WorldWideScience

Sample records for minimum security facility

  1. 6 CFR 27.204 - Minimum concentration by security issue.

    Science.gov (United States)

    2010-01-01

    ... Section 27.204 Domestic Security DEPARTMENT OF HOMELAND SECURITY, OFFICE OF THE SECRETARY CHEMICAL FACILITY ANTI-TERRORISM STANDARDS Chemical Facility Security Program § 27.204 Minimum concentration by security issue. (a) Release Chemicals—(1) Release-Toxic Chemicals. If a release-toxic chemical of interest...

  2. Geothermal heating retrofit at the Utah State Prison Minimum Security Facility. Final report, March 1979-January 1986

    Energy Technology Data Exchange (ETDEWEB)

    1986-01-01

    This report is a summary of progress and results of the Utah State Prison Geothermal Space Heating Project. Initiated in 1978 by the Utah State Energy Office and developed with assistance from DOE's Division of Geothermal and Hydropower Technologies PON program, final construction was completed in 1984. The completed system provides space and water heating for the State Prison's Minimum Security Facility. It consists of an artesian flowing geothermal well, plate heat exchangers, and underground distribution pipeline that connects to the existing hydronic heating system in the State Prison's Minimum Security Facility. Geothermal water disposal consists of a gravity drain line carrying spent geothermal water to a cooling pond which discharges into the Jordan River, approximately one mile from the well site. The system has been in operation for two years with mixed results. Continuing operation and maintenance problems have reduced the expected seasonal operation from 9 months per year to 3 months. Problems with the Minimum Security heating system have reduced the expected energy contribution by approximately 60%. To date the system has saved the prison approximately $18,060. The total expenditure including resource assessment and development, design, construction, performance verification, and reporting is approximately $827,558.

  3. 76 FR 15368 - Minimum Security Devices and Procedures

    Science.gov (United States)

    2011-03-21

    ... DEPARTMENT OF THE TREASURY Office of Thrift Supervision Minimum Security Devices and Procedures... concerning the following information collection. Title of Proposal: Minimum Security Devices and Procedures... security devices and procedures to discourage robberies, burglaries, and larcenies, and to assist in the...

  4. 76 FR 30243 - Minimum Security Devices and Procedures

    Science.gov (United States)

    2011-05-24

    ... DEPARTMENT OF THE TREASURY Office of Thrift Supervision Minimum Security Devices and Procedures.... Title of Proposal: Minimum Security Devices and Procedures. OMB Number: 1550-0062. Form Number: N/A... respect to the installation, maintenance, and operation of security devices and procedures to discourage...

  5. Security culture for nuclear facilities

    Science.gov (United States)

    Gupta, Deeksha; Bajramovic, Edita

    2017-01-01

    Natural radioactive elements are part of our environment and radioactivity is a natural phenomenon. There are numerous beneficial applications of radioactive elements (radioisotopes) and radiation, starting from power generation to usages in medical, industrial and agriculture applications. But the risk of radiation exposure is always attached to operational workers, the public and the environment. Hence, this risk has to be assessed and controlled. The main goal of safety and security measures is to protect human life, health, and the environment. Currently, nuclear security considerations became essential along with nuclear safety as nuclear facilities are facing rapidly increase in cybersecurity risks. Therefore, prevention and adequate protection of nuclear facilities from cyberattacks is the major task. Historically, nuclear safety is well defined by IAEA guidelines while nuclear security is just gradually being addressed by some new guidance, especially the IAEA Nuclear Security Series (NSS), IEC 62645 and some national regulations. At the overall level, IAEA NSS 7 describes nuclear security as deterrence and detection of, and response to, theft, sabotage, unauthorized access, illegal transfer or other malicious acts involving nuclear, other radioactive substances and their associated facilities. Nuclear security should be included throughout nuclear facilities. Proper implementation of a nuclear security culture leads to staff vigilance and a high level of security posture. Nuclear security also depends on policy makers, regulators, managers, individual employees and members of public. Therefore, proper education and security awareness are essential in keeping nuclear facilities safe and secure.

  6. Physical security of nuclear facilities

    International Nuclear Information System (INIS)

    Dixon, H.

    1987-01-01

    A serious problem with present security systems at nuclear facilities is that the threats and standards prepared by the NRC and DOE are general, and the field offices are required to develop their own local threats and, on that basis, to prepared detailed specifications for security systems at sites in their jurisdiction. As a result, the capabilities of the systems vary across facilities. Five steps in particular are strongly recommended as corrective measures: 1. Those agencies responsible for civil nuclear facilities should jointly prepare detailed threat definitions, operational requirements, and equipment specifications to protect generic nuclear facilities, and these matters should be issued as policy. The agencies should provide sufficient detail to guide the design of specific security systems and to identify candidate components. 2. The DOE, NRC, and DOD should explain to Congress why government-developed security and other military equipment are not used to upgrade existing security systems and to stock future ones. 3. Each DOE and NRC facility should be assessed to determine the impact on the size of the guard force and on warning time when personnel-detecting radars and ground point sensors are installed. 4. All security guards and technicians should be investigated for the highest security clearance, with reinvestigations every four years. 5. The processes and vehicles used in intrafacility transport of nuclear materials should be evaluated against a range of threats and attack scenarios, including violent air and vehicle assaults. All of these recommendations are feasible and cost-effective. The appropriate congressional subcommittees should direct that they be implemented as soon as possible

  7. MINIMUM AREAS FOR ELEMENTARY SCHOOL BUILDING FACILITIES.

    Science.gov (United States)

    Pennsylvania State Dept. of Public Instruction, Harrisburg.

    MINIMUM AREA SPACE REQUIREMENTS IN SQUARE FOOTAGE FOR ELEMENTARY SCHOOL BUILDING FACILITIES ARE PRESENTED, INCLUDING FACILITIES FOR INSTRUCTIONAL USE, GENERAL USE, AND SERVICE USE. LIBRARY, CAFETERIA, KITCHEN, STORAGE, AND MULTIPURPOSE ROOMS SHOULD BE SIZED FOR THE PROJECTED ENROLLMENT OF THE BUILDING IN ACCORDANCE WITH THE PROJECTION UNDER THE…

  8. Perimeter security for Minnesota correctional facilities

    Energy Technology Data Exchange (ETDEWEB)

    Crist, D. [Minnesota Department of Corrections, St. Paul, MN (United States); Spencer, D.D. [Sandia National Labs., Albuquerque, NM (United States)

    1996-12-31

    For the past few years, the Minnesota Department of Corrections, assisted by Sandia National Laboratories, has developed a set of standards for perimeter security at medium, close, and maximum custody correctional facilities in the state. During this process, the threat to perimeter security was examined and concepts about correctional perimeter security were developed. This presentation and paper will review the outcomes of this effort, some of the lessons learned, and the concepts developed during this process and in the course of working with architects, engineers and construction firms as the state upgraded perimeter security at some facilities and planned new construction at other facilities.

  9. Computer security at ukrainian nuclear facilities: interface between nuclear safety and security

    International Nuclear Information System (INIS)

    Chumak, D.; Klevtsov, O.

    2015-01-01

    Active introduction of information technology, computer instrumentation and control systems (I and C systems) in the nuclear field leads to a greater efficiency and management of technological processes at nuclear facilities. However, this trend brings a number of challenges related to cyber-attacks on the above elements, which violates computer security as well as nuclear safety and security of a nuclear facility. This paper considers regulatory support to computer security at the nuclear facilities in Ukraine. The issue of computer and information security considered in the context of physical protection, because it is an integral component. The paper focuses on the computer security of I and C systems important to nuclear safety. These systems are potentially vulnerable to cyber threats and, in case of cyber-attacks, the potential negative impact on the normal operational processes can lead to a breach of the nuclear facility security. While ensuring nuclear security of I and C systems, it interacts with nuclear safety, therefore, the paper considers an example of an integrated approach to the requirements of nuclear safety and security

  10. Physical security of cut-and-cover underground facilities

    International Nuclear Information System (INIS)

    Morse, W.D.

    1998-01-01

    To aid designers, generic physical security objectives and design concepts for cut-and-cover underground facilities are presented. Specific aspects addressing overburdens, entryways, security doors, facility services, emergency egress, security response force, and human elements are discussed

  11. A security/safety survey of long term care facilities.

    Science.gov (United States)

    Acorn, Jonathan R

    2010-01-01

    What are the major security/safety problems of long term care facilities? What steps are being taken by some facilities to mitigate such problems? Answers to these questions can be found in a survey of IAHSS members involved in long term care security conducted for the IAHSS Long Term Care Security Task Force. The survey, the author points out, focuses primarily on long term care facilities operated by hospitals and health systems. However, he believes, it does accurately reflect the security problems most long term facilities face, and presents valuable information on security systems and practices which should be also considered by independent and chain operated facilities.

  12. Conducting Computer Security Assessments at Nuclear Facilities

    International Nuclear Information System (INIS)

    2016-06-01

    Computer security is increasingly recognized as a key component in nuclear security. As technology advances, it is anticipated that computer and computing systems will be used to an even greater degree in all aspects of plant operations including safety and security systems. A rigorous and comprehensive assessment process can assist in strengthening the effectiveness of the computer security programme. This publication outlines a methodology for conducting computer security assessments at nuclear facilities. The methodology can likewise be easily adapted to provide assessments at facilities with other radioactive materials

  13. Minimum deterrence and regional security. Section 2. Other regions

    International Nuclear Information System (INIS)

    Azikiwe, A.E.

    1993-01-01

    Compared to European political and security circumstance, minimum deterrence is less an illusion in other regions where weapon free zones already exist. It will continue to be relevant to the security of other regions. Strategic arms limitation should be pursued vigorously in a constructive and pragmatic manner, bearing in mind the need to readjust to new global challenges. The Comprehensive Test Ban Treaty is the linchpin on which the Non-proliferation Treaty rests

  14. 75 FR 55574 - Joint Public Roundtable on Swap Execution Facilities and Security-Based Swap Execution Facilities

    Science.gov (United States)

    2010-09-13

    ...; File No. 4-612] Joint Public Roundtable on Swap Execution Facilities and Security-Based Swap Execution Facilities AGENCY: Commodity Futures Trading Commission (``CFTC'') and Securities and Exchange Commission... discuss swap execution facilities and security-based swap execution facilities in the context of certain...

  15. Study on Nuclear Facility Cyber Security Awareness and Training Programs

    International Nuclear Information System (INIS)

    Lee, Jung-Woon; Song, Jae-Gu; Lee, Cheol-Kwon

    2016-01-01

    Cyber security awareness and training, which is a part of operational security controls, is defined to be implemented later in the CSP implementation schedule. However, cyber security awareness and training is a prerequisite for the appropriate implementation of a cyber security program. When considering the current situation in which it is just started to define cyber security activities and to assign personnel who has responsibilities for performing those activities, a cyber security awareness program is necessary to enhance cyber security culture for the facility personnel to participate positively in cyber security activities. Also before the implementation of stepwise CSP, suitable education and training should be provided to both cyber security teams (CST) and facility personnel who should participate in the implementation. Since such importance and urgency of cyber security awareness and training is underestimated at present, the types, trainees, contents, and development strategies of cyber security awareness and training programs are studied to help Korean nuclear facilities to perform cyber security activities more effectively. Cyber security awareness and training programs should be developed ahead of the implementation of CSP. In this study, through the analysis of requirements in the regulatory standard RS-015, the types and trainees of overall cyber security training programs in nuclear facilities are identified. Contents suitable for a cyber security awareness program and a technical training program are derived. It is suggested to develop stepwise the program contents in accordance with the development of policies, guides, and procedures as parts of the facility cyber security program. Since any training programs are not available for the specialized cyber security training in nuclear facilities, a long-term development plan is necessary. As alternatives for the time being, several cyber security training courses for industrial control systems by

  16. Study on Nuclear Facility Cyber Security Awareness and Training Programs

    Energy Technology Data Exchange (ETDEWEB)

    Lee, Jung-Woon; Song, Jae-Gu; Lee, Cheol-Kwon [Korea Atomic Energy Research Institute, Daejeon (Korea, Republic of)

    2016-10-15

    Cyber security awareness and training, which is a part of operational security controls, is defined to be implemented later in the CSP implementation schedule. However, cyber security awareness and training is a prerequisite for the appropriate implementation of a cyber security program. When considering the current situation in which it is just started to define cyber security activities and to assign personnel who has responsibilities for performing those activities, a cyber security awareness program is necessary to enhance cyber security culture for the facility personnel to participate positively in cyber security activities. Also before the implementation of stepwise CSP, suitable education and training should be provided to both cyber security teams (CST) and facility personnel who should participate in the implementation. Since such importance and urgency of cyber security awareness and training is underestimated at present, the types, trainees, contents, and development strategies of cyber security awareness and training programs are studied to help Korean nuclear facilities to perform cyber security activities more effectively. Cyber security awareness and training programs should be developed ahead of the implementation of CSP. In this study, through the analysis of requirements in the regulatory standard RS-015, the types and trainees of overall cyber security training programs in nuclear facilities are identified. Contents suitable for a cyber security awareness program and a technical training program are derived. It is suggested to develop stepwise the program contents in accordance with the development of policies, guides, and procedures as parts of the facility cyber security program. Since any training programs are not available for the specialized cyber security training in nuclear facilities, a long-term development plan is necessary. As alternatives for the time being, several cyber security training courses for industrial control systems by

  17. Physical security technologies for weapons complex reconfiguration facilities

    International Nuclear Information System (INIS)

    Jaeger, C.D.

    1994-01-01

    Sandia National Laboratories was a member of the Weapons Complex Reconfiguration (WCR) Safeguards and Security (S ampersand S) team providing assistance to the Department of Energy's (DOE) Office of Weapons Complex Reconfiguration. The physical security systems in the new and upgraded facilities being considered for the WCR had to meet DOE orders and other requirements set forth in the WCR Programmatic Design Criteria (PDC), incorporate the latest physical security technologies using proven state-of-the-art systems and meet fundamental security principles. The outcome was to avoid costly retrofits and provide effective and comprehensive protection against current and projected threats with minimal impact on operations, costs and schedule. Physical security requirements for WCR facilities include: (1) reducing S ampersand S life-cycle costs, (2) where feasible automating S ampersand S functions to minimize operational costs, access to critical assets and exposure of people to hazardous environments, (3) increasing the amount of delay to outsider adversary attack, (4) compartmentalizing the facility to minimize the number of personnel requiring access to critical areas and (5) having reliable and maintainable systems. To be most effective against threats physical security must be integrated with facility operations, safety and other S ampersand S activities, such as material control and accountability, nuclear measurements and computer and information security. This paper will discuss the S ampersand S issues, requirements, technology opportunities and needs. Physical security technologies and systems considered in the design effort of the Weapons Complex Reconfiguration facilities will be reviewed

  18. How to implement security controls for an information security program at CBRN facilities

    International Nuclear Information System (INIS)

    Lenaeus, Joseph D.; O'Neil, Lori Ross; Leitch, Rosalyn M.; Glantz, Clifford S.; Landine, Guy P.; Bryant, Janet L.; Lewis, John; Mathers, Gemma; Rodger, Robert; Johnson, Christopher

    2015-01-01

    This document was prepared by PNNL within the framework of Project 19 of the European Union Chemical Biological Radiological and Nuclear Risk Mitigation Centres of Excellence Initiative entitled, ''Development of procedures and guidelines to create and improve secure information management systems and data exchange mechanisms for CBRN materials under regulatory control.'' It provides management and workers at CBRN facilities, parent organization managers responsible for those facilities, and regulatory agencies (governmental and nongovernmental) with guidance on the best practices for protecting information security. The security mitigation approaches presented in this document were chosen because they present generally accepted guidance in an easy-to-understand manner, making it easier for facility personnel to grasp key concepts and envision how security controls could be implemented by the facility. This guidance is presented from a risk management perspective.

  19. How to implement security controls for an information security program at CBRN facilities

    Energy Technology Data Exchange (ETDEWEB)

    Lenaeus, Joseph D. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); O' Neil, Lori Ross [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Leitch, Rosalyn M. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Glantz, Clifford S. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Landine, Guy P. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Bryant, Janet L. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Lewis, John [National Nuclear Lab., Workington (United Kingdom); Mathers, Gemma [National Nuclear Lab., Workington (United Kingdom); Rodger, Robert [National Nuclear Lab., Workington (United Kingdom); Johnson, Christopher [National Nuclear Lab., Workington (United Kingdom)

    2015-12-01

    This document was prepared by PNNL within the framework of Project 19 of the European Union Chemical Biological Radiological and Nuclear Risk Mitigation Centres of Excellence Initiative entitled, ''Development of procedures and guidelines to create and improve secure information management systems and data exchange mechanisms for CBRN materials under regulatory control.'' It provides management and workers at CBRN facilities, parent organization managers responsible for those facilities, and regulatory agencies (governmental and nongovernmental) with guidance on the best practices for protecting information security. The security mitigation approaches presented in this document were chosen because they present generally accepted guidance in an easy-to-understand manner, making it easier for facility personnel to grasp key concepts and envision how security controls could be implemented by the facility. This guidance is presented from a risk management perspective.

  20. 30 CFR 71.402 - Minimum requirements for bathing facilities, change rooms, and sanitary flush toilet facilities.

    Science.gov (United States)

    2010-07-01

    ... nonirritating cleansing agent shall be provided for use at each shower. (2) Sanitary flush toilet facilities. (i..., change rooms, and sanitary flush toilet facilities. 71.402 Section 71.402 Mineral Resources MINE SAFETY... Rooms, and Sanitary Flush Toilet Facilities at Surface Coal Mines § 71.402 Minimum requirements for...

  1. 78 FR 48029 - Improving Chemical Facility Safety and Security

    Science.gov (United States)

    2013-08-07

    ... Improving Chemical Facility Safety and Security By the authority vested in me as President by the... at reducing the safety risks and security risks associated with hazardous chemicals. However... to further improve chemical facility safety and security in coordination with owners and operators...

  2. 6 CFR 27.200 - Information regarding security risk for a chemical facility.

    Science.gov (United States)

    2010-01-01

    ... chemical facility. 27.200 Section 27.200 Domestic Security DEPARTMENT OF HOMELAND SECURITY, OFFICE OF THE SECRETARY CHEMICAL FACILITY ANTI-TERRORISM STANDARDS Chemical Facility Security Program § 27.200 Information regarding security risk for a chemical facility. (a) Information to determine security risk. In order to...

  3. 77 FR 63849 - Facility Security Officer Training Requirements; Correction

    Science.gov (United States)

    2012-10-17

    ... DEPARTMENT OF HOMELAND SECURITY Coast Guard [Docket No. USCG-2012-0908] Facility Security Officer... comments on the development of a Facility Security Officer training program. The notice contains an inaccurate Internet link to RSVP for the public meeting. DATES: The notice of public meeting; request for...

  4. Chemical Facility Security: Regulation and Issues for Congress

    National Research Council Canada - National Science Library

    Shea, Dana A; Tatelman, Todd B

    2007-01-01

    The Department of Homeland Security (DHS) has proposed security regulations for chemical facilities, implementing the statutory authority granted in the Homeland Security Appropriations Act, 2007 (P.L...

  5. Assessing the Security Vulnerabilities of Correctional Facilities

    Energy Technology Data Exchange (ETDEWEB)

    Morrison, G.S.; Spencer, D.S.

    1998-10-27

    The National Institute of Justice has tasked their Satellite Facility at Sandia National Laboratories and their Southeast Regional Technology Center in Charleston, South Carolina to devise new procedures and tools for helping correctional facilities to assess their security vulnerabilities. Thus, a team is visiting selected correctional facilities and performing vulnerability assessments. A vulnerability assessment helps to identi~ the easiest paths for inmate escape, for introduction of contraband such as drugs or weapons, for unexpected intrusion fi-om outside of the facility, and for the perpetration of violent acts on other inmates and correctional employees, In addition, the vulnerability assessment helps to quantify the security risks for the facility. From these initial assessments will come better procedures for performing vulnerability assessments in general at other correctional facilities, as well as the development of tools to assist with the performance of such vulnerability assessments.

  6. 49 CFR 387.303 - Security for the protection of the public: Minimum limits.

    Science.gov (United States)

    2010-10-01

    ... 49 Transportation 5 2010-10-01 2010-10-01 false Security for the protection of the public: Minimum... Insurance for Motor Carriers and Property Brokers § 387.303 Security for the protection of the public... convenience of the user, the revised text is set forth as follows: § 387.303 Security for the protection of...

  7. Security of pipeline facilities

    Energy Technology Data Exchange (ETDEWEB)

    Lee, S.C. [Alberta Energy and Utilities Board, Calgary, AB (Canada); Van Egmond, C.; Duquette, L. [National Energy Board, Calgary, AB (Canada); Revie, W. [Canada Centre for Mineral and Energy Technology, Ottawa, ON (Canada)

    2005-07-01

    This working group provided an update on provincial, federal and industry directions regarding the security of pipeline facilities. The decision to include security issues in the NEB Act was discussed as well as the Pipeline Security Management Assessment Project, which was created to establish a better understanding of existing security management programs as well as to assist the NEB in the development and implementation of security management regulations and initiatives. Amendments to the NEB were also discussed. Areas of pipeline security management assessment include physical safety management; cyber and information security management; and personnel security. Security management regulations were discussed, as well as implementation policies. Details of the Enbridge Liquids Pipelines Security Plan were examined. It was noted that the plan incorporates flexibility for operations and is integrated with Emergency Response and Crisis Management. Asset characterization and vulnerability assessments were discussed, as well as security and terrorist threats. It was noted that corporate security threat assessment and auditing are based on threat information from the United States intelligence community. It was concluded that the oil and gas industry is a leader in security in North America. The Trans Alaska Pipeline Incident was discussed as a reminder of how costly accidents can be. Issues of concern for the future included geographic and climate issues. It was concluded that limited resources are an ongoing concern, and that the regulatory environment is becoming increasingly prescriptive. Other concerns included the threat of not taking international terrorism seriously, and open media reporting of vulnerability of critical assets, including maps. tabs., figs.

  8. Security issues in a parking facility.

    Science.gov (United States)

    Gutman, Abraham; Lew, I Paul

    2009-01-01

    Active security supported by passive security measures which are part of the physical design of a parking facility are essential to preventing crimes from happening wherever and whenever possible, the authors maintain. In the article, they focus on design elements which can be most effective in discouraging potential perpetrators.

  9. Nuclear security. Improving correction of security deficiencies at DOE's weapons facilities

    International Nuclear Information System (INIS)

    Wells, James E.; Cannon, Doris E.; Fenzel, William F.; Lightner, Kenneth E. Jr.; Curtis, Lois J.; DuBois, Julia A.; Brown, Gail W.; Trujillo, Charles S.; Tumler, Pamela K.

    1992-11-01

    The US nuclear weapons research, development, and production are conducted at 10 DOE nuclear weapons facilities by contractors under the guidance and oversight of 9 DOE field offices. Because these facilities house special nuclear materials used in making nuclear weapons and nuclear weapons components, DOE administers a security program to protect (1) against theft, sabotage, espionage, terrorism, or other risks to national security and (2) the safety and health of DOE employees and the public. DOE spends almost $1 billion a year on this security program. DOE administers the security program through periodic inspections that evaluate and monitor the effectiveness of facilities' safeguards and security. Security inspections identify deficiencies, instances of noncompliance with safeguards and security requirements or poor performance of the systems being evaluated, that must be corrected to maintain adequate security. The contractors and DOE share responsibility for correcting deficiencies. Contractors, in correcting deficiencies, must comply with several DOE orders. The contractors' performances were not adequate in conducting four of the eight procedures considered necessary in meeting DOE's deficiency correction requirements. For 19 of the 20 deficiency cases we reviewed, contractors could not demonstrate that they had conducted three critical deficiency analyses (root cause, risk assessment, and cost-benefit) required by DOE. Additionally, the contractors did not always adequately verify that corrective actions taken were appropriate, effective, and complete. The contractors performed the remaining four procedures (reviewing deficiencies for duplication, entering deficiencies into a data base, tracking the status of deficiencies, and preparing and implementing a corrective action plan) adequately in all 20 cases. DOE's oversight of the corrective action process could be improved in three areas. The computerized systems used to track the status of security

  10. Information security management system planning for CBRN facilities

    Energy Technology Data Exchange (ETDEWEB)

    Lenaeu, Joseph D. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); O' Neil, Lori Ross [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Leitch, Rosalyn M. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Glantz, Clifford S. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Landine, Guy P. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Bryant, Janet L. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Lewis, John [National Nuclear Lab., Workington (United Kingdom); Mathers, Gemma [National Nuclear Lab., Workington (United Kingdom); Rodger, Robert [National Nuclear Lab., Workington (United Kingdom); Johnson, Christopher [National Nuclear Lab., Workington (United Kingdom)

    2015-12-01

    The focus of this document is to provide guidance for the development of information security management system planning documents at chemical, biological, radiological, or nuclear (CBRN) facilities. It describes a risk-based approach for planning information security programs based on the sensitivity of the data developed, processed, communicated, and stored on facility information systems.

  11. Information security management system planning for CBRN facilities

    International Nuclear Information System (INIS)

    Lenaeu, Joseph D.; O'Neil, Lori Ross; Leitch, Rosalyn M.; Glantz, Clifford S.; Landine, Guy P.; Bryant, Janet L.; Lewis, John; Mathers, Gemma; Rodger, Robert; Johnson, Christopher

    2015-01-01

    The focus of this document is to provide guidance for the development of information security management system planning documents at chemical, biological, radiological, or nuclear (CBRN) facilities. It describes a risk-based approach for planning information security programs based on the sensitivity of the data developed, processed, communicated, and stored on facility information systems.

  12. Computer Security at Nuclear Facilities

    International Nuclear Information System (INIS)

    Cavina, A.

    2013-01-01

    This series of slides presents the IAEA policy concerning the development of recommendations and guidelines for computer security at nuclear facilities. A document of the Nuclear Security Series dedicated to this issue is on the final stage prior to publication. This document is the the first existing IAEA document specifically addressing computer security. This document was necessary for 3 mains reasons: first not all national infrastructures have recognized and standardized computer security, secondly existing international guidance is not industry specific and fails to capture some of the key issues, and thirdly the presence of more or less connected digital systems is increasing in the design of nuclear power plants. The security of computer system must be based on a graded approach: the assignment of computer system to different levels and zones should be based on their relevance to safety and security and the risk assessment process should be allowed to feed back into and influence the graded approach

  13. Minimum deterrence and regional security. Section 1. Europe

    International Nuclear Information System (INIS)

    Gnesotto, N.

    1993-01-01

    The impact of regional security in Europe on the minimum nuclear deterrence is analyzed. There are four factors that enable definition of specific features of European security. Europe is the only theatre in which four of the five nuclear Powers coexist, where three states, Ukraine, Belarus and Kazakhstan, represent a new type of proliferation. It is therefore the strategic region with the heaviest concentration of nuclear weapons in the world. Finally it is a theatre in which regional wars are again a possibility. In other words, the end of cold war meant return of real wars in Europe on one hand, and on the other, a combination of absolutely massive and essential nuclear capability and over-increasing economic, political and diplomatic instability. In spite of these circumstances nuclear deterrence in Europe is inevitable and desirable

  14. 10 CFR 95.21 - Withdrawal of requests for facility security clearance.

    Science.gov (United States)

    2010-01-01

    ... 10 Energy 2 2010-01-01 2010-01-01 false Withdrawal of requests for facility security clearance. 95.21 Section 95.21 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) FACILITY SECURITY CLEARANCE AND SAFEGUARDING OF NATIONAL SECURITY INFORMATION AND RESTRICTED DATA Physical Security § 95.21 Withdrawal of...

  15. 77 FR 61771 - Facility Security Officer Training Requirements

    Science.gov (United States)

    2012-10-11

    ... following: (1) Draft model FSO training course; (2) Computer-based training and distance learning; (3... DEPARTMENT OF HOMELAND SECURITY Coast Guard [Docket No. USCG-2012-0908] Facility Security Officer... Security Officer training program, with the primary focus on developing the curriculum for such a program...

  16. Security Culture in Physical Protection of Nuclear Material and Facility

    International Nuclear Information System (INIS)

    Susyanta-Widyatmaka; Koraag, Venuesiana-Dewi; Taswanda-Taryo

    2005-01-01

    In nuclear related field, there are three different cultures: safety, safeguards and security culture. Safety culture has established mostly in nuclear industries, meanwhile safeguards and security culture are relatively new and still developing. The latter is intended to improve the physical protection of material and nuclear facility. This paper describes concept, properties and factors affecting security culture and interactions among these cultures. The analysis indicates that anybody involving in nuclear material and facility should have strong commitment and awareness of such culture to establish it. It is concluded that the assessment of security culture outlined in this paper is still preliminary for developing and conduction rigorous security culture implemented in a much more complex facility such as nuclear power plant

  17. Post 9-11 Security Issues for Non-Power Reactor Facilities

    International Nuclear Information System (INIS)

    Zaffuts, P. J.

    2003-01-01

    This paper addresses the legal and practical issues arising out of the design and implementation of a security-enhancement program for non power reactor nuclear facilities. The security enhancements discussed are derived from the commercial nuclear power industry's approach to security. The nuclear power industry's long and successful experience with protecting highly sensitive assets provides a wealth of information and lessons that should be examined by other industries contemplating security improvements, including, but not limited to facilities using or disposing of nuclear materials. This paper describes the nuclear industry's approach to security, the advantages and disadvantages of its constituent elements, and the legal issues that facilities will need to address when adopting some or all of these elements in the absence of statutory or regulatory requirements to do so

  18. Post 9-11 Security Issues for Non-Power Reactor Facilities

    Energy Technology Data Exchange (ETDEWEB)

    Zaffuts, P. J.

    2003-02-25

    This paper addresses the legal and practical issues arising out of the design and implementation of a security-enhancement program for non power reactor nuclear facilities. The security enhancements discussed are derived from the commercial nuclear power industry's approach to security. The nuclear power industry's long and successful experience with protecting highly sensitive assets provides a wealth of information and lessons that should be examined by other industries contemplating security improvements, including, but not limited to facilities using or disposing of nuclear materials. This paper describes the nuclear industry's approach to security, the advantages and disadvantages of its constituent elements, and the legal issues that facilities will need to address when adopting some or all of these elements in the absence of statutory or regulatory requirements to do so.

  19. 78 FR 48076 - Facility Security Clearance and Safeguarding of National Security Information and Restricted Data

    Science.gov (United States)

    2013-08-07

    ...-2011-0268] RIN 3150-AJ07 Facility Security Clearance and Safeguarding of National Security Information..., Classified National Security Information. The rule would allow licensees flexibility in determining the means... licensee security education and training programs and enhances the protection of classified information...

  20. Seven layers of security to help protect biomedical research facilities.

    Science.gov (United States)

    Mortell, Norman

    2010-04-01

    In addition to risks such as theft and fire that can confront any type of business, the biomedical research community often faces additional concerns over animal rights extremists, infiltrations, data security and intellectual property rights. Given these concerns, it is not surprising that the industry gives a high priority to security. This article identifies security threats faced by biomedical research companies and shows how these threats are ranked in importance by industry stakeholders. The author then goes on to discuss seven key 'layers' of security, from the external environment to the research facility itself, and how these layers all contribute to the creation of a successfully secured facility.

  1. ICT security- aspects important for nuclear facilities

    International Nuclear Information System (INIS)

    Thunem, Atoosa P-J.

    2005-09-01

    Rapid application growth of complex Information and Communication Technologies (ICT) in every society and state infrastructure as well as industry has revealed vulnerabilities that eventually have given rise to serious security breaches. These vulnerabilities together with the course of the breaches from cause to consequence are gradually about to convince the field experts that ensuring the security of ICT-driven systems is no longer possible by only relying on the fundaments of computer science, IT, or telecommunications. Appropriating knowledge from other disciplines is not only beneficial, but indeed very necessary. At the same time, it is a common observation today that ICT-driven systems are used everywhere, from the nuclear, aviation, commerce and healthcare domains to camera-equipped web-enabled cellular phones. The increasing interdisciplinary and inter-sectoral aspects of ICT security worldwide have been providing updated and useful information to the nuclear domain, as one of the emerging users of ICT-driven systems. Nevertheless, such aspects have also contributed to new and complicated challenges, as ICT security for the nuclear domain is in a much more delicate manner than for any other domains related to the concept of safety, at least from the public standpoint. This report addresses some important aspects of ICT security that need to be considered at nuclear facilities. It deals with ICT security and the relationship between security and safety from a rather different perspective than usually observed and applied. The report especially highlights the influence on the security of ICT-driven systems by all other dependability factors, and on that basis suggests a framework for ICT security profiling, where several security profiles are assumed to be valid and used in parallel for each ICT-driven system, sub-system or unit at nuclear facilities. The report also covers a related research topic of the Halden Project with focus on cyber threats and

  2. 48 CFR 1337.110-70 - Personnel security processing requirements.

    Science.gov (United States)

    2010-10-01

    ... information technology (IT) system, as required by the Department of Commerce Security Manual and Department of Commerce Security Program Policy and Minimum Implementation Standards. (b) Insert clause 1352.237... as National Security Contracts that will be performed on or within a Department of Commerce facility...

  3. A nuclear facility Security Analyzer written in Prolog

    International Nuclear Information System (INIS)

    Zimmerman, B.D.

    1987-01-01

    The Security Analyzer project was undertaken to use the Prolog artificial intelligence programming language and Entity-Relationship database construction techniques to produce an intelligent database computer program capable of analyzing the effectiveness of a nuclear facility's security systems. The Security Analyzer program can search through a facility to find all possible surreptitious entry paths that meet various user-selected time and detection probability criteria. The program can also respond to user-formulated queries concerning the database information. The intelligent database approach allows the program to perform a more comprehensive path search than other programs that only find a single optimal path. The program also is more flexible in that the database, once constructed, can be interrogated and used for purposes independent of the searching function

  4. A nuclear facility Security Analyzer written in PROLOG

    International Nuclear Information System (INIS)

    Zimmerman, B.D.

    1987-08-01

    The Security Analyzer project was undertaken to use the Prolog ''artificial intelligence'' programming language and Entity-Relationship database construction techniques to produce an intelligent database computer program capable of analyzing the effectiveness of a nuclear facility's security systems. The Security Analyzer program can search through a facility to find all possible surreptitious entry paths that meet various user-selected time and detection probability criteria. The program can also respond to user-formulated queries concerning the database information. The intelligent database approach allows the program to perform a more comprehensive path search than other programs that only find a single ''optimal'' path. The program also is more flexible in that the database, once constructed, can be interrogated and used for purposes independent of the searching function

  5. Macro Security Methodology for Conducting Facility Security and Sustainability Assessments

    International Nuclear Information System (INIS)

    Herdes, Greg A.; Freier, Keith D.; Wright, Kyle A.

    2007-01-01

    Pacific Northwest National Laboratory (PNNL) has developed a macro security strategy that not only addresses traditional physical protection systems, but also focuses on sustainability as part of the security assessment and management process. This approach is designed to meet the needs of virtually any industry or environment requiring critical asset protection. PNNL has successfully demonstrated the utility of this macro security strategy through its support to the NNSA Office of Global Threat Reduction implementing security upgrades at international facilities possessing high activity radioactive sources that could be used in the assembly of a radiological dispersal device, commonly referred to as a 'dirty bomb'. Traditional vulnerability assessments provide a snap shot in time of the effectiveness of a physical protection system without significant consideration to the sustainability of the component elements that make up the system. This paper describes the approach and tools used to integrate technology, plans and procedures, training, and sustainability into a simple, quick, and easy-to-use security assessment and management tool.

  6. I and C security program for nuclear facilities: implementation guide - TAFICS/IG/2

    International Nuclear Information System (INIS)

    2016-04-01

    This is the second in a series of documents being developed by TAFICS for protecting computer-based I and C systems of Indian nuclear facilities from cyber attacks. The document provides guidance to nuclear facility management to establish, implement and maintain a robust I and C security program - consisting of security plan and a set of security controls. In order to provide a firm basis for the security program, the document also identifies the fundamental security principles and foundational security requirements related to computer-based I and C systems of nuclear facilities. It is recommended that all applicable Indian nuclear facilities should implement the security program - with required adaptation - so as to provide the necessary assurance that the I and C systems are adequately protected against cyber attacks. (author)

  7. 78 FR 69433 - Executive Order 13650 Improving Chemical Facility Safety and Security Listening Sessions

    Science.gov (United States)

    2013-11-19

    ... Chemical Facility Safety and Security Listening Sessions AGENCY: National Protection and Programs... from stakeholders on issues pertaining to Improving Chemical Facility Safety and Security (Executive... regulations, guidance, and policies; and identifying best practices in chemical facility safety and security...

  8. Safeguards and security issues at the MRS facility

    International Nuclear Information System (INIS)

    McGuinn, E.; Birch, M.; Jones, J.; Floyd, W.

    1993-01-01

    The U.S. Department of Energy's (DOE) Office of Civilian Radioactive Waste Management (OCRWM) is responsible for disposing of the nation's high level radioactive waste in a way that ensures the protection of the public from any unacceptable radiological risks and the maintenance of the national security. To achieve these objectives, OCRWM plans to institute a Nuclear Regulatory Commission (NRC)-approved security program at its facilities including the Monitored Retrievable Storage (MRS) facility. This program will safeguard nuclear information and provide not only for the physical protection of facilities but also for the nuclear material being handled and stored. Several key regulatory issues were identified during the development of the safeguards and security (S ampersand S) program for the MRS. These issues relate to developing a realistic definition of the security threat at the MRS and establishing a single set of regulatory requirements. Resolution of these issues is important to implement a realistic S ampersand S program who scope is commensurate with the potential risk at the MRS and complies with all appropriate regulatory requirements. OCRWM is working toward a timely resolution of these issues and on the formulation of an S ampersand S program for implementation at the MRS. As an initial step, DOE has proposed an S ampersand S strategy for the MRS based on a set of assumed resolutions to the key regulatory issues. With this approach, the facility designers will be able to evaluate possible S ampersand S concepts for integration into the MRS early in the design process

  9. Nuclear Security Management for Research Reactors and Related Facilities

    International Nuclear Information System (INIS)

    2016-03-01

    This publication provides a single source guidance to assist those responsible for the implementation of nuclear security measures at research reactors and associated facilities in developing and maintaining an effective and comprehensive programme covering all aspects of nuclear security on the site. It is based on national experience and practices as well as on publications in the field of nuclear management and security. The scope includes security operations, security processes, and security forces and their relationship with the State’s nuclear security regime. The guidance is provided for consideration by States, competent authorities and operators

  10. Minimum dose method for walking-path planning of nuclear facilities

    International Nuclear Information System (INIS)

    Liu, Yong-kuo; Li, Meng-kun; Xie, Chun-li; Peng, Min-jun; Wang, Shuang-yu; Chao, Nan; Liu, Zhong-kun

    2015-01-01

    Highlights: • For radiation environment, the environment model is proposed. • For the least dose walking path problem, a path-planning method is designed. • The path-planning virtual–real mixed simulation program is developed. • The program can plan walking path and simulate. - Abstract: A minimum dose method based on staff walking road network model was proposed for the walking-path planning in nuclear facilities. A virtual–reality simulation program was developed using C# programming language and Direct X engine. The simulation program was used in simulations dealing with virtual nuclear facilities. Simulation results indicated that the walking-path planning method was effective in providing safety for people walking in nuclear facilities

  11. Designing a Physical Security System for Risk Reduction in a Hypothetical Nuclear Facility

    International Nuclear Information System (INIS)

    Saleh, A.A.; Abd Elaziz, M.

    2017-01-01

    Physical security in a nuclear facility means detection, prevention and response to threat, the ft, sabotage, unauthorized access and illegal transfer involving radioactive and nuclear material. This paper proposes a physical security system designing concepts to reduce the risk associated with variant threats to a nuclear facility. This paper presents a study of the unauthorized removal and sabotage in a hypothetical nuclear facility considering deter, delay and response layers. More over, the study involves performing any required upgrading to the security system by investigating the nuclear facility layout and considering all physical security layers design to enhance the weakness for risk reduction

  12. Computer Security at Nuclear Facilities (French Edition)

    International Nuclear Information System (INIS)

    2013-01-01

    The possibility that nuclear or other radioactive material could be used for malicious purposes cannot be ruled out in the current global situation. States have responded to this risk by engaging in a collective commitment to strengthen the protection and control of such material and to respond effectively to nuclear security events. States have agreed to strengthen existing instruments and have established new international legal instruments to enhance nuclear security worldwide. Nuclear security is fundamental in the management of nuclear technologies and in applications where nuclear or other radioactive material is used or transported. Through its Nuclear Security Programme, the IAEA supports States to establish, maintain and sustain an effective nuclear security regime. The IAEA has adopted a comprehensive approach to nuclear security. This recognizes that an effective national nuclear security regime builds on: the implementation of relevant international legal instruments; information protection; physical protection; material accounting and control; detection of and response to trafficking in such material; national response plans; and contingency measures. With its Nuclear Security Series, the IAEA aims to assist States in implementing and sustaining such a regime in a coherent and integrated manner. The IAEA Nuclear Security Series comprises Nuclear Security Fundamentals, which include objectives and essential elements of a State's nuclear security regime; Recommendations; Implementing Guides; and Technical Guidance. Each State carries the full responsibility for nuclear security, specifically: to provide for the security of nuclear and other radioactive material and associated facilities and activities; to ensure the security of such material in use, storage or in transport; to combat illicit trafficking and the inadvertent movement of such material; and to be prepared to respond to a nuclear security event. This publication is in the Technical Guidance

  13. Reliability analysis of minimum energy on target for laser facilities with more beam lines

    International Nuclear Information System (INIS)

    Chen Guangyu

    2008-01-01

    Shot reliability performance measures of laser facilities with more beam lines pertain to three categories: minimum-energy-on-target, power balance, and shot diagnostics. Accounting for symmetry of NIF beam line design and similarity of subset reliability in a same partition, a fault tree of meeting minimum-energy-on-target for the large laser facility shot of type K and a simplified method are presented, which are used to analyze hypothetic reliability of partition subsets in order to get trends of influences increasing number of beam lines and diverse shot types of large laser facilities on their shot reliability. Finally, it finds that improving component reliability is more crucial for laser facilities with more beam lines in comparison with those with beam lines and functional diversity from design flexibility is greatly helpful for improving shot reliability. (authors)

  14. INDUSTRIAL CONTROL SYSTEM CYBER SECURITY: QUESTIONS AND ANSWERS RELEVANT TO NUCLEAR FACILITIES, SAFEGUARDS AND SECURITY

    Energy Technology Data Exchange (ETDEWEB)

    Robert S. Anderson; Mark Schanfein; Trond Bjornard; Paul Moskowitz

    2011-07-01

    Typical questions surrounding industrial control system (ICS) cyber security always lead back to: What could a cyber attack do to my system(s) and; how much should I worry about it? These two leading questions represent only a fraction of questions asked when discussing cyber security as it applies to any program, company, business, or organization. The intent of this paper is to open a dialog of important pertinent questions and answers that managers of nuclear facilities engaged in nuclear facility security and safeguards should examine, i.e., what questions should be asked; and how do the answers affect an organization's ability to effectively safeguard and secure nuclear material. When a cyber intrusion is reported, what does that mean? Can an intrusion be detected or go un-noticed? Are nuclear security or safeguards systems potentially vulnerable? What about the digital systems employed in process monitoring, and international safeguards? Organizations expend considerable efforts to ensure that their facilities can maintain continuity of operations against physical threats. However, cyber threats particularly on ICSs may not be well known or understood, and often do not receive adequate attention. With the disclosure of the Stuxnet virus that has recently attacked nuclear infrastructure, many organizations have recognized the need for an urgent interest in cyber attacks and defenses against them. Several questions arise including discussions about the insider threat, adequate cyber protections, program readiness, encryption, and many more. These questions, among others, are discussed so as to raise the awareness and shed light on ways to protect nuclear facilities and materials against such attacks.

  15. Industrial Control System Cyber Security: Questions And Answers Relevant To Nuclear Facilities, Safeguards And Security

    International Nuclear Information System (INIS)

    Anderson, Robert S.; Schanfein, Mark; Bjornard, Trond; Moskowitz, Paul

    2011-01-01

    Typical questions surrounding industrial control system (ICS) cyber security always lead back to: What could a cyber attack do to my system(s) and; how much should I worry about it? These two leading questions represent only a fraction of questions asked when discussing cyber security as it applies to any program, company, business, or organization. The intent of this paper is to open a dialog of important pertinent questions and answers that managers of nuclear facilities engaged in nuclear facility security and safeguards should examine, i.e., what questions should be asked; and how do the answers affect an organization's ability to effectively safeguard and secure nuclear material. When a cyber intrusion is reported, what does that mean? Can an intrusion be detected or go un-noticed? Are nuclear security or safeguards systems potentially vulnerable? What about the digital systems employed in process monitoring, and international safeguards? Organizations expend considerable efforts to ensure that their facilities can maintain continuity of operations against physical threats. However, cyber threats particularly on ICSs may not be well known or understood, and often do not receive adequate attention. With the disclosure of the Stuxnet virus that has recently attacked nuclear infrastructure, many organizations have recognized the need for an urgent interest in cyber attacks and defenses against them. Several questions arise including discussions about the insider threat, adequate cyber protections, program readiness, encryption, and many more. These questions, among others, are discussed so as to raise the awareness and shed light on ways to protect nuclear facilities and materials against such attacks.

  16. 10 CFR 76.119 - Security facility approval and safeguarding of National Security Information and Restricted Data.

    Science.gov (United States)

    2010-01-01

    ... 10 Energy 2 2010-01-01 2010-01-01 false Security facility approval and safeguarding of National Security Information and Restricted Data. 76.119 Section 76.119 Energy NUCLEAR REGULATORY COMMISSION... approval and safeguarding of National Security Information and Restricted Data. The requirements for...

  17. 33 CFR 105.305 - Facility Security Assessment (FSA) requirements.

    Science.gov (United States)

    2010-07-01

    ... evacuation routes and assembly stations; and (viii) Existing security and safety equipment for protection of... protection systems; (iv) Procedural policies; (v) Radio and telecommunication systems, including computer... 33 Navigation and Navigable Waters 1 2010-07-01 2010-07-01 false Facility Security Assessment (FSA...

  18. Nuclear security of Cuba’s medical facilities

    International Nuclear Information System (INIS)

    Dahlstrom, Danielle

    2016-01-01

    Cuba is a leading hub for medical research and cancer treatment in Latin America and the Caribbean. Physical protection is installed at radiotherapy facilities to detect entry of and delay access to an intruder. This minimizes the likelihood of unauthorized access and maximizes nuclear security.

  19. Healthcare security staffing for smaller facilities: where science meets art.

    Science.gov (United States)

    Warren, Bryan

    2013-01-01

    Obtaining effective security resourcing and staffing for smaller healthcare facilities presents many difficulties, according to the author In this article, he provides guidance to security practitioners on taking existing data and translating it into a language that administration will understand and appreciate.

  20. IAEA puts cyber security in focus for nuclear facilities in 2015

    International Nuclear Information System (INIS)

    Shepherd, John

    2015-01-01

    Later in 2015 the International Atomic Energy Agency (IAEA) will convene a special conference to discuss computer security, in the wake of cyber attacks on global financial institutions and government agencies that were increasingly in the news. According to the IAEA, the prevalence of IT security incidents in recent years involving the Stuxnet malware 'demonstrated that nuclear facilities can be susceptible to cyber attack'. The IAEA said this and other events have significantly raised global concerns over potential vulnerabilities and the possibility of a cyber attack, or a joint cyber-physical attack, that could impact on nuclear security. The IAEA has correctly identified that the use of computers and other digital electronic equipment in physical protection systems at nuclear facilities, as well as in facility safety systems, instrumentation, information processing and communication, 'continues to grow and presents an ever more likely target for cyber attack'. The agency's Vienna conference, to be held in June, will review emerging trends in computer security and areas that may still need to be addressed. The meeting follows a declaration of ministers of IAEA member states in 2013 that called on the agency to help raise awareness of the growing threat of cyber attacks and their potential impact on nuclear security. The conference is being organised 'to foster international cooperation in computer security as an essential element of nuclear security', the IAEA said. Details of the IAEA's 'International Conference on Computer Security in a Nuclear World: Expert Discussion and Exchange' are on the 'meetings' section of the agency's web site.

  1. Self-Assessment of Nuclear Security Culture in Facilities and Activities. Technical Guidance

    International Nuclear Information System (INIS)

    2017-01-01

    The IAEA has developed a comprehensive methodology for evaluating nuclear security culture. When implemented by a State, this methodology will help to make nuclear security culture sustainable. It will also promote cooperation and the sharing of good practices related to nuclear security culture. This publication is the first guidance for assessing nuclear security culture and analysing its strengths and weaknesses within a facility or activity, or an organization. It reflects, within the context of assessment, the nuclear security culture model, principles and criteria set out in the Implementing Guide, IAEA Nuclear Security Series No. 7. This guidance will be useful for organizations and operating facilities in conducting the self-assessment of nuclear security culture by providing practical methods and tools. It will also help regulatory bodies and other competent authorities to understand the self-assessment methodology used by operators, encourage operators to start the self-assessment process or, if appropriate, conduct independent assessments of nuclear security culture.

  2. 6 CFR 27.205 - Determination that a chemical facility “presents a high level of security risk.”

    Science.gov (United States)

    2010-01-01

    ... 6 Domestic Security 1 2010-01-01 2010-01-01 false Determination that a chemical facility âpresents... SECURITY, OFFICE OF THE SECRETARY CHEMICAL FACILITY ANTI-TERRORISM STANDARDS Chemical Facility Security Program § 27.205 Determination that a chemical facility “presents a high level of security risk.” (a...

