    International Nuclear Information System (INIS)

    Puig, D.E.

    2006-01-01

    The globalization phenomenon and the process of regional integration have generated new and defiant characteristics in the criminal activation, the one that has acquired growing trans national dimension. After September 11, 2001 it should to have bigger international initiative to reinforce the safety of materials and facilities in the entire world and to apply the international recommendations for to assure that all the nuclear materials of not used bombs are registered and secure of sabotage. Thousands of radioactive sources exist in the world. Possibility that the terrorists use radioactive sources as attack instruments since its are more easily available and its are more easy too to obtain in comparison with the uranium or plutonium classified for weapons. Dirty bomb. Effects of the Radiations. The Goiania accident. 'Orphans' sources Illicit traffic of radioactive material. Security. Measures of Physical Protection. Security of the radioactive sources. Role of the IAEA and other international organisms and regional CAN-MERCOSUR. Nuclear security and Legal frame. International and national instruments against the nuclear and radiological terrorism. Study from a proposal to Pan-American level to make in front of the problem. (Author)

  15. Security Contents: Politico-Military or Multidimensional?

    Directory of Open Access Journals (Sweden)

    Pere Vilanova

    1997-12-01

    Full Text Available The description of security problems has dramatically changed since the end of the bipolar system, and there are difficulties in building new concepts to comprehend a new and not yet defined international system. In the bipolar world, based on the North-South and East-West axes, security was described as systemic stability built upon deterrence and the defense of the statu quo. After the end of the Cold War, a new concept of multidimensional security was formulated. It lay emphasis on political, social (economic development andinternational (peaceful international relations democracy and the rule of law, putting aside too rapidly the military dimension. Vilanova argues that what have been identified as sources of new threats –narcotrafficking, ecology, migration, terrorism and fundamentalism– are not really new. There is a need to formulate political responses to these risks factors by means of public policies and intergovernmental and supranational action.

  16. Fuelling Insecurity? Sino-Myanmar Energy Cooperation and Human Security in Myanmar

    Science.gov (United States)

    Botel, Gabriel

    This thesis examines the relationship between energy, development and human security in Sino-Myanmar relations. Rapid economic growth and increased urbanisation have intensified China's industrial and domestic energy consumption, drastically increasing demand and overwhelming national supply capacities. Chinese foreign policy has responded by becoming more active in securing and protecting foreign energy resources and allowing Chinese companies more freedom and opportunities for investment abroad. Consequently, Chinese foreign investment and policies have become increasing sources of scrutiny and debate, typically focusing on their (presumed) intentions and the social, economic, environmental and political impacts they have on the rest of the world. Within this debate, a key issue has been China's engagement with so-called pariah states. China has frequently received substantial international criticism for its unconditional engagement with such countries, often seen as a geopolitical pursuit of strategic national (energy) interests, unconcerned with international opprobrium. In the case of Myanmar, traditional security analyses interpret this as, at best, undermining (Western) international norms and, at worst, posing a direct challenge to international security. However, traditional security analyses rely on state-centric concepts of security, and tend to over-simply Sino-Myanmar relations and the dynamics which inform it. Conversely, implications for human security are overlooked; this is in part because human security remains poorly defined and also because there are questions regarding its utility. However, human security is a critical tool in delineating between state, corporate and 'civilian' interests, and how these cleavages shape the security environment and potential for instability in the region. This thesis takes a closer look at some of the entrenched and changing security dynamics shaping this Sino-Myanmar energy cooperation, drawing on an extensive

  17. 14 CFR 1203.304 - Internal effect.

    Science.gov (United States)

    2010-01-01

    ... 14 Aeronautics and Space 5 2010-01-01 2010-01-01 false Internal effect. 1203.304 Section 1203.304... Classification Principles and Considerations § 1203.304 Internal effect. The effect of security protection on... effects and added costs inherent in a security classification must be assessed in light of the detrimental...

  18. A Methodology to Integrate Security and Cost-effectiveness in ATM

    Directory of Open Access Journals (Sweden)

    Francesca Matarese

    2014-01-01

    prioritizing the threats and proposing cost-effective countermeasures for the weaknesses found. ATM security is concerned with securing ATM assets in order to prevent threats and limit their effects on the overall aviation network. This effect limitation can be achieved by removing the vulnerability from the system and/or increasing the tolerance in case of component failures due to attacks. The security risk assessment methodology proposed is based on what is currently being done by the industry (the International Civil Aviation Organization (ICAO and the International Standard Organization (ISO, etc..

  19. Global partnering related to nuclear materials safeguards and security - A pragmatic approach to international safeguards work

    International Nuclear Information System (INIS)

    Stanford, Dennis

    2007-01-01

    This paper documents issues Nuclear Fuel Services, Inc. has addressed in the performance of international work to safeguards and security work. It begins with a description of the package we put together for a sample proposal for the Global Threat Reduction Initiative, for which we were ranked number one for technical approach and cost, and concludes with a discussion of approaches that we have taken to performing this work, including issues related to performing the work as part of a team. The primary focus is on communication, workforce, equipment, and coordination issues. Finally, the paper documents the rules that we use to assure the work is performed safely and successfully. (author)

  20. Child rights, right to water and sanitation, and human security.

    Science.gov (United States)

    Pink, Ross

    2012-06-15

    The article explores the intersection between child rights, water scarcity, sanitation, and the human security paradigm. The recognition of child rights has been advanced through the 1989 Convention on the Rights of the Child and other international legal instruments, while water rights are increasingly affirmed in international law and through the historic July 2010 United Nations General Assembly resolution that strengthened the legal foundation for water security and human rights. Yet there remains a development gap in terms of child access to clean and secure water sources for basic human development needs. The human security paradigm provides a legal and humanitarian foundation for the extension of child rights related to water and sanitation. Copyright © 2012 Pink.