  3. Regional Radiological Security Partnership in Southeast Asia - Increasing the Sustainability of Security Systems at the Site-Level by Using a Model Facility Approach

    International Nuclear Information System (INIS)

    Chamberlain, Travis L.; Dickerson, Sarah; Ravenhill, Scott D.; Murray, Allan; Morris, Frederic A.; Herdes, Gregory A.

    2009-01-01

    In 2004, Australia, through the Australian Nuclear Science and Technology Organisation (ANSTO), created the Regional Security of Radioactive Sources (RSRS) project and partnered with the U.S. Department of Energy's Global Threat Reduction Initiative (GTRI) and the International Atomic Energy Agency (IAEA) to form the Southeast Asian Regional Radiological Security Partnership (RRSP). The intent of the RRSP is to cooperate with countries in Southeast Asia to improve the security of their radioactive sources. This Southeast Asian Partnership supports objectives to improve the security of high risk radioactive sources by raising awareness of the need and developing national programs to protect and control such materials, improve the security of such materials, and recover and condition the materials no longer in use. The RRSP has utilized many tools to meet those objectives including: provision of physical protection upgrades, awareness training, physical protection training, regulatory development, locating and recovering orphan sources, and most recently - development of model security procedures at a model facility. This paper discusses the benefits of establishing a model facility, the methods employed by the RRSP, and three of the expected outcomes of the Model Facility approach. The first expected outcome is to increase compliance with source security guidance materials and national regulations by adding context to those materials, and illustrating their impact on a facility. Second, the effectiveness of each of the tools above is increased by making them part of an integrated system. Third, the methods used to develop the model procedures establishes a sustainable process that can ultimately be transferred to all facilities beyond the model. Overall, the RRSP has utilized the Model Facility approach as an important tool to increase the security of radioactive sources, and to position facilities and countries for the long term secure management of those sources.

  4. Safeguards and security design guidelines for conceptual monitored retrievable storage (MRS) facilities

    International Nuclear Information System (INIS)

    Byers, K.R.; Clark, R.G.; Harms, N.L.; Roberts, F.P.

    1984-07-01

    Existing safeguards/security regulations and licensing requirements that may be applicable to an MRS facility are not currently well-defined. Protection requirements consistent with the NRC-graded safeguards approach are identified, as a baseline safeguards system with a comparison of the impacts on safeguards and security of salient features of the different storage concepts. In addition, MRS facility design features and operational considerations are proposed that would enhance facility protection and provide additional assurance that protection systems and procedures would be effectively implemented. 3 figures

  5. Nuclear Security in Action at Facilities in Ghana

    International Nuclear Information System (INIS)

    Dahlstrom, Danielle

    2013-01-01

    Nuclear security is a national responsibility. An Integrated Nuclear Security Support Plan (INSSP) is a tool that enables States to address nuclear security in a comprehensive way and to strengthen its national nuclear security regime, beginning with the legislative and regulatory framework within a State. Operating areas in nuclear facilities like research reactors which use highly enriched uranium, require additional physical protection measures to ensure the security of the nuclear material and prevent acts of sabotage. Other radioactive materials, like sealed radioactive sources used in radiotherapy machines in hospitals for cancer treatment, need to be protected so that they are not stolen and used with malicious intent. Nuclear and other radioactive material needs to be kept in safe and secure storage, which incorporates various types of physical barriers to prevent theft and unauthorized access. Intrusion detection and assessment systems, like cameras and sensors, help to ensure timely and adequate responses to any security incident. Responding to a nuclear security incident, and mitigating its consequences, requires specialized equipment like isotope identifiers, and competent and well trained personnel. Nuclear Security Support Centres (NSSCs) focus on human resource development as well as technical and scientific support which contribute to the sustainability of nuclear security in a State

  6. IAEA puts cyber security in focus for nuclear facilities in 2015

    Energy Technology Data Exchange (ETDEWEB)

    Shepherd, John [nuclear 24, Brighton (United Kingdom)

    2015-01-15

    Later in 2015 the International Atomic Energy Agency (IAEA) will convene a special conference to discuss computer security, in the wake of cyber attacks on global financial institutions and government agencies that were increasingly in the news. According to the IAEA, the prevalence of IT security incidents in recent years involving the Stuxnet malware 'demonstrated that nuclear facilities can be susceptible to cyber attack'. The IAEA said this and other events have significantly raised global concerns over potential vulnerabilities and the possibility of a cyber attack, or a joint cyber-physical attack, that could impact on nuclear security. The IAEA has correctly identified that the use of computers and other digital electronic equipment in physical protection systems at nuclear facilities, as well as in facility safety systems, instrumentation, information processing and communication, 'continues to grow and presents an ever more likely target for cyber attack'. The agency's Vienna conference, to be held in June, will review emerging trends in computer security and areas that may still need to be addressed. The meeting follows a declaration of ministers of IAEA member states in 2013 that called on the agency to help raise awareness of the growing threat of cyber attacks and their potential impact on nuclear security. The conference is being organised 'to foster international cooperation in computer security as an essential element of nuclear security', the IAEA said. Details of the IAEA's 'International Conference on Computer Security in a Nuclear World: Expert Discussion and Exchange' are on the 'meetings' section of the agency's web site.

  7. 9 CFR 354.210 - Minimum standards for sanitation, facilities, and operating procedures in official plants.

    Science.gov (United States)

    2010-01-01

    ... 9 Animals and Animal Products 2 2010-01-01 2010-01-01 false Minimum standards for sanitation, facilities, and operating procedures in official plants. 354.210 Section 354.210 Animals and Animal Products... sanitation, facilities, and operating procedures in official plants. The provisions of §§ 354.210 to 354.247...

  8. Establishing cyber security programs for I and C systems at nuclear facilities

    International Nuclear Information System (INIS)

    Waedt, Karl

    2012-01-01

    In recent years, across the international nuclear community, cyber security issues have quickly gained significant attention from safety authorities and plant designers alike. This increased attention was accelerated by news of the Stuxnet virus, which impaired control systems at Iranian nuclear facilities in 2010, but is also fueled by regular news about cyber security breaches of data systems at large business corporations. This paper discusses key aspects of establishing a cyber security program for Instrumentation and Control (I and C) systems at a nuclear facility, and identifies inherent aspects of nuclear power plant (NPP) design, that differentiate the needs of such a cyber security program from those of typical corporate data systems. (orig.)

  9. Establishing cyber security programs for I and C systems at nuclear facilities

    Energy Technology Data Exchange (ETDEWEB)

    Waedt, Karl [AREVA NP GmbH (Germany)

    2012-11-01

    In recent years, across the international nuclear community, cyber security issues have quickly gained significant attention from safety authorities and plant designers alike. This increased attention was accelerated by news of the Stuxnet virus, which impaired control systems at Iranian nuclear facilities in 2010, but is also fueled by regular news about cyber security breaches of data systems at large business corporations. This paper discusses key aspects of establishing a cyber security program for Instrumentation and Control (I and C) systems at a nuclear facility, and identifies inherent aspects of nuclear power plant (NPP) design, that differentiate the needs of such a cyber security program from those of typical corporate data systems. (orig.)

  10. Security of water treatment facilities

    Energy Technology Data Exchange (ETDEWEB)

    Forsha, C.A. [Univ. of Pittsburgh at Johnstown, Johnstowne, PA (United States)

    2002-06-15

    The safety of the nation's water supply is at risk. Although harm may or may not be done to water sources, the fear is definitely a factor. No matter what size system supplies water, the community will expect increased security. Decisions must be made as to how much will be spent on security and what measures will be taken with the money. Small systems often have a difficult time in finding a direction to focus on. Physical and electronic protection is less involved because of the scale of service. Biological contamination is difficult to prevent if the assailants are determined. Small-scale water storage and low magnitudes of flow increase a contamination threat. Large systems have a size advantage when dealing with biological contamination because of the dilution factor, but physical and electronic protection is more involved. Large-scale systems are more likely to overlook components. A balance is maintained through anything dealing with the public. Having greater assurance that water quality will be maintained comes at the cost of knowing less about how water is protected and treated, and being banned from public land within watersheds that supply drinking water. Whether good or bad ideas are being implemented, security of water treatment facilities is changing. (author)

  11. Security of water treatment facilities

    International Nuclear Information System (INIS)

    Forsha, C.A.

    2002-01-01

    The safety of the nation's water supply is at risk. Although harm may or may not be done to water sources, the fear is definitely a factor. No matter what size system supplies water, the community will expect increased security. Decisions must be made as to how much will be spent on security and what measures will be taken with the money. Small systems often have a difficult time in finding a direction to focus on. Physical and electronic protection is less involved because of the scale of service. Biological contamination is difficult to prevent if the assailants are determined. Small-scale water storage and low magnitudes of flow increase a contamination threat. Large systems have a size advantage when dealing with biological contamination because of the dilution factor, but physical and electronic protection is more involved. Large-scale systems are more likely to overlook components. A balance is maintained through anything dealing with the public. Having greater assurance that water quality will be maintained comes at the cost of knowing less about how water is protected and treated, and being banned from public land within watersheds that supply drinking water. Whether good or bad ideas are being implemented, security of water treatment facilities is changing. (author)

  12. Future Direction of the Instrumentation and Control System for Security of Nuclear Facilities

    International Nuclear Information System (INIS)

    Kim, Woo Jin; Kim, Jae Kwang

    2014-01-01

    Instrumentation and control systems are pervasively used as a vital component in modern industries. Nuclear facilities, such as nuclear power plants (NPPs), originally use I and C systems for plant status monitoring, processes control, and many other purposes. After some events that raised security concerns, application areas of I and C systems have been expanded to physical protection of nuclear material and facilities. As nuclear policies over the world are strengthening security issues, the future direction of roles and technical requirements of security related I and C systems is described: An introduction of I and C systems, especially digitalized I and C systems, to security of nuclear facilities requires many careful considerations, such as system integration, verification and validation (V/V), etc. Institute of Nuclear Nonproliferation and Control (KINAC) established 'International Nuclear Nonproliferation and Security Academy, INSA' in 2014. One of the main achievements of INSA is test-bed implementation for technical criteria development of nuclear facilities' physical protection systems (PPSs) as well as for education and training of those systems. The test bed was modified and improved more suitably from the previous version to modern PPSs including state-of-the-art I and C technologies. KINAC is confident in the new test bed to become a fundamental technical basis of security related I and C systems in near future

  13. Computer Security at Nuclear Facilities. Reference Manual (Arabic Edition)

    International Nuclear Information System (INIS)

    2011-01-01

    The possibility that nuclear or other radioactive material could be used for malicious purposes cannot be ruled out in the current global situation. States have responded to this risk by engaging in a collective commitment to strengthen the protection and control of such material and to respond effectively to nuclear security events. States have agreed to strengthen existing instruments and have established new international legal instruments to enhance nuclear security worldwide. Nuclear security is fundamental in the management of nuclear technologies and in applications where nuclear or other radioactive material is used or transported. Through its Nuclear Security Programme, the IAEA supports States to establish, maintain and sustain an effective nuclear security regime. The IAEA has adopted a comprehensive approach to nuclear security. This recognizes that an effective national nuclear security regime builds on: the implementation of relevant international legal instruments; information protection; physical protection; material accounting and control; detection of and response to trafficking in such material; national response plans; and contingency measures. With its Nuclear Security Series, the IAEA aims to assist States in implementing and sustaining such a regime in a coherent and integrated manner. The IAEA Nuclear Security Series comprises Nuclear Security Fundamentals, which include objectives and essential elements of a State's nuclear security regime; Recommendations; Implementing Guides; and Technical Guidance. Each State carries the full responsibility for nuclear security, specifically: to provide for the security of nuclear and other radioactive material and associated facilities and activities; to ensure the security of such material in use, storage or in transport; to combat illicit trafficking and the inadvertent movement of such material; and to be prepared to respond to a nuclear security event. This publication is in the Technical Guidance

  14. Computer Security at Nuclear Facilities. Reference Manual (Russian Edition)

    International Nuclear Information System (INIS)

    2012-01-01

    The possibility that nuclear or other radioactive material could be used for malicious purposes cannot be ruled out in the current global situation. States have responded to this risk by engaging in a collective commitment to strengthen the protection and control of such material and to respond effectively to nuclear security events. States have agreed to strengthen existing instruments and have established new international legal instruments to enhance nuclear security worldwide. Nuclear security is fundamental in the management of nuclear technologies and in applications where nuclear or other radioactive material is used or transported. Through its Nuclear Security Programme, the IAEA supports States to establish, maintain and sustain an effective nuclear security regime. The IAEA has adopted a comprehensive approach to nuclear security. This recognizes that an effective national nuclear security regime builds on: the implementation of relevant international legal instruments; information protection; physical protection; material accounting and control; detection of and response to trafficking in such material; national response plans; and contingency measures. With its Nuclear Security Series, the IAEA aims to assist States in implementing and sustaining such a regime in a coherent and integrated manner. The IAEA Nuclear Security Series comprises Nuclear Security Fundamentals, which include objectives and essential elements of a State's nuclear security regime; Recommendations; Implementing Guides; and Technical Guidance. Each State carries the full responsibility for nuclear security, specifically: to provide for the security of nuclear and other radioactive material and associated facilities and activities; to ensure the security of such material in use, storage or in transport; to combat illicit trafficking and the inadvertent movement of such material; and to be prepared to respond to a nuclear security event. This publication is in the Technical Guidance

  15. Computer Security at Nuclear Facilities. Reference Manual (Chinese Edition)

    International Nuclear Information System (INIS)

    2012-01-01

    The possibility that nuclear or other radioactive material could be used for malicious purposes cannot be ruled out in the current global situation. States have responded to this risk by engaging in a collective commitment to strengthen the protection and control of such material and to respond effectively to nuclear security events. States have agreed to strengthen existing instruments and have established new international legal instruments to enhance nuclear security worldwide. Nuclear security is fundamental in the management of nuclear technologies and in applications where nuclear or other radioactive material is used or transported. Through its Nuclear Security Programme, the IAEA supports States to establish, maintain and sustain an effective nuclear security regime. The IAEA has adopted a comprehensive approach to nuclear security. This recognizes that an effective national nuclear security regime builds on: the implementation of relevant international legal instruments; information protection; physical protection; material accounting and control; detection of and response to trafficking in such material; national response plans; and contingency measures. With its Nuclear Security Series, the IAEA aims to assist States in implementing and sustaining such a regime in a coherent and integrated manner. The IAEA Nuclear Security Series comprises Nuclear Security Fundamentals, which include objectives and essential elements of a State's nuclear security regime; Recommendations; Implementing Guides; and Technical Guidance. Each State carries the full responsibility for nuclear security, specifically: to provide for the security of nuclear and other radioactive material and associated facilities and activities; to ensure the security of such material in use, storage or in transport; to combat illicit trafficking and the inadvertent movement of such material; and to be prepared to respond to a nuclear security event. This publication is in the Technical Guidance

  16. I and C security audit of nuclear facilities: implementation guide - TAFICS/IG/3

    International Nuclear Information System (INIS)

    2017-05-01

    This document provides guidance to I and C Security audit team to prepare, plan, and execute security audit of Instrumentation and Control (I and C) systems at DAE's nuclear facilities, including I and C system development and manufacturing organisations. The audit is expected to check efficacy of I and C security program - plan, policies, procedures and controls - implemented at a nuclear facility to protect I and C systems from potential cyber attacks. The document contains detailed audit procedures, which specify the audit objectives, audit objects and audit methods for each element of I and C security described in implementation guides promulgated by TAFICS to all DAE Units. (author)

  17. A demonstration of a low cost approach to security at shipping facilities and ports

    Science.gov (United States)

    Huck, Robert C.; Al Akkoumi, Mouhammad K.; Herath, Ruchira W.; Sluss, James J., Jr.; Radhakrishnan, Sridhar; Landers, Thomas L.

    2010-04-01

    Government funding for the security at shipping facilities and ports is limited so there is a need for low cost scalable security systems. With over 20 million sea, truck, and rail containers entering the United States every year, these facilities pose a large risk to security. Securing these facilities and monitoring the variety of traffic that enter and leave is a major task. To accomplish this, the authors have developed and fielded a low cost fully distributed building block approach to port security at the inland Port of Catoosa in Oklahoma. Based on prior work accomplished in the design and fielding of an intelligent transportation system in the United States, functional building blocks, (e.g. Network, Camera, Sensor, Display, and Operator Console blocks) can be assembled, mixed and matched, and scaled to provide a comprehensive security system. The following functions are demonstrated and scaled through analysis and demonstration: Barge tracking, credential checking, container inventory, vehicle tracking, and situational awareness. The concept behind this research is "any operator on any console can control any device at any time."

  18. Cold Vacuum Dryer (CVD) Facility Security System Design Description. System 54

    International Nuclear Information System (INIS)

    WHITEHURST, R.

    2000-01-01

    This system design description (SDD) addresses the Cold Vacuum Drying (CVD) Facility security system. The system's primary purpose is to provide reasonable assurance that breaches of security boundaries are detected and assessment information is provided to protective force personnel. In addition, the system is utilized by Operations to support reduced personnel radiation goals and to provide reasonable assurance that only authorized personnel are allowed to enter designated security areas

  19. Pitfalls and Security Measures for the Mobile EMR System in Medical Facilities.

    Science.gov (United States)

    Yeo, Kiho; Lee, Keehyuck; Kim, Jong-Min; Kim, Tae-Hun; Choi, Yong-Hoon; Jeong, Woo-Jin; Hwang, Hee; Baek, Rong Min; Yoo, Sooyoung

    2012-06-01

    The goal of this paper is to examine the security measures that should be reviewed by medical facilities that are trying to implement mobile Electronic Medical Record (EMR) systems designed for hospitals. The study of the security requirements for a mobile EMR system is divided into legal considerations and sectional security investigations. Legal considerations were examined with regard to remote medical services, patients' personal information and EMR, medical devices, the establishment of mobile systems, and mobile applications. For the 4 sectional security investigations, the mobile security level SL-3 from the Smartphone Security Standards of the National Intelligence Service (NIS) was used. From a compliance perspective, legal considerations for various laws and guidelines of mobile EMR were executed according to the model of the legal considerations. To correspond to the SL-3, separation of DMZ and wireless network is needed. Mobile access servers must be located in only the smartphone DMZ. Furthermore, security measures like 24-hour security control, WIPS, VPN, MDM, and ISMS for each section are needed to establish a secure mobile EMR system. This paper suggested a direction for applying regulatory measures to strengthen the security of a mobile EMR system in accordance with the standard security requirements presented by the Smartphone Security Guideline of the NIS. A future study on the materialization of these suggestions after their application at actual medical facilities can be used as an illustrative case to determine the degree to which theory and reality correspond with one another.

  20. Introduction of regulatory guide on cyber security of L and C systems in nuclear facilities

    International Nuclear Information System (INIS)

    Kang, Y.; Jeong, C. H.; Kim, D. I.

    2008-01-01

    In the case of unauthorized individuals, systems and entities or process threatening the instrumentation and control systems of nuclear facilities using the intrinsic vulnerabilities of digital based technologies, those systems may lose their own required functions. The loss of required functions of the systems can seriously affect the safety of nuclear facilities. Consequently, digital instrumentation and control systems, which perform functions important to safety, should be designed and operated to respond to cyber threats capitalizing on the vulnerabilities of digital based technologies. To make it possible, the developers and licensees of nuclear facilities should perform appropriate cyber security activities throughout the whole life cycle of digital instrumentation and control systems. Under the goal of securing the safety of nuclear facilities, this paper presents the regulatory on cyber security activities to remove the cyber threats that exploit the vulnerabilities of digital instrumentation and control systems and to mitigate the effect of such threats. Presented regulatory guide includes establishing the cyber security policy and plan, analyzing and classifying the cyber threats and cyber security assessment of digital instrumentation and control systems. (authors)

  1. Pitfalls and Security Measures for the Mobile EMR System in Medical Facilities

    Science.gov (United States)

    Yeo, Kiho; Lee, Keehyuck; Kim, Jong-Min; Kim, Tae-Hun; Choi, Yong-Hoon; Jeong, Woo-Jin; Hwang, Hee; Baek, Rong Min

    2012-01-01

    Objectives The goal of this paper is to examine the security measures that should be reviewed by medical facilities that are trying to implement mobile Electronic Medical Record (EMR) systems designed for hospitals. Methods The study of the security requirements for a mobile EMR system is divided into legal considerations and sectional security investigations. Legal considerations were examined with regard to remote medical services, patients' personal information and EMR, medical devices, the establishment of mobile systems, and mobile applications. For the 4 sectional security investigations, the mobile security level SL-3 from the Smartphone Security Standards of the National Intelligence Service (NIS) was used. Results From a compliance perspective, legal considerations for various laws and guidelines of mobile EMR were executed according to the model of the legal considerations. To correspond to the SL-3, separation of DMZ and wireless network is needed. Mobile access servers must be located in only the smartphone DMZ. Furthermore, security measures like 24-hour security control, WIPS, VPN, MDM, and ISMS for each section are needed to establish a secure mobile EMR system. Conclusions This paper suggested a direction for applying regulatory measures to strengthen the security of a mobile EMR system in accordance with the standard security requirements presented by the Smartphone Security Guideline of the NIS. A future study on the materialization of these suggestions after their application at actual medical facilities can be used as an illustrative case to determine the degree to which theory and reality correspond with one another. PMID:22844648

  2. ICT security- aspects important for nuclear facilities; Information and Communication Technologies

    Energy Technology Data Exchange (ETDEWEB)

    Thunem, Atoosa P-J.

    2005-09-15

    Rapid application growth of complex Information and Communication Technologies (ICT) in every society and state infrastructure as well as industry has revealed vulnerabilities that eventually have given rise to serious security breaches. These vulnerabilities together with the course of the breaches from cause to consequence are gradually about to convince the field experts that ensuring the security of ICT-driven systems is no longer possible by only relying on the fundaments of computer science, IT, or telecommunications. Appropriating knowledge from other disciplines is not only beneficial, but indeed very necessary. At the same time, it is a common observation today that ICT-driven systems are used everywhere, from the nuclear, aviation, commerce and healthcare domains to camera-equipped web-enabled cellular phones. The increasing interdisciplinary and inter-sectoral aspects of ICT security worldwide have been providing updated and useful information to the nuclear domain, as one of the emerging users of ICT-driven systems. Nevertheless, such aspects have also contributed to new and complicated challenges, as ICT security for the nuclear domain is in a much more delicate manner than for any other domains related to the concept of safety, at least from the public standpoint. This report addresses some important aspects of ICT security that need to be considered at nuclear facilities. It deals with ICT security and the relationship between security and safety from a rather different perspective than usually observed and applied. The report especially highlights the influence on the security of ICT-driven systems by all other dependability factors, and on that basis suggests a framework for ICT security profiling, where several security profiles are assumed to be valid and used in parallel for each ICT-driven system, sub-system or unit at nuclear facilities. The report also covers a related research topic of the Halden Project with focus on cyber threats and

  3. Design impacts of safeguards and security requirements for a US MOX fuel fabrication facility

    International Nuclear Information System (INIS)

    Erkkila, B.H.; Rinard, P.M.; Thomas, K.E.; Zack, N.R.; Jaeger, C.D.

    1998-01-01

    The disposition of plutonium that is no longer required for the nation's defense is being structured to mitigate risks associated with the material's availability. In the 1997 Record of Decision, the US Government endorsed a dual-track approach that could employ domestic commercial reactors to effect the disposition of a portion of the plutonium in the form of mixed oxide (MOX) reactor fuels. To support this decision, the Office of Materials Disposition requested preparation of a document that would review US requirements for safeguards and security and describe their impact on the design of a MOX fuel fabrication facility. The intended users are potential bidders for the construction and operation of the facility. The document emphasizes the relevant DOE Orders but also considers the Nuclear Regulatory Commission (NRC) requirements. Where they are significantly different, the authors have highlighted this difference and provided guidance on the impact to the facility design. Finally, the impacts of International Atomic Energy Agency (IAEA) safeguards on facility design are discussed. Security and materials control and accountability issues that influence facility design are emphasized in each area of discussion. This paper will discuss the prepared report and the issues associated with facility design for implementing practical, modern safeguards and security systems into a new MOX fuel fabrication facility

  4. Development on Guidance of Cyber Security Exercise for the Nuclear Facilities

    Energy Technology Data Exchange (ETDEWEB)

    Kim, Hyundoo [Korea Institute of Nuclear Nonproliferation and Control, Daejeon (Korea, Republic of)

    2016-10-15

    Cyber threats and attacks are increasing rapidly against infrastructure including energy and utilities industry over the world. Because of lack of human resource and incident response system to prevent or defend increased cyber threats, many governments and major national infrastructures perform cyber security exercises to improve capabilities of cyber security incident response. Accordingly there are exponential growth in the number of cyber security exercises over the past decade with the trend expecting to accelerate in the coming years. Even though there were many cyber security exercises in the Nuclear Facilities, this exercise was first which focused on mitigation and recovery of the system of the Nuclear Facility against cyber incident. So many insufficient items were deduced such as absence of a procedure for mitigation and recovery of cyber incident. These procedures should be developed and established through 3rd phase of Cyber Security Plan (CSP) and other technical complement actions under regulatory body’s guidance. Also developed and existed procedures should be regularly performed to make cyber incident response team and related people rapidly response against cyber incident through exercises or other training. The insufficient items come from the exercise should be reflected to developed and existed procedures by periods.

  5. Development on Guidance of Cyber Security Exercise for the Nuclear Facilities

    International Nuclear Information System (INIS)

    Kim, Hyundoo

    2016-01-01

    Cyber threats and attacks are increasing rapidly against infrastructure including energy and utilities industry over the world. Because of lack of human resource and incident response system to prevent or defend increased cyber threats, many governments and major national infrastructures perform cyber security exercises to improve capabilities of cyber security incident response. Accordingly there are exponential growth in the number of cyber security exercises over the past decade with the trend expecting to accelerate in the coming years. Even though there were many cyber security exercises in the Nuclear Facilities, this exercise was first which focused on mitigation and recovery of the system of the Nuclear Facility against cyber incident. So many insufficient items were deduced such as absence of a procedure for mitigation and recovery of cyber incident. These procedures should be developed and established through 3rd phase of Cyber Security Plan (CSP) and other technical complement actions under regulatory body’s guidance. Also developed and existed procedures should be regularly performed to make cyber incident response team and related people rapidly response against cyber incident through exercises or other training. The insufficient items come from the exercise should be reflected to developed and existed procedures by periods

  6. A new Brazilian regulation for the security of nuclear material and nuclear facilities

    Energy Technology Data Exchange (ETDEWEB)

    Tavares, Renato L.A.; Filho, Josélio S.M.; Torres, Luiz F.B.; Lima, Alexandre R., E-mail: renato.tavares@cnen.gov.br, E-mail: joselio@cnen.gov.br, E-mail: ltorres@cnen.gov.br, E-mail: alexandre.lima@cnen.gov.br [Comissao Nacional de Energia Nuclear (CNEN), Rio de Janeiro, RJ (Brazil). Diretoria de Radioproteção e Segurança Nuclear; Lima, Fabiano P.C., E-mail: fabianopetruceli@outlook.com [Presidência da República, Brasilia, DF (Brazil). Gabinete de Segurança Institucional

    2017-07-01

    The present paper aims to outline the challenges related to the elaboration and concepts involved in a regulatory transition from a purely prescriptive approach to a combined approach that mixes performance-based concepts and evaluation metrics based on statistical data of equipment and personnel. This methodology might represent an improvement compared to a purely prescriptive approach, in which the regulatory authority defines the measures to be taken by operators of nuclear facilities to prevent theft, sabotage events, and mitigate their consequences. The prescriptive approach, despite having the advantages of clarity in the definition of requirements, simplicity in regulatory terms (inspections to verify compliance), and homogeneity in relation to various facilities, does not allow a clear and effective performance measurement, may provide insufficient or excessive security measures (with excessive expenditure of material and human resources), and the possibility of providing a false sense of security. It is known that, in many countries, the state-sponsored nuclear security regime mixes elements of the two mentioned approaches, prescriptive and based on performance, which is not Brazilian practice nowadays. Such methodological developments happened globally due to the increase of threat level for nuclear facilities and materials. The currently regulation in force is CNEN-NE 2.01, which provides a set of measures intended to implement Physical Protection Systems in Nuclear, Radiological Facilities as well as Transport Operations, and all documents related to security of such issues. The new regulation, named CNEN-NN 2.01, will focus only on Nuclear Material and Facilities (two other regulations specific for Security of Radioactive Sources and Transport Operations are under elaboration process). CNEN NN 2.01 is intended to provide further adherence to new international recommendations, e.g, IAEA INFCIRC 225 Rev.5 (NSS 13), which is currently regarded as the

  7. A new Brazilian regulation for the security of nuclear material and nuclear facilities

    International Nuclear Information System (INIS)

    Tavares, Renato L.A.; Filho, Josélio S.M.; Torres, Luiz F.B.; Lima, Alexandre R.; Lima, Fabiano P.C.

    2017-01-01

    The present paper aims to outline the challenges related to the elaboration and concepts involved in a regulatory transition from a purely prescriptive approach to a combined approach that mixes performance-based concepts and evaluation metrics based on statistical data of equipment and personnel. This methodology might represent an improvement compared to a purely prescriptive approach, in which the regulatory authority defines the measures to be taken by operators of nuclear facilities to prevent theft, sabotage events, and mitigate their consequences. The prescriptive approach, despite having the advantages of clarity in the definition of requirements, simplicity in regulatory terms (inspections to verify compliance), and homogeneity in relation to various facilities, does not allow a clear and effective performance measurement, may provide insufficient or excessive security measures (with excessive expenditure of material and human resources), and the possibility of providing a false sense of security. It is known that, in many countries, the state-sponsored nuclear security regime mixes elements of the two mentioned approaches, prescriptive and based on performance, which is not Brazilian practice nowadays. Such methodological developments happened globally due to the increase of threat level for nuclear facilities and materials. The currently regulation in force is CNEN-NE 2.01, which provides a set of measures intended to implement Physical Protection Systems in Nuclear, Radiological Facilities as well as Transport Operations, and all documents related to security of such issues. The new regulation, named CNEN-NN 2.01, will focus only on Nuclear Material and Facilities (two other regulations specific for Security of Radioactive Sources and Transport Operations are under elaboration process). CNEN NN 2.01 is intended to provide further adherence to new international recommendations, e.g, IAEA INFCIRC 225 Rev.5 (NSS 13), which is currently regarded as the

  8. Security central processing unit applications in the protection of nuclear facilities

    International Nuclear Information System (INIS)

    Goetzke, R.E.

    1987-01-01

    New or upgraded electronic security systems protecting nuclear facilities or complexes will be heavily computer dependent. Proper planning for new systems and the employment of new state-of-the-art 32 bit processors in the processing of subsystem reports are key elements in effective security systems. The processing of subsystem reports represents only a small segment of system overhead. In selecting a security system to meet the current and future needs for nuclear security applications the central processing unit (CPU) applied in the system architecture is the critical element in system performance. New 32 bit technology eliminates the need for program overlays while providing system programmers with well documented program tools to develop effective systems to operate in all phases of nuclear security applications

  9. Do provisions to advance chemical facility safety also advance chemical facility security? - An analysis of possible synergies

    OpenAIRE

    Hedlund, Frank Huess

    2012-01-01

    The European Commission has launched a study on the applicability of existing chemical industry safety provisions to enhancing security of chemical facilities covering the situation in 18 EU Member States. This paper reports some preliminary analytical findings regarding the extent to which existing provisions that have been put into existence to advance safety objectives due to synergy effects could be expected advance security objectives as well.The paper provides a conceptual definition of...

  10. Report to Congress on innovative safety and security technology solutions for alternative transportation facilities

    Science.gov (United States)

    2017-05-01

    This research collected information on the frequency and impact of safety and security incidents (threats) at selected facilities and identified priority incidents at each facility. A customized all hazards approach was used to determine the ha...

  11. Using virtual reality in the training of security staff and evaluation of physical protection barriers in nuclear facilities

    Energy Technology Data Exchange (ETDEWEB)

    Augusto, Silas C.; Mol, Antonio C.A.; Mol, Pedro C.; Sales, Douglas S. [Instituto de Engenharia Nuclear (IEN/CNEN-RJ), Rio de Janeiro, RJ (Brazil); Universidade do Estado do Rio de Janeiro (UERJ), RJ (Brazil)], e-mail: silas@ien.gov.br, e-mail: mol@ien.gov.br, e-mail: pedro98@gmail.com, e-mail: dsales@ien.gov.br

    2009-07-01

    The physical security of facilities containing radioactive objects, an already important matter, now has a new aggravating factor: the existence of groups intending to obtain radioactive materials for the purpose of intentionally induce radioactive contamination incidents, as for example the explosion of dirty bombs in populated regions, damaging both people and environment. In this context, the physical security of such facilities must be reinforced so to reduce the possibilities of such incidents. This paper presents a adapted game engine used as a virtual reality system, enabling the modeling and simulation of scenarios of nuclear facilities containing radioactive objects. In these scenarios, the physical protection barriers, as fences and walls, are simulated along with vigilance screens. Using a computer network, several users can participate simultaneously in the simulation, being represented by avatars. Users can play the roles of both invaders and security staff. The invaders have as objective to surpass the facility's physical protection barriers to steal radioactive objects and flee. The security staff have as objective to prevent and stop the theft of radioactive objects from the facility. The system can be used to analysis simulated scenarios and train vigilance/security staff. A test scenario was already developed and used, and the preliminary tests had satisfactory results, as they enabled the evaluation of the physical protection barriers of the virtual facility, and the training of those who participated in the simulations in the functions of a security staff. (author)

  12. Using virtual reality in the training of security staff and evaluation of physical protection barriers in nuclear facilities

    International Nuclear Information System (INIS)

    Augusto, Silas C.; Mol, Antonio C.A.; Mol, Pedro C.; Sales, Douglas S.

    2009-01-01

    The physical security of facilities containing radioactive objects, an already important matter, now has a new aggravating factor: the existence of groups intending to obtain radioactive materials for the purpose of intentionally induce radioactive contamination incidents, as for example the explosion of dirty bombs in populated regions, damaging both people and environment. In this context, the physical security of such facilities must be reinforced so to reduce the possibilities of such incidents. This paper presents a adapted game engine used as a virtual reality system, enabling the modeling and simulation of scenarios of nuclear facilities containing radioactive objects. In these scenarios, the physical protection barriers, as fences and walls, are simulated along with vigilance screens. Using a computer network, several users can participate simultaneously in the simulation, being represented by avatars. Users can play the roles of both invaders and security staff. The invaders have as objective to surpass the facility's physical protection barriers to steal radioactive objects and flee. The security staff have as objective to prevent and stop the theft of radioactive objects from the facility. The system can be used to analysis simulated scenarios and train vigilance/security staff. A test scenario was already developed and used, and the preliminary tests had satisfactory results, as they enabled the evaluation of the physical protection barriers of the virtual facility, and the training of those who participated in the simulations in the functions of a security staff. (author)

  13. Risk evaluation system for facility safeguards and security planning

    International Nuclear Information System (INIS)

    Udell, C.J.; Carlson, R.L.

    1987-01-01

    The Risk Evaluation System (RES) is an integrated approach to determining safeguards and security effectiveness and risk. RES combines the planning and technical analysis into a format that promotes an orderly development of protection strategies, planing assumptions, facility targets, vulnerability and risk determination, enhancement planning, and implementation. In addition, the RES computer database program enhances the capability of the analyst to perform a risk evaluation of the facility. The computer database is menu driven using data input screens and contains an algorithm for determining the probability of adversary defeat and risk. Also, base case and adjusted risk data records can be maintained and accessed easily

  14. Risk evaluation system for facility safeguards and security planning

    International Nuclear Information System (INIS)

    Udell, C.J.; Carlson, R.L.

    1987-01-01

    The Risk Evaluation System (RES) is an integrated approach to determining safeguards and security effectiveness and risk. RES combines the planning and technical analysis into a format that promotes an orderly development of protection strategies, planning assumptions, facility targets, vulnerability and risk determination, enhancement planning, and implementation. In addition, the RES computer database program enhances the capability of the analyst to perform a risk evaluation of the facility. The computer database is menu driven using data input screens and contains an algorithm for determining the probability of adversary defeat and risk. Also, base case and adjusted risk data records can be maintained and accessed easily

  15. Do provisions to advance chemical facility safety also advance chemical facility security? An analysis of possible synergies

    DEFF Research Database (Denmark)

    Hedlund, Frank Huess

    2012-01-01

    The European Commission has launched a study on the applicability of existing chemical industry safety provisions to enhancing security of chemical facilities covering the situation in 18 EU Member States. This paper reports some preliminary analytical findings regarding the extent to which exist...

  16. Minimum income protection in the Netherlands

    NARCIS (Netherlands)

    van Peijpe, T.

    2009-01-01

    This article offers an overview of the Dutch legal system of minimum income protection through collective bargaining, social security, and statutory minimum wages. In addition to collective agreements, the Dutch statutory minimum wage offers income protection to a small number of workers. Its

  17. User's guide for evaluating physical security capabilities of nuclear facilities by the EASI method

    International Nuclear Information System (INIS)

    Bennett, H.A.

    1977-06-01

    This handbook is a guide for evaluating physical security of nuclear facilities using the ''Estimate of Adversary Sequence Interruption (EASI)'' method and a hand-held programmable calculator. The handbook is intended for use by personnel at facilities where special nuclear materials are used, processed, or stored. It may also be used as a design aid for such facilities by potential licensees

  18. Framework for Integrating Safety, Operations, Security, and Safeguards in the Design and Operation of Nuclear Facilities

    Energy Technology Data Exchange (ETDEWEB)

    Darby, John L. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Horak, Karl Emanuel [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); LaChance, Jeffrey L. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Tolk, Keith Michael [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Whitehead, Donnie Wayne [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States)

    2007-10-01

    The US is currently on the brink of a nuclear renaissance that will result in near-term construction of new nuclear power plants. In addition, the Department of Energy’s (DOE) ambitious new Global Nuclear Energy Partnership (GNEP) program includes facilities for reprocessing spent nuclear fuel and reactors for transmuting safeguards material. The use of nuclear power and material has inherent safety, security, and safeguards (SSS) concerns that can impact the operation of the facilities. Recent concern over terrorist attacks and nuclear proliferation led to an increased emphasis on security and safeguard issues as well as the more traditional safety emphasis. To meet both domestic and international requirements, nuclear facilities include specific SSS measures that are identified and evaluated through the use of detailed analysis techniques. In the past, these individual assessments have not been integrated, which led to inefficient and costly design and operational requirements. This report provides a framework for a new paradigm where safety, operations, security, and safeguards (SOSS) are integrated into the design and operation of a new facility to decrease cost and increase effectiveness. Although the focus of this framework is on new nuclear facilities, most of the concepts could be applied to any new, high-risk facility.

  19. Evaluation of existing United States' facilities for use as a mixed-oxide (MOX) fuel fabrication facility for plutonium disposition

    International Nuclear Information System (INIS)

    Beard, C.A.; Buksa, J.J.; Chidester, K.; Eaton, S.L.; Motley, F.E.; Siebe, D.A.

    1995-01-01

    A number of existing US facilities were evaluated for use as a mixed-oxide fuel fabrication facility for plutonium disposition. These facilities include the Fuels Material Examination Facility (FMEF) at Hanford, the Washington Power Supply Unit 1 (WNP-1) facility at Hanford, the Barnwell Nuclear Fuel Plant (BNFP) at Barnwell, SC, the Fuel Processing Facility (FPF) at Idaho National Engineering Laboratory (INEL), the Device Assembly Facility (DAF) at the Nevada Test Site (NTS), and the P-reactor at the Savannah River Site (SRS). The study consisted of evaluating each facility in terms of available process space, available building support systems (i.e., HVAC, security systems, existing process equipment, etc.), available regional infrastructure (i.e., emergency response teams, protective force teams, available transportation routes, etc.), and ability to integrate the MOX fabrication process into the facility in an operationally-sound manner that requires a minimum amount of structural modifications

  20. Security of radioactive sources in radiation facilities

    International Nuclear Information System (INIS)

    2011-03-01

    Safety codes and safety standards are formulated on the basis of internationally accepted safety criteria for design, construction and operation of specific equipment, systems, structures and components of nuclear and radiation facilities. Safety codes establish the objectives and set requirements that shall be fulfilled to provide adequate assurance for safety. Safety guides and guidelines elaborate various requirements and furnish approaches for their implementation. Safety manuals deal with specific topics and contain detailed scientific and technical information on the subject. These documents are prepared by experts in the relevant fields and are extensively reviewed by advisory committees of the Board before they are published. The documents are revised when necessary, in the light of experience and feedback from users as well as new developments in the field. In India, radiation sources are being widely used for societal benefits in industry, medical practices, research, training and agriculture. It has been reported from all over the world that unsecured radioactive sources caused serious radiological accidents involving radiation injuries and fatalities. Particular concern was expressed regarding radioactive sources that have become orphaned (not under regulatory control) or vulnerable (under weak regulatory control and about to be orphaned). There is a concern about safety and security of radioactive sources and hence the need of stringent regulatory control over the handling of the sources and their security. In view of this, this guide is prepared which gives provisions necessary to safeguard radiation installations against theft of radioactive sources and other malevolent acts that may result in radiological consequences. It is, therefore, required that the radiation sources are used safely and managed securely by only authorised personnel. This guide is intended to be used by users of radiation sources in developing the necessary security plan for

  1. Nuclear material facilities - security systems and technology R and D trends

    International Nuclear Information System (INIS)

    Ellis, D.; Steele, B.

    2002-01-01

    Full text: In the US, physical security research and development (R and D) during the 1970s and 1980s created a body of technology and systems engineering that largely defined the industry for several decades. However, despite today's terrorists threats and risks, the overall funding of new and innovative physical security solutions is relatively very small. Such factors constraining physical security R and D include the expansion of overall security responsibilities, the emphasis on programmatic and business performance, in addition to evolving (mis)perceptions that 'the problem has been solved' or that 'anyone can do security'. Underlying these factors, the lack of robust standards and certifications has limited the development and application of physical security products, systems, and services. The research and development of new security technologies must be evaluated against very demanding constraints - including costs/benefits, emerging threats, and policies. Going forward, the goal will be to create a more comprehensive approach to physical security of nuclear material facilities that matches evolving threats and that will complement the transition to an integrated security/operations management environment. Such a management model evaluates the additional value of increasing security alternatives in addition to determining trade-offs between the programmatic mission and security issues. Correspondingly, more explicit and strategically useful measures must be developed to determine importance that, in turn, will influence security-related R and D efforts. The research and development of security technologies should be based upon identified needs and requirements resulting from a systematic analysis of the threat and other conditions. In particular, security technologies and systems must be evaluated in terms of current and long-term impacts. Such needs are (will be) diverse and will depend upon sustained research investments in a broad range of technologies

  2. IAEA Nuclear Security Assessment Methodologies (NUSAM) Project for Regulated Facilities

    International Nuclear Information System (INIS)

    Jang, Sung Soon

    2016-01-01

    Nuclear Security Assessment Methodologies (NUSAM) is a coordinate research project. The objectives of the NUSAM project is to establish a risk informed, performance-based methodological framework in a systematic, structured, comprehensive and appropriately transparent manner; to provide an environment for the sharing and transfer of knowledge and experience; and to provide guidance on, and practical examples of good practices in assessing the security of nuclear and other radioactive materials, as well as associated facilities and activities. The author worked as an IAEA scientific secretary of the NUAM project from 2013 to 2015. IAEA launched this project in 2013 and performed many activities: meetings, document development, table-top exercises and computer simulations. Now the project is in the final stage and will be concluded in the late 2016. The project will produce documents on NUSAM assessment methods and case study documents on NPP, Irradiator Facility and Transport. South Korea as a main contributor to this project will get benefits from the NUSAM. In 2014, South Korea introduced force-on-force exercises, which could be used as the assessment of physical protection system by the methods of NUSAM

  3. IAEA Nuclear Security Assessment Methodologies (NUSAM) Project for Regulated Facilities

    Energy Technology Data Exchange (ETDEWEB)

    Jang, Sung Soon [Korea Nuclear Non-proliferation and Control, Daejeon (Korea, Republic of)

    2016-05-15

    Nuclear Security Assessment Methodologies (NUSAM) is a coordinate research project. The objectives of the NUSAM project is to establish a risk informed, performance-based methodological framework in a systematic, structured, comprehensive and appropriately transparent manner; to provide an environment for the sharing and transfer of knowledge and experience; and to provide guidance on, and practical examples of good practices in assessing the security of nuclear and other radioactive materials, as well as associated facilities and activities. The author worked as an IAEA scientific secretary of the NUAM project from 2013 to 2015. IAEA launched this project in 2013 and performed many activities: meetings, document development, table-top exercises and computer simulations. Now the project is in the final stage and will be concluded in the late 2016. The project will produce documents on NUSAM assessment methods and case study documents on NPP, Irradiator Facility and Transport. South Korea as a main contributor to this project will get benefits from the NUSAM. In 2014, South Korea introduced force-on-force exercises, which could be used as the assessment of physical protection system by the methods of NUSAM.

  4. Implementation of safeguards and security for fissile materials disposition reactor alternative facilities

    International Nuclear Information System (INIS)

    Jaeger, C.D.; Duggan, R.A.; Tolk, K.M.

    1995-01-01

    A number of different disposition alternatives are being considered and include facilities which provide for long-ten-n and interim storage, convert and stabilize fissile materials for other disposition alternatives, immobilize fissile material in glass and/or ceramic material, fabricate fissile material into mixed oxide (MOX) fuel for reactors, use reactor based technologies to convert material into spent fuel, and dispose of fissile material using a number of geologic alternatives. Particular attention will be given to the reactor alternatives which include existing, partially completed, advanced or evolutionary LWRs and CANDU reactors. The various reactor alternatives are all very similar and include processing which converts Pu to a usable form for fuel fabrication, a MOX fuel fab facility located in either the US or in Europe, US LWRs or the CANDU reactors and ultimate disposal of spent fuel in a geologic repository. This paper focuses on how the objectives of reducing security risks and strengthening arms reduction and nonproliferation will be accomplished and the possible impacts of meeting these objectives on facility operations and design. Some of the areas in this paper include: (1) domestic and international safeguards requirements, (2) non-proliferation criteria and measures, (3) the threat, and (4) potential proliferation risks, the impacts on the facilities, and safeguards and security issues unique to the presence of Category 1 or strategic special nuclear material

  5. Safeguards and security aspects of a potential Canadian used-fuel disposal facility

    International Nuclear Information System (INIS)

    Smith, R.M.; Wuschke, D.; Baumgartner, P.

    1994-09-01

    Large quantities of highly radioactive used fuel have been produced by Canadian nuclear generating stations. Conceptual design and development is under way to assess a means of disposing of this used fuel within a vault located 500 to 1000 m deep in plutonic rock in the Canadian Shield. In parallel with this work, the safeguards and physical security measures that will be required for this used fuel during transportation, packaging, and containment in a disposal vault are being studied in Canada, in several other countries that have similar requirements and by the International Atomic Energy Agency. Canadian commitments and regulations applicable to used-fuel transportation and disposal are described. The experience gained from applying safeguards and physical security measures at similar facilities is considered together with the availability of equipment that might be used in applying these measures. Possible safeguards and physical security measures are outlined and considered. These measures are based on the conceptual design studies for a reference Used-Fuel Disposal Centre and associated transportation systems undertaken by Atomic Energy of Canada Limited and Ontario Hydro. These studies show that effective and practical safeguards, which meet present IAEA objectives, can be applied to the used fuel in transportation and at a disposal facility. They also show that physical security measures can be employed that have a high probability of preventing theft or sabotage. 27 refs., 8 figs., 3 tabs., glossary, 2 appendices

  6. Safeguards and security aspects of a potential Canadian used-fuel disposal facility

    Energy Technology Data Exchange (ETDEWEB)

    Smith, R M; Wuschke, D; Baumgartner, P

    1994-09-01

    Large quantities of highly radioactive used fuel have been produced by Canadian nuclear generating stations. Conceptual design and development is under way to assess a means of disposing of this used fuel within a vault located 500 to 1000 m deep in plutonic rock in the Canadian Shield. In parallel with this work, the safeguards and physical security measures that will be required for this used fuel during transportation, packaging, and containment in a disposal vault are being studied in Canada, in several other countries that have similar requirements and by the International Atomic Energy Agency. Canadian commitments and regulations applicable to used-fuel transportation and disposal are described. The experience gained from applying safeguards and physical security measures at similar facilities is considered together with the availability of equipment that might be used in applying these measures. Possible safeguards and physical security measures are outlined and considered. These measures are based on the conceptual design studies for a reference Used-Fuel Disposal Centre and associated transportation systems undertaken by Atomic Energy of Canada Limited and Ontario Hydro. These studies show that effective and practical safeguards, which meet present IAEA objectives, can be applied to the used fuel in transportation and at a disposal facility. They also show that physical security measures can be employed that have a high probability of preventing theft or sabotage. 27 refs., 8 figs., 3 tabs., glossary, 2 appendices.

  7. Designing and constructing/installing technical security countermeasures (TSCM) into supersensitive facilities

    International Nuclear Information System (INIS)

    Davis, D.L.

    1988-01-01

    The design and construction of supersensitive facilities and the installation of systems secure from technical surveillance and sabotage penetration involve ''TSCM'' in the broad sense of technical ''security'' countermeasures. When the technical threat was at a lower level of intensity and sophistication, it was common practice to defer TSCM to the future facility occupant. However, the New Moscow Embassy experience has proven this course of action subject to peril. Although primary concern with the embassy was audio surveillance, elsewhere there are other threats of equal or greater concern, e.g., technical implants may be used to monitor readiness status or interfere with the operation of C3I and weapons systems. Present and future technical penetration threats stretch the imagination. The Soviets have committed substantial hard scientific resources to a broad range of technical intelligence, even including applications or parapsychology. Countering these threats involves continuous TSCM precautions from initial planning to completion. Designs and construction/installation techniques must facilitate technical inspections and preclude the broadest range of known and suspected technical penetration efforts

  8. Designing and constructing/installing technical security countermeasures (TSCM) into supersensitive facilities

    Energy Technology Data Exchange (ETDEWEB)

    Davis, D.L.

    1988-01-01

    The design and construction of supersensitive facilities and the installation of systems secure from technical surveillance and sabotage penetration involve ''TSCM'' in the broad sense of technical ''security'' countermeasures. When the technical threat was at a lower level of intensity and sophistication, it was common practice to defer TSCM to the future facility occupant. However, the New Moscow Embassy experience has proven this course of action subject to peril. Although primary concern with the embassy was audio surveillance, elsewhere there are other threats of equal or greater concern, e.g., technical implants may be used to monitor readiness status or interfere with the operation of C3I and weapons systems. Present and future technical penetration threats stretch the imagination. The Soviets have committed substantial hard scientific resources to a broad range of technical intelligence, even including applications or parapsychology. Countering these threats involves continuous TSCM precautions from initial planning to completion. Designs and construction/installation techniques must facilitate technical inspections and preclude the broadest range of known and suspected technical penetration efforts.

  9. Analysis of impact of noncompliance with physical-security requirements at nuclear facilities

    International Nuclear Information System (INIS)

    Green, J.N.

    1982-03-01

    Inspectors are required to analyze the impact of instances of noncompliance with physical security requirements at licensed nuclear facilities. A scoring procedure for components and a method for evaluating the effectiveness of the subsystems involved are proposed to reinforce an inspector's judgment about the remaining level of safeguards

  10. 78 FR 47785 - Biweekly Notice; Applications and Amendments to Facility Operating Licenses and Combined Licenses...

    Science.gov (United States)

    2013-08-06

    ... privacy information, such as social security numbers, home addresses, or home phone numbers in their..., ``Reactor Core SLs,'' to reduce the minimum reactor dome pressure associated with the critical power... the facility which will allow for a lower-bound pressure. The change will provide a greater pressure...

  11. Use of risk assessment methods for security design and analysis of nuclear and radioactive facilities

    International Nuclear Information System (INIS)

    Vasconcelos, Vanderley de; Andrade, Marcos C.; Jordao, Elizabete

    2011-01-01

    The objective of this work is to evaluate the applicability of risk assessment methods for analyzing the physical protection of nuclear and radioactive facilities. One of the important processes for physical protection in nuclear and radioactive facilities is the identifying of areas containing nuclear materials, structures, systems or components to be protected from sabotage, which could directly or indirectly lead to unacceptable radiological consequences. A survey of the international guidelines and recommendations about vital area identification, design basis threat (DBT), and the security of nuclear and radioactive facilities was carried out. The traditional methods used for quantitative risk assessment, like FMEA (Failure Mode and Effect Analysis), Event and Decision Trees, Fault and Success Trees, Vulnerability Assessment, Monte Carlo Simulation, Probabilistic Safety Assessment, Scenario Analysis, and Game Theory, among others, are highlighted. The applicability of such techniques to security issues, their pros and cons, the general resources needed to implement them, as data or support software, are analyzed. Finally, an approach to security design and analysis, beginning with a qualitative and preliminary examination to determine the range of possible scenarios, outcomes, and the systems to be included in the analyses, and proceeding to a progressively use of more quantitative techniques is presented. (author)

  12. The development of mobile robot for security application and nuclear facilities

    Energy Technology Data Exchange (ETDEWEB)

    Kim, B. S.; Lee, Y. B.; Choi, Y. S.; Seo, Y. C.; Park, Y. M

    1999-12-01

    The use of a mobile robot system in nuclear radioactive environments has the advantage of watching and inspecting the NPP safety-related equipment systematically and repairing damaged parts efficiently, thereby enhancing the safe operations of NPPs as well as reducing significantly personnel's dose rate to radioactive environment. Key technology achieved through the development of such robotic system can be used for security application and can offer new approaches to many of the tasks faced to the industry as well. The mobile robot system was composed of a mobile subsystem, a manipulator subsystem, a control subsystem, and a sensor subsystem to use in security application and nuclear radioactive environments. The mobile subsystem was adopted to synchro-drive method to improve the mobility of it. And the manipulator subsystem was developed to minimize the weight and easy to control at remote site. Finally, we developed the USB-based robot control system considering the expandability and modularity. The developed mobile robot for inspection and security was experimented for the collision avoidance and autonomous algorithm, and then it was confirmed that the mobile robot was very effective to the security application and inspection of nuclear facilities. (author)

  13. The development of mobile robot for security application and nuclear facilities

    International Nuclear Information System (INIS)

    Kim, B. S.; Lee, Y. B.; Choi, Y. S.; Seo, Y. C.; Park, Y. M.

    1999-12-01

    The use of a mobile robot system in nuclear radioactive environments has the advantage of watching and inspecting the NPP safety-related equipment systematically and repairing damaged parts efficiently, thereby enhancing the safe operations of NPPs as well as reducing significantly personnel's dose rate to radioactive environment. Key technology achieved through the development of such robotic system can be used for security application and can offer new approaches to many of the tasks faced to the industry as well. The mobile robot system was composed of a mobile subsystem, a manipulator subsystem, a control subsystem, and a sensor subsystem to use in security application and nuclear radioactive environments. The mobile subsystem was adopted to synchro-drive method to improve the mobility of it. And the manipulator subsystem was developed to minimize the weight and easy to control at remote site. Finally, we developed the USB-based robot control system considering the expandability and modularity. The developed mobile robot for inspection and security was experimented for the collision avoidance and autonomous algorithm, and then it was confirmed that the mobile robot was very effective to the security application and inspection of nuclear facilities. (author)

  14. The National Criticality Experiments Research Center at the Device Assembly Facility, Nevada National Security Site: Status and Capabilities, Summary Report

    International Nuclear Information System (INIS)

    Bragg-Sitton, S.; Bess, J.; Werner, J.

    2011-01-01

    The National Criticality Experiments Research Center (NCERC) was officially opened on August 29, 2011. Located within the Device Assembly Facility (DAF) at the Nevada National Security Site (NNSS), the NCERC has become a consolidation facility within the United States for critical configuration testing, particularly those involving highly enriched uranium (HEU). The DAF is a Department of Energy (DOE) owned facility that is operated by the National Nuclear Security Agency/Nevada Site Office (NNSA/NSO). User laboratories include the Lawrence Livermore National Laboratory (LLNL) and Los Alamos National Laboratory (LANL). Personnel bring their home lab qualifications and procedures with them to the DAF, such that non-site specific training need not be repeated to conduct work at DAF. The NNSS Management and Operating contractor is National Security Technologies, LLC (NSTec) and the NNSS Safeguards and Security contractor is Wackenhut Services. The complete report provides an overview and status of the available laboratories and test bays at NCERC, available test materials and test support configurations, and test requirements and limitations for performing sub-critical and critical tests. The current summary provides a brief summary of the facility status and the method by which experiments may be introduced to NCERC.

  15. 6 CFR 27.225 - Site security plans.

    Science.gov (United States)

    2010-01-01

    ... Domestic Security DEPARTMENT OF HOMELAND SECURITY, OFFICE OF THE SECRETARY CHEMICAL FACILITY ANTI-TERRORISM STANDARDS Chemical Facility Security Program § 27.225 Site security plans. (a) The Site Security Plan must... chemical facility security. (b) Except as provided in § 27.235, a covered facility must complete the Site...

  16. Application of Framework for Integrating Safety, Security and Safeguards (3Ss) into the Design Of Used Nuclear Fuel Storage Facility

    Energy Technology Data Exchange (ETDEWEB)

    Badwan, Faris M. [Los Alamos National Lab. (LANL), Los Alamos, NM (United States); Demuth, Scott F [Los Alamos National Lab. (LANL), Los Alamos, NM (United States)

    2015-01-06

    Department of Energy’s Office of Nuclear Energy, Fuel Cycle Research and Development develops options to the current commercial fuel cycle management strategy to enable the safe, secure, economic, and sustainable expansion of nuclear energy while minimizing proliferation risks by conducting research and development focused on used nuclear fuel recycling and waste management to meet U.S. needs. Used nuclear fuel is currently stored onsite in either wet pools or in dry storage systems, with disposal envisioned in interim storage facility and, ultimately, in a deep-mined geologic repository. The safe management and disposition of used nuclear fuel and/or nuclear waste is a fundamental aspect of any nuclear fuel cycle. Integrating safety, security, and safeguards (3Ss) fully in the early stages of the design process for a new nuclear facility has the potential to effectively minimize safety, proliferation, and security risks. The 3Ss integration framework could become the new national and international norm and the standard process for designing future nuclear facilities. The purpose of this report is to develop a framework for integrating the safety, security and safeguards concept into the design of Used Nuclear Fuel Storage Facility (UNFSF). The primary focus is on integration of safeguards and security into the UNFSF based on the existing Nuclear Regulatory Commission (NRC) approach to addressing the safety/security interface (10 CFR 73.58 and Regulatory Guide 5.73) for nuclear power plants. The methodology used for adaptation of the NRC safety/security interface will be used as the basis for development of the safeguards /security interface and later will be used as the basis for development of safety and safeguards interface. Then this will complete the integration cycle of safety, security, and safeguards. The overall methodology for integration of 3Ss will be proposed, but only the integration of safeguards and security will be applied to the design of the

  17. Acceptance criteria for the evaluation of Category 1 fuel cycle facility physical security plans

    Energy Technology Data Exchange (ETDEWEB)

    Dwyer, P.A.

    1991-10-01

    This NUREG document presents criteria developed from US Nuclear Regulatory Commission regulations for the evaluation of physical security plans submitted by Category 1 fuel facility licensees. Category 1 refers to those licensees who use or possess a formula quantity of strategic special nuclear material.

  18. Acceptance criteria for the evaluation of Category 1 fuel cycle facility physical security plans

    International Nuclear Information System (INIS)

    Dwyer, P.A.

    1991-10-01

    This NUREG document presents criteria developed from US Nuclear Regulatory Commission regulations for the evaluation of physical security plans submitted by Category 1 fuel facility licensees. Category 1 refers to those licensees who use or possess a formula quantity of strategic special nuclear material

  19. Unix Security Cookbook

    Science.gov (United States)

    Rehan, S. C.

    This document has been written to help Site Managers secure their Unix hosts from being compromised by hackers. I have given brief introductions to the security tools along with downloading, configuring and running information. I have also included a section on my recommendations for installing these security tools starting from an absolute minimum security requirement.

  20. Notification: EPA Progress on Meeting Resource Conservation and Recovery Act Statutory Mandate for Minimum Frequency of Inspections at Hazardous Waste Disposal Facilities

    Science.gov (United States)

    Project #OPE-FY15-0018, January 20, 2015. The EPA OIG plans to begin preliminary research on EPA’s progress in meeting minimum inspection requirements under the RCRA at treatment, storage and disposal facilities (TSDFs).

  1. Nuclear Security Recommendations on Radioactive Material and Associated Facilities: Recommendations (Spanish Edition); Recomendaciones de Seguridad Fisica Nuclear sobre Materiales Radiactivos e Instalaciones Conexas: Recomendaciones

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2012-06-15

    The purpose of this publication is to provide guidance to States and competent authorities on how to develop or enhance, implement and maintain a nuclear security regime for facilities dealing with radioactive material and associated activities. This is to be achieved through the establishment or improvement of their capabilities to implement a legislative and regulatory framework to address the security of radioactive material, associated facilities and associated activities in order to reduce the likelihood of malicious acts involving those materials. These recommendations reflect a broad consensus among States on the requirements which should be met for the security of radioactive material, associated facilities and activities.

  2. Materials and Security Consolidation Complex Facilities Radioactive Waste Management Basis and DOE Manual 435.1-1 Compliance Tables

    International Nuclear Information System (INIS)

    2011-01-01

    Department of Energy Order 435.1, 'Radioactive Waste Management,' along with its associated manual and guidance, requires development and maintenance of a radioactive waste management basis for each radioactive waste management facility, operation, and activity. This document presents a radioactive waste management basis for Idaho National Laboratory's Materials and Security Consolidation Center facilities that manage radioactive waste. The radioactive waste management basis for a facility comprises existing laboratory-wide and facility-specific documents. Department of Energy Manual 435.1-1, 'Radioactive Waste Management Manual,' facility compliance tables also are presented for the facilities. The tables serve as a tool for developing the radioactive waste management basis.

  3. Minimum Lateral Bone Coverage Required for Securing Fixation of Cementless Acetabular Components in Hip Dysplasia

    Directory of Open Access Journals (Sweden)

    Masanori Fujii

    2017-01-01

    Full Text Available Objectives. To determine the minimum lateral bone coverage required for securing stable fixation of the porous-coated acetabular components (cups in hip dysplasia. Methods. In total, 215 primary total hip arthroplasties in 199 patients were reviewed. The average follow-up period was 49 months (range: 24–77 months. The lateral bone coverage of the cups was assessed by determining the cup center-edge (cup-CE angle and the bone coverage index (BCI from anteroposterior pelvic radiographs. Further, cup fixation was determined using the modified DeLee and Charnley classification system. Results. All cups were judged to show stable fixation by bone ingrowth. The cup-CE angle was less than 0° in 7 hips (3.3% and the minimum cup-CE angle was −9.2° (BCI: 48.8%. Thin radiolucent lines were observed in 5 hips (2.3%, which were not associated with decreased lateral bone coverage. Loosening, osteolysis, dislocation, or revision was not observed in any of the cases during the follow-up period. Conclusion. A cup-CE angle greater than −10° (BCI > 50% was acceptable for stable bony fixation of the cup. Considering possible errors in manual implantation, we recommend that the cup position be planned such that the cup-CE angle is greater than 0° (BCI > 60%.

  4. Emergency facility control device for nuclear reactor

    International Nuclear Information System (INIS)

    Ikehara, Morihiko.

    1981-01-01

    Purpose: To increase the reliability of a nuclear reactor by allowing an emergency facility to be manually started and stopped to make its operation more convenient and eliminate the possibility of erroneous operation in an emergency. Constitution: There are provided a first water level detector for detecting a level lower than the first low water level in a reactor container and a second water level detector for detecting a level lower than the second low water level lower than the first low water level, and an emergency facility can be started and stopped manually only when the level is higher than the second low water level, but the facility will be started regardless of the state of the manual operation when the level is lower than the second low water level. Thus, the emergency facility can be started by manual operation, but will be automatically started so as to secure the necessary minimum operation if the level becomes lower than the second low water level and the stopping operation thereafter is forgotten. (Kamimura, M.)

  5. Conceptual design of technical security systems for Russian nuclear facilities physical protection

    International Nuclear Information System (INIS)

    Izmailov, A.V.

    1995-01-01

    Conceptual design of technical security systems (TSS) used in the early stages of physical protection systems (PPS) design for Russia nuclear facilities is discussed. The importance of work carried out in the early stages was noted since the main design solutions are being made within this period (i.e. selection of a structure of TSS and its components). The methods of analysis and synthesis of TSS developed by ''Eleron'' (MINATOM of Russia) which take into account the specific conditions of Russian nuclear facilities and a scope of equipment available are described in the review. TSS effectiveness assessment is based on a probability theory and a simulation. The design procedure provides for a purposeful choice of TSS competitive options including a ''cost-benefit'' criterion and taking into account a prechosen list of design basis threats to be used for a particular facility. The attention is paid to a practical aspect of the methods application as well as to the bilateral Russian-American scientific and technical co-operation in the PPS design field

  6. 6 CFR 27.215 - Security vulnerability assessments.

    Science.gov (United States)

    2010-01-01

    ... 6 Domestic Security 1 2010-01-01 2010-01-01 false Security vulnerability assessments. 27.215 Section 27.215 Domestic Security DEPARTMENT OF HOMELAND SECURITY, OFFICE OF THE SECRETARY CHEMICAL FACILITY ANTI-TERRORISM STANDARDS Chemical Facility Security Program § 27.215 Security vulnerability...

  7. Computer-implemented security evaluation methods, security evaluation systems, and articles of manufacture

    Science.gov (United States)

    Muller, George; Perkins, Casey J.; Lancaster, Mary J.; MacDonald, Douglas G.; Clements, Samuel L.; Hutton, William J.; Patrick, Scott W.; Key, Bradley Robert

    2015-07-28

    Computer-implemented security evaluation methods, security evaluation systems, and articles of manufacture are described. According to one aspect, a computer-implemented security evaluation method includes accessing information regarding a physical architecture and a cyber architecture of a facility, building a model of the facility comprising a plurality of physical areas of the physical architecture, a plurality of cyber areas of the cyber architecture, and a plurality of pathways between the physical areas and the cyber areas, identifying a target within the facility, executing the model a plurality of times to simulate a plurality of attacks against the target by an adversary traversing at least one of the areas in the physical domain and at least one of the areas in the cyber domain, and using results of the executing, providing information regarding a security risk of the facility with respect to the target.

  8. 6 CFR 27.235 - Alternative security program.

    Science.gov (United States)

    2010-01-01

    ... 6 Domestic Security 1 2010-01-01 2010-01-01 false Alternative security program. 27.235 Section 27.235 Domestic Security DEPARTMENT OF HOMELAND SECURITY, OFFICE OF THE SECRETARY CHEMICAL FACILITY ANTI-TERRORISM STANDARDS Chemical Facility Security Program § 27.235 Alternative security program. (a) Covered...

  9. 19 CFR 144.33 - Minimum quantities to be withdrawn.

    Science.gov (United States)

    2010-04-01

    ... 19 Customs Duties 2 2010-04-01 2010-04-01 false Minimum quantities to be withdrawn. 144.33 Section 144.33 Customs Duties U.S. CUSTOMS AND BORDER PROTECTION, DEPARTMENT OF HOMELAND SECURITY; DEPARTMENT... Warehouse § 144.33 Minimum quantities to be withdrawn. Unless by special authority of the Commissioner of...

  10. 40 CFR 265.14 - Security.

    Science.gov (United States)

    2010-07-01

    ... 40 Protection of Environment 25 2010-07-01 2010-07-01 false Security. 265.14 Section 265.14... Facility Standards § 265.14 Security. (a) The owner or operator must prevent the unknowing entry, and...) for discussion of security requirements at disposal facilities during the post-closure care period...

  11. [Security Management in Clinical Laboratory Departments and Facilities: Current Status and Issues].

    Science.gov (United States)

    Ishida, Haku; Nakamura, Junji; Yoshida, Hiroshi; Koike, Masaru; Inoue, Yuji

    2014-11-01

    We conducted a questionnaire survey regarding the current activities for protecting patients' privacy and the security of information systems (IS) related to the clinical laboratory departments of university hospitals, certified training facilities for clinical laboratories, and general hospitals in Yamaguchi Prefecture. The response rate was 47% from 215 medical institutions, including three commercial clinical laboratory centers. The results showed that there were some differences in management activities among facilities with respect to continuing education, the documentation or regulation of operational management for paper records, electronic information, remaining samples, genetic testing, and laboratory information for secondary use. They were suggested to be caused by differences in functions between university and general hospitals, differences in the scale of hospitals, or whether or not hospitals have received accreditation or ISO 15189. Regarding the IS, although the majority of facilities had sufficiently employed the access control to IS, there was some room for improvement in the management of special cases such as VIPs and patients with HIV infection. Furthermore, there were issues regarding the login method for computers shared by multiple staff, the showing of the names of personnel in charge of reports, and the risks associated with direct connections to systems and the Internet and the use of portable media such as USB memory sticks. These results indicated that further efforts are necessary for each facility to continue self-assessment and make improvements.

  12. Los Alamos National Laboratory Facilities, Security and Safeguards Division, Safeguards and Security Program Office, Protective Force Oversight Program

    International Nuclear Information System (INIS)

    1995-01-01

    The purpose of this document is to identify and describe the duties and responsibilities of Facility Security and Safeguards (FSS) Safeguards and Security (SS) organizations (groups/offices) with oversight functions over the Protection Force (PF) subcontractor. Responsible organizations will continue their present PF oversight functions under the Cost Plus Award Fee (CPAF) assessment, but now will be required to also coordinate, integrate, and interface with other FSS S and S organizations and with the PF subcontractor to measure performance, assess Department of Energy (DOE) compliance, reduce costs, and minimize duplication of effort. The role of the PF subcontractor is to provide the Laboratory with effective and efficient protective force services. PF services include providing protection for the special nuclear material, government property and classified or sensitive information developed and/or consigned to the Laboratory, as well as protection for personnel who work or participate in laboratory activities. FSS S and S oversight of both performance and compliance standards/metrics is essential for these PF objectives to be met

  13. Security programs for Category I or II nuclear material or certain nuclear facilities. Regulatory guide G-274

    International Nuclear Information System (INIS)

    2003-03-01

    The purpose of this regulatory guide is to help applicants for a Canadian Nuclear Safety Commission (CNSC) licence in respect of Category I or II nuclear material - other than a licence to transport - , or a nuclear facility consisting of a nuclear reactor that may exceed 10 MW thermal power during normal operation, prepare and submit the security information to be included with the application, pursuant to the Nuclear Safety and Control Act (NSCA). Category I and II nuclear material are defined in Appendix B to this guide. This guide describes: the security information that should typically be included with the application for any licence referred to above; how the security information may be organized and presented in a separate document (hereinafter 'the security program description'), in order to assist CNSC review and processing of the application; and, the administrative procedures to be followed when preparing, submitting or revising the security program description. (author)

  14. STEADY STATE MODELING OF THE MINIMUM CRITICAL CORE OF THE TRANSIENT REACTOR TEST FACILITY

    Energy Technology Data Exchange (ETDEWEB)

    Anthony L. Alberti; Todd S. Palmer; Javier Ortensi; Mark D. DeHart

    2016-05-01

    With the advent of next generation reactor systems and new fuel designs, the U.S. Department of Energy (DOE) has identified the need for the resumption of transient testing of nuclear fuels. The DOE has decided that the Transient Reactor Test Facility (TREAT) at Idaho National Laboratory (INL) is best suited for future testing. TREAT is a thermal neutron spectrum, air-cooled, nuclear test facility that is designed to test nuclear fuels in transient scenarios. These specific scenarios range from simple temperature transients to full fuel melt accidents. DOE has expressed a desire to develop a simulation capability that will accurately model the experiments before they are irradiated at the facility. It is the aim for this capability to have an emphasis on effective and safe operation while minimizing experimental time and cost. The multi physics platform MOOSE has been selected as the framework for this project. The goals for this work are to identify the fundamental neutronics properties of TREAT and to develop an accurate steady state model for future multiphysics transient simulations. In order to minimize computational cost, the effect of spatial homogenization and angular discretization are investigated. It was found that significant anisotropy is present in TREAT assemblies and to capture this effect, explicit modeling of cooling channels and inter-element gaps is necessary. For this modeling scheme, single element calculations at 293 K gave power distributions with a root mean square difference of 0.076% from those of reference SERPENT calculations. The minimum critical core configuration with identical gap and channel treatment at 293 K resulted in a root mean square, total core, radial power distribution 2.423% different than those of reference SERPENT solutions.

  15. Using Common Sense to Effectively Integrate Security Technologies within a School's Security Strategy

    Energy Technology Data Exchange (ETDEWEB)

    Gree, M.W.

    1998-11-03

    Security technologies are not the answer to all school security problems. However, they can be an excellent tool for school administrators and security personnel when incorporated into a total security strategy involving personnel, procedures, and facility layout. Unfortunately, very few of the tougher security problems in schools have solutions that are affordable, effective, and acceptable. Like any other type of facility, a school's security staff must understand the strengths and limitations of the security measures they are csecurity practices, which will rarely increase new building costs if included in the initial planning.

  16. Computer Security Incident Response Planning at Nuclear Facilities

    International Nuclear Information System (INIS)

    2016-06-01

    The purpose of this publication is to assist Member States in developing comprehensive contingency plans for computer security incidents with the potential to impact nuclear security and/or nuclear safety. It provides an outline and recommendations for establishing a computer security incident response capability as part of a computer security programme, and considers the roles and responsibilities of the system owner, operator, competent authority, and national technical authority in responding to a computer security incident with possible nuclear security repercussions

  17. Waste Receiving and Processing Facility PMS Test Report/DMS-Y2K/System Security DMS (Data Management System)

    International Nuclear Information System (INIS)

    PALMER, M.E.

    1999-01-01

    Test Plan HNF-4351 defines testing requirements for installation of a new server in the WRAP Facility. This documents shows the results of the test reports on the DMS-Y2K and DMS-F81 (Security) systems

  18. 33 CFR 105.230 - Maritime Security (MARSEC) Level coordination and implementation.

    Science.gov (United States)

    2010-07-01

    ... 33 Navigation and Navigable Waters 1 2010-07-01 2010-07-01 false Maritime Security (MARSEC) Level..., DEPARTMENT OF HOMELAND SECURITY MARITIME SECURITY MARITIME SECURITY: FACILITIES Facility Security Requirements § 105.230 Maritime Security (MARSEC) Level coordination and implementation. (a) The facility owner...

  19. 33 CFR 106.140 - Maritime Security (MARSEC) Directive.

    Science.gov (United States)

    2010-07-01

    ... 33 Navigation and Navigable Waters 1 2010-07-01 2010-07-01 false Maritime Security (MARSEC... SECURITY MARITIME SECURITY MARINE SECURITY: OUTER CONTINENTAL SHELF (OCS) FACILITIES General § 106.140 Maritime Security (MARSEC) Directive. All OCS facility owners or operators subject to this part must comply...

  20. Realistic minimum accident source terms - Evaluation, application, and risk acceptance

    International Nuclear Information System (INIS)

    Angelo, P. L.

    2009-01-01

    The evaluation, application, and risk acceptance for realistic minimum accident source terms can represent a complex and arduous undertaking. This effort poses a very high impact to design, construction cost, operations and maintenance, and integrated safety over the expected facility lifetime. At the 2005 Nuclear Criticality Safety Division (NCSD) Meeting in Knoxville Tenn., two papers were presented mat summarized the Y-12 effort that reduced the number of criticality accident alarm system (CAAS) detectors originally designed for the new Highly Enriched Uranium Materials Facility (HEUMF) from 258 to an eventual as-built number of 60. Part of that effort relied on determining a realistic minimum accident source term specific to the facility. Since that time, the rationale for an alternate minimum accident has been strengthened by an evaluation process that incorporates realism. A recent update to the HEUMF CAAS technical basis highlights the concepts presented here. (authors)

  1. Nuclear security

    International Nuclear Information System (INIS)

    1991-12-01

    This paper reports that despite their crucial importance to national security, safeguards at the Department of Energy's (DOE) weapons facilities may be falling short. DOE security inspections have identified many weaknesses, including poor performance by members of DOE's security force, poor accountability for quantities of nuclear materials, and the inability of personnel to locate documents containing classified information. About 13 percent of the 2,100 identified weakness resulted in DOE inspectors giving out unsatisfactory security ratings; another 38 percent led to marginal ratings. In addition, DOE's centralized safeguards and security information tracking system lacks current data on whether DOE field offices have corrected the identified weaknesses. Without reliable information, DOE has no way of knowing whether timely action was taken to correct problems, nor can it determine whether weaknesses are systematic. DOE has tried to minimize the impact of these security weaknesses at its facilities by establishing multiple layers of protection measures and instituting interim and compensatory measures for identified weaknesses. DOE is planning enhancements to the centralized tracking system that should improve its reliability and increase its effectiveness

  2. Don't Drop Your Guard: Securing Nuclear Facilities

    International Nuclear Information System (INIS)

    Lööf, Susanna

    2013-01-01

    You're never quite finished with nuclear security. ''Even the most advanced security system for radioactive or nuclear material needs to be continuously updated to ensure that it remains effective,'' says Arvydas Stadalnikas, an IAEA Senior Nuclear Security Officer. ''Security can always be improved. Even if you think you have the best system for today, it may require enhancements because of the changing environment,'' he said. To help States with this daunting task, the IAEA offers support through its International Physical Protection Advisory Service (IPPAS) which includes in-depth analysis of the physical protection and nuclear security followed by expert advice. The IAEA has carried out 58 missions to 37 countries since the IPPAS programme was launched in 1996, helping States translate international conventions, codes and guidance on nuclear security into practice. Although each mission focuses on improving the security in a specific country, ''the programme has benefits that reach far beyond the recipient State's national borders,'' Stadalnikas noted. ''Each IPPAS mission helps improve global nuclear security because enhanced security in one country means that you improve globally. Deficiencies in one country could open the way for malicious acts, which can have worldwide effects,'' he said

  3. Report on emergency electrical power supply systems for nuclear fuel cycle and reactor facilities security systems

    International Nuclear Information System (INIS)

    1977-01-01

    The report includes information that will be useful to those responsible for the planning, design and implementation of emergency electric power systems for physical security and special nuclear materials accountability systems. Basic considerations for establishing the system requirements for emergency electric power for security and accountability operations are presented. Methods of supplying emergency power that are available at present and methods predicted to be available in the future are discussed. The characteristics of capacity, cost, safety, reliability and environmental and physical facility considerations of emergency electric power techniques are presented. The report includes basic considerations for the development of a system concept and the preparation of a detailed system design

  4. Report on emergency electrical power supply systems for nuclear fuel cycle and reactor facilities security systems

    Energy Technology Data Exchange (ETDEWEB)

    1977-01-01

    The report includes information that will be useful to those responsible for the planning, design and implementation of emergency electric power systems for physical security and special nuclear materials accountability systems. Basic considerations for establishing the system requirements for emergency electric power for security and accountability operations are presented. Methods of supplying emergency power that are available at present and methods predicted to be available in the future are discussed. The characteristics of capacity, cost, safety, reliability and environmental and physical facility considerations of emergency electric power techniques are presented. The report includes basic considerations for the development of a system concept and the preparation of a detailed system design.

  5. Technical Cybersecurity Controls for Nuclear Facilities

    International Nuclear Information System (INIS)

    Oh, Jinseok; Ryou, Jaecheol; Kim, Youngmi; Jeong, Choonghei

    2014-01-01

    To strengthen cybersecurity for nuclear facilities, many countries take a regulatory approach. For example, US Government issued several regulations . Title 10, of the Code of Federal Regulations, Section 73.54, 'Protection of Digital Computer and Communication Systems and Networks (10 CFR 73.54) for cybersecurity requirements and Regulatory Guide 5.71 (RG. 5.71) for cybersecurity guidance and so on. In the case of Korea, Korean Government issued '8.22 Cybersecurity of I and C systems (KINS/RG-NO8.22). In particular, Reg. 5.71 provides a list of security controls to address the potential cyber risks to a nuclear facilities. Implementing and adopting security controls, we can improve the level of cybersecurity for nuclear facilities. RG 5.71 follows the recommendation of NIST SP 800-53. NIST standard provides security controls for IT systems. And NRC staff tailored the controls in NIST standards to unique environments of nuclear facilities. In this paper, we are going to analysis and compare NRC RG 5.71 and NIST SP800-53, in particular, for technical security controls. If RG 5.71 omits the specific security control that is included in SP800-53, we would review that omitting is adequate or not. If RG 5.71 includes the specific security control that is not included in SP800-53, we would also review the rationale. And we are going to some security controls to strengthen cybersecurity of nuclear facilities. In this paper, we compared and analyzed of two regulation in technical security controls. RG 5.71 that is based on NIST standard provides well-understood security controls for nuclear facility. But some omitting from NIST standard can threaten security state of nuclear facility

  6. Technical Cybersecurity Controls for Nuclear Facilities

    Energy Technology Data Exchange (ETDEWEB)

    Oh, Jinseok; Ryou, Jaecheol [Chungnam National Univ., Daejeon (Korea, Republic of); Kim, Youngmi; Jeong, Choonghei [Korea Institute of Nuclear Safety, Daejeon (Korea, Republic of)

    2014-05-15

    To strengthen cybersecurity for nuclear facilities, many countries take a regulatory approach. For example, US Government issued several regulations . Title 10, of the Code of Federal Regulations, Section 73.54, 'Protection of Digital Computer and Communication Systems and Networks (10 CFR 73.54) for cybersecurity requirements and Regulatory Guide 5.71 (RG. 5.71) for cybersecurity guidance and so on. In the case of Korea, Korean Government issued '8.22 Cybersecurity of I and C systems (KINS/RG-NO8.22). In particular, Reg. 5.71 provides a list of security controls to address the potential cyber risks to a nuclear facilities. Implementing and adopting security controls, we can improve the level of cybersecurity for nuclear facilities. RG 5.71 follows the recommendation of NIST SP 800-53. NIST standard provides security controls for IT systems. And NRC staff tailored the controls in NIST standards to unique environments of nuclear facilities. In this paper, we are going to analysis and compare NRC RG 5.71 and NIST SP800-53, in particular, for technical security controls. If RG 5.71 omits the specific security control that is included in SP800-53, we would review that omitting is adequate or not. If RG 5.71 includes the specific security control that is not included in SP800-53, we would also review the rationale. And we are going to some security controls to strengthen cybersecurity of nuclear facilities. In this paper, we compared and analyzed of two regulation in technical security controls. RG 5.71 that is based on NIST standard provides well-understood security controls for nuclear facility. But some omitting from NIST standard can threaten security state of nuclear facility.

  7. Use of Nuclear Material Accounting and Control for Nuclear Security Purposes at Facilities. Implementing Guide

    International Nuclear Information System (INIS)

    2015-01-01

    Nuclear material accounting and control (NMAC) works in a complementary fashion with the international safeguards programme and physical protection systems to help prevent, deter or detect the unauthorized acquisition and use of nuclear materials. These three methodologies are employed by Member States to defend against external threats, internal threats and both state actors and non-state actors. This publication offers guidance for implementing NMAC measures for nuclear security at the nuclear facility level. It focuses on measures to mitigate the risk posed by insider threats and describes elements of a programme that can be implemented at a nuclear facility in coordination with the physical protection system for the purpose of deterring and detecting unauthorized removal of nuclear material

  8. Closure Report for Corrective Action Unit 116: Area 25 Test Cell C Facility, Nevada National Security Site, Nevada

    Energy Technology Data Exchange (ETDEWEB)

    NSTec Environmental Restoration

    2011-09-29

    This Closure Report (CR) presents information supporting closure of Corrective Action Unit (CAU) 116, Area 25 Test Cell C Facility. This CR complies with the requirements of the Federal Facility Agreement and Consent Order (FFACO) that was agreed to by the State of Nevada; the U.S. Department of Energy (DOE), Environmental Management; the U.S. Department of Defense; and DOE, Legacy Management (FFACO, 1996 [as amended March 2010]). CAU 116 consists of the following two Corrective Action Sites (CASs), located in Area 25 of the Nevada National Security Site: (1) CAS 25-23-20, Nuclear Furnace Piping and (2) CAS 25-41-05, Test Cell C Facility. CAS 25-41-05 consisted of Building 3210 and the attached concrete shield wall. CAS 25-23-20 consisted of the nuclear furnace piping and tanks. Closure activities began in January 2007 and were completed in August 2011. Activities were conducted according to Revision 1 of the Streamlined Approach for Environmental Restoration Plan for CAU 116 (U.S. Department of Energy, National Nuclear Security Administration Nevada Site Office [NNSA/NSO], 2008). This CR provides documentation supporting the completed corrective actions and provides data confirming that closure objectives for CAU 116 were met. Site characterization data and process knowledge indicated that surface areas were radiologically contaminated above release limits and that regulated and/or hazardous wastes were present in the facility.

  9. Key Considerations in Providing a Free Appropriate Public Education for Youth with Disabilities in Juvenile Justice Secure Care Facilities. Issue Brief

    Science.gov (United States)

    Gagnon, Joseph C.; Read, Nicholas W.; Gonsoulin, Simon

    2015-01-01

    Access to high-quality education for youth is critical to their long-term success as adults. Youth in juvenile justice secure care facilities, however, too often do not have access to the high-quality education and related supports and services that they need, particularly youth with disabilities residing in such facilities. This brief discusses…

  10. Security-by-design handbook.

    Energy Technology Data Exchange (ETDEWEB)

    Snell, Mark Kamerer; Jaeger, Calvin Dell; Scharmer, Carol; Jordan, Sabina Erteza; Tanuma, Koji [Japan Atomic Energy Agency, Tokai-mura, Ibaraki, Japan; Ochiai, Kazuya [Japan Atomic Energy Agency, Tokai-mura, Ibaraki, Japan; Iida, Toru [Japan Atomic Energy Agency, Tokai-mura, Ibaraki, Japan

    2013-01-01

    This document is a draft SecuritybyDesign (SeBD) handbook produced to support the Work Plan of the Nuclear Security Summit to share best practices for nuclear security in new facility design. The Work Plan calls on States to %E2%80%9Cencourage nuclear operators and architect/engineering firms to take into account and incorporate, where appropriate, effective measures of physical protection and security culture into the planning, construction, and operation of civilian nuclear facilities and provide technical assistance, upon request, to other States in doing so.%E2%80%9D The materials for this document were generated primarily as part of a bilateral project to produce a SeBD handbook as a collaboration between the Japan Atomic Energy Agency (JAEA) Nuclear Nonproliferation Science and Technology Center and Sandia National Laboratories (SNL), which represented the US Department Energy (DOE) National Nuclear Security Administration (NNSA) under a Project Action Sheet PASPP04. Input was also derived based on tours of the Savannah River Site (SRS) and Japan Nuclear Fuel Limited (JNFL) Rokkasho Mixed Oxide Fuel fabrication facilities and associated project lessonslearned. For the purposes of the handbook, SeBD will be described as the systemlevel incorporation of the physical protection system (PPS) into a new nuclear power plant or nuclear facility resulting in a PPS design that minimizes the risk of malicious acts leading to nuclear material theft; nuclear material sabotage; and facility sabotage as much as possible through features inherent in (or intrinsic to) the design of the facility. A fourelement strategy is presented to achieve a robust, durable, and responsive security system.

  11. USCG Security Plan Review

    Data.gov (United States)

    Department of Homeland Security — The Security Plan Review module is intended for vessel and facility operators to check on the status of their security plans submitted to the US Coast Guard. A MISLE...

  12. The state of improvement of security management setup in the Japan Atomic Power Company and improvement of facilities in its Tsuruga Nuclear Power Station

    International Nuclear Information System (INIS)

    1982-01-01

    In connection with the series of accidents in the Tsuruga Nuclear Power Station of the Japan Atomic Power Company, the state of security management in JAPC and the safety of facilities in the Tsuruga Nuclear Power Station, which have resulted from improvement efforts, are described on the following items: security management setup - communication and reporting in emergency, the management of inspection and maintenance records, work control and supervision in repair, improvement, etc., functional authority and responsibility in maintenance management, operation management, radiation control, personnel education; improvement of facilities - feed water heaters, laundry waste-water filter room, radioactive waste treatment facility, general drainage, concentrated waste liquid storage tanks in newly-built waste treatment building, etc. (Mori, K.)

  13. 12 CFR 21.3 - Security program.

    Science.gov (United States)

    2010-01-01

    ... shall have, at a minimum, the following security devices: (1) A means of protecting cash or other liquid assets, such as a vault, safe, or other secure space; (2) A lighting system for illuminating, during the...

  14. Insider threat to secure facilities: data analysis

    International Nuclear Information System (INIS)

    1980-01-01

    Three data sets drawn from industries that have experienced internal security breaches are analyzed. The industries and the insider security breaches are considered analogous in one or more respects to insider threats potentially confronting managers in the nuclear industry. The three data sets are: bank fraud and embezzlement (BF and E), computer-related crime, and drug theft from drug manufacturers and distributors. A careful analysis by both descriptive and formal statistical techniques permits certain general conclusions on the internal threat to secure industries to be drawn. These conclusions are discussed and related to the potential insider threat in the nuclear industry. 49 tabs

  15. Development of a security-by-design handbook

    International Nuclear Information System (INIS)

    Olson, David L.; Snell, Mark Kamerer; Iida, Toru; Ochiai, Kazuya; Tanuma, Koji

    2010-01-01

    There is an increasing awareness that efficient and effective nuclear facility design is best achieved when requirements from the 3S disciplines Safety, Safeguards, and Security - are balanced and intrinsic to the facility design. This can be achieved when policy, processes, methods, and technologies are understood and applied in these areas during all phases of the design process. For the purposes of this paper, Security-by-design will be defined as the system level incorporation of the physical protection system (PPS) into a new or retrofitted nuclear power plant (NPP) or nuclear facility (NF) resulting in intrinsic security. Security-by-design can also be viewed as a framework to achieve robust and durable security systems. This paper reports on work performed to date to create a Security-by-Design Handbook, under a bilateral agreement between the United States and Japan, specifically, a review of physical protection principles and best practices, and a decommissioning to better understand where these principles and practices can be applied. This paper describes physical protection principles and best practices to achieve security-by- design that were gathered from International, Japanese, and U.S. sources. Principles are included for achieving security early in the design process where security requirements are typically less costly and easier to incorporate. The paper then describes a generic design process that covers the entire facility lifecycle from scoping and planning of the project to decommissioning and decontamination. Early design process phases, such as conceptual design, offer opportunities to add security features intrinsic to the facility design itself. Later phases, including design engineering and construction, are important for properly integrating security features into a coherent design and for planning for and assuring the proper performance of the security system during the operation and decommissioning of the facility. The paper also

  16. State Regulatory Authority (SRA) Coordination of Safety, Security, and Safeguards of Nuclear Facilities: A Framework for Analysis

    International Nuclear Information System (INIS)

    Mladineo, S.; Frazar, S.; Kurzrok, A.; Martikka, E.; Hack, T.; Wiander, T.

    2013-01-01

    In November 2012 the International Atomic Energy Agency (IAEA) sponsored a Technical Meeting on the Interfaces and Synergies in Safety, Security, and Safeguards for the Development of a Nuclear Power Program. The goal of the meeting was to explore whether and how safeguards, safety, and security systems could be coordinated or integrated to support more effective and efficient nonproliferation infrastructures. While no clear consensus emerged, participants identified practical challenges to and opportunities for integrating the three disciplines’ regulations and implementation activities. Simultaneously, participants also recognized that independent implementation of safeguards, safety, and security systems may be more effective or efficient at times. This paper will explore the development of a framework for conducting an assessment of safety-security-safeguards integration within a State. The goal is to examine State regulatory structures to identify conflicts and gaps that hinder management of the three disciplines at nuclear facilities. Such an analysis could be performed by a State Regulatory Authority (SRA) to provide a self-assessment or as part of technical cooperation either with a newcomer State, or to a State with a fully developed SRA.

  17. THE PROTECTION OF CONSUMER RIGHTS FOR AVIATION SAFETY AND SECURITY IN INDONESIA AND MALAYSIA

    Directory of Open Access Journals (Sweden)

    Annalisa Yahanan

    2017-01-01

    Full Text Available Indonesia and Malaysia have a good potency for cooperation in aviation industry. It can be seen in the establishing two aviation companies namely PT. Indonesia Air Asia and Malindo which both are low-cost carrier. These aviation industries are categorized as low-cost carrier, however safety and security are absolute factors because these are rights for consumers. This article will describe further about safety and security standard; protecting the rights for consumers in connection with safety aviation in Indonesia and Malaysia from the Consumer Protection Law and the Aviation Law. As a result of the research shows that safety standard passenger for air transportation in airport covers information and safety facility in the shape of availability of the emergency safety tools (fires, accidents and natural disasters; information, area and health facility; and healthcare workers. Moreover, safety standards for passenger in an aircraft include information and safety facility in the shape of availability information and the emergency safety tools for passenger in an aircraft. The protection for consumer rights for safety flight in Indonesia as follows: aviation industry has obligation to fulfill minimum standard of safety and security; consumers must be safety from false information which raises concern; aircraft operation which endanger of the passenger; and consumer protection in operating the electronic device which endanger flight. On the other hand, the law of consumer rights in Malaysia relating to aviation are ruled under the Aviation Law as a result of the Warsaw Convention 1929. In conclusion, the verdict of consumer rights related to security aviation begins when the passenger enter to an aircraft, in the aircraft, and by the time they get off the plane.

  18. Waste Receiving and Processing (WRAP) Facility PMS Test Report For Data Management System (DMS) Security Test DMS-Y2K

    Energy Technology Data Exchange (ETDEWEB)

    PALMER, M.E.

    1999-09-21

    Test Plan HNF-4351 defines testing requirements for installation of a new server in the WRAP Facility. This document shows the results of the test reports on the DMS-Y2K and DMS-F81 (Security) systems.

  19. 76 FR 63811 - Structural Reforms To Improve the Security of Classified Networks and the Responsible Sharing and...

    Science.gov (United States)

    2011-10-13

    ... implementation of policies and minimum standards regarding information security, personnel security, and systems security; address both internal and external security threats and vulnerabilities; and provide policies and... policies and minimum standards will address all agencies that operate or access classified computer...

  20. Assessment on security system of radioactive sources used in hospitals of Thailand

    Energy Technology Data Exchange (ETDEWEB)

    Jitbanjong, Petchara, E-mail: petcharajit@gmail.com; Wongsawaeng, Doonyapong [Nuclear Engineering Department, Faculty of Engineering, Chulalongkorn University, 254 Phayathai Road, Pathumwan, Bangkok 10330 (Thailand)

    2016-01-22

    Unsecured radioactive sources have caused deaths and serious injuries in many parts of the world. In Thailand, there are 17 hospitals that use teletherapy with cobalt-60 radioactive sources. They need to be secured in order to prevent unauthorized removal, sabotage and terrorists from using such materials in a radiological weapon. The security system of radioactive sources in Thailand is regulated by the Office of Atoms for Peace in compliance with Global Threat Reduction Initiative (GTRI), U.S. DOE, which has started to be implemented since 2010. This study aims to perform an assessment on the security system of radioactive sources used in hospitals in Thailand and the results can be used as a recommended baseline data for development or improvement of hospitals on the security system of a radioactive source at a national regulatory level and policy level. Results from questionnaires reveal that in 11 out of 17 hospitals (64.70%), there were a few differences in conditions of hospitals using radioactive sources with installation of the security system and those without installation of the security system. Also, personals working with radioactive sources did not clearly understand the nuclear security law. Thus, government organizations should be encouraged to arrange trainings on nuclear security to increase the level of understanding. In the future, it is recommended that the responsible government organization issues a minimum requirement of nuclear security for every medical facility using radioactive sources.

  1. Assessment on security system of radioactive sources used in hospitals of Thailand

    Science.gov (United States)

    Jitbanjong, Petchara; Wongsawaeng, Doonyapong

    2016-01-01

    Unsecured radioactive sources have caused deaths and serious injuries in many parts of the world. In Thailand, there are 17 hospitals that use teletherapy with cobalt-60 radioactive sources. They need to be secured in order to prevent unauthorized removal, sabotage and terrorists from using such materials in a radiological weapon. The security system of radioactive sources in Thailand is regulated by the Office of Atoms for Peace in compliance with Global Threat Reduction Initiative (GTRI), U.S. DOE, which has started to be implemented since 2010. This study aims to perform an assessment on the security system of radioactive sources used in hospitals in Thailand and the results can be used as a recommended baseline data for development or improvement of hospitals on the security system of a radioactive source at a national regulatory level and policy level. Results from questionnaires reveal that in 11 out of 17 hospitals (64.70%), there were a few differences in conditions of hospitals using radioactive sources with installation of the security system and those without installation of the security system. Also, personals working with radioactive sources did not clearly understand the nuclear security law. Thus, government organizations should be encouraged to arrange trainings on nuclear security to increase the level of understanding. In the future, it is recommended that the responsible government organization issues a minimum requirement of nuclear security for every medical facility using radioactive sources.

  2. Assessment on security system of radioactive sources used in hospitals of Thailand

    International Nuclear Information System (INIS)

    Jitbanjong, Petchara; Wongsawaeng, Doonyapong

    2016-01-01

    Unsecured radioactive sources have caused deaths and serious injuries in many parts of the world. In Thailand, there are 17 hospitals that use teletherapy with cobalt-60 radioactive sources. They need to be secured in order to prevent unauthorized removal, sabotage and terrorists from using such materials in a radiological weapon. The security system of radioactive sources in Thailand is regulated by the Office of Atoms for Peace in compliance with Global Threat Reduction Initiative (GTRI), U.S. DOE, which has started to be implemented since 2010. This study aims to perform an assessment on the security system of radioactive sources used in hospitals in Thailand and the results can be used as a recommended baseline data for development or improvement of hospitals on the security system of a radioactive source at a national regulatory level and policy level. Results from questionnaires reveal that in 11 out of 17 hospitals (64.70%), there were a few differences in conditions of hospitals using radioactive sources with installation of the security system and those without installation of the security system. Also, personals working with radioactive sources did not clearly understand the nuclear security law. Thus, government organizations should be encouraged to arrange trainings on nuclear security to increase the level of understanding. In the future, it is recommended that the responsible government organization issues a minimum requirement of nuclear security for every medical facility using radioactive sources

  3. Leveraging Safety Programs to Improve and Support Security Programs

    Energy Technology Data Exchange (ETDEWEB)

    Leach, Janice [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Snell, Mark K. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Pratt, R. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Sandoval, S. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States)

    2015-10-01

    There has been a long history of considering Safety, Security, and Safeguards (3S) as three functions of nuclear security design and operations that need to be properly and collectively integrated with operations. This paper specifically considers how safety programmes can be extended directly to benefit security as part of an integrated facility management programme. The discussion will draw on experiences implementing such a programme at Sandia National Laboratories’ Annular Research Reactor Facility. While the paper focuses on nuclear facilities, similar ideas could be used to support security programmes at other types of high-consequence facilities and transportation activities.

  4. 33 CFR 106.235 - Maritime Security (MARSEC) Level coordination and implementation.

    Science.gov (United States)

    2010-07-01

    ... 33 Navigation and Navigable Waters 1 2010-07-01 2010-07-01 false Maritime Security (MARSEC) Level..., DEPARTMENT OF HOMELAND SECURITY MARITIME SECURITY MARINE SECURITY: OUTER CONTINENTAL SHELF (OCS) FACILITIES Outer Continental Shelf (OCS) Facility Security Requirements § 106.235 Maritime Security (MARSEC) Level...

  5. Medical Information Security

    OpenAIRE

    William C. Figg, Ph.D.; Hwee Joo Kam, M.S.

    2011-01-01

    Modern medicine is facing a complex environment, not from medical technology but rather government regulations and information vulnerability. HIPPA is the government’s attempt to protect patient’s information yet this only addresses traditional record handling. The main threat is from the evolving security issues. Many medical offices and facilities have multiple areas of information security concerns. Physical security is often weak, office personnel are not always aware of security needs an...

  6. Household food security and adequacy of child diet in the food insecure region north in Ghana.

    Directory of Open Access Journals (Sweden)

    Pascal Agbadi

    Full Text Available Adequate diet is of crucial importance for healthy child development. In food insecure areas of the world, the provision of adequate child diet is threatened in the many households that sometimes experience having no food at all to eat (household food insecurity. In the context of food insecure northern Ghana, this study investigated the relationship between level of household food security and achievement of recommended child diet as measured by WHO Infant and Young Child Feeding Indicators.Using data from households and 6-23 month old children in the 2012 Feed the Future baseline survey (n = 871, descriptive analyses assessed the prevalence of minimum meal frequency; minimum dietary diversity, and minimum acceptable diet. Logistic regression analysis was used to examine the association of minimum acceptable diet with household food security, while accounting for the effects of child sex and age, maternal -age, -dietary diversity, -literacy and -education, household size, region, and urban-rural setting. Household food security was assessed with the Household Hunger Scale developed by USAID's Food and Nutrition Technical Assistance Project.Forty-nine percent of children received minimum recommended meal frequency, 31% received minimum dietary diversity, and 17% of the children received minimum acceptable diet. Sixty-four percent of the children lived in food secure households, and they were significantly more likely than children in food insecure households to receive recommended minimum acceptable diet [O.R = 0.53; 95% CI: 0.35, 0.82]. However, in 80% of food secure households, children did not receive a minimal acceptable diet by WHO standards.Children living in food secure households were more likely than others to receive a minimum acceptable diet. Yet living in a food secure household was no guarantee of child dietary adequacy, since eight of 10 children in food secure households received less than a minimum acceptable diet. The results

  7. Resident and Facility Factors Associated With the Incidence of Urinary Tract Infections Identified in the Nursing Home Minimum Data Set.

    Science.gov (United States)

    Castle, Nicholas; Engberg, John B; Wagner, Laura M; Handler, Steven

    2017-02-01

    This research examined resident and facility-specific factors associated with a diagnosis of a urinary tract infection (UTI) in the nursing home setting. Minimum Data Set and Online Survey, Certification and Reporting system data were used to identify all nursing home residents in the United States on April 1, 2006, who did not have a UTI ( n = 1,138,418). Residents were followed until they contracted a UTI (9.5%), died (8.3%), left the nursing home (33.2%), or the year ended (49.0%). A Cox proportional hazards model was estimated, controlling for resident and facility characteristics and for the state of residence. The presence of an indwelling catheter was the primary predictor of whether a resident contracted a UTI (adjusted incidence ratio = 3.35, p factors such as percentage of Medicaid residents, for-profit, and chain status was less significant. Estimates regarding staffing levels indicate that increased contact hours with more highly educated nursing staff are associated with less catheter use. Several facility-specific risk factors are of significance. Of significance, UTIs may be reduced by modifying factors such as staffing levels.

  8. Implementation of computer security at nuclear facilities in Germany

    Energy Technology Data Exchange (ETDEWEB)

    Lochthofen, Andre; Sommer, Dagmar [Gesellschaft fuer Anlagen- und Reaktorsicherheit mbH (GRS), Koeln (Germany)

    2013-07-01

    In recent years, electrical and I and C components in nuclear power plants (NPPs) were replaced by software-based components. Due to the increased number of software-based systems also the threat of malevolent interferences and cyber-attacks on NPPs has increased. In order to maintain nuclear security, conventional physical protection measures and protection measures in the field of computer security have to be implemented. Therefore, the existing security management process of the NPPs has to be expanded to computer security aspects. In this paper, we give an overview of computer security requirements for German NPPs. Furthermore, some examples for the implementation of computer security projects based on a GRS-best-practice-approach are shown. (orig.)

  9. Implementation of computer security at nuclear facilities in Germany

    International Nuclear Information System (INIS)

    Lochthofen, Andre; Sommer, Dagmar

    2013-01-01

    In recent years, electrical and I and C components in nuclear power plants (NPPs) were replaced by software-based components. Due to the increased number of software-based systems also the threat of malevolent interferences and cyber-attacks on NPPs has increased. In order to maintain nuclear security, conventional physical protection measures and protection measures in the field of computer security have to be implemented. Therefore, the existing security management process of the NPPs has to be expanded to computer security aspects. In this paper, we give an overview of computer security requirements for German NPPs. Furthermore, some examples for the implementation of computer security projects based on a GRS-best-practice-approach are shown. (orig.)

  10. Secure Transportation Management

    International Nuclear Information System (INIS)

    Gibbs, P. W.

    2014-01-01

    Secure Transport Management Course (STMC) course provides managers with information related to procedures and equipment used to successfully transport special nuclear material. This workshop outlines these procedures and reinforces the information presented with the aid of numerous practical examples. The course focuses on understanding the regulatory framework for secure transportation of special nuclear materials, identifying the insider and outsider threat(s) to secure transportation, organization of a secure transportation unit, management and supervision of secure transportation units, equipment and facilities required, training and qualification needed.

  11. Experience of executing security measures

    International Nuclear Information System (INIS)

    Nakano, Hiromasa

    1995-01-01

    Japan possesses many nuclear power stations and atomic energy research and development facilities, and obtained much experience of security measures such as the inspection by the government and IAEA, the technical development and so on in respective facilities. In this report, the activities of security measures in Japan are introduced, centering around the experience of Power Reactor and Nuclear Fuel Development Corporation. Japan ratified the nuclear nonproliferation treaty (NPT) in 1976, and concluded the agreement with IAEA in 1977. It is called security measures to technically confirm that nuclear substances are not used for nuclear weapons, and to find early and prevent the production of nuclear weapons. The security measures consist of the quantity management by the balance of nuclear substances are the inspection by the government and IAEA. The present state of security measures in centrifugal uranium enrichment plants, the fabrication factories of low enriched uranium fuel, nuclear reactors, fuel reprocessing plants, and plutonium fuel factories is reported. The amount of inspection works of the government was 1861 man-day/year in 1993. As the subjects related to security measures of hereafter, the quantity management by respective facilities, the technology of verifying the measurement by inspectors, the points of beginning and finishing security measures, the security measures of hereafter and the international cooperation are described. (K.I.)

  12. Security guide for subcontractors

    Energy Technology Data Exchange (ETDEWEB)

    Adams, R.C.

    1991-01-01

    This security guide of the Department of Energy covers contractor and subcontractor access to DOE and Mound facilities. The topics of the security guide include responsibilities, physical barriers, personnel identification system, personnel and vehicular access controls, classified document control, protecting classified matter in use, storing classified matter repository combinations, violations, security education clearance terminations, security infractions, classified information nondisclosure agreement, personnel security clearances, visitor control, travel to communist-controlled or sensitive countries, shipment security, and surreptitious listening devices.

  13. Securing Chinese nuclear power development: further strengthening nuclear security

    International Nuclear Information System (INIS)

    Zhang Hui

    2014-01-01

    Chinese President Xi Jinping addresses China's new concept of nuclear security with four 'equal emphasis' at the third Nuclear Security Summit, and makes four commitments to strengthen nuclear security in the future. To convert President Xi's political commitments into practical, sustainable reality, China should take further steps to install a complete, reliable, and effective security system to ensure that all its nuclear materials and nuclear facilities are effectively protected against the full spectrum of plausible terrorist and criminal threats. This paper suggests the following measures be taken to improve China's existing nuclear security system, including updating and clarifying the requirements for a national level DBT; updating and enforcing existing regulations; further promoting nuclear security culture; balancing the costs of nuclear security, and further strengthening international cooperation on nuclear security. (author)

  14. National Ignition Facility system design requirements conventional facilities SDR001

    International Nuclear Information System (INIS)

    Hands, J.

    1996-01-01

    This System Design Requirements (SDR) document specifies the functions to be performed and the minimum design requirements for the National Ignition Facility (NIF) site infrastructure and conventional facilities. These consist of the physical site and buildings necessary to house the laser, target chamber, target preparation areas, optics support and ancillary functions

  15. Security assessment in harbours: parameters to be considered

    Energy Technology Data Exchange (ETDEWEB)

    Romero Faz, D.; Camarero Orive, A.

    2016-07-01

    The ports are the main node in the supply chain and freight transportation. The terrorist attacks of September 11, 2001 marked a turning point in global security. Following this event, and from then on, there is a widespread fear of an attack on commercial ports. The development of the International Ship and Port Facility Security (ISPS) Code of the International Maritime Organization (IMO), and the implementation of the measures derived from it, have significantly improved security at port facilities. However, the experience in recent decades indicates the need for adjustments in the security assessment, in order to improve risk assessment, which is sometimes either underestimated or overestimated. As a first result of the investigation, new parameters for assessing security are proposed considering new aspects on the basis of an analysis of the main methodologies specific to port facilities, the analysis of surveys of the responsible managers for the security of the Spanish port system, and the analysis of the security statistics obtained through security forces. (Author)

  16. Using the safety/security interface to the security manager's advantage

    International Nuclear Information System (INIS)

    Stapleton, B.W.

    1993-01-01

    Two aspects of the safety/security interface are discussed: (1) the personal safety of nuclear security officers; and (2) how the security manager can effectively deal with the safety/security interface in solving today's requirements yet supporting the overall mission of the facility. The basis of this presentation is the result of interviews, document analyses, and observations. The conclusion is that proper planning and communication between the players involved in the security/safety interface can benefit the two programs and help achieve overall system integration, ultimately contributing to the bottom line. This is especially important in today's cost conscious environment

  17. Nuclear Cyber Security Issues and Policy Recommendations

    Energy Technology Data Exchange (ETDEWEB)

    Lee, Cheol-Kwon; Lee, Dong-Young [Korea Atomic Energy Research Institute, Daejeon (Korea, Republic of); Lee, Na-Young; Hwang, Young-Soo [Korea Institute of Nuclear Nonproliferation and Control, Daejeon (Korea, Republic of)

    2015-10-15

    The cyber-attack against computer systems causes the loss of function which brings about the big economic loss, and it becomes a national-wide issue. In recent days the cyber threat has occurred in the national critical infrastructure around the world. In the nuclear industry, while discussing responses to various threats against nuclear facilities since 2006, cyber-terrorism was also discussed. But at that time, cyber-attacks against control networks in nuclear facilities were not seriously considered because those networks were isolated from the Internet thoroughly and it was evaluated that cyber penetration would not be possible. However Stuxnet worm virus which attacked Iran's nuclear facilities confirmed that the cyber security problem could occur even in other nuclear facilities. The facilities were isolated from the Internet. After the cyber incident, we began to discuss the topic of NPP cyber security. It is very difficult to predict whether or when or how the cyber-attack will be occurred, which is a characteristic of cyber-attack. They could be always detected only after when an incident had occurred. This paper summarizes the report, 'Nuclear Cyber Security Issues and Policy Recommendations' by issue committee in the Korea Nuclear Society, which reviewed the cyber security framework for nuclear facilities in the Republic of Korea being established to prevent nuclear facilities from cyber-attacks and to respond systematically. As a result this paper proposes several comments to improve the security and furthermore safety of nuclear facilities Digital technology will be used more widely at the national critical infrastructure including nuclear facilities in the future, and moreover wireless technologies and mobile devices will be soon introduced to nuclear industry. It is therefore anticipated that the rapid advance in digital technology will accelerate the opportunity of hacking these facilities.

  18. Nuclear Cyber Security Issues and Policy Recommendations

    International Nuclear Information System (INIS)

    Lee, Cheol-Kwon; Lee, Dong-Young; Lee, Na-Young; Hwang, Young-Soo

    2015-01-01

    The cyber-attack against computer systems causes the loss of function which brings about the big economic loss, and it becomes a national-wide issue. In recent days the cyber threat has occurred in the national critical infrastructure around the world. In the nuclear industry, while discussing responses to various threats against nuclear facilities since 2006, cyber-terrorism was also discussed. But at that time, cyber-attacks against control networks in nuclear facilities were not seriously considered because those networks were isolated from the Internet thoroughly and it was evaluated that cyber penetration would not be possible. However Stuxnet worm virus which attacked Iran's nuclear facilities confirmed that the cyber security problem could occur even in other nuclear facilities. The facilities were isolated from the Internet. After the cyber incident, we began to discuss the topic of NPP cyber security. It is very difficult to predict whether or when or how the cyber-attack will be occurred, which is a characteristic of cyber-attack. They could be always detected only after when an incident had occurred. This paper summarizes the report, 'Nuclear Cyber Security Issues and Policy Recommendations' by issue committee in the Korea Nuclear Society, which reviewed the cyber security framework for nuclear facilities in the Republic of Korea being established to prevent nuclear facilities from cyber-attacks and to respond systematically. As a result this paper proposes several comments to improve the security and furthermore safety of nuclear facilities Digital technology will be used more widely at the national critical infrastructure including nuclear facilities in the future, and moreover wireless technologies and mobile devices will be soon introduced to nuclear industry. It is therefore anticipated that the rapid advance in digital technology will accelerate the opportunity of hacking these facilities

  19. Security communication systems for nuclear fixed site facilities. Technical report Jan 77-Apr 80

    International Nuclear Information System (INIS)

    Howington, L.C.; Taylor, L.L.

    1980-07-01

    This report presents a basic discussion of communication techniques and factors relevant to designing communication systems for nuclear fixed site facility security systems. The reader is provided communication fundamentals, design considerations, and specification techniques. Copious references and an annotated bibliography are provided for individuals who desire to delve deeper than the limits and areas of study of this report. Ease of reading and use of this report are enhanced by relegating detailed communication design treatise to the Appendices. Sample procurement specifications are provided throughout the report for various communication system components and are distinguished from the regular text by using a smaller type

  20. Nuclear security standard: Argentina approach

    International Nuclear Information System (INIS)

    Bonet Duran, Stella M.; Rodriguez, Carlos E.; Menossi, Sergio A.; Serdeiro, Nelida H.

    2007-01-01

    Argentina has a comprehensive regulatory system designed to assure the security and safety of radioactive sources, which has been in place for more than fifty years. In 1989 the Radiation Protection and Nuclear Safety branch of the National Atomic Energy Commission created the 'Council of Physical Protection of Nuclear Materials and Installations' (CAPFMIN). This Council published in 1992 a Physical Protection Standard based on a deep and careful analysis of INFCIRC 225/Rev.2 including topics like 'sabotage scenario'. Since then, the world's scenario has changed, and some concepts like 'design basis threat', 'detection, delay and response', 'performance approach and prescriptive approach', have been applied to the design of physical protection systems in facilities other than nuclear installations. In Argentina, radioactive sources are widely used in medical and industrial applications with more than 1,600 facilities controlled by the Nuclear Regulatory Authority (in spanish ARN). During 2005, measures like 'access control', 'timely detection of intruder', 'background checks', and 'security plan', were required by ARN for implementation in facilities with radioactive sources. To 'close the cycle' the next step is to produce a regulatory standard based on the operational experience acquired during 2005. ARN has developed a set of criteria for including them in a new standard on security of radioactive materials. Besides, a specific Regulatory Guide is being prepared to help licensees of facilities in design a security system and to fulfill the 'Design of Security System Questionnaire'. The present paper describes the proposed Standard on Security of Radioactive Sources and the draft of the Nuclear Security Regulatory Guidance, based on our regulatory experience and the latest international recommendations. (author)

  1. Formation of nuclear security culture in Ukraine

    International Nuclear Information System (INIS)

    Gavrilyuk, V.Yi.; Gavrilyuk-Burakova, A.V.; Drapej, S.S.; Parkhomenko, V.V.; Proskuryin, D.V.; Romanova, O.P.

    2014-01-01

    Issues of nuclear security culture formation are considered in the article. Information on establishing and activity of Working Group for formation and development of nuclear security culture being held during 2010 - 2013 is given. An issue of regulation of activity on formation and development of nuclear security culture is illustrated. Analysis of the survey results regarding efficiency assessment of the work aimed to form and develop of nuclear security culture of nuclear facilities is carried out. The results show that the nuclear security culture of the most of nuclear facilities in Ukraine has been formed and is at the stage of development

  2. 6 CFR 27.240 - Review and approval of security vulnerability assessments.

    Science.gov (United States)

    2010-01-01

    ... 6 Domestic Security 1 2010-01-01 2010-01-01 false Review and approval of security vulnerability assessments. 27.240 Section 27.240 Domestic Security DEPARTMENT OF HOMELAND SECURITY, OFFICE OF THE SECRETARY CHEMICAL FACILITY ANTI-TERRORISM STANDARDS Chemical Facility Security Program § 27.240 Review and approval...

  3. 6 CFR 27.245 - Review and approval of site security plans.

    Science.gov (United States)

    2010-01-01

    ... 6 Domestic Security 1 2010-01-01 2010-01-01 false Review and approval of site security plans. 27.245 Section 27.245 Domestic Security DEPARTMENT OF HOMELAND SECURITY, OFFICE OF THE SECRETARY CHEMICAL FACILITY ANTI-TERRORISM STANDARDS Chemical Facility Security Program § 27.245 Review and approval of site...

  4. 78 FR 48037 - Facility Security Clearance and Safeguarding of National Security Information and Restricted Data

    Science.gov (United States)

    2013-08-07

    ... Clearance and Safeguarding of National Security Information and Restricted Data AGENCY: Nuclear Regulatory... the objectives of Executive Order 13526, Classified National Security Information. The rule allows... signed Executive Order 13526, Classified National Security Information, which was published in the...

  5. Results of special security inspection on improvement of security management setup in Head Office and Tsuruga Nuclear Power Station of the Japan Atomic Power Company and improvement of facilities in Tsuruga Nuclear Power Station

    International Nuclear Information System (INIS)

    1982-01-01

    In connection with the series of accidents in the Tsuruga Nuclear Power Station, the Agency of Natural Resources and Energy had instructed JAPC to make comprehensive inspection on the security management setup and to take improvement measures in the nuclear power station. The results of the subsequent inspection by ANRE confirmed that the improvements made by JAPC are adequate, and the following items are described: improvement of security management setup - communication and reporting in emergency, the management of inspection and maintenance records, work control and supervision in repair, improvement, etc., functional authority and responsibility in maintenance management, operation management, radiation control, personnel education; improvement of facilities - feed water heaters, laundry waste-water filter room, radioactive waste treatment facility, general drainage, concentrated waste liquid storage tanks in newly-built waste treatment building, etc. (J.P.N.)

  6. IndigoVision IP video keeps watch over remote gas facilities in Amazon rainforest

    Energy Technology Data Exchange (ETDEWEB)

    Anon.

    2010-07-15

    In Brazil, IndigoVision's complete IP video security technology is being used to remotely monitor automated gas facilities in the Amazon rainforest. Twelve compounds containing millions of dollars of process automation, telemetry, and telecom equipment are spread across many thousands of miles of forest and centrally monitored in Rio de Janeiro using Control Center, the company's Security Management software. The security surveillance project uses a hybrid IP network comprising satellite, fibre optic, and wireless links. In addition to advanced compression technology and bandwidth tuning tools, the IP video system uses Activity Controlled Framerate (ACF), which controls the frame rate of the camera video stream based on the amount of motion in a scene. In the absence of activity, the video is streamed at a minimum framerate, but the moment activity is detected the framerate jumps to the configured maximum. This significantly reduces the amount of bandwidth needed. At each remote facility, fixed analog cameras are connected to transmitter nodules that convert the feed to high-quality digital video for transmission over the IP network. The system also integrates alarms with video surveillance. PIR intruder detectors are connected to the system via digital inputs on the transmitters. Advanced alarm-handling features in the Control Center software process the PIR detector alarms and alert operators to potential intrusions. This improves operator efficiency and incident response. 1 fig.

  7. Control System Applicable Use Assessment of the Secure Computing Corporation - Secure Firewall (Sidewinder)

    Energy Technology Data Exchange (ETDEWEB)

    Hadley, Mark D.; Clements, Samuel L.

    2009-01-01

    Battelle’s National Security & Defense objective is, “applying unmatched expertise and unique facilities to deliver homeland security solutions. From detection and protection against weapons of mass destruction to emergency preparedness/response and protection of critical infrastructure, we are working with industry and government to integrate policy, operational, technological, and logistical parameters that will secure a safe future”. In an ongoing effort to meet this mission, engagements with industry that are intended to improve operational and technical attributes of commercial solutions that are related to national security initiatives are necessary. This necessity will ensure that capabilities for protecting critical infrastructure assets are considered by commercial entities in their development, design, and deployment lifecycles thus addressing the alignment of identified deficiencies and improvements needed to support national cyber security initiatives. The Secure Firewall (Sidewinder) appliance by Secure Computing was assessed for applicable use in critical infrastructure control system environments, such as electric power, nuclear and other facilities containing critical systems that require augmented protection from cyber threat. The testing was performed in the Pacific Northwest National Laboratory’s (PNNL) Electric Infrastructure Operations Center (EIOC). The Secure Firewall was tested in a network configuration that emulates a typical control center network and then evaluated. A number of observations and recommendations are included in this report relating to features currently included in the Secure Firewall that support critical infrastructure security needs.

  8. 33 CFR 127.705 - Security systems.

    Science.gov (United States)

    2010-07-01

    ... 33 Navigation and Navigable Waters 2 2010-07-01 2010-07-01 false Security systems. 127.705 Section 127.705 Navigation and Navigable Waters COAST GUARD, DEPARTMENT OF HOMELAND SECURITY (CONTINUED... Waterfront Facilities Handling Liquefied Natural Gas Security § 127.705 Security systems. The operator shall...

  9. Armament Technology Facility (ATF)

    Data.gov (United States)

    Federal Laboratory Consortium — The Armament Technology Facility is a 52,000 square foot, secure and environmentally-safe, integrated small arms and cannon caliber design and evaluation facility....

  10. Formation of nuclear security culture in Ukraine

    Directory of Open Access Journals (Sweden)

    V. I. Gavryliuk

    2014-06-01

    Full Text Available Issues of nuclear security culture formation are considered in the article. Information on establishing and ac-tivity of Working Group for formation and development of nuclear security culture being held during 2010 – 2013 is given. An issue of regulation of activity on formation and development of nuclear security culture is il-lustrated. Analysis of the survey results regarding efficiency assessment of the work aimed to form and develop of nuclear security culture of nuclear facilities is carried out. The results show that the nuclear security culture of the most of nuclear facilities in Ukraine has been formed and is at the stage of development.

  11. Social security for seafarers globally

    DEFF Research Database (Denmark)

    Jensen, Olaf; Canals, Luisa; Haarløv, Erik

    2013-01-01

    Social security for seafarers globally Background: Social security protection is one of the essential elements of decent work. The issue is complex and no previous epidemiological studies of the coverage among seafarers have yet been performed. Objectives: The aim was to overcome the gap...... of knowledge to promote the discussion and planning of the implementation of social security for all seafarers. Methods: The seafarers completed a short questionnaire concerning their knowledge about their social security status. Results: Significant disparities of coverage of social security were pointed out...... comes from poorer countries without substantial social security systems. The solutions suggested are to implement the minimum requirements as recommended by the ILO 2006 Convention, to survey the implementation and in the long term to struggle for global social equality. Key words: Social security...

  12. 10 CFR 95.33 - Security education.

    Science.gov (United States)

    2010-01-01

    ... 10 Energy 2 2010-01-01 2010-01-01 false Security education. 95.33 Section 95.33 Energy NUCLEAR... INFORMATION AND RESTRICTED DATA Physical Security § 95.33 Security education. All cleared employees must be... information. The facility may obtain defensive security, threat awareness, and other education and training...

  13. Debate on the impact of minimum wages on employment continues ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    2012-12-04

    Dec 4, 2012 ... Whether minimum wages affect the job market depends a lot on the extent to ... and security) – no significant disemployment effects were reported.” ... Hosting global events is a popular strategy for boosting city profiles and ...

  14. 49 CFR 659.21 - System security plan: general requirements.

    Science.gov (United States)

    2010-10-01

    ... 49 Transportation 7 2010-10-01 2010-10-01 false System security plan: general requirements. 659.21... State Oversight Agency § 659.21 System security plan: general requirements. (a) The oversight agency shall require the rail transit agency to implement a system security plan that, at a minimum, complies...

  15. Virtual reality in the creation of a tool to support planning of physical security at nuclear facilities

    International Nuclear Information System (INIS)

    Santo, Andre Cotelli do E.; Mol, Antonio Carlos de A.; Goncalves, Deise Galvao de S.; Marins, Eugenio; Freitas, Victor Goncalves G.

    2013-01-01

    In recent years was observed the importance of improving the physical security of nuclear facilities, mainly due to the increasing advancement of brazilian nuclear program. The present work aims to develop a tool that allows the visualization and planning of action strategies in a virtual environment, in order to improve this security. To this end, was created a virtual model of the Instituto de Engenharia Nuclear (IEN), which is located on Ilha do Fundao - Rio de Janeiro - Brazil. This environment is a three-dimensional model, with representations close to reality, where virtual characters (avatars) can move and interact in real time. In this virtual world, it was developed a dynamic weather system, where is possible to change between day and night, and climate changes such as: rain, storms, snow, among other features. Furthermore, the tool has a surveillance system using virtual cameras, allowing the monitoring of the environment. This way, making possible to simulate strategies approach, allowing an evaluation of the procedures performed, as well as assisting in the training of security installations subject to radiation. (author)

  16. Virtual reality in the creation of a tool to support planning of physical security at nuclear facilities

    Energy Technology Data Exchange (ETDEWEB)

    Santo, Andre Cotelli do E.; Mol, Antonio Carlos de A.; Goncalves, Deise Galvao de S.; Marins, Eugenio; Freitas, Victor Goncalves G., E-mail: cotelli.andre@gmail.com, E-mail: mol@ien.gov.br, E-mail: deise.galvao@gmail.com, E-mail: eugenio@ien.gov.br, E-mail: vgoncalves@ien.gov.br [Instituto de Engenharia Nuclear (IEN/CNEN-RJ), Rio De Janeiro, RJ (Brazil)

    2013-07-01

    In recent years was observed the importance of improving the physical security of nuclear facilities, mainly due to the increasing advancement of brazilian nuclear program. The present work aims to develop a tool that allows the visualization and planning of action strategies in a virtual environment, in order to improve this security. To this end, was created a virtual model of the Instituto de Engenharia Nuclear (IEN), which is located on Ilha do Fundao - Rio de Janeiro - Brazil. This environment is a three-dimensional model, with representations close to reality, where virtual characters (avatars) can move and interact in real time. In this virtual world, it was developed a dynamic weather system, where is possible to change between day and night, and climate changes such as: rain, storms, snow, among other features. Furthermore, the tool has a surveillance system using virtual cameras, allowing the monitoring of the environment. This way, making possible to simulate strategies approach, allowing an evaluation of the procedures performed, as well as assisting in the training of security installations subject to radiation. (author)

  17. [A guide to good practice for information security in the handling of personal health data by health personnel in ambulatory care facilities].

    Science.gov (United States)

    Sánchez-Henarejos, Ana; Fernández-Alemán, José Luis; Toval, Ambrosio; Hernández-Hernández, Isabel; Sánchez-García, Ana Belén; Carrillo de Gea, Juan Manuel

    2014-04-01

    The appearance of electronic health records has led to the need to strengthen the security of personal health data in order to ensure privacy. Despite the large number of technical security measures and recommendations that exist to protect the security of health data, there is an increase in violations of the privacy of patients' personal data in healthcare organizations, which is in many cases caused by the mistakes or oversights of healthcare professionals. In this paper, we present a guide to good practice for information security in the handling of personal health data by health personnel, drawn from recommendations, regulations and national and international standards. The material presented in this paper can be used in the security audit of health professionals, or as a part of continuing education programs in ambulatory care facilities. Copyright © 2013 Elsevier España, S.L. All rights reserved.

  18. An analysis of international situation concerning nuclear security. Focused on the revision to INFCIRC/225/Rev.5

    International Nuclear Information System (INIS)

    Inamura, Tomoaki; Tanabe, Tomoyuki

    2011-01-01

    Since the September 11 attacks in 2001, counterterrorism measures have become not just domestic issues but critical issues that need international cooperation. Various nuclear security measures are in place as part of international counterterrorism measures. This report looks at the trend of international nuclear security measures to get implications for Japan, focusing on INFCIRC/225/Rev.5, an international guideline for physical protection of nuclear materials and nuclear facilities drawn up by IAEA. The observations of this report are as follows: 1) While legally binding nuclear security measures such as multilateral treaties and United Nations Security Council Resolutions impose minimum requirements on individual countries, the approaches led by IAEA or individual countries or private associations aim at more detailed consideration or information sharing to further improve nuclear security. 2) INFCIRC/225/Rev.5 comprises new concepts such as risk-based physical protection and nuclear security culture, as well as extended range of threats such as insiders or stand-off attacks and broader scope of measures to response. Japan should consider incorporation of INFCIRC/225/Rev.5 to its national laws and regulations putting in mind that it may have heavy influence and that Japan pledged to role leadership about nuclear security to international society. (author)

  19. 40 CFR 264.14 - Security.

    Science.gov (United States)

    2010-07-01

    ... 40 Protection of Environment 25 2010-07-01 2010-07-01 false Security. 264.14 Section 264.14... Standards § 264.14 Security. (a) The owner or operator must prevent the unknowing entry, and minimize the...) for discussion of security requirements at disposal facilities during the post-closure care period...

  20. New Mandatory Computer Security Course

    CERN Multimedia

    CERN Bulletin

    2010-01-01

    Just like any other organization, CERN is permanently under attack - even right now. Consequently it's important to be vigilant about security risks, protecting CERN's reputation - and your work. The availability, integrity and confidentiality of CERN's computing services and the unhindered operation of its accelerators and experiments come down to the combined efforts of the CERN Security Team and you. In order to remain par with the attack trends, the Security Team regularly reminds CERN users about the computer security risks, and about the rules for using CERN’s computing facilities. Since 2007, newcomers have to follow a dedicated basic computer security course informing them about the “Do’s” and “Dont’s” when using CERNs computing facilities. This course has recently been redesigned. It is now mandatory for all CERN members (users and staff) owning a CERN computer account and must be followed once every three years. Members who...

  1. Secure videoconferencing equipment switching system and method

    Science.gov (United States)

    Hansen, Michael E [Livermore, CA

    2009-01-13

    A switching system and method are provided to facilitate use of videoconference facilities over a plurality of security levels. The system includes a switch coupled to a plurality of codecs and communication networks. Audio/Visual peripheral components are connected to the switch. The switch couples control and data signals between the Audio/Visual peripheral components and one but nor both of the plurality of codecs. The switch additionally couples communication networks of the appropriate security level to each of the codecs. In this manner, a videoconferencing facility is provided for use on both secure and non-secure networks.

  2. The President's Veto of the Minimum Wage Bill: Impact on Poor and Minority Workers.

    Science.gov (United States)

    Shapiro, Isaac

    Restoration of an adequate minimum wage remains a critical ingredient in efforts to provide income security for poor and minority workers. The experience of recent years indicates that work does not provide economic security for many poor, Black, and Hispanic workers. National and minority unemployment rates have dropped during the economic…

  3. Association between household food security and infant feeding practices in urban informal settlements in Nairobi, Kenya.

    Science.gov (United States)

    Macharia, T N; Ochola, S; Mutua, M K; Kimani-Murage, E W

    2018-02-01

    Studies in urban informal settlements show widespread inappropriate infant and young child feeding (IYCF) practices and high rates of food insecurity. This study assessed the association between household food security and IYCF practices in two urban informal settlements in Nairobi, Kenya. The study adopted a longitudinal design that involved a census sample of 1110 children less than 12 months of age and their mothers aged between 12 and 49 years. A questionnaire was used to collect information on: IYCF practices and household food security. Logistic regression was used to determine the association between food insecurity and IYFC practices. The findings showed high household food insecurity; only 19.5% of the households were food secure based on Household Insecurity Access Score. Infant feeding practices were inappropriate: 76% attained minimum meal frequency; 41% of the children attained a minimum dietary diversity; and 27% attained minimum acceptable diet. With the exception of the minimum meal frequency, infants living in food secure households were significantly more likely to achieve appropriate infant feeding practices than those in food insecure households: minimum meal frequency (adjusted odds ratio (AOR)=1.26, P=0.530); minimum dietary diversity (AOR=1.84, P=0.046) and minimum acceptable diet (AOR=2.35, P=0.008). The study adds to the existing body of knowledge by demonstrating an association between household food security and infant feeding practices in low-income settings. The findings imply that interventions aimed at improving infant feeding practices and ultimately nutritional status need to also focus on improving household food security.

  4. Department of Defense: Observations on the National Industrial Security Program

    National Research Council Canada - National Science Library

    Barr, Ann C; Denomme, Thomas J; Booth, Brandon; Krump, John; Sloan, Karen; Slodkowski, Lillian; Sterling, Suzanne

    2008-01-01

    .... In terms of facility oversight, DSS maintained files on contractor facilities security programs and their security violations, but it did not analyze this information to determine, for example...

  5. Practices on nuclear security and international cooperation

    International Nuclear Information System (INIS)

    Shen Ning

    2009-01-01

    Full text: Nuclear terrorism has been a great threat against the safety and security of the world. It has been reached the consensus by international community to strengthen the nuclear security regime to protect the nuclear and other radiological materials and related facilities. Protection of the security of nuclear and other radiological materials in use, storage and transport and related facilities is always a important issue faced by each country and it depends on the technologies, funds and human resources can be utilized. As nuclear technology has been widely used in different area, China competent authorities have issued a series of regulations, implementation rules and guidelines on security of nuclear and radioactive materials and related facilities. China supports and has taken an active part in the international efforts to strengthen the international nuclear security regime to combat nuclear terrorism. China has paid great importance on international cooperations on nuclear security with IAEA and other countries. More than 10 various national workshops and training courses on nuclear security and physical protection were delivered per year, which provided a communication platform for Chinese facility operators and managers to know the international technology-development and share the research achievements. In cooperation with the IAEA, China has held a great number of regional and national training courses on physical protection and nuclear security since 1998. Different types of training, such as training on awareness, Design Basis Threat (DBT), physical security system design, equipments operation and vulnerability analysis, benefited the administrators, facility operators, engineers and technical staff in charge of physical security system design, operation and maintenance from China and regional countries. Under the framework of the bilateral agreement on Peaceful Use of Nuclear Technology (PUNT), China and U.S. jointly conducted a Technical Demo

  6. Security Bingo

    CERN Multimedia

    Computer Security Team

    2011-01-01

    Want to check your security awareness and win one of three marvellous books on computer security? Just print out this page, mark which of the 25 good practices below you already follow, and send the sheet back to us by 31 October 2011 at either Computer.Security@cern.ch or P.O. Box G19710.   Winners[1] must show that they fulfil at least five good practices in a continuous vertical, horizontal or diagonal row. For details on CERN Computer Security, please consult http://cern.ch/security. I personally…   …am concerned about computer security. …run my computer with an anti-virus software and up-to-date signature files. …lock my computer screen whenever I leave my office. …have chosen a reasonably complex password. …have restricted access to all my files and data. …am aware of the security risks and threats to CERN’s computing facilities. &hell...

  7. Virtual-Reality training system for nuclear security

    International Nuclear Information System (INIS)

    Nonaka, Nobuyuki

    2012-01-01

    At the Integrated Support Center for Nuclear Nonproliferation and Nuclear Security (ISCN) of the Japan Atomic Energy Agency, the virtual reality (VR) training system is under development for providing a practical training environment to implement experience-oriented and interactive lessons on nuclear security for wide range of participants in human resource development assistance program mainly to Asian emerging nuclear-power countries. This system electrically recreates and visualizes nuclear facilities and training conditions in stereoscopic (3D) view on a large-scale display (CAVE system) as virtual reality training facility (VR facility) and it provides training participants with effective environments to learn installation and layout of security equipment in the facility testing and verifying visually the protection performances under various situations such as changes in day-night lighting and weather conditions, which may lead to practical exercise in the design and evaluation of the physical protection system. This paper introduces basic concept of the system and outline of training programs as well as featured aspects in using the VR technology for the nuclear security. (author)

  8. Security studies

    International Nuclear Information System (INIS)

    Venot, R.

    2001-01-01

    Full text: Security studies constitute one of the major tools for evaluating the provisions implemented at facilities to protect and control Nuclear Material against unauthorized removal. Operators use security studies to demonstrate that they are complying with objectives set by the Competent Authority to counter internal or external acts aimed at unauthorized removal of NM. The paper presents the context of security studies carried out in France. The philosophy of these studies is based on a postulated unauthorized removal of NM and the study of the behavior of the systems implemented to control and protect NM in a facility. The potential unauthorized removal of NM usually may take place in two stages. The first stage involves the sequence leading to handling of the NM. It occurs inside the physical barriers of a facility and may include action involving the documents corresponding to Material Control and Accounting systems. At this stage it is possible to limit the risk of unauthorized removal of NM by means of detection capabilities of the MC and A systems. The second stage is more specific to theft and involves removing the NM out of the physical barriers of a facility in which they are being held, notably by affecting the Physical Protection System. Operators have to study, from a quantity and time lapse point of view, the ability of the installed systems to detect unauthorized removal, as well as the possibility of tampering with the systems to mask unlawful operations. Operators have also to analyze the sequences during which NM are accessed, removed from their containment and further removed from the facility in which they are stored. At each stage in the process, the probability of detection and the time taken to carry out the above actions have to be estimated. Of course, these two types of studies complement each other. Security studies have begun, in France, for more than fifteen years. Up to now more than fifty security studies are available in the

  9. Interface for safety and security of radioactive sources

    International Nuclear Information System (INIS)

    Seggane, Richard

    2016-04-01

    In facilities and activities involving use of radiation sources, safety and security measures have in common the aim of protecting human life and health and the environment. In addition, safety and security measures must be designed and implemented in an integrated manner, so that security measures do not compromise safety and safety measures do not compromise security measures. This work reviewed issues related to establishing a clear interface between safety and security of radiation sources. The Government, the Regulatory Authority and licensee/registrants and other relevant stakeholders should work together and contribute to ensure that safety and security of sources is ensured and well interfaced. A Radiotherapy facility has been used as a case study. (au)

  10. Sustainability and National Security

    Science.gov (United States)

    2012-01-01

    to U.S. overseas campaigns since the early 1900s. Environmental Security Environmental Security is an element under the larger rubric of Human...oldest seedbank, with a network of research facilities, and well over 300,000 ‘accessions’ of plant genetic material (Sinitsyna 2007b; Roslof

  11. Master planning for successful safeguard/security systems engineering

    International Nuclear Information System (INIS)

    Bruckner, D.G.

    1987-01-01

    The development and phased implementation of an overall master plan for weapons systems and facilities engaged in the complexities of high technology provides a logical road map for system accomplishment. An essential factor in such a comprehensive plan is development of an integrated systems security engineering plan. Some DOD programs use new military regulations and policy directives to mandate consideration of the safeguard/security disciplines be considered for weapons systems and facilities during the entire life cycle of the program. The emphasis is to make certain the weapon system and applicable facilities have complementary security features. Together they must meet the needs of the operational mission and, at the same time, provide the security forces practical solutions to their requirements. This paper discusses the process of meshing the safe- guards/security requirements with an overall the master plan and the challenges attendant to this activity

  12. Reminder: Mandatory Computer Security Course

    CERN Multimedia

    IT Department

    2011-01-01

    Just like any other organization, CERN is permanently under attack – even right now. Consequently it's important to be vigilant about security risks, protecting CERN's reputation - and your work. The availability, integrity and confidentiality of CERN's computing services and the unhindered operation of its accelerators and experiments come down to the combined efforts of the CERN Security Team and you. In order to remain par with the attack trends, the Security Team regularly reminds CERN users about the computer security risks, and about the rules for using CERN’s computing facilities. Therefore, a new dedicated basic computer security course has been designed informing you about the “Do’s” and “Dont’s” when using CERN's computing facilities. This course is mandatory for all person owning a CERN computer account and must be followed once every three years. Users who have never done the course, or whose course needs to be renewe...

  13. Nuclear Security Objectives of an NMAC System

    Energy Technology Data Exchange (ETDEWEB)

    West, Rebecca Lynn [Los Alamos National Lab. (LANL), Los Alamos, NM (United States)

    2018-01-05

    After completing this module, you should be able to: Describe the role of Nuclear Material Accounting and Control (NMAC) in comprehensive nuclear security at a facility; Describe purpose of NMAC; Identify differences between the use of NMAC for IAEA safeguards and for facility nuclear security; List NMAC elements and measures; and Describe process for resolution of irregularities

  14. Evolution of nuclear security regulatory activities in Brazil

    International Nuclear Information System (INIS)

    Mello, Luiz A. de; Monteiro Filho, Joselio S.; Belem, Lilia M.J.; Torres, Luiz F.B.

    2009-01-01

    The changing of the world scenario in the last 15 years has increased worldwide the concerns about overall security and, as a consequence, about the nuclear and radioactive material as well as their associated facilities. Considering the new situation, in February 2004, the Brazilian National Nuclear Energy Commission (CNEN), decided to create the Nuclear Security Office. This Office is under the Coordination of Nuclear Safeguards and Security, in the Directorate for Safety, Security and Safeguards (Regulatory Directorate). Before that, security regulation issues were dealt in a decentralized manner, within that Directorate, by different licensing groups in specific areas (power reactors, fuel cycle facilities, radioactive facilities, transport of nuclear material, etc.). This decision was made in order to allow a coordinated approach on the subject, to strengthen the regulation in nuclear/radioactive security, and to provide support to management in the definition of institutional security policies. The CNEN Security Office develops its work based in the CNEN Physical Protection Regulation for Nuclear Operational Units - NE-2.01, 1996, the Convention on the Physical Protection of Nuclear Material and the IAEA Nuclear Security Series . This paper aims at presenting the activities developed and the achievements obtained by this new CNEN office, as well as identifying the issues and directions for future efforts. (author)

  15. 33 CFR 105.210 - Facility personnel with security duties.

    Science.gov (United States)

    2010-07-01

    ... to threaten security; (d) Techniques used to circumvent security measures; (e) Crowd management and... effects, baggage, cargo, and vessel stores; and (m) The meaning and the consequential requirements of the...

  16. Intelligence and Security Standards on Industrial Facilities Protection in Case of Terrorism and Military Attack

    International Nuclear Information System (INIS)

    Stipetic, D.

    2007-01-01

    Industrial facilities, which use toxic chemicals in their production processes, are tempting targets for military and terrorist strategists. They know that these facilities when attacked could produce effects not realizable with conventional weapons. The resulting legal, policy and political consequences would be minimal as compared to that of disseminating toxic chemicals or chemical agents as weapons on enemy territory. At this time there is no clear definition of the legality or illegality of these types of actions used against specific industrial targets for the purpose of mass destruction or disruption. Without clearly defined international regulations covering these actions, we must depend solely on national defense systems. Not only are these regulation not defined, there are no implementation tools, which would be available if the various treaties (CWC/BWC) etc., were able to incorporate needed legislative action. Consequently we must depend on and put into practice defense security standards for industrial facilities for protection against both possible terrorist and military attacks. Emergency responses to incidents involving violent criminals and terrorists are extremely dangerous. Incidents involving weapons of mass destruction, firearms, and hazardous materials have resulted in the injury and death of many firefighters, police officers and medical personnel. We wish to intend display place and role of intelligence and counter intelligence system to prevention potential target and military attack. Security needs to be incorporated into the public safety culture and it must become the routine for how we operate. The recognition and identification process is an important skill that needs continual refinement. The use of transportation or facility paperwork assists in recognizing what potential hazards. A key factor in the successful command and management of a hazmat incident or terrorism event is the ability of public safety agencies to function as a

  17. 33 CFR 105.145 - Maritime Security (MARSEC) Directive.

    Science.gov (United States)

    2010-07-01

    ... 33 Navigation and Navigable Waters 1 2010-07-01 2010-07-01 false Maritime Security (MARSEC) Directive. 105.145 Section 105.145 Navigation and Navigable Waters COAST GUARD, DEPARTMENT OF HOMELAND SECURITY MARITIME SECURITY MARITIME SECURITY: FACILITIES General § 105.145 Maritime Security (MARSEC...

  18. Resilient Infrastructure and Building Security

    DEFF Research Database (Denmark)

    Ingwar, Mads Ingerslew

    inference. Persistent authentication offers an effective integrated protection measure that is distributed directly in the facility and is non-intrusive to the public and affordable to the facility owners. Persistent authentication is suitable for security sensitive applications and can help protect...... to authentication that combines traditional access control systems with the sensing technologies and tracking capabilities offered by smart environments. Our approach is called Persistent Authentication for Location-based Services. Persistent authentication enables the secure provision of location-based services...

  19. Intra-site Secure Transport Vehicle test and evaluation

    International Nuclear Information System (INIS)

    Scott, S.

    1995-01-01

    In the past many DOE and DoD facilities involved in handling nuclear material realized a need to enhance the safely and security for movement of sensitive materials within their facility, or ''intra-site''. There have been prior efforts to improve on-site transportation; however, there remains a requirement for enhanced on-site transportation at a number of facilities. The requirements for on-site transportation are driven by security, safety, and operational concerns. The Intra-site Secure Transport Vehicle (ISTV) was designed to address these concerns specifically for DOE site applications with a standardized vehicle design. This paper briefly reviews the ISTV design features providing significant enhancement of onsite transportation safety and security, and also describes the test and evaluation activities either complete of underway to validate the vehicle design and operation

  20. Principles of Security Vulnerability Analysis of stationary industrial installations

    International Nuclear Information System (INIS)

    Borysiewicz, M.

    2006-01-01

    Security and safety have been key priorities at facilities that manufacture, store, use, or handle hazardous chemicals, after the terrorist attacks on the United States of September 11, 2001. Security improvements may be needed, especially at sites that pose a more attractive target to terrorists due to their economic importance, perceived level of consequences, and other factors. The first step in the process of managing security risks is to identify and analyze the threats and the vulnerabilities facing a facility by conducting a Security Vulnerability Analysis (SVA). The SVA is a systematic process that evaluates the likelihood that a threat against a facility will be successful. It considers the potential severity of consequences to the facility itself, to the surrounding community and on the energy supply chain. The objective of conducting a SVA is to identify security hazards, threats, and vulnerabilities facing a facility, and to evaluate the countermeasures to provide for the protection of the public, workers, national interests, the environment, and the company. With this information security risks can be assessed and strategies can be formed to reduce vulnerabilities as required. SVA is a tool to assist management in making decisions on the need for countermeasures to address the threats and vulnerabilities. The paper provides an overview of fundamental steps of SVA for stationary industrial installations. (author)

  1. Physical security in multinational nuclear-fuel-cycle operations

    International Nuclear Information System (INIS)

    Willrich, M.

    1977-01-01

    Whether or not multinationalization will reduce or increase risks of theft or sabotage will depend on the form and location of the enterprise, the precise nature of the physical security arrangements applied to the enterprise, and the future course of crime and terrorism in the nuclear age. If nuclear operations are multinationalized, the host government is likely to insist on physical security measures that are at least as stringent as those for a national or private enterprise subject to its jurisdiction. At the same time, the other participants will want to be sure the host government, as well as criminal groups, do not steal nuclear material from the facility. If designed to be reasonably effective, the physical security arrangements at a multinational nuclear enterprise seem likely to reduce the risk that any participating government will seek to divert material from the facility for use in a nuclear weapons program. Hence, multinationalization and physical security will both contribute to reducing the risks of nuclear weapons proliferation to additional governments. If economic considerations dominate the timing, scale and location of fuel-cycle facilities, the worldwide nuclear power industry is likely to develop along lines where the problems of physical security will be manageable. If, however, nuclear nationalism prevails, and numerous small-scale facilities become widely dispersed, the problem of security against theft and sabotage may prove to be unmanageable. It is ironic, although true, that in attempting to strengthen its security by pursuing self-sufficiency in nuclear power, a nation may be reducing its internal security against criminal terrorists

  2. Information security policies for governmental organisations, the minimum criteria

    CSIR Research Space (South Africa)

    Ngobeni, SJ

    2009-07-01

    Full Text Available and retention of documents. 18) Incident response. The policy discusses issues concerning how an organisation responds quickly and effectively to a system or network security breach [13]. 19) Contingency planning. The policy needs to address contingency... _ 17. Document destruction and retention X _ X X 18. Incident response X X X X 19. Contingency planning X _ X X 20. Telecommuting and mobile computing _ _ X _ 21. Intrusion Detection Systems X X X X From Table 1 it can be detained that not all...

  3. 78 FR 69286 - Facility Security Clearance and Safeguarding of National Security Information and Restricted Data

    Science.gov (United States)

    2013-11-19

    ... Clearance and Safeguarding of National Security Information and Restricted Data AGENCY: Nuclear Regulatory... Executive Order 13526, Classified National Security Information. In addition, this direct final rule allowed... licensees (or their designees) to conduct classified [[Page 69287

  4. International Nuclear Security

    Energy Technology Data Exchange (ETDEWEB)

    Doyle, James E. [Los Alamos National Laboratory

    2012-08-14

    This presentation discusses: (1) Definitions of international nuclear security; (2) What degree of security do we have now; (3) Limitations of a nuclear security strategy focused on national lock-downs of fissile materials and weapons; (4) What do current trends say about the future; and (5) How can nuclear security be strengthened? Nuclear security can be strengthened by: (1) More accurate baseline inventories; (2) Better physical protection, control and accounting; (3) Effective personnel reliability programs; (4) Minimize weapons-usable materials and consolidate to fewer locations; (5) Consider local threat environment when siting facilities; (6) Implement pledges made in the NSS process; and (7) More robust interdiction, emergency response and special operations capabilities. International cooperation is desirable, but not always possible.

  5. Inherent security benefits of underground dry storage of nuclear materials

    International Nuclear Information System (INIS)

    Moore, R.D.; Zahn, T.

    1997-07-01

    This paper, augmented by color slides and handouts, will examine the inherent security benefits of underground dry storage of nuclear materials. Specific items to be presented include: the successful implementation of this type of storage configuration at Argonne National Laboratory - West; facility design concepts with security as a primary consideration; physical barriers achieved by container design; detection, assessment, and monitoring capabilities; and open-quotes self protectionclose quotes strategies. This is a report on the security features of such a facility. The technical operational aspects of the facility are beyond the scope of this paper

  6. Nuclear security assessment with Markov model approach

    International Nuclear Information System (INIS)

    Suzuki, Mitsutoshi; Terao, Norichika

    2013-01-01

    Nuclear security risk assessment with the Markov model based on random event is performed to explore evaluation methodology for physical protection in nuclear facilities. Because the security incidences are initiated by malicious and intentional acts, expert judgment and Bayes updating are used to estimate scenario and initiation likelihood, and it is assumed that the Markov model derived from stochastic process can be applied to incidence sequence. Both an unauthorized intrusion as Design Based Threat (DBT) and a stand-off attack as beyond-DBT are assumed to hypothetical facilities, and performance of physical protection and mitigation and minimization of consequence are investigated to develop the assessment methodology in a semi-quantitative manner. It is shown that cooperation between facility operator and security authority is important to respond to the beyond-DBT incidence. (author)

  7. Nuclear non-proliferation and security culture within EDF nuclear fleet

    International Nuclear Information System (INIS)

    Debes, M.

    2013-01-01

    This document describes the nuclear non-proliferation strategy and the safety culture of EDF. The author lists all the mandatory rules and regulations at international and national levels EDF has to comply with. All these requirements are applied in EDF nuclear facilities through adequate procedures that assure a nuclear material accountancy, a follow-up of any item containing nuclear material in the facility, and internal controls. External independent controls are also performed. The EDF security policy goal is to protect human, material and knowledge assets, and to preserve operational capacity, competitiveness and public confidence, within national regulatory framework and regulation on 'vital importance facilities'. The treatment of events or incident (detection, analysis, lessons drawn, experience feedback) is a tool to progress, along with reporting, internal control process and audits. The security requirements cover the different related domains important to EDF industrial assets: security of employees against assaults; security of data according to their sensibility level; security of the information system and telecom; awareness and training of employees; relations with external suppliers or contractors; business premises; security of staff and projects abroad. For industrial facilities and grids (facilities of 'vital importance'...), the defense in depth principles are applied against the different threat scenarios. Security measures are studied at the design stage in a consistent way with nuclear safety measures, while taking into account the protective means deployed by public authorities. These risk analysis are periodically reassessed. The paper is followed by the slides of the presentation. (A.C.)

  8. 33 CFR 105.205 - Facility Security Officer (FSO).

    Science.gov (United States)

    2010-07-01

    ... training in the following, as appropriate: (i) Relevant international laws and codes, and recommendations... well as any plans to change the facility or facility infrastructure prior to amending the FSP; and (18...

  9. Building Nuclear Safety and Security Culture Within Regulatory Body

    International Nuclear Information System (INIS)

    Huda, K.

    2016-01-01

    To achieve a higher level of nuclear safety and security, it needs to develop the safety and security culture not only in the facility but also in the regulatory body. The regulatory body, especially needs to develop the safety and security culture within the organization, because it has a function to promote and oversee the culture in the facilities. In this sense, the regulatory body should become a role model. Development of the nuclear safety and security culture should be started by properly understanding its concept and awakening the awareness of individual and organization on the importance of nuclear safety and security. For effectiveness of the culture development in the regulatory body, the following steps are suggested to be taken: setting up of the regulatory requirements, self-assessment, independent assessment review, communication with the licensee, oversight of management system implementation, and integration with regulatory activities. The paper discusses those steps in the framework of development of nuclear safety and security culture in the regulatory body, as well as some important elements in building of the culture in the nuclear facilities. (author)

  10. China’s Military Support Facility in Djibouti: The Economic and Security Dimensions of China’s First Overseas Base

    Science.gov (United States)

    2017-07-01

    establishment of an overseas military facility in Djibouti marks a fundamental shift in China’s foreign and security policy. • China’s leaders have long used...for Djibouti’s major investment projects. Moreover, Chinese state-owned firms built three of Djibouti’s largest—and most potentially transformative...be some opportunities for the United States to develop its economic relationship with Djibouti, particularly through foreign direct investment

  11. Security engineering: Phisical security measures for high-risk personnel

    Directory of Open Access Journals (Sweden)

    Jelena S. Cice

    2013-06-01

    Full Text Available The design of physical security measures is a specialized technical area that does not fall in the normal skill record and resume of commanders, architects, engineers, and project managers. This document provides guidance to those parties tasked with implementing existing and emerging physical protection system requirements: -    Creation of a single-source reference for the design and construction of physical security measures for high-risk personnel (HRP. -    Promulgation of multi-service standard recommendations and considerations. -    Potential increase of productivity of HRP and reduced temporary housing costs through clarification of considerations, guidance on planning, and provision of design solutions. -    Reduction of facility project costs. -    Better performance of modernized facilities, in terms of force protection, than original facilities. Throughout this process you must ensure: confidentiality, appropriate Public Relations, sustainability, compliance with all industrial guidelines and legal and regulatory requirement, constant review and revision to accommodate new circumstances or threats. Introduction Physical security is an extremely broad topic. It encompasses access control devices such as smart cards, air filtration and fireproofing. It is also heavily reliant on infrastructure. This means that many of the ideal physical security measures may not be economically or physically feasible for existing sites. Many businesses do not have the option of building their own facility from the ground up; thus physical security often must be integrated into an existing structure. This limits the overall set of security measures that can be installed. There is an aspect of physical security that is often overlooked; the humans that interact with it. Humans commit crime for a number of reasons. The document focuses on two building types: the HRP office and the HRP residence. HRP are personnel who are likely to be

  12. 6 CFR 27.203 - Calculating the screening threshold quantity by security issue.

    Science.gov (United States)

    2010-01-01

    ... SECRETARY CHEMICAL FACILITY ANTI-TERRORISM STANDARDS Chemical Facility Security Program § 27.203 Calculating... possesses a chemical of interest that meets the STQ for any security issue, a facility need not include... development, involving chemicals of interest conducted outside the laboratory. (ii) [Reserved] (3) Propane. In...

  13. Developing of the protocol for electron beam food irradiation facility

    International Nuclear Information System (INIS)

    Petreska, Svetlana

    2012-01-01

    By establishing the needs for institution of new technologies in the process of food processing, in this case a randomized choice of electron beam accelerator facility, arises the need for designing a protocol for safe and secure performance of the facility. The protocol encompasses safety and security measures for protection from ionizing radiation of the individuals who work at the facility, as well as, the population and the environment in the immediate neighborhood of the facility. Thus, the adopted approach is the establishment of appropriate systems responding to the protocol. Dosimetry system, which includes appropriate procedures for accurate measure and recording of the absorbed dose values, according to the provisions for protection from ionizing radiation. Ionizing radiation protection system and providing the safety and security of the facility for food processing by means of ionizing radiation. System for providing quality and safety control of the facility for food processing by means of ionizing radiation. Pursuant to the designed a protocol for safe and secure performance of the facility for electron beam food processing, contributes to protection against ionizing radiation as occupationally exposed persons as well the population. (Author)

  14. Network Security Validation Using Game Theory

    Science.gov (United States)

    Papadopoulou, Vicky; Gregoriades, Andreas

    Non-functional requirements (NFR) such as network security recently gained widespread attention in distributed information systems. Despite their importance however, there is no systematic approach to validate these requirements given the complexity and uncertainty characterizing modern networks. Traditionally, network security requirements specification has been the results of a reactive process. This however, limited the immunity property of the distributed systems that depended on these networks. Security requirements specification need a proactive approach. Networks' infrastructure is constantly under attack by hackers and malicious software that aim to break into computers. To combat these threats, network designers need sophisticated security validation techniques that will guarantee the minimum level of security for their future networks. This paper presents a game-theoretic approach to security requirements validation. An introduction to game theory is presented along with an example that demonstrates the application of the approach.

  15. SOR/83-77, Physical Security Regulations

    International Nuclear Information System (INIS)

    1983-01-01

    These Regulations establish and require the maintenance of security systems, equipment and procedures to implement Canada's international obligations regarding security at those nuclear facilities. The Regulations, which determine the different areas in a nuclear facility, provide for the establishment of security barriers around the ''protected areas'' occupied by facilities and prescribe that the licensees (operators) are required to keep the facilities for which they hold a licence under constant surveillance. They must also make arrangements for a response force - a local, provincial or federal police force detachment or similar force - to provide assistance where necessary. No person may enter a protected area without written authorization from the licensee concerned. Inspectors appointed under the Atomic Energy Control Regulations or designated under an agreement between Canada and the IAEA may be granted an authorization to enter such areas to discharge their duties. The Regulations have been amended by SOR/84-81 of 12 January 1988 to add certain requirements concerning documentary evidence and the duties of the board; by SOR/85-1016 of 25 October 1985 to revise the definition of response force and provide other clarifications; by SOR/91-585 of 10 October 1991 to clarify wording in French. (NEA)

  16. Providing security assurance in line with national DBT assumptions

    Science.gov (United States)

    Bajramovic, Edita; Gupta, Deeksha

    2017-01-01

    As worldwide energy requirements are increasing simultaneously with climate change and energy security considerations, States are thinking about building nuclear power to fulfill their electricity requirements and decrease their dependence on carbon fuels. New nuclear power plants (NPPs) must have comprehensive cybersecurity measures integrated into their design, structure, and processes. In the absence of effective cybersecurity measures, the impact of nuclear security incidents can be severe. Some of the current nuclear facilities were not specifically designed and constructed to deal with the new threats, including targeted cyberattacks. Thus, newcomer countries must consider the Design Basis Threat (DBT) as one of the security fundamentals during design of physical and cyber protection systems of nuclear facilities. IAEA NSS 10 describes the DBT as "comprehensive description of the motivation, intentions and capabilities of potential adversaries against which protection systems are designed and evaluated". Nowadays, many threat actors, including hacktivists, insider threat, cyber criminals, state and non-state groups (terrorists) pose security risks to nuclear facilities. Threat assumptions are made on a national level. Consequently, threat assessment closely affects the design structures of nuclear facilities. Some of the recent security incidents e.g. Stuxnet worm (Advanced Persistent Threat) and theft of sensitive information in South Korea Nuclear Power Plant (Insider Threat) have shown that these attacks should be considered as the top threat to nuclear facilities. Therefore, the cybersecurity context is essential for secure and safe use of nuclear power. In addition, States should include multiple DBT scenarios in order to protect various target materials, types of facilities, and adversary objectives. Development of a comprehensive DBT is a precondition for the establishment and further improvement of domestic state nuclear-related regulations in the

  17. 32 CFR 552.109 - Routine security controls.

    Science.gov (United States)

    2010-07-01

    ..., dependent, or DoD civilian identification cards are authorized unimpeded access to Fort Lewis during periods... who desire to visit unit areas, club facilities and other recreational facilities, security personnel...

  18. Perfect secure domination in graphs

    Directory of Open Access Journals (Sweden)

    S.V. Divya Rashmi

    2017-07-01

    Full Text Available Let $G=(V,E$ be a graph. A subset $S$ of $V$ is a dominating set of $G$ if every vertex in $Vsetminus  S$ is adjacent to a vertex in $S.$ A dominating set $S$ is called a secure dominating set if for each $vin Vsetminus S$ there exists $uin S$ such that $v$ is adjacent to $u$ and $S_1=(Ssetminus{u}cup {v}$ is a dominating set. If further the vertex $uin S$ is unique, then $S$ is called a perfect secure dominating set. The minimum cardinality of a perfect secure dominating set of $G$ is called the perfect  secure domination number of $G$ and is denoted by $gamma_{ps}(G.$ In this paper we initiate a study of this parameter and present several basic results.

  19. Effectiveness Of Security Controls On Electronic Health Records

    Directory of Open Access Journals (Sweden)

    Everleen Wanyonyi

    2017-12-01

    Full Text Available Electronic Health Record EHR systems enhance efficiency and effectiveness in handling patients information in healthcare. This study focused on the EHR security by initially establishing the nature of threats affecting the system and reviewing the implemented security safeguards. The study was done at a referral hospital level 6 government facility in Kenya. Purposive sampling was used to select a sample of 196 out of 385 staff and a questionnaire designed for qualitative data collection. Data was analyzed using SPSS software. Correlations and binary logistic regression were obtained. Binary Logistic Regression BLR was used to establish the effect of the safeguards predictors on EHR security. It was established that physical security contributes more to the security of an information system than administrative controls and technical controls in that order. BLR helped in predicting effective safeguards to control EHR security threats in limited resourced public health facilities.

  20. Implementing an Information Security Program

    Energy Technology Data Exchange (ETDEWEB)

    Glantz, Clifford S.; Lenaeus, Joseph D.; Landine, Guy P.; O' Neil, Lori Ross; Leitch, Rosalyn; Johnson, Christopher; Lewis, John G.; Rodger, Robert M.

    2017-11-01

    The threats to information security have dramatically increased with the proliferation of information systems and the internet. Chemical, biological, radiological, nuclear, and explosives (CBRNe) facilities need to address these threats in order to protect themselves from the loss of intellectual property, theft of valuable or hazardous materials, and sabotage. Project 19 of the European Union CBRN Risk Mitigation Centres of Excellence Initiative is designed to help CBRN security managers, information technology/cybersecurity managers, and other decision-makers deal with these threats through the application of cost-effective information security programs. Project 19 has developed three guidance documents that are publically available to cover information security best practices, planning for an information security management system, and implementing security controls for information security.

  1. Nursing home facilities in Malaysia (premise, shared facilities & individual accommodation: Space requirement): A literature review

    Science.gov (United States)

    Nordin, Nik Muhammad Faris Bin Nik; Hasbollah, Hasif Rafidee bin; Ibrahim, Mohd Asrul Hery Bin; Marican, Nor Dalila bin; Halim, Muhd Hafzal bin Abdul; Rashid, Ahmad Faezi Bin Ab.; Yasin, Nurul Hafizah Binti Mohd

    2017-10-01

    The numbers of elderly in Malaysia are increased every year. The request towards elderly care services necessitated by the Nursing Home are in demand. However, Nursing Home in Malaysia is lack of standard of facilities in order to cater the care services for the elderly. This paper intends review the minimum standard facilities for the Nursing Homes in globally. The paper also offered insights in developing standard Nursing Home facilities in Malaysia.

  2. 33 CFR 106.255 - Security systems and equipment maintenance.

    Science.gov (United States)

    2010-07-01

    ... 33 Navigation and Navigable Waters 1 2010-07-01 2010-07-01 false Security systems and equipment... Shelf (OCS) Facility Security Requirements § 106.255 Security systems and equipment maintenance. (a) Security systems and equipment must be in good working order and inspected, tested, calibrated, and...

  3. Office of Safeguards and Security - Operational Interface

    International Nuclear Information System (INIS)

    Hammond, G.A.

    1987-01-01

    The mission of the Office of Safeguards and Security (OSS), Department of Energy (DOE) is to: Develop policy and programs to protect DOE facilities, nuclear materials, and classified information; Provide oversight for safeguards and security operations; Direct research and development (RandD) to support the protection program; and Strengthen international safeguards in support of nonproliferation policy. Objectives are to maintain an integrated safeguards and security system that is effective against a wide range of threats, and do so in a manner to minimize impacts on facility operation. Implementation is the responsibility of field offices and contractors operating DOE facilities. The OSS-operational interface is the focus of this discussion with emphasis on RandD to meet user needs. The scope and project selection process will be discussed along with information required for evaluation, and field operational planning and budgeting commitments to permit implementation of successful RandD results

  4. IAEA Completes Nuclear Security Review Mission in Hungary

    International Nuclear Information System (INIS)

    2013-01-01

    Full text: A team of International Atomic Energy Agency (IAEA) experts today completed a mission to review nuclear security practices in Hungary. At the request of the Government of Hungary, the IAEA conducted the two-week International Physical Protection Advisory Service (IPPAS) mission that reviewed the nation's nuclear security-related legislative and regulatory framework, physical protection systems at Hungarian nuclear facilities, and security arrangements applied to the transport of nuclear and radioactive materials. The IAEA team was led by Stephen Ortiz of the United States and included nine experts from six nations and the IAEA. The team met in Budapest with officials from the Hungarian Atomic Energy Authority, Hungarian Police Headquarters, National Security Authority and other relevant agencies. They also conducted site visits to the Paks Nuclear Power Plant, the Interim Spent Fuel Storage Facility, the Budapest Research Reactor, the Budapest Training Reactor, the Radioactive Waste Treatment and Disposal Facility and several other locations where high activity radioactive sources are used for different applications. ''At a time where development of a nuclear power programme is more than ever recognised as necessitating a strong commitment to safety, security and sustainability, the example given today by Hungary strengthens the message about the value of applying the IAEA Security Guidance,'' said IAEA Deputy Director General for Nuclear Safety and Security, Denis Flory, who opened the mission. ''Indeed, IPPAS missions, carried out at the appropriate time in the development of a nuclear power programme, provide valuable insights into how best to reach that goal.'' The IPPAS team concluded that nuclear security within Hungary has been significantly enhanced in recent years. The team also identified a number of good practices at the nation's nuclear facilities, and provided some recommendations and suggestions to assist Hungary in the continuing

  5. 78 FR 77606 - Security Requirements for Facilities Storing Spent Nuclear Fuel

    Science.gov (United States)

    2013-12-24

    ... NUCLEAR REGULATORY COMMISSION 10 CFR Parts 72 and 73 [NRC-2009-0558] RIN 3150-AI78 Security... rulemaking that would revise the security requirements for storing spent nuclear fuel (SNF) in an independent... Nuclear Security and Incident Response, U.S. Nuclear Regulatory Commission, Washington, DC 20555-0001...

  6. Credentialed Secure Communication "Switchboards"

    National Research Council Canada - National Science Library

    Freudenthal, Eric; Port, Lawrence; Keenan, Edward; Pesin, Tracy; Karamcheti, Vijay

    2001-01-01

    ... with connection monitoring facilities. Switchboard extends the secure authenticated communication channel abstraction provided by standard interfaces such as SSL/TLS with mechanisms to support trust management, key sharing, service...

  7. Modelling operations and security of cloud systems using Z-notation and Chinese Wall security policy

    Science.gov (United States)

    Basu, Srijita; Sengupta, Anirban; Mazumdar, Chandan

    2016-11-01

    Enterprises are increasingly using cloud computing for hosting their applications. Availability of fast Internet and cheap bandwidth are causing greater number of people to use cloud-based services. This has the advantage of lower cost and minimum maintenance. However, ensuring security of user data and proper management of cloud infrastructure remain major areas of concern. Existing techniques are either too complex, or fail to properly represent the actual cloud scenario. This article presents a formal cloud model using the constructs of Z-notation. Principles of the Chinese Wall security policy have been applied to design secure cloud-specific operations. The proposed methodology will enable users to safely host their services, as well as process sensitive data, on cloud.

  8. 6 CFR 17.410 - Comparable facilities.

    Science.gov (United States)

    2010-01-01

    ... 6 Domestic Security 1 2010-01-01 2010-01-01 false Comparable facilities. 17.410 Section 17.410... the Basis of Sex in Education Programs or Activities Prohibited § 17.410 Comparable facilities. A recipient may provide separate toilet, locker room, and shower facilities on the basis of sex, but such...

  9. Operating Nuclear Power Stations in a Regulated Cyber Security Environment

    Energy Technology Data Exchange (ETDEWEB)

    Dorman, E.

    2014-07-01

    The United States Nuclear Regulatory Commission (NRC) issued 10CFR73.54 to implement a regulated Cyber Security Program at each operating nuclear reactor facility. Milestones were implemented December 31, 2012 to mitigate the attack vectors for the most critical digital assets acknowledged by the industry and the NR C. The NRC inspections have begun. The nuclear Cyber Security Plan, implemented by the site Cyber Security Program (Program), is an element of the operating license at each facility. (Author)

  10. Operating Nuclear Power Stations in a Regulated Cyber Security Environment

    International Nuclear Information System (INIS)

    Dorman, E.

    2014-01-01

    The United States Nuclear Regulatory Commission (NRC) issued 10CFR73.54 to implement a regulated Cyber Security Program at each operating nuclear reactor facility. Milestones were implemented December 31, 2012 to mitigate the attack vectors for the most critical digital assets acknowledged by the industry and the NR C. The NRC inspections have begun. The nuclear Cyber Security Plan, implemented by the site Cyber Security Program (Program), is an element of the operating license at each facility. (Author)

  11. Software For Computer-Security Audits

    Science.gov (United States)

    Arndt, Kate; Lonsford, Emily

    1994-01-01

    Information relevant to potential breaches of security gathered efficiently. Automated Auditing Tools for VAX/VMS program includes following automated software tools performing noted tasks: Privileged ID Identification, program identifies users and their privileges to circumvent existing computer security measures; Critical File Protection, critical files not properly protected identified; Inactive ID Identification, identifications of users no longer in use found; Password Lifetime Review, maximum lifetimes of passwords of all identifications determined; and Password Length Review, minimum allowed length of passwords of all identifications determined. Written in DEC VAX DCL language.

  12. A risk-based approach to designing effective security force training exercises

    International Nuclear Information System (INIS)

    Bott, T.F.; Eisenhawer, S.W.

    2002-01-01

    The effectiveness of a security force in protecting a nuclear facility is often evaluated using training exercises that pit a group of simulated attackers against a security team. In the situation studied here, a security force was regularly tested by a regulatory body with the responsibility for security oversight. It was observed that the regulators were continually imposing more challenging security scenarios by assigning increasingly sophisticated facility knowledge to the attackers. Not surprisingly, the security forces' assessed effectiveness decreased until eventually they were unable to successfully resist the attacks. Security managers maintained that the knowledge attributed to the attackers was becoming increasingly unrealistic and feared they would be forced to concentrate resources on unrealistic scenarios at the expense of more credible threats.

  13. PORTFOLIO COMPOSITION WITH MINIMUM VARIANCE: COMPARISON WITH MARKET BENCHMARKS

    Directory of Open Access Journals (Sweden)

    Daniel Menezes Cavalcante

    2016-07-01

    Full Text Available Portfolio optimization strategies are advocated as being able to allow the composition of stocks portfolios that provide returns above market benchmarks. This study aims to determine whether, in fact, portfolios based on the minimum variance strategy, optimized by the Modern Portfolio Theory, are able to achieve earnings above market benchmarks in Brazil. Time series of 36 securities traded on the BM&FBOVESPA have been analyzed in a long period of time (1999-2012, with sample windows of 12, 36, 60 and 120 monthly observations. The results indicated that the minimum variance portfolio performance is superior to market benchmarks (CDI and IBOVESPA in terms of return and risk-adjusted return, especially in medium and long-term investment horizons.

  14. Establishing a National Nuclear Security Support Centre

    International Nuclear Information System (INIS)

    2014-02-01

    The responsibility for creating and sustaining a nuclear security regime for the protection of nuclear and other radiological material clearly belongs to the State. The nuclear security regime resembles the layers of an onion, with the equipment and personnel securing the borders and ports representing the outer layer, and nuclear power, research reactors and nuclear medicine facilities representing the inner layers, and the actual target material representing the core. Components of any nuclear security regime include not only technological systems, but the human resources needed to manage, operate, administer and maintain equipment, including hardware and software. This publication provides practical guidance on the establishment and maintenance of a national nuclear security support centre (NSSC) as a means to ensure nuclear security sustainability in a State. An NSSC's basic purpose is to provide a national focal point for passing ownership of nuclear security knowledge and associated technical skills to the competent authorities involved in nuclear security. It describes processes and methodologies that can be used by a State to analyse the essential elements of information in a manner that allows several aspects of long term, systemic sustainability of nuclear security to be addressed. Processes such as the systematic approach to training, sometimes referred to as instructional system design, are the cornerstone of the NSSC concept. Proper analysis can provide States with data on the number of personnel requiring training and instructors needed, scale and scope of training, technical and scientific support venues, and details on the type and number of training aids or simulators required so that operational systems are not compromised in any way. Specific regulatory guidance, equipment or technology lists, or specifications/design of protection systems are not included in this publication. For such details, the following IAEA publications should be consulted

  15. A modern depleted uranium manufacturing facility

    International Nuclear Information System (INIS)

    Zagula, T.A.

    1995-07-01

    The Specific Manufacturing Capabilities (SMC) Project located at the Idaho National Engineering Laboratory (INEL) and operated by Lockheed Martin Idaho Technologies Co. (LMIT) for the Department of Energy (DOE) manufactures depleted uranium for use in the U.S. Army MIA2 Abrams Heavy Tank Armor Program. Since 1986, SMC has fabricated more than 12 million pounds of depleted uranium (DU) products in a multitude of shapes and sizes with varying metallurgical properties while maintaining security, environmental, health and safety requirements. During initial facility design in the early 1980's, emphasis on employee safety, radiation control and environmental consciousness was gaining momentum throughout the DOE complex. This fact coupled with security and production requirements forced design efforts to focus on incorporating automation, local containment and computerized material accountability at all work stations. The result was a fully automated production facility engineered to manufacture DU armor packages with virtually no human contact while maintaining security, traceability and quality requirements. This hands off approach to handling depleted uranium resulted in minimal radiation exposures and employee injuries. Construction of the manufacturing facility was complete in early 1986 with the first armor package certified in October 1986. Rolling facility construction was completed in 1987 with the first certified plate produced in the fall of 1988. Since 1988 the rolling and manufacturing facilities have delivered more than 2600 armor packages on schedule with 100% final product quality acceptance. During this period there was an annual average of only 2.2 lost time incidents and a single individual maximum radiation exposure of 150 mrem. SMC is an example of designing and operating a facility that meets regulatory requirements with respect to national security, radiation control and personnel safety while achieving production schedules and product quality

  16. Scale economies in a series of generic interim SNF storage facilities - 15104

    International Nuclear Information System (INIS)

    Rothwell, G.

    2015-01-01

    This paper describes a micro-economic, cost-engineering model of a centralized (Generic Interim Storage Facility - GISF) facility to monitor LWR irradiated fuel with particular attention to scale economies (e.g., to compare the likely costs at a power plant site or at regional, national and international facilities). This paper is based on the cost estimates of the Private Fuel Services Facility (PFSF) on the Skull Valley Band of Goshute Indians' Reservation in Utah, licensed by the US NRC in 2006 to centralize storage of 40.000 metric tons of heavy metal (MTHM) for 20 to 40 years. Assuming movement of the 40.000 MTHM every 40 years to a new facility, the levelized costs are 144 dollars/kg without high security and physical protection, and 208 dollars/kg with high security through 2111 (assuming disposal within a century), or about 0.50 dollars/MWh to 0.75 dollars/MWh depending on the burnup and thermal efficiency of the nuclear power plant. This cost estimate is generalized to explore scale economies for facilities with and without high security and physical protection. There are declining levelized costs with increasing size to 120.000 MTHM without high security, and to 500.000 MTHM with high security, i.e., the higher the level of security, the stronger the economies of scale. (author)

  17. Ventilation design for new plutonium recovery facility

    International Nuclear Information System (INIS)

    Oliver, A.J.; Amos, C.L.

    1975-01-01

    In 1972 the Atomic Energy Commission (AEC) issued revised guidelines on ''Minimum Design Criteria for New Plutonium Facilities.'' With these criteria as guidelines, a new Plutonium Recovery Facility is being designed and constructed at the AEC Rocky Flats Plant. The methods by which the confinement of contamination and air treatment are being handled in this facility are described. (U.S.)

  18. 10 CFR 95.19 - Changes to security practices and procedures.

    Science.gov (United States)

    2010-01-01

    ... 10 Energy 2 2010-01-01 2010-01-01 false Changes to security practices and procedures. 95.19 Section 95.19 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) FACILITY SECURITY CLEARANCE AND..., also to the Director, Division of Security Operations, Office of Nuclear Security and Incident Response...

  19. Facility effluent monitoring plan for 242-A evaporator facility

    International Nuclear Information System (INIS)

    Crummel, G.M.; Gustavson, R.D.

    1995-02-01

    A facility effluent monitoring plan is required by the U.S. Department of Energy in DOE Order 5400.1 for any operations that involve hazardous materials and radioactive substances that could affect employee or public safety or the environment. A facility effluent monitoring plan determination was performed during Calendar Year 1991 and the evaluation showed the need for a facility effluent monitoring plan. This document is prepared using the specific guidelines identified in A Guide for Preparing Hanford Site Facility Effluent Monitoring Plans, WHC-EP-0438-1. This facility effluent monitoring plan assesses effluent monitoring systems and evaluates whether they are adequate to ensure the public health and safety as specified in applicable federal, state, and local requirements. This facility effluent monitoring plan shall ensure long-range integrity of the effluent monitoring systems by requiring an update whenever a new process or operation introduces new hazardous materials or significant radioactive materials. This document must be reviewed annually even if there are no operational changes, and it must be updated, as a minimum, every three years

  20. PUREX facility preclosure work plan

    International Nuclear Information System (INIS)

    Engelmann, R.H.

    1997-01-01

    This preclosure work plan presents a description of the PUREX Facility, the history of the waste managed, and addresses transition phase activities that position the PUREX Facility into a safe and environmentally secure configuration. For purposes of this documentation, the PUREX Facility does not include the PUREX Storage Tunnels (DOE/RL-90/24). Information concerning solid waste management units is discussed in the Hanford Facility Dangerous Waste Permit Application, General Information Portion (DOE/RL-91-28, Appendix 2D)

  1. Construction method for plant facility

    International Nuclear Information System (INIS)

    Ito, Arata; Hirono, Hideharu; Kyoda, Shigeru; Hanawa, Minoru; Sato, Hitoshi

    1998-01-01

    A caisson structure is disposed on a construction site for facilities of nuclear power plants. A digging work is performed below the caisson structure and, simultaneous with the digging work, a construction of a base, construction of plant facilities including a building and installation of plant facility are performed on the caisson structure. Then, the caisson structure is sank together with the structures on a base rock in association with the progress of the digging work and secured on the base rock. When securing them on the base rock, a groove is formed to the base rock along tuyere of the caisson structure so that the tuyere and a ceiling portion of the caisson structure are in direct contact with the base rock. Since the construction for the containing building conducted on the caisson structure is performed simultaneous with the digging work conducted below the caisson structure, the term required for the construction of the plant facilities can greatly reduced. (N.H.)

  2. Nuclear Security Education Program at the Pennsylvania State University

    International Nuclear Information System (INIS)

    Uenlue, Kenan; Jovanovic, Igor

    2015-01-01

    The availability of trained and qualified nuclear and radiation security experts worldwide has decreased as those with hands-on experience have retired while the demand for these experts and skills have increased. The U.S. Department of Energy's National Nuclear Security Administration's (NNSA) Global Threat Reduction Initiative (GTRI) has responded to the continued loss of technical and policy expertise amongst personnel and students in the security field by initiating the establishment of a Nuclear Security Education Initiative, in partnership with Pennsylvania State University (PSU), Texas A and M (TAMU), and Massachusetts Institute of Technology (MIT). This collaborative, multi-year initiative forms the basis of specific education programs designed to educate the next generation of personnel who plan on careers in the nonproliferation and security fields with both domestic and international focus. The three universities worked collaboratively to develop five core courses consistent with the GTRI mission, policies, and practices. These courses are the following: Global Nuclear Security Policies, Detectors and Source Technologies, Applications of Detectors/Sensors/Sources for Radiation Detection and Measurements Nuclear Security Laboratory, Threat Analysis and Assessment, and Design and Analysis of Security Systems for Nuclear and Radiological Facilities. The Pennsylvania State University (PSU) Nuclear Engineering Program is a leader in undergraduate and graduate-level nuclear engineering education in the USA. The PSU offers undergraduate and graduate programs in nuclear engineering. The PSU undergraduate program in nuclear engineering is the largest nuclear engineering programs in the USA. The PSU Radiation Science and Engineering Center (RSEC) facilities are being used for most of the nuclear security education program activities. Laboratory space and equipment was made available for this purpose. The RSEC facilities include the Penn State Breazeale

  3. Nuclear Security Education Program at the Pennsylvania State University

    Energy Technology Data Exchange (ETDEWEB)

    Uenlue, Kenan [The Pennsylvania State University, Radiation Science and Engineering Center, University Park, PA 16802-2304 (United States); The Pennsylvania State University, Department of Mechanical and Nuclear Engineering, University Park, PA 16802-2304 (United States); Jovanovic, Igor [The Pennsylvania State University, Department of Mechanical and Nuclear Engineering, University Park, PA 16802-2304 (United States)

    2015-07-01

    The availability of trained and qualified nuclear and radiation security experts worldwide has decreased as those with hands-on experience have retired while the demand for these experts and skills have increased. The U.S. Department of Energy's National Nuclear Security Administration's (NNSA) Global Threat Reduction Initiative (GTRI) has responded to the continued loss of technical and policy expertise amongst personnel and students in the security field by initiating the establishment of a Nuclear Security Education Initiative, in partnership with Pennsylvania State University (PSU), Texas A and M (TAMU), and Massachusetts Institute of Technology (MIT). This collaborative, multi-year initiative forms the basis of specific education programs designed to educate the next generation of personnel who plan on careers in the nonproliferation and security fields with both domestic and international focus. The three universities worked collaboratively to develop five core courses consistent with the GTRI mission, policies, and practices. These courses are the following: Global Nuclear Security Policies, Detectors and Source Technologies, Applications of Detectors/Sensors/Sources for Radiation Detection and Measurements Nuclear Security Laboratory, Threat Analysis and Assessment, and Design and Analysis of Security Systems for Nuclear and Radiological Facilities. The Pennsylvania State University (PSU) Nuclear Engineering Program is a leader in undergraduate and graduate-level nuclear engineering education in the USA. The PSU offers undergraduate and graduate programs in nuclear engineering. The PSU undergraduate program in nuclear engineering is the largest nuclear engineering programs in the USA. The PSU Radiation Science and Engineering Center (RSEC) facilities are being used for most of the nuclear security education program activities. Laboratory space and equipment was made available for this purpose. The RSEC facilities include the Penn State Breazeale

  4. Nuclear security and challenges at nuclear power plants. Part 1. Basis of nuclear security

    International Nuclear Information System (INIS)

    Demachi, Kazuyuki

    2017-01-01

    The tsunami that occurred in March 2011 associated with the 2011 off the Pacific coast of Tohoku Earthquake hit TEPCO Fukushima Daiichi Nuclear Power Station (1F). The 1F got into station blackout situation, and fell into reactor core meltdown due to inability of cooling down the reactor, eventually leading to the emission accident of radioactive substances over a wide range into the atmosphere, soil, seawater and the like. Through various media such as newspapers, TVs, and the Internet after the accident, important facilities for safety were explained with illustrations. Some of them included the contents that can suggest the causes that trigger the same accident as the 1F accident. It is an urgent task to strengthen security against the terrorism aimed at nuclear power facilities including nuclear power plants, and its realization is a serious problem in each country. This paper summarized nuclear security issues and solutions including explanation on the circumstances of the threat increase of nuclear terrorism that had begun before the 1F accident. The recent nuclear security summit reaffirmed that nuclear security is the basic responsibility of each country, and also reaffirmed the responsibility and importance of IAEA for international cooperation. This paper explains the definition of nuclear security, threat of terrorism, and the contents of the IAEA Nuclear Security Series (NSS), and points out that NSS is considered as the basis among basis that all the countries should share. (A.O.)

  5. Protection of High Ceiling Nuclear Facilities Using Photoelectric Sensors and Infrared Fire Detectors

    International Nuclear Information System (INIS)

    Wadoud, A.A.; El Eissawi, H.M.; Saleh, A.A.

    2017-01-01

    A variety of different security systems and components are commercially available and widely used. Before implementing a security system, it is important to understand the characteristics and requirements of the facility area to be protected. Technology and manufacturers of security devices are rapidly changing. It is necessary to use optimal security equipment suitable for the surrounding environment of the facility to be protected. Several security sensors can be used to protect the nuclear facilities, such as passive infrared detectors and glass breakage sensors, vibration detectors, and microwave sensors. This work introduces technical specifications, operation and method of installation for these detectors in nuclear facilities. Also a comparative study of different security sensors or equipment is provided. The photoelectric detectors and infrared fire beam smoke detectors are reliable, suitable and advanced security equipment. They can be used in special cases because of their advantages, this includes their long ranges and accuracy in performance. This paper presents a new concept for adapting the use infrared optical fire beam smoke detector as intrusion detection equipment in high ceiling buildings or towering height facilities. This is in addition to their main function, namely fire detection.The paper also provides a study for their types and installation method. Focus is made on the installation and operation method for two advanced security systems, and wireless control circuit for the overall system operation

  6. Advanced physical protection systems for facilities and transportation

    International Nuclear Information System (INIS)

    Jones, O.E.

    1976-01-01

    Sandia Laboratories is developing advanced physical protection safeguards in order to improve the security of special nuclear materials, facilities, and transportation. Computer models are being used to assess the cost-effectiveness of alternative systems for protecting facilities against external attack which may include internal assistance, and against internal theft or sabotage. Physical protection elements such as admittance controls, portals and detectors, perimeter and interior intrusion alarms, fixed and remotely activated barriers, and secure communications are being evaluated, adapted, and where required, developed. New facilities safeguards concepts which involve ''control loops'' between physical protection and materials control elements are being evolved jointly between Sandia Laboratories and Los Alamos Scientific Laboratory. Special vehicles and digital communications equipment have been developed for the ERDA safe-secure transportation system. The current status and direction of these activities are surveyed

  7. Advanced physical protection systems for facilities and transportation

    International Nuclear Information System (INIS)

    Jones, O.E.

    1976-01-01

    Sandia Laboratories is developing advanced physical protection safeguards in order to improve the security of special nuclear materials, facilities, and transportation. Computer models are being used to assess the cost-effectiveness of alternative systems for protecting facilities against external attack which may include internal assistance, and against internal theft or sabotage. Physical protection elements such as admittance controls, portals and detectors, perimeter and interior intrusion alarms, fixed and remotely-activated barriers, and secure communications are being evaluated, adapted, and where required, developed. New facilities safeguards concepts which involve (control loops) between physical protection and materials control elements are being evolved jointly between Sandia Laboratories and Los Alamos Scientific Laboratory. Special vehicles and digital communications equipment have been developed for the ERDA safe-secure transportation system. The current status and direction of these activities are surveyed

  8. Site security personnel training manual

    International Nuclear Information System (INIS)

    1978-10-01

    As required by 10 CFR Part 73, this training manual provides guidance to assist licensees in the development of security personnel training and qualifications programs. The information contained in the manual typifies the level and scope of training for personnel assigned to perform security related tasks and job duties associated with the protection of nuclear fuel cycle facilities and nuclear power reactors

  9. Task team approach to safeguards and security designs

    International Nuclear Information System (INIS)

    Zack, N.R.; Wilkey, D.D.

    1991-01-01

    In 1987, a U.S. department of Energy (DOE) supported task team was organized at the request of the DOE Idaho Field Office (DOE-ID) to provide support for safeguards and security (S and S) designs of the Special Isotope Separation (SIS) facility. Prior to deferral of the project, the SIS facility was to be constructed at the Idaho National Engineering Laboratory (INEL) to produce weapons grade plutonium from DOE owned fuel grade plutonium. The task team was assembled to provide the resources necessary to assure that S and S considerations were included as an integral part of the design of the facility, and that SIS designs would take advantage of available technology in the areas of physical security, measurements, accountability, and material and personnel tracking. The task team included personnel from DOE/Office of Safeguards and Security (DOE-OSS), DOE-ID, DOE contractors, and the national laboratories providing a wide range of expertise and experience. This paper reports that the team reviewed proposed designs and provided recommendations for safeguards and security features in each stage of the design process. The value of this approach to safeguards and security designs will be discussed with respect to benefits, lessons learned, and recommendations for future applications

  10. Nevada National Security Site Environmental Report Summary 2016

    Energy Technology Data Exchange (ETDEWEB)

    Wills, Cathy [National Security Technologies, LLC. (NSTec), Mercury, NV (United States)

    2017-09-07

    This document is a summary of the full 2016 Nevada National Security Site Environmental Report (NNSSER) prepared by the U.S. Department of Energy, National Nuclear Security Administration Nevada Field Office (NNSA/ NFO). This summary provides an abbreviated and more readable version of the full NNSSER. NNSA/NFO prepares the NNSSER to provide the public an understanding of the environmental monitoring and compliance activities that are conducted on the Nevada National Security Site (NNSS) to protect the public and the environment from radiation hazards and from potential nonradiological impacts. It is a comprehensive report of environmental activities performed at the NNSS and offsite facilities over the previous calendar year. The NNSS is currently the nation’s unique site for ongoing national security–related missions and high-risk operations. The NNSS is located about 65 miles northwest of Las Vegas. The approximately 1,360-square-mile site is one of the largest restricted access areas in the United States. It is surrounded by federal installations with strictly controlled access as well as by lands that are open to public entry. In 2016, National Security Technologies, LLC (NSTec), was the NNSS Management and Operations Contractor accountable for ensuring work was performed in compliance with environmental regulations. NNSS activities in 2016 continued to be diverse, with the primary goal to ensure that the existing U.S. stockpile of nuclear weapons remains safe and reliable. Other activities included weapons of mass destruction first responder training; the controlled release of hazardous material at the Nonproliferation Test and Evaluation Complex (NPTEC); remediation of legacy contamination sites; characterization of waste destined for the Waste Isolation Pilot Plant in Carlsbad, New Mexico, or the Idaho National Laboratory in Idaho Falls, Idaho; disposal of low-level and mixed low-level radioactive waste; and environmental research. Facilities and

  11. Status of School Safety and Security among Elementary Schools in the Fifth Class Municipality

    Directory of Open Access Journals (Sweden)

    Cresente E. Glariana

    2015-12-01

    Full Text Available This study attempted to determine the status of school safety and security in terms of the school sites, school playground, school canteen services, water safety, fire safety, campus security, building security, and sanitary facilities situation in eight (8 elementary schools in Libertad town. The descriptive survey was used to find out the status of school safety and security in the elementary schools of Libertad, Misamis Oriental. A checklist on the standards of facilities as implemented by the Department of Education was used to gather the data. Checklist was based from the 2010 Educational Facilities Manual. Evaluation based on the checklist showed that some of standards on 2010 Educational Facilities Manual were not observed. The schools have not complied with the requirements and specifications. The evaluation showed further that most of the schools did not comply within the standards set by the 2010 Educational Facilities Manual. School authorities may review the standards in the 2010 Educational Facilities Manual. The school should try to meet the standard to ensure safety and security of the pupils. Action plan may be prepared to be implemented in case of emergency.

  12. Facility Effluent Monitoring Plan for the uranium trioxide facility

    International Nuclear Information System (INIS)

    Lohrasbi, J.; Johnson, D.L.; De Lorenzo, D.S.

    1993-12-01

    A facility effluent monitoring plan is required by the US Department of Energy in DOE Order 5400.1 for any operations that involve hazardous materials and radioactive substances that could impact employee or public safety or the environment. This document is prepared using the specific guidelines identified in A Guide for Preparing Hanford Site Facility Effluent Monitoring Plans, WHC-EP-0438-01. This facility effluent monitoring plan assesses effluent monitoring systems and evaluates whether they are adequate to ensure the public health and safety as specified in applicable federal, state, and local requirements. This facility effluent monitoring plan shall ensure long-range integrity of the effluent monitoring systems by requiring an update whenever a new process or operation introduces new hazardous materials or significant radioactive materials. This document must be reviewed annually even if there are no operational changes, and it must be updated at a minimum of every three years

  13. IAEA Nuclear Security - Achievements 2002-2011

    International Nuclear Information System (INIS)

    2012-03-01

    The possibility that nuclear or other radioactive material could be used for malicious purposes is real. This calls for a collective commitment to the control of, and accountancy for, material, as well as to adequate levels of protection in order to prevent criminal or unauthorized access to the material or associated facilities. Sharing of knowledge and experience, coordination among States and collaboration with other international organizations, initiatives and industries supports an effective international nuclear security framework. In 2001, the Board of Governors tasked the IAEA with improving nuclear security worldwide. The report that follows provides an overview of accomplishments over the last decade and reflects the importance that States assign to keeping material in the right hands. The IAEA has established a comprehensive nuclear security programme, described first in the Nuclear Security Plan of 2002-2005 and subsequently in the second plan of 2006- 2009. Activities included developing internationally accepted nuclear security guidance, supporting international legal instruments, protecting material and facilities, securing transport and borders, detecting and interdicting illicit nuclear trafficking, strengthening human resource capacity and preparing response plans should a nuclear security event occur. The IAEA has begun the implementation of its third Nuclear Security Plan, to be completed at the end of 2013. This approach to nuclear security recognizes that an effective national nuclear security regime builds on a number of factors: the implementation of relevant international legal instruments; IAEA guidance and standards; information protection; physical protection; material accounting and control; detection of, and response to, trafficking in such material; national response plans and contingency measures. Implemented in a systematic manner, these building blocks make up a sustainable national nuclear security regime and contribute to global

  14. 25 CFR 543.16 - What are the minimum internal controls for information technology?

    Science.gov (United States)

    2010-04-01

    ... controls for information technology? (a) Physical security measures restricting access to agents, including... longer required. (2) In the event of remote access, the information technology employees must prepare a... 25 Indians 2 2010-04-01 2010-04-01 false What are the minimum internal controls for information...

  15. Nuclear and radiological Security: Introduction.

    Energy Technology Data Exchange (ETDEWEB)

    Miller, James Christopher [Los Alamos National Lab. (LANL), Los Alamos, NM (United States)

    2016-02-24

    Nuclear security includes the prevention and detection of, and response to, theft, sabotage, unauthorized access, illegal transfer, or other malicious acts involving nuclear or other radioactive substances or their associated facilities. The presentation begins by discussing the concept and its importance, then moves on to consider threats--insider threat, sabotage, diversion of materials--with considerable emphasis on the former. The intrusion at Pelindaba, South Africa, is described as a case study. The distinction between nuclear security and security of radiological and portable sources is clarified, and the international legal framework is touched upon. The paper concludes by discussing the responsibilities of the various entities involved in nuclear security.

  16. Nuclear and radiological Security: Introduction

    International Nuclear Information System (INIS)

    Miller, James Christopher

    2016-01-01

    Nuclear security includes the prevention and detection of, and response to, theft, sabotage, unauthorized access, illegal transfer, or other malicious acts involving nuclear or other radioactive substances or their associated facilities. The presentation begins by discussing the concept and its importance, then moves on to consider threats--insider threat, sabotage, diversion of materials--with considerable emphasis on the former. The intrusion at Pelindaba, South Africa, is described as a case study. The distinction between nuclear security and security of radiological and portable sources is clarified, and the international legal framework is touched upon. The paper concludes by discussing the responsibilities of the various entities involved in nuclear security.

  17. Springfield Processing Plant (SPP) Facility Information

    Energy Technology Data Exchange (ETDEWEB)

    Leach, Janice; Torres, Teresa M.

    2012-10-01

    The Springfield Processing Plant is a hypothetical facility. It has been constructed for use in training workshops. Information is provided about the facility and its surroundings, particularly security-related aspects such as target identification, threat data, entry control, and response force data.

  18. Impacts of Vehicle (In)Security

    Energy Technology Data Exchange (ETDEWEB)

    Chugg, J.; Rohde, K.

    2015-05-01

    Nuclear and radioactive material is routinely transported worldwide every day. Since 2010, the complexity of the transport vehicle to support such activities has grown exponentially. Many core functions of a vehicle are now handled by small embedded computer modules with more being added each year to enhance the owner’s experience and convenience. With a system as complex as today’s automobile, the potential for cyber security issues is certain. Hackers have begun exploring this new domain with public information increasingly disseminated. Because vehicles are allowed into and around secure nuclear facilities, the potential for using a vehicle as a new cyber entry point or vector into the facility is now plausible and must be mitigated. In addition, compromising such a vehicle could aide in illicit removal of nuclear material, putting sensitive cargo at risk. Because cyber attacks can now be introduced using vehicles, cyber security, needs to be integrated into an organization’s design basis threat document. Essentially, a vehicle now extends the perimeter for which security professionals are responsible.Electronic Control Units (ECU) responsible for handling all core and ancillary vehicle functions are interconnected using the controller area network (CAN) bus. A typical CAN network in a modern automobile contains 50 or more ECUs. The CAN protocol now supports a wide variety of areas, including automotive, road transportation, rail transportation, industrial automation, power generation, maritime, military vehicles, aviation, and medical devices. In many ways, the nuclear industry is employing the CAN bus protocol or other similar broadcast serial networks. This paper will provide an overview of the current state of automobile and CAN Bus security, as well as an overview of what has been publicly disclosed by many research organizations. It will then present several hypotheses of how vehicle security issues may impact nuclear activities. An initial

  19. Integrating Safeguards and Security with Safety into Design

    International Nuclear Information System (INIS)

    Bean, Robert S.; Hockert, John W.; Hebditch, David J.

    2009-01-01

    There is a need to minimize security risks, proliferation hazards, and safety risks in the design of new nuclear facilities in a global environment of nuclear power expansion, while improving the synergy of major design features and raising operational efficiency. In 2008, the U.S. Department of Energy (DOE), National Nuclear Security Administration (NNSA) launched the Next Generation Safeguards Initiative (NGSI) covering many safeguards areas. One of these, launched by NNSA with support of the DOE Office of Nuclear Energy, was a multi-laboratory project, led by the Idaho National Laboratory (INL), to develop safeguards by design. The proposed Safeguards-by-Design (SBD) process has been developed as a structured approach to ensure the timely, efficient, and cost effective integration of international safeguards and other nonproliferation barriers with national material control and accountability, physical security, and safety objectives into the overall design process for the nuclear facility lifecycle. A graded, iterative process was developed to integrate these areas throughout the project phases. It identified activities, deliverables, interfaces, and hold points covering both domestic regulatory requirements and international safeguards using the DOE regulatory environment as exemplar to provide a framework and guidance for project management and integration of safety with security during design. Further work, reported in this paper, created a generalized SBD process which could also be employed within the licensed nuclear industry and internationally for design of new facilities. Several tools for integrating safeguards, safety, and security into design are discussed here. SBD appears complementary to the EFCOG TROSSI process for security and safety integration created in 2006, which focuses on standardized upgrades to enable existing DOE facilities to meet a more severe design basis threat. A collaborative approach is suggested.

  20. Safeguards and security research and development: Program status report, February-July 1981

    International Nuclear Information System (INIS)

    Henry, C.N.; Walton, R.B.

    1982-04-01

    This report, one of a series of biannual progress reports, describes the status of research and development in the Safeguards and Security Program at Los Alamos from February-July 1981. Most work covered here is sponsored by the Office of Safeguards and Security of the Department of Energy; however, project activities that are technically closely related to nuclear safeguards and security also are included where appropriate for conveying information useful to the nuclear community. The report comprises four major subject areas: Security Development and Support; Nuclear Materials Measurement and Engineering; Nuclear Facility Safeguards Support; and International Safeguards, Technology Transfer, and Training. Some technical topics included in the subject areas are computer and informational security, chemical and nondestructive analysis of nuclear materials, process modeling and analysis, nuclear materials accounting systems, evaluation of prototype measurement instrumentation and procedures in nuclear facilities, design and consultation for facilities, technical exchange, training courses, and international safeguards

  1. Safeguards and security research and development: Program status report, February-July 1981

    Energy Technology Data Exchange (ETDEWEB)

    Henry, C.N.; Walton, R.B. (comps.)

    1982-04-01

    This report, one of a series of biannual progress reports, describes the status of research and development in the Safeguards and Security Program at Los Alamos from February-July 1981. Most work covered here is sponsored by the Office of Safeguards and Security of the Department of Energy; however, project activities that are technically closely related to nuclear safeguards and security also are included where appropriate for conveying information useful to the nuclear community. The report comprises four major subject areas: Security Development and Support; Nuclear Materials Measurement and Engineering; Nuclear Facility Safeguards Support; and International Safeguards, Technology Transfer, and Training. Some technical topics included in the subject areas are computer and informational security, chemical and nondestructive analysis of nuclear materials, process modeling and analysis, nuclear materials accounting systems, evaluation of prototype measurement instrumentation and procedures in nuclear facilities, design and consultation for facilities, technical exchange, training courses, and international safeguards.

  2. Facility effluent monitoring plan for the tank farms facilities

    Energy Technology Data Exchange (ETDEWEB)

    Bachand, D.D.; Crummel, G.M.

    1995-05-01

    A facility effluent monitoring plan is required by the US Department of Energy for any operations that involve hazardous materials and radioactive substances that could impact employee or public safety or the environment. This document is prepared using specific guidelines. This facility effluent monitoring plan assesses effluent monitoring systems and evaluates whether they are adequate to ensure the public health and safety as specified in applicable federal, state, and local requirements. This facility effluent monitoring plan shall ensure long-range integrity of the effluent monitoring systems by requiring an update whenever a new process or operation introduces new hazardous materials or significant radioactive materials. This document must be reviewed annually even if there are no operational changes, and it must be updated as a minimum every three years.

  3. Nuclear energy technology transfer: the security barriers

    International Nuclear Information System (INIS)

    Rinne, R.L.

    1975-08-01

    The problems presented by security considerations to the transfer of nuclear energy technology are examined. In the case of fusion, the national security barrier associated with the laser and E-beam approaches is discussed; for fission, the international security requirements, due to the possibility of the theft or diversion of special nuclear materials or sabotage of nuclear facilities, are highlighted. The paper outlines the nuclear fuel cycle and terrorist threat, examples of security barriers, and the current approaches to transferring technology. (auth)

  4. 17 CFR 1.52 - Self-regulatory organization adoption and surveillance of minimum financial requirements.

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 1 2010-04-01 2010-04-01 false Self-regulatory organization... Miscellaneous § 1.52 Self-regulatory organization adoption and surveillance of minimum financial requirements. (a) Each self-regulatory organization must adopt, and submit for Commission approval, rules...

  5. Identification of Vital Areas at Nuclear Facilities. Technical Guidance

    International Nuclear Information System (INIS)

    2012-01-01

    The possibility that nuclear or other radioactive material could be used for malicious purposes cannot be ruled out in the current global situation. States have responded to this risk by engaging in a collective commitment to strengthen the protection and control of such material and to effectively respond to nuclear security events. States have agreed to strengthen existing and established new international legal instruments to enhance nuclear security around the world. Nuclear security is fundamental in the management of nuclear technologies and in applications where nuclear or other radioactive material is used or transported. Through its nuclear security programme, the IAEA supports States to establish, maintain and sustain an effective nuclear security regime. The IAEA has adopted a comprehensive approach to nuclear security. This recognizes that an effective national nuclear security regime builds on: the implementation of relevant international legal instruments; information protection; physical protection; material accounting and control; detection of and response to trafficking in such material; national response plans; and contingency measures. With its nuclear security series, the IAEA aims to assist States to implement and sustain such a regime in a coherent and integrated manner. The IAEA Nuclear Security Series comprises: Nuclear Security Fundamentals, which include objectives and essential elements of a State?s nuclear security regime; Recommendations; Implementing Guides; and Technical Guidance publications. Each State carries the full responsibility for nuclear security, i.e. to provide for the security of nuclear and other radioactive material and associated facilities and activities; to ensure the security of such material in use, storage or in transport; and to combat illicit trafficking and the inadvertent movement of such material. It should also be prepared to respond to a nuclear security event. The IAEA recommendations for the protection of

  6. Successful Characterization Strategies for the Active High Risk Y-12 National Security Complex 9201-5 (Alpha-5) Facility, Oak Ridge, TN - 12164

    Energy Technology Data Exchange (ETDEWEB)

    Birchfield, Joseph W. III [Link Technologies (United States); Albrecht, Linda [Alliant Corporation (United States)

    2012-07-01

    Building 9201-5 (Alpha 5) was completed in May 1944 and served as a production facility for National Nuclear Security Administration (NNSA) Y-12 Weapons Plant. During the Manhattan Project, it functioned as a uranium enrichment facility. The facility was renovated and altered over the years, converting the calutrons to support other missions. Alpha 5 consists of 4 floors and a basement measuring approximately 600,000 square feet. The facility contains various pieces of equipment remaining from legacy operations. A significant amount (approximately 200,000 kgs) of mercury (Hg) has been spilled in the facility over the operational history of the building. To further complicate matters, beryllium (Be) contamination in 9201-5 is found throughout approximately sixty percent of the facility. Concentrations varying from very low (< 0.2 micrograms (μg)/100 cm{sup 2}) to areas where concentrations are relatively high, approximately 600 μg/100 cm{sup 2}, in regulated beryllium areas. The primary site related contaminants (SRCs) for the waste in this facility are enriched uranium, depleted uranium, beryllium and mercury. This facility represents the highest environmental risk for DOE-ORO EM and NNSA at Y-12 and must be quickly addressed to minimize impacts to future Y-12 missions, as well as human health and the environment. As part of the American Recovery and Reinvestment Act (ARRA), approximately 700,000 cubic feet of legacy material was removed in 2010 and 2011. In addition, characterization of the 9201-5 facility was scheduled in the winter and spring of 2011. This activity was initiated in January 2011 and was completed in July 2011. Heavy schedule pressure was further complicated by the fact that this building has active utility, security and process systems. Given these complex variables, a unique, out of the box characterization strategy was forged in an effort to bound radiological and chemical contaminants, as well as providing the appropriate level of quality to

  7. Cyber security issues imposed on nuclear power plants

    International Nuclear Information System (INIS)

    Kim, Do-Yeon

    2014-01-01

    Highlights: • Provide history of cyber attacks targeting at nuclear facilities. • Provide cyber security issues imposed on nuclear power plants. • Provide possible countermeasures for protecting nuclear power plants. - Abstract: With the introduction of new technology based on the increasing digitalization of control systems, the potential of cyber attacks has escalated into a serious threat for nuclear facilities, resulting in the advent of the Stuxnet. In this regard, the nuclear industry needs to consider several cyber security issues imposed on nuclear power plants, including regulatory guidelines and standards for cyber security, the possibility of Stuxnet-inherited malware attacks in the future, and countermeasures for protecting nuclear power plants against possible cyber attacks

  8. Methodology for Applying Cyber Security Risk Evaluation from BN Model to PSA Model

    Energy Technology Data Exchange (ETDEWEB)

    Shin, Jin Soo; Heo, Gyun Young [Kyung Hee University, Youngin (Korea, Republic of); Kang, Hyun Gook [KAIST, Dajeon (Korea, Republic of); Son, Han Seong [Joongbu University, Chubu (Korea, Republic of)

    2014-08-15

    There are several advantages to use digital equipment such as cost, convenience, and availability. It is inevitable to use the digital I and C equipment replaced analog. Nuclear facilities have already started applying the digital system to I and C system. However, the nuclear facilities also have to change I and C system even though it is difficult to use digital equipment due to high level of safety, irradiation embrittlement, and cyber security. A cyber security which is one of important concerns to use digital equipment can affect the whole integrity of nuclear facilities. For instance, cyber-attack occurred to nuclear facilities such as the SQL slammer worm, stuxnet, DUQU, and flame. The regulatory authorities have published many regulatory requirement documents such as U.S. NRC Regulatory Guide 5.71, 1.152, IAEA guide NSS-17, IEEE Standard, and KINS Regulatory Guide. One of the important problem of cyber security research for nuclear facilities is difficulty to obtain the data through the penetration experiments. Therefore, we make cyber security risk evaluation model with Bayesian network (BN) for nuclear reactor protection system (RPS), which is one of the safety-critical systems to trip the reactor when the accident is happened to the facilities. BN can be used for overcoming these problems. We propose a method to apply BN cyber security model to probabilistic safety assessment (PSA) model, which had been used for safety assessment of system, structure and components of facility. The proposed method will be able to provide the insight of safety as well as cyber risk to the facility.

  9. Methodology for Applying Cyber Security Risk Evaluation from BN Model to PSA Model

    International Nuclear Information System (INIS)

    Shin, Jin Soo; Heo, Gyun Young; Kang, Hyun Gook; Son, Han Seong

    2014-01-01

    There are several advantages to use digital equipment such as cost, convenience, and availability. It is inevitable to use the digital I and C equipment replaced analog. Nuclear facilities have already started applying the digital system to I and C system. However, the nuclear facilities also have to change I and C system even though it is difficult to use digital equipment due to high level of safety, irradiation embrittlement, and cyber security. A cyber security which is one of important concerns to use digital equipment can affect the whole integrity of nuclear facilities. For instance, cyber-attack occurred to nuclear facilities such as the SQL slammer worm, stuxnet, DUQU, and flame. The regulatory authorities have published many regulatory requirement documents such as U.S. NRC Regulatory Guide 5.71, 1.152, IAEA guide NSS-17, IEEE Standard, and KINS Regulatory Guide. One of the important problem of cyber security research for nuclear facilities is difficulty to obtain the data through the penetration experiments. Therefore, we make cyber security risk evaluation model with Bayesian network (BN) for nuclear reactor protection system (RPS), which is one of the safety-critical systems to trip the reactor when the accident is happened to the facilities. BN can be used for overcoming these problems. We propose a method to apply BN cyber security model to probabilistic safety assessment (PSA) model, which had been used for safety assessment of system, structure and components of facility. The proposed method will be able to provide the insight of safety as well as cyber risk to the facility

  10. Maritime security report. November 2000 [Commercial maritime drug smuggling

    Science.gov (United States)

    2000-11-01

    Port and security programs being implemented in Colombia's port facilities, maritime jurisdictions, and the marine intermodal shipping cycle are producing successful results against commercial maritime drug smuggling. This security reports examines t...

  11. Nevada National Security Site Environmental Report 2016

    Energy Technology Data Exchange (ETDEWEB)

    Wills (editor), Cathy [National Security Technologies, LLC. (NSTec), Mercury, NV (United States)

    2017-09-07

    This Nevada National Security Site Environmental Report (NNSSER) was prepared to satisfy DOE Order DOE O 231.1B, “Environment, Safety and Health Reporting.” Its purpose is to (1) report compliance status with environmental standards and requirements, (2) present results of environmental monitoring of radiological and nonradiological effluents, (3) report estimated radiological doses to the public from releases of radioactive material, (4) summarize environmental incidents of noncompliance and actions taken in response to them, (5) describe the National Nuclear Security Administration Nevada Field Office (NNSA/NFO) Environmental Management System and characterize its performance, and (6) highlight significant environmental programs and efforts. This NNSSER summarizes data and compliance status for calendar year 2016 at the Nevada National Security Site (NNSS) and its two Nevada-based support facilities, the North Las Vegas Facility (NLVF) and the Remote Sensing Laboratory–Nellis (RSL-Nellis). It also addresses environmental restoration (ER) projects conducted at the Tonopah Test Range (TTR) and the Nevada Test and Training Range (NTTR). NNSA/NFO directs the management and operation of the NNSS and six sites across the nation. In addition to the NNSA itself, the six sites include two in Nevada (NLVF and RSL-Nellis) and four in other states (RSL-Andrews in Maryland, Livermore Operations in California, Los Alamos Operations in New Mexico, and Special Technologies Laboratory in California). Los Alamos, Lawrence Livermore, and Sandia National Laboratories are the principal organizations that sponsor and implement the nuclear weapons programs at the NNSS. National Security Technologies, LLC (NSTec), is the current Management and Operating contractor accountable for the successful execution of work and ensuring that work is performed in compliance with environmental regulations. The six sites all provide support to enhance the NNSS as a location for its multiple

  12. IAEA Completes Nuclear Security Review Mission in Republic of Korea

    International Nuclear Information System (INIS)

    2014-01-01

    Full text: A team of International Atomic Energy Agency (IAEA) experts today completed a mission to review national nuclear security practices in the Republic of Korea. At the request of the Government of the ROK, the IAEA conducted a two-week International Physical Protection Advisory Service (IPPAS) mission that reviewed the nation's nuclear security-related legislative and regulatory framework for nuclear and other radioactive material and associated facilities, as well as security arrangements applied to the transport of nuclear material and radioactive sources, and to computer systems. In addition, the team reviewed physical protection systems at the Hanbit Nuclear Power Plant (NPP), operated by Korea Hydro and Nuclear Power Company (KHNP), and at the High-Flux Advanced Neutron Application Reactor (HANARO), operated by the Korea Atomic Energy Research Institute (KAERI). The IPPAS team concluded that Korea is working well to conduct strong and sustainable nuclear security activities. Moreover, the team identified a number of good practices in the national nuclear security regime, and at the visited facilities. The team also made recommendations and suggestions for continuous improvement in nuclear security. The IAEA team was led by Joseph Sandoval, a staff member at the Sandia National Laboratories in the United States, and it included eight experts from six nations and the IAEA. The team met in Daejeon with officials from the Nuclear Safety and Security Commission (NSSC), representatives of the Korea Institute of Nuclear Non-Proliferation and Control (KINAC), the Korea Institute of Nuclear Safety (KINS), KAERI, and the Korea Electric Power Corporation Nuclear Fuel (KEPCO NF). They conducted site visits to the Hanbit NPP, the HANARO research reactor, the irradiation facility at KAERI's Advanced Radiation Technology Institute (ARTI), and the KHNP Cyber Security Center. ''Successful development of a nuclear power programme necessitates a strong commitment to

  13. U.S. Mint - Bureau of Engraving and Printing (BEP) Facilities

    Data.gov (United States)

    Department of Homeland Security — United States Mint - Bureau of Engraving and Printing Facilities This dataset includes facilities of the United States Mint and facilities of the Bureau of Engraving...

  14. 10 CFR 95.49 - Security of automatic data processing (ADP) systems.

    Science.gov (United States)

    2010-01-01

    ... 10 Energy 2 2010-01-01 2010-01-01 false Security of automatic data processing (ADP) systems. 95.49 Section 95.49 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) FACILITY SECURITY CLEARANCE AND SAFEGUARDING OF NATIONAL SECURITY INFORMATION AND RESTRICTED DATA Control of Information § 95.49 Security of...

  15. Understanding the Perils of our Power Grid Security

    OpenAIRE

    Unton, Chris

    2016-01-01

    Our nation depends on electric power to support daily conveniences as well as critical functions like street lights, hospitals, and 911 phone calls. As the equipment to operate the bulk electric system becomes increasingly computerized and connected, we face an increasing risk of Cyber Security breach disabling or damaging the grid. Regulators have devised Critical Infrastructure Protection standards to enforce a minimum level of Cyber Security protection at utilities and other companies resp...

  16. Facility effluent monitoring plan for the plutonium-uranium extraction facility

    International Nuclear Information System (INIS)

    Lohrasbi, J.; Johnson, D.L.; De Lorenzo, D.S.

    1993-12-01

    A facility effluent monitoring plan is required by the US Department of Energy in DOE Order 5400.1 for any operations that involve hazardous materials and radioactive substances that could impact employee or public safety or the environment. This document is prepared using the specific guidelines identified in A Guide for Preparing Hanford Site Facility Effluent Monitoring Plans, WHC-EP-0438-01. This facility effluent monitoring plan assesses effluent monitoring systems and evaluates whether they are adequate to ensure the public health and safety as specified in applicable federal, state, and local requirements. This facility effluent monitoring plan shall ensure long-range integrity of the effluent monitoring systems by requiring an update whenever a new process or operation introduces new hazardous materials or significant radioactive materials. This document must be reviewed annually even if there are no operational changes, and it must be updated at a minimum of every three years

  17. Facility effluent monitoring plan for the plutonium uranium extraction facility

    Energy Technology Data Exchange (ETDEWEB)

    Wiegand, D.L.

    1994-09-01

    A facility effluent monitoring plan is required by the US Department of Energy in DOE Order 5400.1 for any operations that involve hazardous materials and radioactive substances that could impact employee or public safety or the environment. This document is prepared using the specific guidelines identified in A Guide for Preparing Hanford Site Facility Effluent Monitoring Plans, WHC-EP-0438-01. This facility effluent monitoring plan assesses effluent monitoring systems and evaluates whether they are adequate to ensure the public health and safety as specified in applicable federal, state, and local requirements. This facility effluent monitoring plan shall ensure long-range integrity of the effluent monitoring systems by requiring an update whenever a new process or operation introduces new hazardous materials or significant radioactive materials. This document must be reviewed annually even if there are no operational changes, and it must be updated at a minimum of every three years.

  18. Facility effluent monitoring plan for the plutonium uranium extraction facility

    International Nuclear Information System (INIS)

    Wiegand, D.L.

    1994-09-01

    A facility effluent monitoring plan is required by the US Department of Energy in DOE Order 5400.1 for any operations that involve hazardous materials and radioactive substances that could impact employee or public safety or the environment. This document is prepared using the specific guidelines identified in A Guide for Preparing Hanford Site Facility Effluent Monitoring Plans, WHC-EP-0438-01. This facility effluent monitoring plan assesses effluent monitoring systems and evaluates whether they are adequate to ensure the public health and safety as specified in applicable federal, state, and local requirements. This facility effluent monitoring plan shall ensure long-range integrity of the effluent monitoring systems by requiring an update whenever a new process or operation introduces new hazardous materials or significant radioactive materials. This document must be reviewed annually even if there are no operational changes, and it must be updated at a minimum of every three years

  19. Facility effluent monitoring plan for the Plutonium Uranium Extraction Facility

    International Nuclear Information System (INIS)

    Greager, E.M.

    1997-01-01

    A facility effluent monitoring plan is required by the US Department of Energy in DOE Order 5400.1 for any operations that involve hazardous materials and radioactive substances that could impact employee or public safety or the environment. This document is prepared using the specific guidelines identified in A Guide for Preparing Hanford Site Facility Effluent Monitoring Plans, WHC-EP-0438-01. This facility effluent monitoring plan assesses effluent monitoring systems and evaluates whether these systems are adequate to ensure the public health and safety as specified in applicable federal, state, and local requirements. This facility effluent monitoring plan will ensure long-range integrity of the effluent monitoring systems by requiring an update whenever a new process or operation introduces new hazardous materials or significant radioactive materials. This document must be reviewed annually even if there are no operational changes, and it must be updated, at a minimum, every 3 years

  20. Facility effluent monitoring plan for the plutonium-uranium extraction facility

    Energy Technology Data Exchange (ETDEWEB)

    Lohrasbi, J.; Johnson, D.L. [Westinghouse Hanford Co., Richland, WA (United States); De Lorenzo, D.S. [Los Alamos Technical Associates, NM (United States)

    1993-12-01

    A facility effluent monitoring plan is required by the US Department of Energy in DOE Order 5400.1 for any operations that involve hazardous materials and radioactive substances that could impact employee or public safety or the environment. This document is prepared using the specific guidelines identified in A Guide for Preparing Hanford Site Facility Effluent Monitoring Plans, WHC-EP-0438-01. This facility effluent monitoring plan assesses effluent monitoring systems and evaluates whether they are adequate to ensure the public health and safety as specified in applicable federal, state, and local requirements. This facility effluent monitoring plan shall ensure long-range integrity of the effluent monitoring systems by requiring an update whenever a new process or operation introduces new hazardous materials or significant radioactive materials. This document must be reviewed annually even if there are no operational changes, and it must be updated at a minimum of every three years.

  1. The minimum test battery to screen for binocular vision anomalies: report 3 of the BAND study.

    Science.gov (United States)

    Hussaindeen, Jameel Rizwana; Rakshit, Archayeeta; Singh, Neeraj Kumar; Swaminathan, Meenakshi; George, Ronnie; Kapur, Suman; Scheiman, Mitchell; Ramani, Krishna Kumar

    2018-03-01

    This study aims to report the minimum test battery needed to screen non-strabismic binocular vision anomalies (NSBVAs) in a community set-up. When large numbers are to be screened we aim to identify the most useful test battery when there is no opportunity for a more comprehensive and time-consuming clinical examination. The prevalence estimates and normative data for binocular vision parameters were estimated from the Binocular Vision Anomalies and Normative Data (BAND) study, following which cut-off estimates and receiver operating characteristic curves to identify the minimum test battery have been plotted. In the receiver operating characteristic phase of the study, children between nine and 17 years of age were screened in two schools in the rural arm using the minimum test battery, and the prevalence estimates with the minimum test battery were found. Receiver operating characteristic analyses revealed that near point of convergence with penlight and red filter (> 7.5 cm), monocular accommodative facility ( 1.25 prism dioptres) were significant factors with cut-off values for best sensitivity and specificity. This minimum test battery was applied to a cohort of 305 children. The mean (standard deviation) age of the subjects was 12.7 (two) years with 121 males and 184 females. Using the minimum battery of tests obtained through the receiver operating characteristic analyses, the prevalence of NSBVAs was found to be 26 per cent. Near point of convergence with penlight and red filter > 10 cm was found to have the highest sensitivity (80 per cent) and specificity (73 per cent) for the diagnosis of convergence insufficiency. For the diagnosis of accommodative infacility, monocular accommodative facility with a cut-off of less than seven cycles per minute was the best predictor for screening (92 per cent sensitivity and 90 per cent specificity). The minimum test battery of near point of convergence with penlight and red filter, difference between distance and near

  2. Development of the irradiation facility SIBO INRA/Tangier, Morocco by upgrading cobalt-60 in a temporary pool and enhancing safety and control features

    Directory of Open Access Journals (Sweden)

    Mohammed Mouhib

    2017-12-01

    Full Text Available An automatic control system is one of the most important parts of an irradiation facility. The level of this control is always maintained to comply with safety procedures during routine work in this field. Also sometimes it is limited to the minimum level of regulation required due to economical aspects; some commercial systems are generally made by manufacturers of industrial facilities and considered affordable by irradiators. In some cases specific irradiation facilities tailor their control systems to their needs. For this kind of irradiator the control system can be developed and upgraded according to personal and industrial experiences. These upgrading procedures are also used by others to develop their systems. The objective of this paper is to share a local experience in upgrading security, safety systems and the use of cobalt-60 for the irradiator. It is a composite experiment at SIBO INRA/Tangier, Morocco and concerns the: (i upgrade of cobalt-60 in a temporary pool in the SIBO irradiator in Tangier. This operation was conducted in collaboration with the International Atomic Energy Agency (IAEA and was a success story of 2014 according to the general conference of IAEA; (ii safety and technical upgrade of the system in the SIBO irradiator made in collaboration with IAEA; (iii installation and upgrade of the security system in accordance with the Global Threat Reduction Programme (GTRP to reduce the threat of a Radiological Dispersal Device (RDD in collaboration with The United States Department of Energy’s National Nuclear Security Administration (NNSA.

  3. Handbook of SCADA/control systems security

    CERN Document Server

    Radvanovsky, Robert

    2013-01-01

    The availability and security of many services we rely upon-including water treatment, electricity, healthcare, transportation, and financial transactions-are routinely put at risk by cyber threats. The Handbook of SCADA/Control Systems Security is a fundamental outline of security concepts, methodologies, and relevant information pertaining to the supervisory control and data acquisition (SCADA) systems and technology that quietly operate in the background of critical utility and industrial facilities worldwide. Divided into five sections, the book examines topics comprising functions within

  4. International codes concerning the security of radioisotopes

    International Nuclear Information System (INIS)

    Kusama, Keiji

    2013-01-01

    Explained is the title subject with international and Japanese official argument or publications and actions, where the security is defined as protection of sealed and unsealed radioisotopes (RI) from malicious acts. IAEA worked out the Code of Conduct on the Safety and Security of Radioactive Sources in 2004 based on its preceding argument and with the turning point of the terrorism 3.11 (2001), and Nuclear Security Recommendations on radioactive material and associated facilities (2011), for whose prerequisite, Security of radioactive sources: implementing guide (2009) and Security in the transport of radioactive material (2008) had been drawn up. The Code of Conduct indicates the security system to regulate the sealed sources that each nation has to build up through legislation, setup of regulatory agency, registration of the sources, provision of concerned facilities with radiation protection, etc. For attaining this purpose, IAEA defined Guidance on the Import and Export of Radioactive Sources (2005, 2012), Categorization of radioactive sources (2005) and Dangerous quantities of radioactive material (D-VALUES) (2006). For updating the related matters, IAEA holds international conferences somewhere in the world every year. The Nuclear Security Recommendations indicate the nation's responsibility of building up and maintaining the security system above with well-balanced measures between the safe and secure use of RI without the invalid inhibition of their usage. Japan government worked out the concept essential for ensuring the nuclear security in Sep. 2011, in which for RI, defined were the risk and benefit in use and security, and securing role of the present legal systems concerning the safety handling and objective RI involved in their registration system. Securing measures of RI in such usage as medical and industrial aids must be of advanced usefulness and safety in harmony with activities of other countries. (T.T)

  5. Nuclear Security and the Way Forward

    International Nuclear Information System (INIS)

    Mrabit, Khammar

    2013-01-01

    Nuclear security has always been taken seriously. There is ample evidence that traditional deterrence does not necessarily obstruct those with malicious intent, who can also operate across borders. This understanding of the threat has highlighted the need to adopt a vigorous approach to protecting nuclear materials, associated facilities and activities in order to strengthen nuclear security worldwide. States recognize that there is a credible threat of nuclear or other radioactive material falling into the wrong hands and that this threat is global. An international legal framework for nuclear security, national nuclear security infrastructures, and the IAEA's leading role are some of the building blocks of an effective international nuclear security framework that contributes to effectively addressing this threat

  6. Major Cyber threat on Nuclear Facility and Key Entry Points of Malicious Codes

    Energy Technology Data Exchange (ETDEWEB)

    Shin, Ickhyun; Kwon, Kookheui [Korea Institute of Nuclear Nonproliferation and Control, Daejeon (Korea, Republic of)

    2013-05-15

    Cyber security incident explicitly shows that the domestic intra net system which is not connected to the Internet can be compromised by the USB based mal ware which was developed by the state-sponsored group. It also tells that the actor for cyber-attack has been changed from script kiddies to state's governments and the target has been changed to nation's main infrastructures such as electricity, transportation and etc. Since the cyber sabotage on nuclear facility has been proven to be possible and can be replicated again with same method, the cyber security on nuclear facility must be strengthened. In this paper, it is explained why the malicious code is the one of the biggest cyber threat in nuclear facility's digital I and C(Instrumentation and Controls) system by analyzing recent cyber attacks and well-known malicious codes. And a feasible cyber attack scenario on nuclear facility's digital I and C system is suggested along with some security measures for prevention of malicious code. As experienced from the cyber sabotage on Iranian nuclear facility in 2010, cyber attack on nuclear facility can be replicated by infecting the computer network with malicious codes. One of the cyber attack scenario on nuclear digital I and C computer network with using malicious code was suggested to help security manager establishing cyber security plan for prevention of malicious code. And some security measures on prevention of malicious code are also provided for reference.

  7. Major Cyber threat on Nuclear Facility and Key Entry Points of Malicious Codes

    International Nuclear Information System (INIS)

    Shin, Ickhyun; Kwon, Kookheui

    2013-01-01

    Cyber security incident explicitly shows that the domestic intra net system which is not connected to the Internet can be compromised by the USB based mal ware which was developed by the state-sponsored group. It also tells that the actor for cyber-attack has been changed from script kiddies to state's governments and the target has been changed to nation's main infrastructures such as electricity, transportation and etc. Since the cyber sabotage on nuclear facility has been proven to be possible and can be replicated again with same method, the cyber security on nuclear facility must be strengthened. In this paper, it is explained why the malicious code is the one of the biggest cyber threat in nuclear facility's digital I and C(Instrumentation and Controls) system by analyzing recent cyber attacks and well-known malicious codes. And a feasible cyber attack scenario on nuclear facility's digital I and C system is suggested along with some security measures for prevention of malicious code. As experienced from the cyber sabotage on Iranian nuclear facility in 2010, cyber attack on nuclear facility can be replicated by infecting the computer network with malicious codes. One of the cyber attack scenario on nuclear digital I and C computer network with using malicious code was suggested to help security manager establishing cyber security plan for prevention of malicious code. And some security measures on prevention of malicious code are also provided for reference

  8. 42 CFR 57.1510 - Security for loans.

    Science.gov (United States)

    2010-10-01

    ... 42 Public Health 1 2010-10-01 2010-10-01 false Security for loans. 57.1510 Section 57.1510 Public... Security for loans. Each loan with respect to which a guarantee is made or interest subsidies are paid... TEACHING FACILITIES, EDUCATIONAL IMPROVEMENTS, SCHOLARSHIPS AND STUDENT LOANS Loan Guarantees and Interest...

  9. Adaptive security systems -- Combining expert systems with adaptive technologies

    International Nuclear Information System (INIS)

    Argo, P.; Loveland, R.; Anderson, K.

    1997-01-01

    The Adaptive Multisensor Integrated Security System (AMISS) uses a variety of computational intelligence techniques to reason from raw sensor data through an array of processing layers to arrive at an assessment for alarm/alert conditions based on human behavior within a secure facility. In this paper, the authors give an overview of the system and briefly describe some of the major components of the system. This system is currently under development and testing in a realistic facility setting

  10. Supply Chain Security: U.S. Customs and Border Protection has Enhanced its Partnership with Import Trade Sectors by Challenges Remain in Verifying Security Practices

    National Research Council Canada - National Science Library

    Caldwell, Stephen L; Fossett, Christine A; Conrad, Christopher; Berbsteub, Amy; Berry, Fredrick; Camarillo, Yecenia; Cook, Frances; David, Katherine; Dye, Wendy; Gibson, Nkenge

    2008-01-01

    .... For example, between March 2005 and November 2007, CBP established requirements for C-TPAT members in nine trade sectors to meet minimum security criteria for their specific trade sector, including...

  11. Physical security at research reactors

    International Nuclear Information System (INIS)

    Clark, R.A.

    1977-01-01

    Of the 84 non-power research facilities licensed under 10 CFR Part 50, 73 are active (two test reactors, 68 research reactors and three critical facilities) and are required by 10 CFR Part 73.40 to provide physical protection against theft of SNM and against industrial sabotage. Each licensee has developed a security plan required by 10 CFR Part 50.34(c) to demonstrate the means of compliance with the applicable requirements of 10 CFR Part 73. In 1974, the Commission provided interim guidance for the organization and content of security plans for (a) test reactors, (b) medium power research and training reactors, and (c) low power research and training reactors. Eleven TRIGA reactors, with power levels greater than 250 kW and all other research and training reactors with power levels greater than 100 kW and less than or equal to 5,000 kW are designated as medium power research and training reactors. Thirteen TRIGA reactors with authorized power levels less than 250 kW are considered to be low power research and training reactors. Additional guidance for complying with the requirements of 73.50 and 73.60, if applicable, is provided in the Commission's Regulatory Guides. The Commission's Office of Inspection and Enforcement inspects each licensed facility to assure that an approved security plan is properly implemented with appropriate procedures and physical protection systems

  12. PCI compliance understand and implement effective PCI data security standard compliance

    CERN Document Server

    Williams, Branden R

    2012-01-01

    The credit card industry established the PCI Data Security Standards to provide a minimum standard for how vendors should protect data to ensure it is not stolen by fraudsters. PCI Compliance, 3e, provides the information readers need to understand the current PCI Data Security standards, which have recently been updated to version 2.0, and how to effectively implement security within your company to be compliant with the credit card industry guidelines and protect sensitive and personally identifiable information. Security breaches continue to occur on a regular basis, affecting millions of

  13. Information technology as a tool for the Italian Institute of Social Security (INPS) in the management of social security and civil disability: Pro and cons.

    Science.gov (United States)

    Sammicheli, Michele; Scaglione, Marcella

    2018-01-01

    We examine, from a medical-legal perspective, the pro and cons of the information technology procedures that the Italian Institute of Social Security (INPS) has implemented to manage the provision of social disability assistance, meaning that separate from the payment of pension contributions, being welfare, anchored to an administrative requirement by way of the compulsory payment of a minimum social security contribution.

  14. Smart Push, Smart Pull, Sensor to Shooter in a Multi-Level Secure/Safe (MLS) Infrastructure

    Science.gov (United States)

    2006-05-04

    Communication Periods Processing Resource Sanitization Minimum Interrupt Servicing Semaphores Multi-Core Synchronization Primitives Timers And nothing else...Communities of Interest Secure Configuration of all Nodes in Enclave Bandwidth provisioning & partitioning Secure Clock Synchronization Suppression of

  15. The changing face of Hanford security 1990--1994

    International Nuclear Information System (INIS)

    Thielman, J.

    1995-01-01

    The meltdown of the Cold War was a shock to the systems built to cope with it. At the DOE's Hanford Site in Washington State, a world-class safeguards and security system was suddenly out of step with the times. The level of protection for nuclear and classified materials was exceptional. But the cost was high and the defense facilities that funded security were closing down. The defense mission had created an umbrella of security over the sprawling Hanford Site. Helicopters designed to ferry special response teams to any trouble spot on the 1,456 square-kilometer site made the umbrella analogy almost literally true. Facilities were grouped into areas, fenced off like a military base, and entrance required a badge check for everyone. Within the fence, additional rings of protection were set up around security interests or targets. The security was effective, but costly to operate and inconvenient for employees and visitors alike. Moreover, the umbrella meant that virtually all employees needed a security clearance just to get to work, whether they worked on classified or unclassified projects. Clearly, some fundamental rethinking of safeguards and security was needed. The effort to meet that challenge is the story of transition at Hanford and documented here

  16. Radioactive Waste SECURITY

    International Nuclear Information System (INIS)

    Brodowski, R.; Drapalik, M.; Gepp, C.; Gufler, K.; Sholly, S.

    2010-01-01

    The purpose of this work is to investigate the safety requirements for a radioactive waste repository, the fundamental problems involved and the legislative rules and arrangements for doing so. As the title already makes clear, the focus of this work is on aspects that can be assigned to the security sector - ie the security against the influence of third parties - and are to be distinguished from safety measures for the improvement of the technical safety aspects. In this context, mention is made of events such as human intrusion into guarded facilities, whereas e.g. a geological analysis on seismic safety is not discussed. For a variety of reasons, the consideration of security nuclear waste repositories in public discussions is increasingly taking a back seat, as ia. Terrorist threats can be considered as negligible risk or well calculable. Depending on the type of storage, different security aspects still have to be considered. (roessner)

  17. Certified training for nuclear and radioactive source security management

    International Nuclear Information System (INIS)

    Johnson, Daniel

    2017-01-01

    Radioactive sources are used by hospitals, research facilities and industry for such purposes as diagnosing and treating illnesses, sterilising equipment and inspecting welds. Unfortunately, many States, regulatory authorities and licensees may not appreciate how people with malevolent intentions could use radioactive sources, and statistics confirm that a number of security incidents happen around the globe. The adversary could be common thieves, activists, insiders, terrorists and organised crime groups. Mitigating this risk requires well trained and competent staff who have developed the knowledge, attributes and skills necessary to successfully discharge their security responsibilities. The International Atomic Energy Agency and the World Institute for Nuclear Security are leading international training efforts. The target audience is a multi-disciplinary group of professionals with management responsibilities for security at facilities with radioactive sources. These efforts to promote training and competence amongst practitioners have been recognised at the 2014 and 2016 Nuclear Security and Nuclear Industry Summits. (author)

  18. Poultry Slaughtering and Processing Facilities

    Data.gov (United States)

    Department of Homeland Security — Agriculture Production Poultry Slaughtering and Processing in the United States This dataset consists of facilities which engage in slaughtering, processing, and/or...

  19. 24 CFR 232.525 - Note and security form.

    Science.gov (United States)

    2010-04-01

    ... URBAN DEVELOPMENT MORTGAGE AND LOAN INSURANCE PROGRAMS UNDER NATIONAL HOUSING ACT AND OTHER AUTHORITIES MORTGAGE INSURANCE FOR NURSING HOMES, INTERMEDIATE CARE FACILITIES, BOARD AND CARE HOMES, AND ASSISTED... Fire Safety Equipment Eligible Security Instruments § 232.525 Note and security form. The lender shall...

  20. Environmental Protection Agency (EPA) Facility Registry Service (FRS) Emergency Response (ER) Toxic Substances Control Act (TSCA) Facilities - Oil and Hazardous Materials

    Data.gov (United States)

    Department of Homeland Security — The purpose of this web feature service is to provide users with access to integrated facility information from FRS, limited to the subset of facilities that link to...

  1. 12 CFR 1.130 - Type II securities; guidelines for obligations issued for university and housing purposes.

    Science.gov (United States)

    2010-01-01

    ... CURRENCY, DEPARTMENT OF THE TREASURY INVESTMENT SECURITIES Interpretations § 1.130 Type II securities... financing the construction or improvement of facilities at or used by a university or a degree-granting... construction or improvement of facilities used by a hospital may be eligible as a Type II security, if the...

  2. A Computable Plug-In Estimator of Minimum Volume Sets for Novelty Detection

    KAUST Repository

    Park, Chiwoo; Huang, Jianhua Z.; Ding, Yu

    2010-01-01

    A minimum volume set of a probability density is a region of minimum size among the regions covering a given probability mass of the density. Effective methods for finding the minimum volume sets are very useful for detecting failures or anomalies in commercial and security applications-a problem known as novelty detection. One theoretical approach of estimating the minimum volume set is to use a density level set where a kernel density estimator is plugged into the optimization problem that yields the appropriate level. Such a plug-in estimator is not of practical use because solving the corresponding minimization problem is usually intractable. A modified plug-in estimator was proposed by Hyndman in 1996 to overcome the computation difficulty of the theoretical approach but is not well studied in the literature. In this paper, we provide theoretical support to this estimator by showing its asymptotic consistency. We also show that this estimator is very competitive to other existing novelty detection methods through an extensive empirical study. ©2010 INFORMS.

  3. A Computable Plug-In Estimator of Minimum Volume Sets for Novelty Detection

    KAUST Repository

    Park, Chiwoo

    2010-10-01

    A minimum volume set of a probability density is a region of minimum size among the regions covering a given probability mass of the density. Effective methods for finding the minimum volume sets are very useful for detecting failures or anomalies in commercial and security applications-a problem known as novelty detection. One theoretical approach of estimating the minimum volume set is to use a density level set where a kernel density estimator is plugged into the optimization problem that yields the appropriate level. Such a plug-in estimator is not of practical use because solving the corresponding minimization problem is usually intractable. A modified plug-in estimator was proposed by Hyndman in 1996 to overcome the computation difficulty of the theoretical approach but is not well studied in the literature. In this paper, we provide theoretical support to this estimator by showing its asymptotic consistency. We also show that this estimator is very competitive to other existing novelty detection methods through an extensive empirical study. ©2010 INFORMS.

  4. The application of security provisions in accommodation facility – hotel

    OpenAIRE

    Rotbauer, Josef

    2010-01-01

    This thesis treats of security provisions, which hotels are using to protect health and property of accommodated persons. In the opening part is caught the progress of attendance and capacities of hotels in the Czech republic during a specific time period. The next chapter focuses on possible threats, which are imminent to hotels during the operation. The third part of the thesis solves particular methods of application of security provisions, these are verified in two concrete hotels in the ...

  5. Explotation of irradiation facilities. Safety handbook

    International Nuclear Information System (INIS)

    Prieto Miranda, Enrique Franscisco; Melo Crespo, Jose Carlos

    1997-01-01

    At present in the world there are more of 160 gamma radiation facilities and more of 600 electron bean accelerators in operation, at least one in each member state of International Atomic Energy Agency. In this paper is elaborated a Manual with the security criteria to operation of these facility types

  6. Facility effluent monitoring plan for the plutonium-uranium extraction facility

    International Nuclear Information System (INIS)

    Thompson, R.J.; Sontage, S.

    1991-11-01

    A facility effluent monitoring plan is required by the US Department of Energy in DOE Order 5400.1 for any operations that involve hazardous materials and radioactive substances that could impact employee or public safety or the environment. This document is prepared using the specific guidelines identified in A Guide for Preparing Hanford Site Facility Effluent Monitoring Plans, WHC-EP-0438. This facility effluent monitoring plan assesses effluent monitoring systems and evaluates whether they are adequate to ensure the public health and safety as specified in applicable federal, state, and local requirements. This facility effluent monitoring plan is the first annual report. It shall ensure long-range integrity of the effluent monitoring systems by requiring an update whenever a new process or operation introduces new hazardous materials or significant radioactive materials. This document must be reviewed annually even if there are no operational changes, and it must be updated as a minimum every three years

  7. 17 CFR 37.8 - Information relating to transactions on derivatives transaction execution facilities.

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 1 2010-04-01 2010-04-01 false Information relating to transactions on derivatives transaction execution facilities. 37.8 Section 37.8 Commodity and Securities Exchanges COMMODITY FUTURES TRADING COMMISSION DERIVATIVES TRANSACTION EXECUTION FACILITIES § 37.8...

  8. Transportation security personnel training manual

    International Nuclear Information System (INIS)

    1978-11-01

    Objective of this manual is to train security personnel to protect special nuclear materials and nuclear facilities against theft and sabotage as required by 10 CFR Part 73. This volume contains the introduction and rationale

  9. Development of Food Security Information System Based on Business Intelligence in Food Security Agency, Ministry of Agriculture, Indonesia

    OpenAIRE

    Hendrawaty, Manise; Harisno, Harisno

    2014-01-01

    Food is the main basic need of human, because of that fulfillment of human need of food has to be fulfilled. So it can fulfill that need, then government institution, Food Security Agency (BKP) is formed so it can monitor fulfillment of food need of society. The goals of this writing are to develop food security information system that provides dashboard facility based on business intelligence, to develop food security information system that can give fast, precise and real time information a...

  10. Application of the API/NPRA SVA methodology to transportation security issues.

    Science.gov (United States)

    Moore, David A

    2006-03-17

    Security vulnerability analysis (SVA) is becoming more prevalent as the issue of chemical process security is of greater concern. The American Petroleum Institute (API) and the National Petrochemical and Refiner's Association (NPRA) have developed a guideline for conducting SVAs of petroleum and petrochemical facilities in May 2003. In 2004, the same organizations enhanced the guidelines by adding the ability to evaluate transportation security risks (pipeline, truck, and rail). The importance of including transportation and value chain security in addition to fixed facility security in a SVA is that these issues may be critically important to understanding the total risk of the operation. Most of the SVAs done using the API/NPRA SVA and other SVA methods were centered on the fixed facility and the operations within the plant fence. Transportation interfaces alone are normally studied as a part of the facility SVA, and the entire transportation route impacts and value chain disruption are not commonly considered. Particularly from a national, regional, or local infrastructure analysis standpoint, understanding the interdependencies is critical to the risk assessment. Transportation risks may include weaponization of the asset by direct attack en route, sabotage, or a Trojan Horse style attack into a facility. The risks differ in the level of access control and the degree of public exposures, as well as the dynamic nature of the assets. The public exposures along the transportation route need to be carefully considered. Risks may be mitigated by one of many strategies including internment, staging, prioritization, conscription, or prohibition, as well as by administrative security measures and technology for monitoring and isolating the assets. This paper illustrates how these risks can be analyzed by the API/NPRA SVA methodology. Examples are given of a pipeline operation, and other examples are found in the guidelines.

  11. Monitoring System with Two Central Facilities Protocol

    Directory of Open Access Journals (Sweden)

    Caesar Firdaus

    2017-03-01

    Full Text Available The security of data and information on government’s information system required proper way of defending against threat. Security aspect can be achieved by using cryptography algorithm, applying information hiding concept, and implementing security protocol. In this research, two central facilities protocol was implemented on Research and Development Center of Mineral and Coal Technology’s Cooperation Contract Monitoring System by utilizing AES and whitespace manipulation algorithm. Adjustment on the protocol by creating several rule of validation ID’s generation and checking processes could fulfill two of four cryptography objectives, consist of authentication and non-repudiation. The solid collaboration between central legitimization agency (CLA, central tabulating facility (CTF, and client is the main idea in two central facilities protocol. The utilization of AES algorithm could defend the data on transmission from man in the middle attack scenario. On the other hand, whitespace manipulation algorithm provided data integrity aspect of the document that is uploaded to the system itself. Both of the algorithm fulfill confidentiality, data integrity, and authentication.

  12. Safeguards and security progress report, January-December 1984

    Energy Technology Data Exchange (ETDEWEB)

    Smith, D.B. (comp.)

    1986-01-01

    From January to December 1984, the Los Alamos Safeguards and Security Program was involved in the activities described in the first four parts of this report: Nuclear Facility Support, Security Development and Support, Safeguards Technology Development, and International Safeguards. Part 1 covers efforts of direct assistance to the Department of Energy (DOE) and Nuclear Regulatory Commission (NRC) licensee facilities. Part 2 treats activities aimed at the security of information and computer systems. was Part 3 describes the broad development efforts essential to continuing improvements in the practice of safeguards. Although these projects are properly classified as developmental, they address recognized problems that commonly occur in operating facilities. Finally, Part 4 covers international safeguards activities, including both support to the International Atomic Energy Agency and bilateral exchanges. Enrichment plant safeguards, especially those concerning the Gas Centrifuge Enrichment Plant, required a significant portion of our resources. These efforts are beginning to provide substantial returns on our investment in technology transfer, not only in raising the level of safeguards effectiveness but also in benefiting from field experiences in operating environments.

  13. Safeguards and security progress report, January-December 1984

    International Nuclear Information System (INIS)

    Smith, D.B.

    1986-01-01

    From January to December 1984, the Los Alamos Safeguards and Security Program was involved in the activities described in the first four parts of this report: Nuclear Facility Support, Security Development and Support, Safeguards Technology Development, and International Safeguards. Part 1 covers efforts of direct assistance to the Department of Energy (DOE) and Nuclear Regulatory Commission (NRC) licensee facilities. Part 2 treats activities aimed at the security of information and computer systems. was Part 3 describes the broad development efforts essential to continuing improvements in the practice of safeguards. Although these projects are properly classified as developmental, they address recognized problems that commonly occur in operating facilities. Finally, Part 4 covers international safeguards activities, including both support to the International Atomic Energy Agency and bilateral exchanges. Enrichment plant safeguards, especially those concerning the Gas Centrifuge Enrichment Plant, required a significant portion of our resources. These efforts are beginning to provide substantial returns on our investment in technology transfer, not only in raising the level of safeguards effectiveness but also in benefiting from field experiences in operating environments

  14. 17 CFR 31.28 - Self-regulatory organization adoption and surveillance of minimum financial, cover, segregation...

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 1 2010-04-01 2010-04-01 false Self-regulatory organization... TRANSACTIONS § 31.28 Self-regulatory organization adoption and surveillance of minimum financial, cover, segregation and sales practice requirements. (a) Each self-regulatory organization must adopt, and submit for...

  15. [Physical medicine in hospital. Minimum standards in a physical medical department in acute inpatient areas in rheumatology].

    Science.gov (United States)

    Reißhauer, A; Liebl, M E

    2012-07-01

    Standards for what should be available in terms of equipment and services in a department of physical medicine caring for acute inpatients do not exist in Germany. The profile of a department determines the therapeutic services it focuses on and hence the technical facilities required. The German catalogue of operations and procedures defines minimum thresholds for treatment. In the opinion of the authors a department caring for inpatients with acute rheumatic diseases must, as a minimum, have the facilities and equipment necessary for offering thermotherapeutic treatment. Staff trained in physical therapeutic procedures and occupational therapy is also crucial. Moreover, it is desirable that the staff should be trained in manual therapy.

  16. FAA computer security : concerns remain due to personnel and other continuing weaknesses

    Science.gov (United States)

    2000-08-01

    FAA has a history of computer security weaknesses in a number of areas, including its physical security management at facilities that house air traffic control (ATC) systems, systems security for both operational and future systems, management struct...

  17. Securing energy equity

    International Nuclear Information System (INIS)

    Grimsby, Lars Kare

    2011-01-01

    Addressing energy poverty rather than energy equity conveniently evades the problem of the gap in energy consumption per capita in the developed and developing world. For energy security policies to adequately address energy poverty it requires a widening of scope from national to global. This is a comment to the forthcoming presentation of IEA's proposition for a new architecture for financing universal modern energy access to be presented at the conference 'Energy for all-Financing access for the poor' held in Oslo in October 2011. - Highlights: → Addressing energy poverty may elude the disparity in energy consumption between rich and poor. → A minimum threshold of energy for the poor does not itself address inequity in energy consumption. → Energy equity may be secured by widening scope from national to global, from the poorest to us all.

  18. Securing energy equity

    Energy Technology Data Exchange (ETDEWEB)

    Grimsby, Lars Kare, E-mail: lars.grimsby@umb.no [Department of International Environment and Development Studies, Noragric, Norwegian University of Life Sciences, P.O. Box 5003, 1432 Aas (Norway)

    2011-11-15

    Addressing energy poverty rather than energy equity conveniently evades the problem of the gap in energy consumption per capita in the developed and developing world. For energy security policies to adequately address energy poverty it requires a widening of scope from national to global. This is a comment to the forthcoming presentation of IEA's proposition for a new architecture for financing universal modern energy access to be presented at the conference 'Energy for all-Financing access for the poor' held in Oslo in October 2011. - Highlights: > Addressing energy poverty may elude the disparity in energy consumption between rich and poor. > A minimum threshold of energy for the poor does not itself address inequity in energy consumption. > Energy equity may be secured by widening scope from national to global, from the poorest to us all.

  19. Cyber security. Compliance to the new CSA 290.7 standard

    Energy Technology Data Exchange (ETDEWEB)

    Daley, M.; Doucet, R.; Echlin, M.; MacDonald, M.; Mihaylov, V.; Sijs, J.; Trask, D. [Canadian Nuclear Laboratories, Chalk River, Ontario (Canada)

    2015-12-15

    Since 2008, the Canadian Nuclear Safety Commission (CNSC), similar to regulators of other critical industries, has requested their licensees to implement cyber security programs and conduct self- assessments without the benefit of an industry specific cyber security standard that provides common metrics for coverage and effectiveness of their programs. However, for the nuclear industry, a new CSA standard 290.7 entitled 'Cyber security for nuclear power plants and small reactor facilities', released in December 2014, will have the CNSC looking to facility operators to be compliant to the new standard. This paper will discuss initiatives at Canadian Nuclear Laboratories to develop of a suite of tools, techniques, and best practices that can be used by the regulator and industry for assessing compliance and effectiveness of cyber security technology and implementations. (author)

  20. Cyber security - compliance to the new CSA 290.7 standard

    Energy Technology Data Exchange (ETDEWEB)

    Daley, M.; Doucet, R.; Echlin, M.; MacDonald, M.; Mihaylov, V.; Sijs, J.; Trask, D., E-mail: Matthew.Daley@cnl.ca [Canadian Nuclear Laboratories, Chalk River, ON, (Canada)

    2015-07-01

    Since 2008, the Canadian Nuclear Safety Commission (CNSC), similar to regulators of other critical industries, has requested their licensees to implement cyber security programs and conduct self-assessments without the benefit of an industry specific cyber security standard that provides common metrics for coverage and effectiveness of their programs. However, for the nuclear industry, a new CSA standard 290.7 entitled 'Cyber security for nuclear power plants and small reactor facilities' [1], released in December 2014, will have the CNSC looking to facility operators to be compliant to the new standard. This paper will discuss initiatives at Canadian Nuclear Laboratories to develop of a suite of tools, techniques, and best practices that can be used by the regulator and industry for assessing compliance and effectiveness of cyber security technology and implementations. (author)

  1. Cyber security. Compliance to the new CSA 290.7 standard

    International Nuclear Information System (INIS)

    Daley, M.; Doucet, R.; Echlin, M.; MacDonald, M.; Mihaylov, V.; Sijs, J.; Trask, D.

    2015-01-01

    Since 2008, the Canadian Nuclear Safety Commission (CNSC), similar to regulators of other critical industries, has requested their licensees to implement cyber security programs and conduct self- assessments without the benefit of an industry specific cyber security standard that provides common metrics for coverage and effectiveness of their programs. However, for the nuclear industry, a new CSA standard 290.7 entitled 'Cyber security for nuclear power plants and small reactor facilities', released in December 2014, will have the CNSC looking to facility operators to be compliant to the new standard. This paper will discuss initiatives at Canadian Nuclear Laboratories to develop of a suite of tools, techniques, and best practices that can be used by the regulator and industry for assessing compliance and effectiveness of cyber security technology and implementations. (author)

  2. Cyber security - compliance to the new CSA 290.7 standard

    International Nuclear Information System (INIS)

    Daley, M.; Doucet, R.; Echlin, M.; MacDonald, M.; Mihaylov, V.; Sijs, J.; Trask, D.

    2015-01-01

    Since 2008, the Canadian Nuclear Safety Commission (CNSC), similar to regulators of other critical industries, has requested their licensees to implement cyber security programs and conduct self-assessments without the benefit of an industry specific cyber security standard that provides common metrics for coverage and effectiveness of their programs. However, for the nuclear industry, a new CSA standard 290.7 entitled 'Cyber security for nuclear power plants and small reactor facilities' [1], released in December 2014, will have the CNSC looking to facility operators to be compliant to the new standard. This paper will discuss initiatives at Canadian Nuclear Laboratories to develop of a suite of tools, techniques, and best practices that can be used by the regulator and industry for assessing compliance and effectiveness of cyber security technology and implementations. (author)

  3. Facility Effluent Monitoring Plan for the Waste Receiving and Processing (WRAP) Facility

    Energy Technology Data Exchange (ETDEWEB)

    DAVIS, W.E.

    2000-03-08

    A facility effluent monitoring plan is required by the U.S. Department of Energy in Order 5400.1 for any operations that involve hazardous materials and radioactive substances that could impact employee public safety, or the environment. This facility effluent monitoring plan assesses effluent monitoring systems and evaluates whether these systems are adequate to ensure the public health and safety as specified in applicable federal, state, and local requirements. This facility effluent monitoring plan ensures long-range integrity of the effluent monitoring systems by requiring an update whenever a new process or operation introduces new hazardous materials or significant radioactive materials. This document must be reviewed annually even if there are no operational changes, and must be updated, as a minimum, every 3 years.

  4. Facility Effluent Monitoring Plan for the Waste Receiving and Processing (WRAP) Facility

    International Nuclear Information System (INIS)

    DAVIS, W.E.

    2000-01-01

    A facility effluent monitoring plan is required by the U.S. Department of Energy in Order 5400.1 for any operations that involve hazardous materials and radioactive substances that could impact employee public safety, or the environment. This facility effluent monitoring plan assesses effluent monitoring systems and evaluates whether these systems are adequate to ensure the public health and safety as specified in applicable federal, state, and local requirements. This facility effluent monitoring plan ensures long-range integrity of the effluent monitoring systems by requiring an update whenever a new process or operation introduces new hazardous materials or significant radioactive materials. This document must be reviewed annually even if there are no operational changes, and must be updated, as a minimum, every 3 years

  5. Information security and business continuity in Tecnatom

    International Nuclear Information System (INIS)

    Fernandez de Miguel, C.

    2013-01-01

    Information security is a key issue for companies that manage and process nuclear business related data. Availability of information systems as well as new data exchange facilities through simple and broad communication networks are the pillars of cooperation between different organizations, generating significant savings in costs and expanding the capacity to minimeze them. In this regard, information security is one of the major challenges for IT departments. This articles presents Tecnatoms experience in the Information Security Management Implementation project. Over several years, since 2004, the information security management has been developed and consolidated as an ongoing and horizontal process. (Author)

  6. Facility stabilization project, fiscal year 1998 Multi-Year Workplan (MYWP) for WBS 1.4

    International Nuclear Information System (INIS)

    Floberg, W.C.

    1997-01-01

    The primary Facility Stabilization mission is to provide minimum safe surveillance and maintenance of facilities and deactivate facilities on the Hanford Site, to reduce risks to workers, the public and environment, transition the facilities to a low cost, long term surveillance and maintenance state, and to provide safe and secure storage of special nuclear materials, nuclear materials, and nuclear fuel. Facility Stabilization will protect the health and safety of the public and workers, protect the environment and provide beneficial use of the facilities and other resources. Work will be in accordance with the Hanford Federal Facility Agreement and Consent Order (Tri-Party Agreement), local, national, international and other agreements, and in compliance with all applicable Federal, state, and local laws. The stakeholders will be active participants in the decision processes including establishing priorities, and in developing a consistent set of rules, regulations, and laws. The work will be leveraged with a view of providing positive, lasting economic impact in the region. Effectiveness, efficiency, and discipline in all mission activities will enable Hanford Site to achieve its mission in a continuous and substantive manner. As the mission for Facility Stabilization has shifted from production to support of environmental restoration, each facility is making a transition to support the Site mission. The mission goals include the following: (1) Achieve deactivation of facilities for transfer to EM-40, using Plutonium Uranium Extraction (PUREX) plant deactivation as a model for future facility deactivation; (2) Manage nuclear materials in a safe and secure condition and where appropriate, in accordance with International Atomic Energy Agency (IAEA) safeguards rules; (3) Treat nuclear materials as necessary, and store onsite in long-term interim safe storage awaiting a final disposition decision by US Department of Energy; (4) Implement nuclear materials

  7. Almaraz ovation control system security

    International Nuclear Information System (INIS)

    Madronal Rodriguez, E.; Anderson, E.; Jimenez Diaz, J.; Carrasco Mateos, J. A.

    2013-01-01

    Improving the security of a plant's Distributed Control System (DCS) is an important consideration for plant safety and profitability, as well as the necessity to comply with the regulation. The U.S. Nuclear Regulatory Commission has produced Regulatory Guide (RG) 5.71, and the Nuclear Energy Institute (NEI) has produced NEI 08-09 to assist plants in meeting 10 CFR 73.54, Protection of digital computer and communication systems and networks. These requirements, which address the establishment, implementation and maintenance of a cyber security program, present challenges to ensure that safety, security and emergency preparedness functions of nuclear facilities are not negatively impacted by the vulnerability scanning and testing process.

  8. Protection of Facilities and Risk Assessment Application

    OpenAIRE

    Nađ, Ivan; Mihaljević, Branko; Mihalinčić, Martina

    2014-01-01

    The state of security on a specific area imposes the necessity for constant analysis of the existing system of protection of key state facilities, especially facilities of special significance for the defence. The facilities of special significance for the defence are an important part of the daily life, and enable smooth functioning of the economy and all other state activities. The protection of facilities of special significance for the defence is considered to be a system of obligatory me...

  9. AVIATION SECURITY AS AN OBJECT OF MATHEMATICAL MODELING

    Directory of Open Access Journals (Sweden)

    N. Elisov Lev

    2017-01-01

    Full Text Available The paper presents a mathematical formulation of the problem formalization of the subject area related to aviation security in civil aviation. The formalization task is determined by the modern issue of providing aviation security. Aviationsecurity in modern systems is based upon organizational standard of security control. This standard doesn’t require calcu- lating the security level. It allows solving the aviation security task without estimating the solution and evaluating the per- formance of security facilities. The issue of acceptable aviation security level stays unsolved, because its control lies in inspections that determine whether the object security facilities meet the requirements or not. The pending problem is also in whether the requirements are calculable and the evaluation is subjective.Lately, there has been determined quite a certain tendency to consider aviation security issues from the perspective of its level optimal control with the following identification, calculation and evaluation problems solving and decision mak- ing. The obtained results analysis in this direction shows that it’s strongly recommended to move to object formalization problem, which provides a mathematical modeling for aviation security control optimization.In this case, the authors assume to find the answer in the process of object formalization. Therefore aviation secu- rity is presented as some security environment condition, which defines the parameters associated with the object protec-tion system quality that depends on the use of protective equipment in conditions of counteraction to factors of external andinternal threats. It is shown that the proposed model belongs to a class of boundary value problems described by differential equations in partial derivatives. The classification of boundary value problems is presented.

  10. 7 CFR 3560.408 - Lease of security property.

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 15 2010-01-01 2010-01-01 false Lease of security property. 3560.408 Section 3560.408 Agriculture Regulations of the Department of Agriculture (Continued) RURAL HOUSING SERVICE, DEPARTMENT OF... facilities related to a housing project (e.g., central kitchens, recreation facilities, laundry rooms, and...

  11. Regulatory Guide on Conducting a Security Vulnerability Assessment

    Energy Technology Data Exchange (ETDEWEB)

    Ek, David R. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States)

    2016-01-01

    This document will provide guidelines on conducting a security vulnerability assessment at a facility regulated by the Radiation Protection Centre. The guidelines provide a performance approach assess security effectiveness. The guidelines provide guidance for a review following the objectives outlined in IAEA NSS#11 for Category 1, 2, & 3 sources.

  12. Survey Analysis on Nuclear Security Culture Recognition of Nuclear Facility in 2014

    International Nuclear Information System (INIS)

    Hong, Yunjeong; Lee, Jeongho; Kim, Jaekwang

    2015-01-01

    All organizations involved in implementing physical protection should give due priority to the security culture, to its development and maintenance necessary to ensure its effective implementation in the entire organization. In this context, Korea Institute of Non-proliferation and Control(KINAC) confirms recognition about protection of people who work in nuclear field and developed questionnaire for utilizing fundamental data for nuclear security culture enhancement activity and conducted a survey. As a result, systematic education needs to employees. Choosing differentiated topic is required to consider employees because recognition level of age, position and division is different. And a variety of education technology as obligatory education such as filling the course time or the one-off thing has limitation. And taking complementary measures needs since there were many opinions that employees feel difficult to understand papers such as regulation and guidelines and so on related security. Finally, we hope to make fundament available to evaluate nuclear security culture recognition level based on the existing questionnaire would be changed to realistic and enhancement in recognition survey for future nuclear security culture

  13. Survey Analysis on Nuclear Security Culture Recognition of Nuclear Facility in 2014

    Energy Technology Data Exchange (ETDEWEB)

    Hong, Yunjeong; Lee, Jeongho; Kim, Jaekwang [Korea Institute of Nonproliferation and Control International Nuclear Security Academy, Daejeon (Korea, Republic of)

    2015-05-15

    All organizations involved in implementing physical protection should give due priority to the security culture, to its development and maintenance necessary to ensure its effective implementation in the entire organization. In this context, Korea Institute of Non-proliferation and Control(KINAC) confirms recognition about protection of people who work in nuclear field and developed questionnaire for utilizing fundamental data for nuclear security culture enhancement activity and conducted a survey. As a result, systematic education needs to employees. Choosing differentiated topic is required to consider employees because recognition level of age, position and division is different. And a variety of education technology as obligatory education such as filling the course time or the one-off thing has limitation. And taking complementary measures needs since there were many opinions that employees feel difficult to understand papers such as regulation and guidelines and so on related security. Finally, we hope to make fundament available to evaluate nuclear security culture recognition level based on the existing questionnaire would be changed to realistic and enhancement in recognition survey for future nuclear security culture.

  14. Identification of Vital Areas at Nuclear Facilities. Technical Guidance (French Edition)

    International Nuclear Information System (INIS)

    2015-01-01

    The possibility that nuclear or other radioactive material could be used for malicious purposes cannot be ruled out in the current global situation. States have responded to this risk by engaging in a collective commitment to strengthen the protection and control of such material and to effectively respond to nuclear security events. States have agreed to strengthen existing and established new international legal instruments to enhance nuclear security around the world. Nuclear security is fundamental in the management of nuclear technologies and in applications where nuclear or other radioactive material is used or transported. Through its nuclear security programme, the IAEA supports States to establish, maintain and sustain an effective nuclear security regime. The IAEA has adopted a comprehensive approach to nuclear security. This recognizes that an effective national nuclear security regime builds on: the implementation of relevant international legal instruments; information protection; physical protection; material accounting and control; detection of and response to trafficking in such material; national response plans; and contingency measures. With its nuclear security series, the IAEA aims to assist States to implement and sustain such a regime in a coherent and integrated manner. The IAEA Nuclear Security Series comprises: Nuclear Security Fundamentals, which include objectives and essential elements of a State?s nuclear security regime; Recommendations; Implementing Guides; and Technical Guidance publications. Each State carries the full responsibility for nuclear security, i.e. to provide for the security of nuclear and other radioactive material and associated facilities and activities; to ensure the security of such material in use, storage or in transport; and to combat illicit trafficking and the inadvertent movement of such material. It should also be prepared to respond to a nuclear security event. The IAEA recommendations for the protection of

  15. Certified Training for Nuclear and Radioactive Source Security Management.

    Science.gov (United States)

    Johnson, Daniel

    2017-04-01

    Radioactive sources are used by hospitals, research facilities and industry for such purposes as diagnosing and treating illnesses, sterilising equipment and inspecting welds. Unfortunately, many States, regulatory authorities and licensees may not appreciate how people with malevolent intentions could use radioactive sources, and statistics confirm that a number of security incidents happen around the globe. The adversary could be common thieves, activists, insiders, terrorists and organised crime groups. Mitigating this risk requires well trained and competent staff who have developed the knowledge, attributes and skills necessary to successfully discharge their security responsibilities. The International Atomic Energy Agency and the World Institute for Nuclear Security are leading international training efforts. The target audience is a multi-disciplinary group of professionals with management responsibilities for security at facilities with radioactive sources. These efforts to promote training and competence amongst practitioners have been recognised at the 2014 and 2016 Nuclear Security and Nuclear Industry Summits. © The Author 2016. Published by Oxford University Press. All rights reserved. For Permissions, please email: journals.permissions@oup.com.

  16. Safety, security and safeguard

    International Nuclear Information System (INIS)

    Zakariya, Nasiru Imam; Kahn, M.T.E.

    2015-01-01

    Highlights: • The 3S interface in the design of PPS is hereby proposed. • The 3S synergy enhances the reduction in vulnerability and terrorism. • Highlighted were concept of detection, delay and response. - Abstract: A physical protection system (PPS) integrates people, procedures, and equipment for the protection of assets or facilities against theft, sabotage and terrorist attacks. Therefore, this paper proposes the use of a systematic and measurable approach to the design of PPS and its emphases on the concept of detection, delay and response. The proposed performance based PPS has the capability of defeating adversaries thereby achieving its targets. Therefore, timely detection of intrusion – based on the use of sensors, signal lines and alarm systems – is a major principle in the proposed system. Also the need for deterrence such as barriers in form of guards, access control, close circuit television (CCTV), strong policy and procedures, then the security culture amongst the facility workers was appropriately discussed. Since nuclear power is considered the only source that can provide large scale electricity with comparatively minimal impact on the environment, the paper also considered base guidelines for the application of PPS in any nuclear and radioactive facilities, followed with the necessity to incorporate inherent safety, security and safeguard (3S) synergy innovation in the physical protection system design and other characteristics that will enhance to reduce the vulnerability of nuclear facilities and materials to theft sabotage and terrorist attacks

  17. Simultaneous Wireless Power Transfer and Secure Multicasting in Cooperative Decode-and-Forward Relay Networks.

    Science.gov (United States)

    Lee, Jong-Ho; Sohn, Illsoo; Kim, Yong-Hwa

    2017-05-16

    In this paper, we investigate simultaneous wireless power transfer and secure multicasting via cooperative decode-and-forward (DF) relays in the presence of multiple energy receivers and eavesdroppers. Two scenarios are considered under a total power budget: maximizing the minimum harvested energy among the energy receivers under a multicast secrecy rate constraint; and maximizing the multicast secrecy rate under a minimum harvested energy constraint. For both scenarios, we solve the transmit power allocation and relay beamformer design problems by using semidefinite relaxation and bisection technique. We present numerical results to analyze the energy harvesting and secure multicasting performances in cooperative DF relay networks.

  18. Solution for Data Security Challenges Faced by Smart Grid Evolution - Video

    Science.gov (United States)

    level, and then we can get into the discussion with Dataguise. The security of data is important at generated. So, all of these non-functional attributes of data security are very important, and all of them Text Version | Energy Systems Integration Facility | NREL Solution for Data Security Challenges

  19. Low-activity waste feed delivery -- Minimum duration between successive batches

    International Nuclear Information System (INIS)

    Peters, B.B.

    1998-01-01

    The purpose of this study is to develop a defensible basis for establishing what ''minimum duration'' will provide acceptable risk mitigation for low-activity waste feed delivery to the privatization vendors. The study establishes a probabilistic-based duration for staging of low-activity waste feed batches. A comparison is made of the durations with current feed delivery plans and potential privatization vendor facility throughput rates

  20. Low-activity waste feed delivery -- Minimum duration between successive batches

    Energy Technology Data Exchange (ETDEWEB)

    Peters, B.B.

    1998-08-25

    The purpose of this study is to develop a defensible basis for establishing what ``minimum duration`` will provide acceptable risk mitigation for low-activity waste feed delivery to the privatization vendors. The study establishes a probabilistic-based duration for staging of low-activity waste feed batches. A comparison is made of the durations with current feed delivery plans and potential privatization vendor facility throughput rates.

  1. Framework for Grading of Cyber Security Check-List upon I and C Architecture

    International Nuclear Information System (INIS)

    Shin, Jin Soo; Heo, Gyunyong; Son, Han Seong

    2016-01-01

    Cyber-attack can threaten research reactors as well as NPPs since the goal of cyber-attack is not only to make a catastrophic accident such as radiation exposure against public health but also to make chaos or anxiety among the public. Moreover, there is more probability to occur in research reactors than NPPs since research reactors has more users than NPPs. The nuclear regulatory agencies such as U.S.NRC and KINAC (Korea Institute of Nuclear Nonproliferation and Control) have published regulatory guides for rules against cyber-attack to maintain cyber security of nuclear facilities. U.S.NRC has published a regulatory guide (U.S.NRC / RG-5.71) and KINAC has developed a regulatory standard (KINAC / RS-015) to establish a cyber security for nuclear facilities. However, these regulatory documents represent check-list for cyber security regardless of reactor type such as NPPs or research reactors. The proposed framework in this paper was grading of cyber security check-lists with BBN by I and C architecture such as NPPs and research reactors. First, the BBN model was developed to apply I and C system architecture of target nuclear facility. The architecture model calculates the cyber security risk with structural architecture, vulnerability, and mitigation measure. Second, cyber security check-lists are defined in cyber security documents. It is, then, used with the consideration of mitigation measures of BBN model in order to apply architectural characteristic. Third, after assuming cyber-attack occurs to I and C system, the model calculates the posterior information using Bayesian update. Finally, the cyber security check-lists for nuclear facilities are graded upon I and C architecture with the posterior information for mitigation measures

  2. Framework for Grading of Cyber Security Check-List upon I and C Architecture

    Energy Technology Data Exchange (ETDEWEB)

    Shin, Jin Soo; Heo, Gyunyong [Kyunghee University, Yongin (Korea, Republic of); Son, Han Seong [Joongbu University, Geumsan (Korea, Republic of)

    2016-05-15

    Cyber-attack can threaten research reactors as well as NPPs since the goal of cyber-attack is not only to make a catastrophic accident such as radiation exposure against public health but also to make chaos or anxiety among the public. Moreover, there is more probability to occur in research reactors than NPPs since research reactors has more users than NPPs. The nuclear regulatory agencies such as U.S.NRC and KINAC (Korea Institute of Nuclear Nonproliferation and Control) have published regulatory guides for rules against cyber-attack to maintain cyber security of nuclear facilities. U.S.NRC has published a regulatory guide (U.S.NRC / RG-5.71) and KINAC has developed a regulatory standard (KINAC / RS-015) to establish a cyber security for nuclear facilities. However, these regulatory documents represent check-list for cyber security regardless of reactor type such as NPPs or research reactors. The proposed framework in this paper was grading of cyber security check-lists with BBN by I and C architecture such as NPPs and research reactors. First, the BBN model was developed to apply I and C system architecture of target nuclear facility. The architecture model calculates the cyber security risk with structural architecture, vulnerability, and mitigation measure. Second, cyber security check-lists are defined in cyber security documents. It is, then, used with the consideration of mitigation measures of BBN model in order to apply architectural characteristic. Third, after assuming cyber-attack occurs to I and C system, the model calculates the posterior information using Bayesian update. Finally, the cyber security check-lists for nuclear facilities are graded upon I and C architecture with the posterior information for mitigation measures.

  3. Safeguards and security progress report, January-December 1983

    Energy Technology Data Exchange (ETDEWEB)

    Smith, D.B. (comp.)

    1984-09-01

    From January to December 1983, the Los Alamos Safeguards and Security Program was involved in the activities described in the first four parts of this report: Nuclear Facility Support, Security Development and Support, Safeguards Technology Development, and International Safeguards. Part 1 covers efforts of direct assistance to the Department of Energy (DOE) and Nuclear Regulatory Commission (NRC) licensee facilities. This assistance includes consultation on materials accounting problems, development of specialized techniques and instruments, and comprehensive participation in the design and implementation of advanced safeguards systems. In addition, a series of training courses in various aspects of safeguards makes the technology more accessible to those who must apply it. Part 2 treats activities aimed at the security of information and computer systems. Our focus this peiod was on continuing the activities of the Computer Security Center, which provides the basis for encouraging and disseminating this emerging technology, and on the development and demonstration of secure computer systems. Part 3 describes the broad development efforts essential to continuing improvements in the practice of safeguards. Although these projects are properly classified as developmental, they address recognized problems that commonly occur in operating facilities. Finally, Part 4 covers international safeguards activities, including both support to the International Atomic Energy Agency and bilateral exchanges. Enrichment plant safeguards, especially those concerning the Gas Centrifuge Enrichment Plant, required a significant portion of our resources. These efforts are beginning to provide substantial returns on our investment in technology transfer, not only in raising the level of safeguards effectiveness but also in our benefiting from field experiences in operating environments.

  4. Safeguards and security progress report, January-December 1983

    International Nuclear Information System (INIS)

    Smith, D.B.

    1984-09-01

    From January to December 1983, the Los Alamos Safeguards and Security Program was involved in the activities described in the first four parts of this report: Nuclear Facility Support, Security Development and Support, Safeguards Technology Development, and International Safeguards. Part 1 covers efforts of direct assistance to the Department of Energy (DOE) and Nuclear Regulatory Commission (NRC) licensee facilities. This assistance includes consultation on materials accounting problems, development of specialized techniques and instruments, and comprehensive participation in the design and implementation of advanced safeguards systems. In addition, a series of training courses in various aspects of safeguards makes the technology more accessible to those who must apply it. Part 2 treats activities aimed at the security of information and computer systems. Our focus this peiod was on continuing the activities of the Computer Security Center, which provides the basis for encouraging and disseminating this emerging technology, and on the development and demonstration of secure computer systems. Part 3 describes the broad development efforts essential to continuing improvements in the practice of safeguards. Although these projects are properly classified as developmental, they address recognized problems that commonly occur in operating facilities. Finally, Part 4 covers international safeguards activities, including both support to the International Atomic Energy Agency and bilateral exchanges. Enrichment plant safeguards, especially those concerning the Gas Centrifuge Enrichment Plant, required a significant portion of our resources. These efforts are beginning to provide substantial returns on our investment in technology transfer, not only in raising the level of safeguards effectiveness but also in our benefiting from field experiences in operating environments

  5. Four critical facilities: their capabilities and programs

    International Nuclear Information System (INIS)

    Whitesides, G.E.

    1980-01-01

    Information is presented on the critical experiments facilities at Babcock and Wilcox, Lynchburg, Virginia; at Battelle Pacific Northwest Laboratory in Hanford, Washington; at Rockwell-International in Rocky Flats, Colorado; and at Los Alamos Scientific Laboratory in New Mexico. It is noted that the critical mass facilities which still exist in this country represent a bare minimum for maintaining a measurement program sufficient for meeting data requirements

  6. 78 FR 33995 - Nuclear Proliferation Assessment in Licensing Process for Enrichment or Reprocessing Facilities

    Science.gov (United States)

    2013-06-06

    ... NRC's regulations on physical security, information security, material control and accounting, cyber... security, information security, material control and accounting, cyber security, and export control create... construction and operation of the proposed facility. While the NRC recognizes the importance of the petitioner...

  7. Realities of proximity facility siting

    International Nuclear Information System (INIS)

    DeMott, D.L.

    1981-01-01

    Numerous commercial nuclear power plant sites have 2 to 3 reactors located together, and a group of Facilities with capabilities for fuel fabrication, a nuclear reactor, a storage area for spent fuel, and a maintenance area for contaminated equipment and radioactive waste storage are being designed and constructed in the US. The proximity of these facilities to each other provides that the ordinary flow of materials remain within a limited area. Interactions between the various facilities include shared resources such as communication, fire protection, security, medical services, transportation, water, electrical, personnel, emergency planning, transport of hazardous material between facilities, and common safety and radiological requirements between facilities. This paper will explore the advantages and disadvantages of multiple facilities at one site. Problem areas are identified, and recommendations for planning and coordination are discussed

  8. Automated approach to nuclear facility safeguards effectiveness evaluation

    International Nuclear Information System (INIS)

    1977-01-01

    Concern over the security of nuclear facilities has generated a need for a reliable, time efficient, and easily applied method of evaluating the effectiveness of safeguards systems. Such an evaluation technique could be used (1) by the Nuclear Regulatory Commission to evaluate a licensee's proposal, (2) to assess the security status of a system, or (3) to design and/or upgrade nuclear facilities. The technique should be capable of starting with basic information, such as the facility layout and performance parameters for physical protection components, and analyzing that information so that a reliable overall facility evaluation is obtained. Responding to this expressed need, an automated approach to facility safeguards effectiveness evaluation has been developed. This procedure consists of a collection of functional modules for facility characterization, critical path generation, and path evaluation combined into a continuous stream of operations. The technique has been implemented on an interactive computer-timesharing system and makes use of computer graphics for the handling and presentation of information. Using this technique a thorough facility evaluation can be made by systematically varying parameters that characterize the physical protection components of a facility according to changes in perceived adversary attributes and strategy, environmental conditions, and site status

  9. 10 CFR 1.46 - Office of Nuclear Security and Incident Response.

    Science.gov (United States)

    2010-01-01

    ... 10 Energy 1 2010-01-01 2010-01-01 false Office of Nuclear Security and Incident Response. 1.46... Headquarters Program Offices § 1.46 Office of Nuclear Security and Incident Response. The Office of Nuclear... evaluation and assessment of technical issues involving security at nuclear facilities, and is the agency...

  10. Tele-Lab IT-Security: an Architecture for an online virtual IT Security Lab

    Directory of Open Access Journals (Sweden)

    Christoph Meinel

    2008-05-01

    Full Text Available Recently, Awareness Creation in terms of IT security has become a big thing – not only for enterprises. Campaigns for pupils try to highlight the importance of IT security even in the user’s early years. Common practices in security education – as seen in computer science courses at universities – mainly consist of literature and lecturing. In the best case, the teaching facility offers practical courses in a dedicated isolated computer lab. Additionally, there are some more or less interactive e-learning applications around. Most existing offers can do nothing more than impart theoretical knowledge or basic information. They all lack of possibilities to provide practical experience with security software or even hacker tools in a realistic environment. The only exceptions are the expensive and hard-to-maintain dedicated computer security labs. Those can only be provided by very few organizations. Tele-Lab IT-Security was designed to offer hands-on experience exercises in IT security without the need of additional hardware or maintenance expenses. The existing implementation of Tele-Lab even provides access to the learning environment over the Internet – and thus can be used anytime and anywhere. The present paper describes the extended architecture on which the current version of the Tele-Lab server is built.

  11. Systems security and functional readiness

    International Nuclear Information System (INIS)

    Bruckner, D.G.

    1988-01-01

    In Protective Programming Planning, it is important that every facility or installation be configured to support the basic functions and mission of the using organization. This paper addresses the process of identifying the key functional operations of our facilities in Europe and providing the security necessary to keep them operating in natural and man-made threat environments. Functional Readiness is important since many of our existing facilities in Europe were not constructed to meet the demands of today's requirements. There are increased requirements for real-time systems with classified terminals and stringent access control, tempest and other electronic protection devices. One must prioritize the operations of these systems so that essential functions are provided even when the facilities are affected by overt or covert hostile activities

  12. Timely integration of safeguards and security with projects at Los Alamos National Laboratory

    International Nuclear Information System (INIS)

    Price, R.; Blount, P.M.; Garcia, S.W.; Gonzales, R.L.; Salazar, J.B.; Campbell, C.H.

    2004-01-01

    The Safeguards and Security (S and S) Requirements Integration Team at Los Alamos National Laboratory (LANL) has developed and implemented an innovative management process that will be described in detail. This process systematically integrates S and S planning into construction, facility modifications or upgrades, mission changes, and operational projects. It extends and expands the opportunities provided by the DOE project management manual, DOE M 413.3-1. Through a series of LANL documents, a process is defined and implemented that formally identifies an S and S professional to oversee, coordinate, facilitate, and communicate among the identified S and S organizations and the project organizations over the life cycle of the project. The derived benefits, namely (1) elimination/reduction of re-work or costly retrofitting, (2) overall project cost savings because of timely and improved planning, (3) formal documentation, and (4) support of Integrated Safeguards and Security Management at LANL, will be discussed. How many times, during the construction of a new facility or the modification of an existing facility, have the persons responsible for the project waited until the last possible minute or until after construction is completed to approach the security organizations for their help in safeguarding and securing the facility? It's almost like, 'Oh, by the way, do we need access control and a fence around this building and just what are we going to do with our classified anyway?' Not only is it usually difficult; it's also typically expensive to retrofit or plan for safeguards and security after the fact. Safeguards and security organizations are often blamed for budget overruns and delays in facility occupancy and program startup, but these problems are usually due to poor front-end planning. In an effort to help projects engage safeguards and security in the pre-conceptual or conceptual stages, we implemented a high level formality of operations. We

  13. Integrated safeguards and security for a highly automated process

    International Nuclear Information System (INIS)

    Zack, N.R.; Hunteman, W.J.; Jaeger, C.D.

    1993-01-01

    Before the cancellation of the New Production Reactor Programs for the production of tritium, the reactors and associated processing were being designed to contain some of the most highly automated and remote systems conceived for a Department of Energy facility. Integrating safety, security, materials control and accountability (MC and A), and process systems at the proposed facilities would enhance the overall information and protection-in-depth available. Remote, automated fuel handling and assembly/disassembly techniques would deny access to the nuclear materials while upholding ALARA principles but would also require the full integration of all data/information systems. Such systems would greatly enhance MC and A as well as facilitate materials tracking. Physical protection systems would be connected with materials control features to cross check activities and help detect and resolve anomalies. This paper will discuss the results of a study of the safeguards and security benefits achieved from a highly automated and integrated remote nuclear facility and the impacts that such systems have on safeguards and computer and information security

  14. Almaraz ovation control system security

    Energy Technology Data Exchange (ETDEWEB)

    Madronal Rodriguez, E.; Anderson, E.; Jimenez Diaz, J.; Carrasco Mateos, J. A.

    2013-07-01

    Improving the security of a plant's Distributed Control System (DCS) is an important consideration for plant safety and profitability, as well as the necessity to comply with the regulation. The U.S. Nuclear Regulatory Commission has produced Regulatory Guide (RG) 5.71, and the Nuclear Energy Institute (NEI) has produced NEI 08-09 to assist plants in meeting 10 CFR 73.54, Protection of digital computer and communication systems and networks. These requirements, which address the establishment, implementation and maintenance of a cyber security program, present challenges to ensure that safety, security and emergency preparedness functions of nuclear facilities are not negatively impacted by the vulnerability scanning and testing process.

  15. 20 CFR 220.37 - When a child's disability determination is governed by the regulations of the Social Security...

    Science.gov (United States)

    2010-04-01

    ...) Inclusion as a disabled child in the employee's annuity rate under the social security overall minimum. (2... governed by the regulations of the Social Security Administration. 220.37 Section 220.37 Employees... Disability Determinations Governed by the Regulations of the Social Security Administration § 220.37 When a...

  16. 77 FR 25721 - National Maritime Security Advisory Committee; Meeting

    Science.gov (United States)

    2012-05-01

    ... meeting will be closed to the public. (2) Global Supply Chain Security Initiative. Per the SAFE Port Act (Pub. L. 109-347) the Coast Guard consults with the NMSAC on the Global Supply Chain Security... submitting comments. Mail: Docket Management Facility (M-30), U.S. Department of Transportation, West...

  17. Designing minimum data sets of health smart card system

    OpenAIRE

    Mohtaram Nematollahi

    2014-01-01

    Introduction: Nowadays different countries benefit from health system based on health cards and projects related to smart cards. Lack of facilities which cover this technology is obvious in our society. This paper aims to design Minimum Data Sets of Health Smart Card System for Iran. Method: This research was an applied descriptive study. At first, we reviewed the same projects and guidelines of selected countries and the proposed model was designed in accordance to the country’s ...

  18. Education and training for security personnel

    International Nuclear Information System (INIS)

    Chida, Toshiya

    2015-01-01

    It is said that Physical Protection (PP) has two purposes. One is to prevent from occurring risks of threat and terrorism and the other is to minimize damages which will be happened in case of unusual conditions or emergency situation. To achieve this goal, personnel who perform their duties should have professional knowledge and skills concerning security. However, since newcomers rarely satisfy their knowledge and skill for nuclear security in most cases. Therefore, we have to provide adequate education and training after they joined to our company. To this end, our company, located in Aomori Prefecture focused on security and physical protection for nuclear related facilities. In this paper, personnel training and challenges in order to bring up security personnel at our company will be introduced. (author)

  19. Active shooter in educational facility.

    Science.gov (United States)

    Downs, Scott

    2015-01-01

    The last decade has seen several of the most heinous acts imaginable committed against our educational facilities. In light of the recent shooting in Sandy Hook Elementary School in Monroe (Newtown), CT, which took the lives of 20 children and six employees, a new heightened sense of awareness for safety and security among our educational facilities was created.(1) The law enforcement and public-safety community is now looking to work together with many of the educational representatives across the nation to address this issue, which affects the educational environment now and in the future. The US public and private elementary and secondary school systems' population is approximately 55.2 million students with an additional 19.1 million students attending a 2- and 4-year college or university. These same public and private school and degree-granting institutions employ approximately 7.6 million staff members who can be an enormous threshold of potential targets.(2) A terrorist's act, whether domestic, international, or the actions of a Lone Wolf against one of our educational facilities, would create a major rippling effect throughout our nation. Terrorists will stop at nothing to advance their ideology and they must continue to advance their most powerful tool-fear-to further their agenda and mission of destroying our liberty and the advanced civilization of the Western hemisphere. To provide the safety and security for our children and those who are employed to educate them, educational institutions must address this issue as well as nullify the possible threat to our national security. This thesis used official government reports and data interview methodologies to address various concerns from within our nation's educational system. Educational personnel along with safety and security experts identified, describe, and pinpointed the recommended measures that our educational institutions should include to secure our nation from within. These modifications of

  20. 76 FR 2737 - Self-Regulatory Organizations; National Securities Clearing Corporation; Order Approving Proposed...

    Science.gov (United States)

    2011-01-14

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-63668; File No. SR-NSCC-2010-09] Self-Regulatory Organizations; National Securities Clearing Corporation; Order Approving Proposed Rule Change... Facility January 6, 2011. I. Introduction On August 30, 2010, the National Securities Clearing Corporation...

  1. Facility Effluent Monitoring Plan for the 2724-W Protective Equipment Decontamination Facility

    International Nuclear Information System (INIS)

    Carter, G.J.

    1991-11-01

    A facility effluent monitoring plan is required by the US Department of Energy in DOE Order 5400.1* for any operations that involve hazardous materials and radioactive substances that could impact employee or public safety or the environment. This document is prepared using the specific guidelines identified in A Guide for Preparing Hanford Site Facility Effluent Monitoring Plans, WHC-EP-0438. This facility effluent monitoring plan assesses effluent monitoring systems and evaluates whether they are adequate to ensure the public health and safety as specified in applicable federal, state, and local requirements. This facility effluent monitoring plan is the first annual report. It shall ensure long-range integrity of the effluent monitoring systems by requiring an update whenever a new process or operation introduces new hazardous materials or significant radioactive materials. This document must be reviewed annually even if there are no operational changes, and it must be updates as a minimum every three years

  2. Maritime supply chain security: navigating through a sea of compliance requirements

    CSIR Research Space (South Africa)

    Maspero, EL

    2008-11-01

    Full Text Available MTSA Maritime Transportation Security Act RFID Radio Frequency Identification SAFE Security and Accountability For Every port SOLAS Safety Of Life At Sea SST Smart and Secure Tradelane UNCTAD United Nations Conference on Trade and Development... for increased security within maritime shipping and so the SOLAS (the Safety of Lives at Sea) Convention Chapter 11 was amended to provide for the inclusion of the International Ships and Port Facilities Security Code (ISPS Code), which was internationally...

  3. Facility effluent monitoring plan for the Waste Receiving and Processing Facility Module 1

    International Nuclear Information System (INIS)

    Lewis, C.J.

    1995-10-01

    A facility effluent monitoring plan is required by the US Department of Energy in Order 5400.1 for any operations that involve hazardous materials and radioactive substances that could impact employee or public safety or the environment. This document is prepared using the specific guidelines identified in A Guide for Preparing Hanford Site Facility Effluent Monitoring Plans, WHC-EP-0438. This facility effluent monitoring plan assesses effluent monitoring systems and evaluates whether they are adequate to ensure the public health and safety as specified in applicable federal state, and local requirements. This facility effluent monitoring plan shall ensure lonq-range integrity of the effluent monitoring systems by requiring an update whenever a new process or operation introduces new hazardous materials or significant radioactive materials. This document must be reviewed annually even if there are no operational changes, and it must be updated as a minimum every three years

  4. [Storage of plant protection products in farms: minimum safety requirements].

    Science.gov (United States)

    Dutto, Moreno; Alfonzo, Santo; Rubbiani, Maristella

    2012-01-01

    Failure to comply with requirements for proper storage and use of pesticides in farms can be extremely hazardous and the risk of accidents involving farm workers, other persons and even animals is high. There are still wide differences in the interpretation of the concept of "securing or making safe", by workers in this sector. One of the critical points detected, particularly in the fruit sector, is the establishment of an adequate storage site for plant protection products. The definition of "safe storage of pesticides" is still unclear despite the recent enactment of Legislative Decree 81/2008 regulating health and work safety in Italy. In addition, there are no national guidelines setting clear minimum criteria for storage of plant protection products in farms. The authors, on the basis of their professional experience and through analysis of recent legislation, establish certain minimum safety standards for storage of pesticides in farms.

  5. Needs for Development of Nuclear Security Culture in Korea

    International Nuclear Information System (INIS)

    Shim, Hye Won; Yoo, Ho Sik; Kwack, Sung Woo; Lee, Ho Jin; Lee, Jong Uk

    2005-01-01

    Over the past several years, the growing international threat of terrorism has necessitated strengthening of physical protection and security of nuclear materials and facilities. A number of countries have made efforts in improving their physical protection system especially in the field of hardware such as security equipment. While security hardware is important, the efficient use of the equipment is yet another important issue, which depends on the operating personnel and their attitudes in performing their duties. Therefore, Security experts said that the nuclear security would not be completed without security culture. However, Nuclear Security Culture has not been introduced and developed in Korea. This paper introduces the concept and model of Nuclear Security Culture and raises awareness of the needs to develop the Nuclear Security Culture in Korea

  6. [Calculation on ecological security baseline based on the ecosystem services value and the food security].

    Science.gov (United States)

    He, Ling; Jia, Qi-jian; Li, Chao; Xu, Hao

    2016-01-01

    The rapid development of coastal economy in Hebei Province caused rapid transition of coastal land use structure, which has threatened land ecological security. Therefore, calculating ecosystem service value of land use and exploring ecological security baseline can provide the basis for regional ecological protection and rehabilitation. Taking Huanghua, a city in the southeast of Hebei Province, as an example, this study explored the joint point, joint path and joint method between ecological security and food security, and then calculated the ecological security baseline of Huanghua City based on the ecosystem service value and the food safety standard. The results showed that ecosystem service value of per unit area from maximum to minimum were in this order: wetland, water, garden, cultivated land, meadow, other land, salt pans, saline and alkaline land, constructive land. The order of contribution rates of each ecological function value from high to low was nutrient recycling, water conservation, entertainment and culture, material production, biodiversity maintenance, gas regulation, climate regulation and environmental purification. The security baseline of grain production was 0.21 kg · m⁻², the security baseline of grain output value was 0.41 yuan · m⁻², the baseline of ecosystem service value was 21.58 yuan · m⁻², and the total of ecosystem service value in the research area was 4.244 billion yuan. In 2081 the ecological security will reach the bottom line and the ecological system, in which human is the subject, will be on the verge of collapse. According to the ecological security status, Huanghua can be divided into 4 zones, i.e., ecological core protection zone, ecological buffer zone, ecological restoration zone and human activity core zone.

  7. Contribution of Food Crops to Household Food Security Among ...

    African Journals Online (AJOL)

    The study also showed that farmers in the study area are relatively food secure. Inputs such as fertilizer, processing and storage facilities, improved seedlings, tractor, access to credit loan etc. should be made available to encourage farmers to improve household food security and raise their living standard. In addition ...

  8. Simultaneous Wireless Power Transfer and Secure Multicasting in Cooperative Decode-and-Forward Relay Networks

    Science.gov (United States)

    Lee, Jong-Ho; Sohn, Illsoo; Kim, Yong-Hwa

    2017-01-01

    In this paper, we investigate simultaneous wireless power transfer and secure multicasting via cooperative decode-and-forward (DF) relays in the presence of multiple energy receivers and eavesdroppers. Two scenarios are considered under a total power budget: maximizing the minimum harvested energy among the energy receivers under a multicast secrecy rate constraint; and maximizing the multicast secrecy rate under a minimum harvested energy constraint. For both scenarios, we solve the transmit power allocation and relay beamformer design problems by using semidefinite relaxation and bisection technique. We present numerical results to analyze the energy harvesting and secure multicasting performances in cooperative DF relay networks. PMID:28509841

  9. Simultaneous Wireless Power Transfer and Secure Multicasting in Cooperative Decode-and-Forward Relay Networks

    Directory of Open Access Journals (Sweden)

    Jong-Ho Lee

    2017-05-01

    Full Text Available In this paper, we investigate simultaneous wireless power transfer and secure multicasting via cooperative decode-and-forward (DF relays in the presence of multiple energy receivers and eavesdroppers. Two scenarios are considered under a total power budget: maximizing the minimum harvested energy among the energy receivers under a multicast secrecy rate constraint; and maximizing the multicast secrecy rate under a minimum harvested energy constraint. For both scenarios, we solve the transmit power allocation and relay beamformer design problems by using semidefinite relaxation and bisection technique. We present numerical results to analyze the energy harvesting and secure multicasting performances in cooperative DF relay networks.

  10. Hospital security and patient elopement: protecting patients and your healthcare facility.

    Science.gov (United States)

    Smith, Thomas A

    2012-01-01

    Regulatory and financial consequences of adverse events associated with patient elopements are bringing new challenges to healthcare security to develop policies and procedures to prevent and respond to such incidents. This article provides an overview of the problem of elopement in healthcare and what it means to the security function; gives a working knowledge of healthcare related standards and guidelines aimed at reducing patient elopement; and reviews the elements of an elopement prevention and response plan for your organization.

  11. Biosecurity measures in 48 isolation facilities managing highly infectious diseases.

    Science.gov (United States)

    Puro, Vincenzo; Fusco, Francesco M; Schilling, Stefan; Thomson, Gail; De Iaco, Giuseppina; Brouqui, Philippe; Maltezou, Helena C; Bannister, Barbara; Gottschalk, René; Brodt, Hans-Rheinhard; Ippolito, Giuseppe

    2012-06-01

    Biosecurity measures are traditionally applied to laboratories, but they may also be usefully applied in highly specialized clinical settings, such as the isolation facilities for the management of patients with highly infectious diseases (eg, viral hemorrhagic fevers, SARS, smallpox, potentially severe pandemic flu, and MDR- and XDR-tuberculosis). In 2009 the European Network for Highly Infectious Diseases conducted a survey in 48 isolation facilities in 16 European countries to determine biosecurity measures for access control to the facility. Security personnel are present in 39 facilities (81%). In 35 facilities (73%), entrance to the isolation area is restricted; control methods include electronic keys, a PIN system, closed-circuit TV, and guards at the doors. In 25 facilities (52%), identification and registration of all staff entering and exiting the isolation area are required. Access control is used in most surveyed centers, but specific lacks exist in some facilities. Further data are needed to assess other biosecurity aspects, such as the security measures during the transportation of potentially contaminated materials and measures to address the risk of an "insider attack."

  12. A study of insider threat in nuclear security analysis using game theoretic modeling

    International Nuclear Information System (INIS)

    Kim, Kyo-Nam; Yim, Man-Sung; Schneider, Erich

    2017-01-01

    Highlights: • Implications of an insider threat in nuclear security were quantitatively analyzed. • The analysis was based on of a hypothetical nuclear facility and using game theoretic approach. • Through a sensitivity analysis, vulnerable paths and important parameters were identified. • The methodology can be utilized to prioritize the implementation of PPS improvements in a facility. - Abstract: An Insider poses a greater threat to the security system of a nuclear power plant (NPP) because of their ability to take advantage of their access rights and knowledge of a facility, to bypass dedicated security measures. If an insider colludes with an external terrorist group, this poses a key threat to the safety-security interface. However, despite the importance of the insider threat, few studies have been conducted to quantitatively analyze an insider threat. This research examines the quantitative framework for investigating the implications of insider threat, taking a novel approach. Conventional tools assessing the security threats to nuclear facilities focus on a limited number of attack pathways. These are defined by the modeler and are based on simple probabilistic calculations. They do not capture the adversary’s intentions nor do they account for their response and adaptation to defensive investments. As an alternative way of performing physical protection analysis, this research explores the use of game theoretic modeling of Physical Protection Systems (PPS) analysis by incorporating the implications of an insider threat, to address the issues of intentionality and interactions. The game theoretic approach has the advantage of modeling an intelligent adversary and insider who has an intention to do harm and complete knowledge of the facility. Through a quantitative assessment and sensitivity analysis, vulnerable but important parameters in this model were identified. This made it possible to determine which insider threat is more important. The

  13. 78 FR 17970 - Self-Regulatory Organizations; Miami International Securities Exchange LLC; Notice of Filing and...

    Science.gov (United States)

    2013-03-25

    ... product users and they have indicated a preference that premium pricing for mini-options match what is... market participants clarity as to the minimum pricing increments for mini-options, the filing would harmonize penny pricing between mini-options and standard options on the same security. \\3\\ See Securities...

  14. 33 CFR 125.11 - Form of Coast Guard Port Security Card.

    Science.gov (United States)

    2010-07-01

    ... 33 Navigation and Navigable Waters 2 2010-07-01 2010-07-01 false Form of Coast Guard Port Security... WATERFRONT FACILITIES OR VESSELS § 125.11 Form of Coast Guard Port Security Card. The Coast Guard Port... data. ...

  15. Security systems engineering overview

    Science.gov (United States)

    Steele, Basil J.

    1997-01-01

    Crime prevention is on the minds of most people today. The concern for public safety and the theft of valuable assets are being discussed at all levels of government and throughout the public sector. There is a growing demand for security systems that can adequately safeguard people and valuable assets against the sophistication of those criminals or adversaries who pose a threat. The crime in this country has been estimated at 70 billion dollars in direct costs and up to 300 billion dollars in indirect costs. Health insurance fraud alone is estimated to cost American businesses 100 billion dollars. Theft, warranty fraud, and counterfeiting of computer hardware totaled 3 billion dollars in 1994. A threat analysis is a prerequisite to any security system design to assess the vulnerabilities with respect to the anticipated threat. Having established a comprehensive definition of the threat, crime prevention, detection, and threat assessment technologies can be used to address these criminal activities. This talk will outline the process used to design a security system regardless of the level of security. This methodology has been applied to many applications including: government high security facilities; residential and commercial intrusion detection and assessment; anti-counterfeiting/fraud detection technologies; industrial espionage detection and prevention; security barrier technology.

  16. Ghana's Integrated Nuclear Security Support Plan

    International Nuclear Information System (INIS)

    Dahlstrom, Danielle

    2013-01-01

    At the Korle Bu Teaching Hospital outside Accra, Pearl Lovelyn Lawson checks the records of the next patient to undergo radiotherapy and adjusts the dose settings of the teletherapy machine. It is business as usual at the facility that treats over fifty patients each day. But Lawson's routine now includes additional procedures to ensure that the highly radioactive cobalt-60 source located inside the machine remains secure. Nuclear security devices and systems such as double locks, motion sensors, and cameras that transmit images to a central alarm system have been installed to ensure that the source cannot be stolen, the facility sabotaged, or unauthorized access gained. At Korle Bu physical protection measures were upgraded as part of Ghana's Integrated Nuclear Security Support Plan (INSSP). Preventing, detecting and responding to criminal acts like the theft or illegal transfer of a radioactive source, is an international priority that could be addressed through an INSSP. As one of its key nuclear security services, the IAEA assists Member States in drafting such plans. An INSSP is developed jointly with the Member State, using a holistic approach to nuclear security capacity building. It reinforces the primary objective of a State's nuclear security regime to protect people, society, and the environment from the harmful consequences of a nuclear security event. Addressing five components - the legal and regulatory framework, prevention, detection, and sustainability - the jointly developed plan identifies the needs, responsible entities and organizations within the State, as well as the timeframe for the implementation of agreed nuclear security related activities. Ghana's INSSP, tailored to its specific needs, is based on findings and recommendations from advisory service missions carried out in Ghana, including an International Nuclear Security Advisory Service mission and an International Physical Protection Advisory Service mission. Ghana's INSSP was

  17. Managing a major security system installation: Practical lessons learned

    International Nuclear Information System (INIS)

    Roehrig, S.C.

    1986-01-01

    Sandia National Laboratories has been heavily involved for over a decade in aiding a number of DOE facilities in defining and implementing upgraded security safeguards systems. Because security system definition, design, and installation is still a relatively new field to the commercial world, effective project management must pay special attention to first understanding and then interpreting the unique aspects of a security system for all concerned parties. Experiences from an actual security system installation are used to illustrate some project management approaches which have been found to be effective

  18. Facility effluent monitoring plan for the 300 Area Fuels Fabrication Facility

    International Nuclear Information System (INIS)

    Nickels, J.M.; Brendel, D.F.

    1991-11-01

    A facility effluent monitoring plan is required by the US Department of Energy in DOE Order 5400.1 for any operations that involve hazardous materials and radioactive substances that could impact employee or public safety or the environment. This document is prepared using the specific guidelines identified in A Guide for Preparing Hanford Site Facility Effluent Monitoring Plans, WHC-EP- 0438. This facility effluent monitoring plan assesses effluent monitoring systems and evaluates whether they are adequate to ensure the public health and safety as specified in applicable federal, state, and local requirements. This facility effluent monitoring plan is the first annual report. It shall ensure long-range integrity of the effluent monitoring system by requiring an update whenever a new process or operation introduces new hazardous materials or significant radioactive materials. This document must be reviewed annually even if there are no operational changes, and it must be updated as a minimum every three years. The Fuel Fabrication Facility in the Hanford 300 Area supported the production reactors from the 1940's until they were shut down in 1987. Prior to 1987 the Fuel Fabrication Facility released both airborne and liquid radioactive effluents. In January 1987 the emission of airborne radioactive effluents ceased with the shutdown of the fuels facility. The release of liquid radioactive effluents have continued although decreasing significantly from 1987 to 1990

  19. 77 FR 1076 - National Maritime Security Advisory Committee; Meeting

    Science.gov (United States)

    2012-01-09

    ... associated with updates to MTSA; (2) Global Supply Chain Security Initiative. Per the SAFE Port Act (Pub. L. 109-347) NMSAC continues to be consulted in regards to the Global Supply Chain Security Initiative... Management Facility (M-30), U.S. Department of Transportation, West Building Ground Floor, Room W12-140, 1200...

  20. Technologies to counter aviation security threats

    Science.gov (United States)

    Karoly, Steve

    2017-11-01

    The Aviation and Transportation Security Act (ATSA) makes TSA responsible for security in all modes of transportation, and requires that TSA assess threats to transportation, enforce security-related regulations and requirements, and ensure the adequacy of security measures at airports and other transportation facilities. Today, TSA faces a significant challenge and must address a wide range of commercial, military grade, and homemade explosives and these can be presented in an infinite number of configurations and from multiple vectors. TSA screens 2 million passengers and crew, and screens almost 5 million carry-on items and 1.2 million checked bags daily. As TSA explores new technologies for improving efficiency and security, those on the forefront of research and development can help identify unique and advanced methods to combat terrorism. Research and Development (R&D) drives the development of future technology investments that can address an evolving adversary and aviation threat. The goal is to rethink the aviation security regime in its entirety, and rather than focusing security at particular points in the enterprise, distribute security from the time a reservation is made to the time a passenger boards the aircraft. The ultimate objective is to reengineer aviation security from top to bottom with a continued focus on increasing security throughout the system.

  1. A methodology for performing computer security reviews

    International Nuclear Information System (INIS)

    Hunteman, W.J.

    1991-01-01

    DOE Order 5637.1, ''Classified Computer Security,'' requires regular reviews of the computer security activities for an ADP system and for a site. Based on experiences gained in the Los Alamos computer security program through interactions with DOE facilities, we have developed a methodology to aid a site or security officer in performing a comprehensive computer security review. The methodology is designed to aid a reviewer in defining goals of the review (e.g., preparation for inspection), determining security requirements based on DOE policies, determining threats/vulnerabilities based on DOE and local threat guidance, and identifying critical system components to be reviewed. Application of the methodology will result in review procedures and checklists oriented to the review goals, the target system, and DOE policy requirements. The review methodology can be used to prepare for an audit or inspection and as a periodic self-check tool to determine the status of the computer security program for a site or specific ADP system. 1 tab

  2. A methodology for performing computer security reviews

    International Nuclear Information System (INIS)

    Hunteman, W.J.

    1991-01-01

    This paper reports on DIE Order 5637.1, Classified Computer Security, which requires regular reviews of the computer security activities for an ADP system and for a site. Based on experiences gained in the Los Alamos computer security program through interactions with DOE facilities, the authors have developed a methodology to aid a site or security officer in performing a comprehensive computer security review. The methodology is designed to aid a reviewer in defining goals of the review (e.g., preparation for inspection), determining security requirements based on DOE policies, determining threats/vulnerabilities based on DOE and local threat guidance, and identifying critical system components to be reviewed. Application of the methodology will result in review procedures and checklists oriented to the review goals, the target system, and DOE policy requirements. The review methodology can be used to prepare for an audit or inspection and as a periodic self-check tool to determine the status of the computer security program for a site or specific ADP system

  3. Web server for the administrative and technical documentation of the radiodiagnostic facilities

    Energy Technology Data Exchange (ETDEWEB)

    Soto, M; Campayo, J. M; Guardia, V. [Logistica y Acondicionamientos Industriales SAU, Sorolla Center, Local 10, Av. de las Cortes Valencianas No. 58, 46015 Valencia (Spain); Mayo, P., E-mail: m.soto@lainsa.co [TITANIA Servicios Tecnologicos SL, Sorolla Center, Local 10, Av. de las Cortes Valencianas No. 58, 46015 Valencia (Spain)

    2010-10-15

    Nowadays Radiological Protection Technical Unit of LAINSA as part of Grupo Dominguis, has assigned radiological security tasks in a high number of medical X-ray facilities. It is recognised by the Nuclear Security Council as a specialist in the assessment of protection against the radiological risks associated with medical, industrial and nuclear activities. It is also authorised as an external personal dosimetry centre. Concretely medical X-ray facilities generate big amount of information because of national regulatory authority to assure the good functioning of it. This information is formed by administrative procedures for the regulatory authority in industrial and public health area, periodic quality controls of the radiographic equipment s, radiological verification in different locations to measure the radioactivity levels, certificates of employees training to work with radioactivity, dosimetric registrations of professional exposure employees and medical aptitude documents for their job, etc. In this paper it is presented a net server application to manage this information in an effective way by web. In this server each facility has an online net space with private key access and where there are all the administrative documents and nuclear security reports of the facility. Moreover, the client who is responsible of the radiological security of the centre, can have at any moment all this information, minimizing delay times and optimizing the information store support in electronic format. The objective is that this information can be updated for consulting, modifying or checking at anytime quickly and safety. All this information has to be accessible for the interested medical facility, for the Radiological Protection Technical Unit which has been contracted by the facility to do the assessment in radiological protection and for the regulatory authority in nuclear security to guarantee well-practice in medical and nuclear activities. (Author)

  4. Surveillance and Maintenance Plan for the Plutonium Uranium Extraction (PUREX) Facility

    International Nuclear Information System (INIS)

    Woods, P.J.

    1998-05-01

    This document provides a plan for implementing surveillance and maintenance (S ampersand M) activities to ensure the Plutonium Uranium Extraction (PUREX) Facility is maintained in a safe, environmentally secure, and cost-effective manner until subsequent closure during the final disposition phase of decommissioning. This plan has been prepared in accordance with the guidelines provided in the U.S. Department of Energy (DOE), Office of Environmental Management (EM) Decommissioning Resource Manual (DOE/EM-0246) (DOE 1995), and Section 8.6 of TPA change form P-08-97-01 to the Hanford Federal Facility Agreement and Consent Order (Tri-Party Agreement) (Ecology, et al. 1996). Specific objectives of the S ampersand M program are: Ensure adequate containment of remaining radioactive and hazardous material. Provide security control for access into the facility and physical safety to surveillance personnel. Maintain the facility in a manner that will minimize potential hazards to the public, the environment, and surveillance personnel. Provide a plan for the identification and compliance with applicable environmental, safety, health, safeguards, and security requirements

  5. Global Nuclear Safety and Security Network

    International Nuclear Information System (INIS)

    Guo Lingquan

    2013-01-01

    The objectives of the Regulatory Network are: - to contribute to the effectiveness of nuclear regulatory systems; - to contribute to continuous enhancements, and - to achieve and promote radiation and nuclear safety and security by: • Enhancing the effectiveness and efficiency of international cooperation in the regulation of nuclear and radiation safety of facilities and activities; • Enabling adequate access by regulators to relevant safety and security information; • Promoting dissemination of information on safety and security issues as well as information of good practices for addressing and resolving these issues; • Enabling synergies among different web based networks with a view to strengthening and enhancing the global nuclear safety framework and serving the specific needs of regulators and international organizations; • Providing additional information to the public on international regulatory cooperation in safety and security matters

  6. A different paradigm for security planning

    International Nuclear Information System (INIS)

    Hagengruber, R.

    2002-01-01

    Full text: Security costs at nuclear facilities have been relatively high for many years. Since the 1970s, these expenditures in the United States have grown much faster than inflation. After the tragedy of September 11, the rate of increase appears to be exponential. Within the National Nuclear Security Administration, the cost of security now is about 10 % of the entire budget. Research and Development (R and D) has played a role in modern security, but the rate of advancement of security technology has not been sufficient to moderate the increasing costs and performance demands. Part of this problem is associated with both an inadequate investment level and the lack of a visionary roadmap for security technology. The other element of the problem is the lack of a strategic framework or architecture that would allow security technology to be effectively placed in an overall context of functionality. A new concept for an architecture for security will be presented. Within this architecture, a different approach to design, use of technology, and evaluation of effectiveness will be offered. Promising areas of technology and design will be illustrated by specific examples and suggestions for advanced R and D will be made. (author)

  7. COGEMA's UMF [Uranium Management Facility

    International Nuclear Information System (INIS)

    Lamorlette, G.; Bertrand, J.P.

    1988-01-01

    The French government-owned corporation, COGEMA, is responsible for the nuclear fuel cycle. This paper describes the activities at COGEMA's Pierrelatte facility, especially its Uranium Management Facility. UF6 handling and storage is described for natural, enriched, depleted, and reprocessed uranium. UF6 quality control specifications, sampling, and analysis (halocarbon and volatile fluorides, isotopic analysis, uranium assay, and impurities) are described. In addition, the paper discusses the filling and cleaning of containers and security at UMF

  8. Technical obstacles to nuclear security - Russian perspective

    International Nuclear Information System (INIS)

    Pshakin, G.

    2005-01-01

    Full text: Present political, economical and social development the world - wide and in particular countries and regions facilitate number of serious and dangerous challenges for people responsible for security of materials and facilities, which could be used as a threat to the humankind in case of unauthorized approach. A number of factors have impact on the security including political, social, financial and technical nature. The security of nuclear materials and facilities where nuclear materials located and under processing is facing a number of problems such as control of the personnel who is handling the materials, access to the materials and the facilities, accounting and control of the materials storage, transportation, transactions, processing, physical protection of the materials. Each aspect of those problems must be taken into account for establishing most efficient way to keep the nuclear materials out of hands of the terrorists. Technical aspects which require serious and intent relation from political and technical communities in Russia (as example) are the following: legal base for nuclear materials protection, control and accounting and export control; personnel for nuclear materials control and accounting - skill, reliability, responsibility, training and new generation education; personnel for physical protection - skill, reliability, responsibility, training; structure of the system and equipment for materials control, verification, accountability; structure of the system and equipment for physical protection; regulatory supervision of the MPC+A system effectiveness. (author)

  9. A transportation security system applying RFID and GPS

    Directory of Open Access Journals (Sweden)

    Ruijian Zhang

    2013-03-01

    Full Text Available Purpose: This paper is about developing a centralized, internet based security tool which utilizes RFID and GPS technology to identify drivers and track the load integrity. Design/methodology/approach: The system will accomplish the security testing in real-time using the internet and the U.S. Customs’ database (ACE. A central database and the interfaces and communication between the database and ACE will be established. After the vehicle is loaded, all openings of the tanker are sealed with disposable RFID tag seals. Findings/value: An RFID reader and GPS tracker wirelessly connected with the databases will serve as testing grounds for the implementation of security measures that can help prevent future terrorist attacks and help in ensuring that the goods and products are not compromised while in transit. The system will also reduce the labor work of security check to its minimum

  10. Bechtel Hanford, Inc. network security plan for the environmental restoration contract

    International Nuclear Information System (INIS)

    McCaffrey, M.B.

    1997-01-01

    As part of the Computer Protection Program, this Network Security Plan identifies the specific security measures used to protect the Bechtel Hanford, Inc. (BHI) enterprise network. The network consists of the communication infrastructure and information systems used by BHI to perform work related to the Environmental Restoration Contract (ERC) at the Hanford Site. It provides electronic communication between the ERC-leased facilities in Richland, Washington and other facilities located on the Hanford Site. Network gateways to other site and offsite networks provide electronic communication with the rest of the Hanford community. The enterprise network is comprised of several individual networks that operate under different conditions and perform different functions. The principal network used by BHI is the Bechtel Local Area Network (BLAN). This document identifies specific security issues surrounding the BLAN and the measures BHI takes to protect it. The other BHI-operated networks are discussed from the perspective of the security impact they have on the BLAN. This plan addresses security for individual and shared computer systems connected to the BHI networks as well as the gateways between other site and external networks. It specifically does not address computer-based information systems that store or process particularly sensitive data, computer systems connected to other site networks (e.g., Hanford Local Area Network), or standalone computers located in ERC facilities

  11. Best Practices for the Security of Radioactive Materials

    Energy Technology Data Exchange (ETDEWEB)

    Coulter, D.T.; Musolino, S.

    2009-05-01

    This work is funded under a grant provided by the US Department of Health and Human Services, Centers for Disease Control. The Department of Health and Mental Hygiene (DOHMH) awarded a contract to Brookhaven National Laboratory (BNL) to develop best practices guidance for Office of Radiological Health (ORH) licensees to increase on-site security to deter and prevent theft of radioactive materials (RAM). The purpose of this document is to describe best practices available to manage the security of radioactive materials in medical centers, hospitals, and research facilities. There are thousands of such facilities in the United States, and recent studies suggest that these materials may be vulnerable to theft or sabotage. Their malevolent use in a radiological-dispersion device (RDD), viz., a dirty bomb, can have severe environmental- and economic- impacts, the associated area denial, and potentially large cleanup costs, as well as other effects on the licensees and the public. These issues are important to all Nuclear Regulatory Commission and Agreement State licensees, and to the general public. This document outlines approaches for the licensees possessing these materials to undertake security audits to identify vulnerabilities in how these materials are stored or used, and to describe best practices to upgrade or enhance their security. Best practices can be described as the most efficient (least amount of effort/cost) and effective (best results) way of accomplishing a task and meeting an objective, based on repeatable procedures that have proven themselves over time for many people and circumstances. Best practices within the security industry include information security, personnel security, administrative security, and physical security. Each discipline within the security industry has its own 'best practices' that have evolved over time into common ones. With respect to radiological devices and radioactive-materials security, industry best practices

  12. Best Practices for the Security of Radioactive Materials

    International Nuclear Information System (INIS)

    Coulter, D.T.; Musolino, S.

    2009-01-01

    This work is funded under a grant provided by the US Department of Health and Human Services, Centers for Disease Control. The Department of Health and Mental Hygiene (DOHMH) awarded a contract to Brookhaven National Laboratory (BNL) to develop best practices guidance for Office of Radiological Health (ORH) licensees to increase on-site security to deter and prevent theft of radioactive materials (RAM). The purpose of this document is to describe best practices available to manage the security of radioactive materials in medical centers, hospitals, and research facilities. There are thousands of such facilities in the United States, and recent studies suggest that these materials may be vulnerable to theft or sabotage. Their malevolent use in a radiological-dispersion device (RDD), viz., a dirty bomb, can have severe environmental- and economic- impacts, the associated area denial, and potentially large cleanup costs, as well as other effects on the licensees and the public. These issues are important to all Nuclear Regulatory Commission and Agreement State licensees, and to the general public. This document outlines approaches for the licensees possessing these materials to undertake security audits to identify vulnerabilities in how these materials are stored or used, and to describe best practices to upgrade or enhance their security. Best practices can be described as the most efficient (least amount of effort/cost) and effective (best results) way of accomplishing a task and meeting an objective, based on repeatable procedures that have proven themselves over time for many people and circumstances. Best practices within the security industry include information security, personnel security, administrative security, and physical security. Each discipline within the security industry has its own 'best practices' that have evolved over time into common ones. With respect to radiological devices and radioactive-materials security, industry best practices encompass

  13. DOE assessment guide for safeguards and security

    International Nuclear Information System (INIS)

    Bennett, C.A.; Christorpherson, W.E.; Clark, R.J.; Martin, F.; Hodges, Jr.

    1978-04-01

    DOE operations are periodically assessed to assure that special nuclear material, restricted data, and other classified information and DOE facilities are executed toward continuing the effectiveness of the International Atomic Energy Agency safeguards. A guide to describe the philosophy and mechanisms through which these assessments are conducted is presented. The assessment program is concerned with all contractor, field office, and Headquarters activities which are designed to assure that safeguards and security objectives are reached by contractors at DOE facilities and operations. The guide takes into account the interlocking relationship between many of the elements of an effective safeguards and security program. Personnel clearance programs are a part of protecting classified information as well as nuclear materials. Barriers that prevent or limit access may contribute to preventing theft of government property as well as protecting against sabotage. Procedures for control and surveillance need to be integrated with both information systems and procedures for mass balance accounting. Wherever possible, assessment procedures have been designed to perform integrated inspection, evaluation, and follow-up for the safeguards and security program

  14. IAEA Completes Nuclear Security Review Mission in Indonesia

    International Nuclear Information System (INIS)

    2014-01-01

    A team of International Atomic Energy Agency (IAEA) experts today completed a two-week mission to review nuclear security practices in Indonesia. At the request of the Indonesian Government, the IAEA conducted an International Physical Protection Advisory Service (IPPAS) mission that reviewed the current status of the State's Physical Protection Regime of nuclear and other radioactive material, as well as associated facilities and activities in Indonesia. This included the country's nuclear security-related legislative and regulatory framework and the physical protection systems at the nuclear research sites in Serpong, Bandung and Yogyakarta, as well as radioactive facilities at Bekasi and Cibitung. The mission also reviewed how the recommendations of previous IPPAS missions in 2001 and 2007 had been implemented. The IPPAS team concluded that, since the last missions, Indonesia has improved its national security regime, especially its legislation and regulations, and had introduced new physical protection equipment. It also found that areas remained that required attention and efforts were needed to reach an overall comprehensive and effective nuclear security regime. The team made a number of new recommendations and suggestions aimed at further strengthening the overall regime

  15. Major issues in the training of security personnel

    International Nuclear Information System (INIS)

    Knauf, W.M.; Robertson, L.P.

    1982-01-01

    The effectiveness of the response component of a physical protection system depends greatly upon the training received by the security personnel. The issues and problems in the area of training which were of greatest concern to the attendees of the 1980 and 1981 INMM sponsored Technical Workshops on Guard Training are discussed. The attendees were training supervisors of managers of security personnel and represented a variety of organizations and companies including DOE facilities, NRC licensees, the military, private security contractors, and governmental agencies. Major categories of concern include: professionalism in security, legal constraints and obligations, physical and psychological testing and standards, governmental requirements, morale and motivation, and tactical training techniques

  16. Operating nuclear power stations in a regulated cyber security environment: a roadmap for success

    Energy Technology Data Exchange (ETDEWEB)

    Dorman, E., E-mail: Erik.Dorman@areva.com [AREVA Inc., Cyber Security Solutions, Charlotte, NC (United States)

    2015-07-01

    The United States Nuclear Regulatory Commission (NRC) issued 10CFR73.54 to implement a regulated Cyber Security Program at each operating nuclear reactor facility. Milestones were implemented December 31, 2012 to mitigate the attack vectors for the most critical digital assets acknowledged by the industry and the NRC. The NRC inspections have begun. The nuclear Cyber Security Plan, implemented by the site Cyber Security Program (Program), is an element of the operating license at each facility. The Program is designed to protect critical digital assets (CDAs) by applying and maintaining defense-in depth protective strategies to ensure the capability to detect, respond to, and recover from cyber-attacks. The Program references NEI 08-09 R. 6, the Nuclear Energy Institute Template that provides guidance for applying Cyber Security controls derived from NIST 800-53/82 and slightly modified to fit the nuclear environment. Many mature processes are in place at nuclear facilities in response to numerous regulations implemented over the past 30 years. Many of these processes such as the Physical Security Program offer protections that are leveraged to protect the functions of critical digital assets from unauthorized physical access. Other processes and technology such as engineering design control, work management and pre-job briefs, control of portable media and mobile devices, and deterministically segregated networks protect critical digital assets. By leveraging the regulated nuclear environment, integrating NIST type Cyber Security controls, and prudently deploying technology the Cyber Security posture of operating nuclear facilities supports on-demand base load electricity 24/7 with capacity factors exceeding 85%. This paper is designed to provide a glimpse into Cyber Security Programs that support safe operation and reliability in the regulated nuclear environment while supporting the on-demand base load electricity production 24/7. (author)

  17. Operating nuclear power stations in a regulated cyber security environment: a roadmap for success

    International Nuclear Information System (INIS)

    Dorman, E.

    2015-01-01

    The United States Nuclear Regulatory Commission (NRC) issued 10CFR73.54 to implement a regulated Cyber Security Program at each operating nuclear reactor facility. Milestones were implemented December 31, 2012 to mitigate the attack vectors for the most critical digital assets acknowledged by the industry and the NRC. The NRC inspections have begun. The nuclear Cyber Security Plan, implemented by the site Cyber Security Program (Program), is an element of the operating license at each facility. The Program is designed to protect critical digital assets (CDAs) by applying and maintaining defense-in depth protective strategies to ensure the capability to detect, respond to, and recover from cyber-attacks. The Program references NEI 08-09 R. 6, the Nuclear Energy Institute Template that provides guidance for applying Cyber Security controls derived from NIST 800-53/82 and slightly modified to fit the nuclear environment. Many mature processes are in place at nuclear facilities in response to numerous regulations implemented over the past 30 years. Many of these processes such as the Physical Security Program offer protections that are leveraged to protect the functions of critical digital assets from unauthorized physical access. Other processes and technology such as engineering design control, work management and pre-job briefs, control of portable media and mobile devices, and deterministically segregated networks protect critical digital assets. By leveraging the regulated nuclear environment, integrating NIST type Cyber Security controls, and prudently deploying technology the Cyber Security posture of operating nuclear facilities supports on-demand base load electricity 24/7 with capacity factors exceeding 85%. This paper is designed to provide a glimpse into Cyber Security Programs that support safe operation and reliability in the regulated nuclear environment while supporting the on-demand base load electricity production 24/7. (author)

  18. The security analyzer, a security analyzer program written in Prolog

    International Nuclear Information System (INIS)

    Zimmerman, B.D.; Densley, P.J.; Carlson, R.L.

    1987-01-01

    A technique has been developed to characterize a nuclear facility and measure the strengths and weaknesses of the physical protection system. It utilizes the artificial intelligence capabilities available in the prolog programming language to probe a facility's defenses and find potential attack paths that meet designated search criteria. As sensors or barriers become inactive due to maintenance, failure, or inclement weather conditions, the protection system can rapidly be reanalyzed to discover weaknesses that would need to be strengthened by alternative means. Conversely, proposed upgrades and enhancements can be easily entered into the database and their effect measured against a variety of potential adversary attacks. Thus the security analyzer is a tool that aids the protection planner as well as the protection operations staff

  19. Implications of Promulgation of the New Constitution on Counter-Terrorism and other Security Tradecrafts

    OpenAIRE

    Nyagudi, Nyagudi Musandu

    2014-01-01

    Conversation on Human Rights, Security and Counter-Terrorism Lecture byDr. Nyagudi Musandu Nyagudi – Forensic Criminologist and Security Analyst.Advanced Corporate Security Management Workshop by Fidelity Security Ltd, 17thAugust, 2011 at the Biblica Guest HouseConference Facility, Nairobi, Kenya.  

  20. Security and Privacy in Fog Computing: Challenges

    OpenAIRE

    Mukherjee, Mithun; Matam, Rakesh; Shu, Lei; Maglaras, Leandros; Ferrag, Mohamed Amine; Choudhry, Nikumani; Kumar, Vikas

    2017-01-01

    open access article Fog computing paradigm extends the storage, networking, and computing facilities of the cloud computing toward the edge of the networks while offloading the cloud data centers and reducing service latency to the end users. However, the characteristics of fog computing arise new security and privacy challenges. The existing security and privacy measurements for cloud computing cannot be directly applied to the fog computing due to its features, such as mobility, heteroge...

  1. Securing remote services by integrating SecurID strong authentication technology in EFDA-Federation infrastructure

    Energy Technology Data Exchange (ETDEWEB)

    Castro, R., E-mail: rodrigo.castro@visite.es [Asociacion EURATOM/CIEMAT para Fusion, Madrid (Spain); Barbato, P. [Consorzio RFX, Euratom ENEA Association, Corso Stati Uniti 4, 35127 Padova (Italy); Vega, J. [Asociacion EURATOM/CIEMAT para Fusion, Madrid (Spain); Taliercio, C. [Consorzio RFX, Euratom ENEA Association, Corso Stati Uniti 4, 35127 Padova (Italy)

    2011-10-15

    Remote participation facilities among fusion laboratories require access control solutions with two main objectives: to preserve the usability of the systems and to guaranty the required level of security for accessing to shared services. On one hand, this security solution has to be: single-sign-on, transparent for users, compatible with user mobility, and compatible with used client applications. On the other hand, it has to be compatible with shared services and resources among organisations, providing in each case the required access security level. EFDA-Federation is a security infrastructure that integrates a set of fusion laboratories and enables to share resources and services fulfilling the requirements previously described. In EFDA community, JET and RFX have security access policies to some of their services that require strong authentication mechanisms. In both cases, strong authentication is based on RSA SecurID tokens. This is a hardware device that is supplied to and generates a new password every minute. The job presents two main results. The first one is the integration of RSA SecurID into EFDA-Federation. Thanks to it, federated organisations are able to offer SecurID to their users as an alternative strong authentication mechanism, with the corresponding increase of security level. The second result is the development of a new access control mechanism based on port knocking techniques and its integration into EFDA-Federation. Additionally, a real application in RFX is presented and includes the integration of its SecurID infrastructure as federated authentication mechanism, and the application of the new access control mechanism to its MDSplus server.

  2. Securing remote services by integrating SecurID strong authentication technology in EFDA-Federation infrastructure

    International Nuclear Information System (INIS)

    Castro, R.; Barbato, P.; Vega, J.; Taliercio, C.

    2011-01-01

    Remote participation facilities among fusion laboratories require access control solutions with two main objectives: to preserve the usability of the systems and to guaranty the required level of security for accessing to shared services. On one hand, this security solution has to be: single-sign-on, transparent for users, compatible with user mobility, and compatible with used client applications. On the other hand, it has to be compatible with shared services and resources among organisations, providing in each case the required access security level. EFDA-Federation is a security infrastructure that integrates a set of fusion laboratories and enables to share resources and services fulfilling the requirements previously described. In EFDA community, JET and RFX have security access policies to some of their services that require strong authentication mechanisms. In both cases, strong authentication is based on RSA SecurID tokens. This is a hardware device that is supplied to and generates a new password every minute. The job presents two main results. The first one is the integration of RSA SecurID into EFDA-Federation. Thanks to it, federated organisations are able to offer SecurID to their users as an alternative strong authentication mechanism, with the corresponding increase of security level. The second result is the development of a new access control mechanism based on port knocking techniques and its integration into EFDA-Federation. Additionally, a real application in RFX is presented and includes the integration of its SecurID infrastructure as federated authentication mechanism, and the application of the new access control mechanism to its MDSplus server.

  3. Distributed security framework for modern workforce

    Energy Technology Data Exchange (ETDEWEB)

    Balatsky, G.; Scherer, C. P., E-mail: gbalatsky@lanl.gov, E-mail: scherer@lanl.gov [Los Alamos National Laboratory, Los Alamos, NM (United States)

    2014-07-01

    Safe and sustainable nuclear power production depends on strict adherence to nuclear security as a necessary prerequisite for nuclear power. This paper considers the current challenges for nuclear security, and proposes a conceptual framework to address those challenges. We identify several emerging factors that affect nuclear security: 1. Relatively high turnover rates in the nuclear workforce compared to the earlier years of the nuclear industry, when nuclear workers were more likely to have secure employment, a lifelong career at one company, and retirement on a pension plan. 2. Vulnerabilities stemming from the ubiquitous presence of modern electronics and their patterns of use by the younger workforce. 3. Modern management practices, including outsourcing and short-term contracting (which relates to number 1 above). In such a dynamic and complex environment, nuclear security personnel alone cannot effectively guarantee adequate security. We propose that one solution to this emerging situation is a distributed security model in which the components of nuclear security become the responsibility of each and every worker at a nuclear facility. To implement this model, there needs to be a refurbishment of current workforce training and mentoring practices. The paper will present an example of distributed security framework model, and how it may look in practice. (author)

  4. Distributed security framework for modern workforce

    International Nuclear Information System (INIS)

    Balatsky, G.; Scherer, C. P.

    2014-01-01

    Safe and sustainable nuclear power production depends on strict adherence to nuclear security as a necessary prerequisite for nuclear power. This paper considers the current challenges for nuclear security, and proposes a conceptual framework to address those challenges. We identify several emerging factors that affect nuclear security: 1. Relatively high turnover rates in the nuclear workforce compared to the earlier years of the nuclear industry, when nuclear workers were more likely to have secure employment, a lifelong career at one company, and retirement on a pension plan. 2. Vulnerabilities stemming from the ubiquitous presence of modern electronics and their patterns of use by the younger workforce. 3. Modern management practices, including outsourcing and short-term contracting (which relates to number 1 above). In such a dynamic and complex environment, nuclear security personnel alone cannot effectively guarantee adequate security. We propose that one solution to this emerging situation is a distributed security model in which the components of nuclear security become the responsibility of each and every worker at a nuclear facility. To implement this model, there needs to be a refurbishment of current workforce training and mentoring practices. The paper will present an example of distributed security framework model, and how it may look in practice. (author)

  5. National and international safety, safeguardability and security

    International Nuclear Information System (INIS)

    Wakabayashi, Hiroaki

    1987-01-01

    All nuclear power and fuel cycle facility development must comply with the predecided national regulation and security codes which each country's Atomic Energy Commission stipulates. Those codes will basically evolve as technologies and the social system will develop, change and shift. It is also to be noted that the IAEA's international guidelines have been adopted particularly by developing countries as a good reference for their proper establishment of their safety codes. The report first discusses the plant safety regulation of the inherently safe reactors in comparison to the existing code (or licensing guide) of the Japanese government. Then the new trend seen now in a regulatory body (the US NRC) is reviewed and a proposal of the smooth transition into the new philosophy is presented. In the second part of the paper, the fuel safeguarding and facility security (or physical protection) are discussed, because in the case of inherently safe reactors like ISER-PIUS, it seems that safety has much more to do with the safeguard and the security. In the third part, the international relevances to the security of the ISER-PIUS are discussed, because any ISER-PIUS will be meaningless unless they are used extensively and freely in any part of the world precluding the security concerns. In collaborative use of the state and international codes, regulatory guides and practices, it is evident that ISER-PIUS system can clear the requirements on all the aspects by ample margin. (Nogami, K.)

  6. 33 CFR 106.270 - Security measures for delivery of stores and industrial supplies.

    Science.gov (United States)

    2010-07-01

    ... stores and industrial supplies. (a) General. The OCS facility owner or operator must ensure that security...). These additional security measures may include: (1) Intensifying inspection of the stores or industrial... 33 Navigation and Navigable Waters 1 2010-07-01 2010-07-01 false Security measures for delivery of...

  7. The Application of materials attractiveness in a graded approach to nuclear materials security

    International Nuclear Information System (INIS)

    Ebbinghaus, B.; Bathke, C.; Dalton, D.; Murphy, J.

    2013-01-01

    The threat from terrorist groups has recently received greater attention. In this paper, material quantity and material attractiveness are addressed through the lens of a minimum security strategy needed to prevent the construction of a nuclear explosive device (NED) by an adversary. Nuclear materials are placed into specific security categories (3 or 4 categories) , which define a number of security requirements to protect the material. Materials attractiveness can be divided into four attractiveness levels, High, Medium, Low, and Very Low that correspond to the utility of the material to the adversary and to a minimum security strategy that is necessary to adequately protect the nuclear material. We propose a graded approach to materials attractiveness that recognizes for instance substantial differences in attractiveness between pure reactor-grade Pu oxide (High attractiveness) and fresh MOX fuel (Low attractiveness). In either case, an adversary's acquisition of a Category I quantity of plutonium would be a major incident, but the acquisition of Pu oxide by the adversary would be substantially worse than the acquisition of fresh MOX fuel because of the substantial differences in the time and complexity required of the adversary to process the material and fashion it into a NED

  8. Reflections on nuclear security. The USA's top nuclear regulator reviews the 9/11 response

    International Nuclear Information System (INIS)

    Meserve, R.A.

    2002-01-01

    There are three fundamental points related to nuclear security that should be emphasized. First, the physical protection at nuclear power plants was strong before September 11. Second, there have been no specific credible threats of a terrorist attack on nuclear power plants since September 11. Third, in light of the events of September 11, the NRC has recognized the need to reexamine past security strategies to ensure that we have the right protections in place for the long term. Following the attacks, the NRC issued over 30 safeguards and threat advisories to the major licensed facilities, placing them on the highest security level. Security across the nuclear industry was enhanced as a result of these actions, and many of the strengthened security measures are now requirements as a result of subsequently issued NRC Orders. One should note that nuclear facilities are the strongest and most well protected civilian facilities in our country. But the need to enhance those protections must be recognized. The NRC is dedicated to meeting the obligation to protect the public health and safety and the common defense and security from threats of all kinds. Much has been accomplished over the last year, but there is more to be done. Put in place within months of the September 2001 terrorist attacks, the IAEA's Action Plan on Nuclear Security is now being implemented on many fronts worldwide

  9. Safety and Security Interface Technology Initiative

    International Nuclear Information System (INIS)

    Dr. Michael A. Lehto; Kevin J. Carroll; Dr. Robert Lowrie

    2007-01-01

    Earlier this year, the Energy Facility Contractors Group (EFCOG) was asked to assist in developing options related to acceleration deployment of new security-related technologies to assist meeting design base threat (DBT) needs while also addressing the requirements of 10 CFR 830. NNSA NA-70, one of the working group participants, designated this effort the Safety and Security Interface Technology Initiative (SSIT). Relationship to Workshop Theme. ''Supporting Excellence in Operations Through Safety Analysis'', (workshop theme) includes security and safety personnel working together to ensure effective and efficient operations. One of the specific workshop elements listed in the call for papers is ''Safeguards/Security Integration with Safety''. This paper speaks directly to this theme. Description of Work. The EFCOG Safety Analysis Working Group (SAWG) and the EFCOG Security Working Group formed a core team to develop an integrated process involving both safety basis and security needs allowing achievement of the DBT objectives while ensuring safety is appropriately considered. This effort garnered significant interest, starting with a two day breakout session of 30 experts at the 2006 Safety Basis Workshop. A core team was formed, and a series of meetings were held to develop that process, including safety and security professionals, both contractor and federal personnel. A pilot exercise held at Idaho National Laboratory (INL) in mid-July 2006 was conducted as a feasibility of concept review. Work Results. The SSIT efforts resulted in a topical report transmitted from EFCOG to DOE/NNSA in August 2006. Elements of the report included: Drivers and Endstate, Control Selections Alternative Analysis Process, Terminology Crosswalk, Safety Basis/Security Documentation Integration, Configuration Control, and development of a shared ''tool box'' of information/successes. Specific Benefits. The expectation or end state resulting from the topical report and associated

  10. Y‑12 National Security Complex

    Data.gov (United States)

    Federal Laboratory Consortium — The Y‑12 National Security Complex is a premier manufacturing facility dedicated to making our nation and the world a safer place and plays a vital role in the...

  11. Legal problems of waste treatment in German atomic energy facilities

    International Nuclear Information System (INIS)

    Pfaffelhuber, J.K.

    1980-01-01

    The execution of the strategies of waste treatment and disposal calls for the laws and regulations on the obligations of the owners of equipments and facilities and of the state for securing safety and the final elimination of radioactive wastes, which are defined mainly in Article 9 of Atomgesetz and Section 2 (Article 44 - 48) of the order on protection from radiation. The owners of equipments and facilities of atomic energy technology shall limit the emission of radiation to about 6% of internationally permissible values, avoid uncontrolled emission without fail, inspect emission and submit reports yearly to government offices. The owners have attention obligations to utilize harmlessly produced radioactive residues and the expanded or dismantled parts of radioactive equipments or to eliminate orderly such things as radioactive wastes, only when such utilization is unable technically or economically, or not adequate under the protection aims of Atomgesetz. The possessors of radioactive wastes shall deliver the wastes to the accumulation places of provinces for intermediate storage, to the facilities of the Federal Republic for securing safety or final storage, or the facilities authorized by government offices for the elimination of radioactive wastes. Provinces shall install the accumulation places for the intermediate storage of radioactive wastes produced in their territories, and the Federal Republic shall set up the facilities for securing safety and the final elimination of radioactive wastes (Article 9, Atomgesetz). (Okada, K.)

  12. The Need for Higher Minimum Staffing Standards in U.S. Nursing Homes

    Science.gov (United States)

    Harrington, Charlene; Schnelle, John F.; McGregor, Margaret; Simmons, Sandra F.

    2016-01-01

    Many U.S. nursing homes have serious quality problems, in part, because of inadequate levels of nurse staffing. This commentary focuses on two issues. First, there is a need for higher minimum nurse staffing standards for U.S. nursing homes based on multiple research studies showing a positive relationship between nursing home quality and staffing and the benefits of implementing higher minimum staffing standards. Studies have identified the minimum staffing levels necessary to provide care consistent with the federal regulations, but many U.S. facilities have dangerously low staffing. Second, the barriers to staffing reform are discussed. These include economic concerns about costs and a focus on financial incentives. The enforcement of existing staffing standards has been weak, and strong nursing home industry political opposition has limited efforts to establish higher standards. Researchers should study the ways to improve staffing standards and new payment, regulatory, and political strategies to improve nursing home staffing and quality. PMID:27103819

  13. A Socially Inclusive Pathway to Food Security: The Agroecological Alternative

    NARCIS (Netherlands)

    B. McKay (Ben)

    2013-01-01

    markdownabstract__Introduction__ With roughly 1 billion people unable to meet their minimum daily caloric intake, the issue of food security is imperative to overcoming rural poverty. The way in which we produce food plays an extremely important role in solving the hunger epidemic and reaching

  14. 42 CFR 483.430 - Condition of participation: Facility staffing.

    Science.gov (United States)

    2010-10-01

    ... comparable body. (v) To be designated as a psychologist, an individual must have at least a master's degree...; (ii) Clients who are aggressive, assaultive or security risks; (iii) More than 16 clients; or (iv... security risks; and (iii) Sixteen or fewer clients, (4) The facility must provide sufficient support staff...

  15. Statement at Nuclear Security Summit, 25 March 2014, The Hague, Netherlands

    International Nuclear Information System (INIS)

    Amano, Y.

    2014-01-01

    In recent years, world leaders have put the need to protect nuclear and other radioactive material from malicious acts high on the international agenda. Many of the commitments made at the first two nuclear security summits have been fulfilled. Globally, much has been achieved in the past decade. Many countries have taken effective measures to prevent theft, sabotage, unauthorized access, illegal transfer, or other malicious acts involving nuclear or other radioactive material. Security has been improved at many facilities containing such material. While the responsibility for nuclear security at the national level rests entirely with each State, the central role of the International Atomic Energy Agency in helping to strengthen the global nuclear security framework is widely recognized. We continue to expand the services we offer. However, too much nuclear material still goes missing. Too many facilities are still inadequately protected. Border security remains lax in too many places. And attempts are still being made to acquire nuclear or other radioactive material with malicious intent. The threat of nuclear terrorism remains real

  16. Advancement adopted for physical protection system at BARC facilities Tarapur

    International Nuclear Information System (INIS)

    Jaroli, Manish; Ameta, Rohit; Patil, V.H.; Dubey, K.

    2015-01-01

    Considering the prevailing security situation and threat perception to the nuclear installations in particular, it has become essential to strengthen security system at BARC Tarapur in an effective manner to avert any attempt of sabotage and to ensure smooth functioning of security and safety of the nuclear installations. International Atomic Energy Agency (IAEA) and Atomic Energy Regulatory Board (AERB) have provided various security guides for the physical protection system (PPS) for nuclear installations and there has been advancement in physical and personnel protection system due to evolution of new technologies. In line with this, latest technologies have been adopted in PPS for BARC facilities, Tarapur recently. This includes state of art RFID card based access control, visitor and contractor management system, electronic key management system. Digital signature based biometric visitor and contractor management system; Digital signature based leave management system; Distress alarm system (DAS); Guard tour monitoring system (GTMS); Secure network access system (SNAS) as well as multilayered access control system at plant level. This will strengthen the surveillance and monitoring of personnel and visitors at BARC facilities. (author)

  17. Potential Impact of Fulfilment of Minimum Essential Force (MEF to The Regional Welfare

    Directory of Open Access Journals (Sweden)

    Joko Tri Haryanto

    2017-05-01

    Full Text Available As with other aspects, the element of meeting the needs of national defence and security becomes very crucial aspect. These elements are not only coming from the domestic, but also related to the system of inter-state relations. To ensure the creation of the defence system and optimal security, policy will require minimum essential forces (MEF, which will outline the major components of the minimum requirements of national defence should be prepared to face any threats. The fulfilment of MEF must also provide welfare impacts for the region. For this reason this study was conducted with the purpose of calculating the impact of compliance with the MEF on the welfare of the region, especially in West Java province. IRIO using spatial approach, it can be concluded that the domestic defence industry is projected to have a role that is quite high, especially for the regional economy. To the West Java region, industrial goods of metal, in which there is the defence industry, encourage the creation of outputs and increase the income of workers. Although most of the economy and its impact enjoyed by workers in the territory, region or other provinces also continue to enjoy the effects of the increase in output and labour income.

  18. Nuclear security: A global response to a global threat

    International Nuclear Information System (INIS)

    Amano, Yukiya

    2016-01-01

    The threat of nuclear terrorism is real. The possibility of criminals getting hold of nuclear and other radioactive material cannot be ruled out. Much progress has been made in tackling this threat nationally, regionally and globally, but more needs to be done. International cooperation is vital. As the global platform for cooperation in nuclear security, the IAEA helps countries to establish and maintain robust and sustainable national nuclear security regimes. We help ensure that measures are taken to protect nuclear and other radioactive material, as well as the facilities in which such material is housed, from malicious acts. This has been an important year for nuclear security with the entry into force of the Amendment to the Convention on the Physical Protection of Nuclear Material. This establishes legally binding commitments for countries to protect nuclear facilities as well as nuclear material in domestic use, storage and transport. I encourage all countries that have not yet done so to adhere to this Amendment and thereby contribute to a stronger global nuclear security regime. In this edition of the IAEA Bulletin, you will learn about the different areas of security where our work is making a real difference. We highlight the progress made in a number of countries.

  19. Secure stand alone positive personnel identity verification system (SSA-PPIV)

    International Nuclear Information System (INIS)

    Merillat, P.D.

    1979-03-01

    The properties of a secure stand-alone positive personnel identity verification system are detailed. The system is designed to operate without the aid of a central computing facility and the verification function is performed in the absence of security personnel. Security is primarily achieved by means of data encryption on a magnetic stripe badge. Several operational configurations are discussed. Advantages and disadvantages of this system compared to a central computer driven system are detailed

  20. Current status of international training center for nuclear security and security issues in Korea

    International Nuclear Information System (INIS)

    Lee, Jong-UK; Sin, Byung Woo

    2013-01-01

    During the 2010 Nuclear Security Summit (NSS) President Lee declared that Korea will establish an international training center (ITC) for nuclear security near the Korea Institute of Nuclear Nonproliferation and Control (KINAC). It will be open to the world in 2014. The government's long term goal is to make the center a hub for education and training in the nuclear field in Asia. The ITC will accomplish this by establishing facilities for practical and realistic exercises through the use of a test bed and various other experiments. The center will also provide comprehensive educational programs for nuclear newcomers. Its main programs include: a well designed educational program, customized training courses, and on-the-job training. This paper will discuss the current status of the ITC and describe practical plans for solving current security issues in Korea. (authors)

  1. Accomplishments and future suggestions of 2012 seoul nuclear security summit

    International Nuclear Information System (INIS)

    Kim, Jae San

    2012-01-01

    The second Seoul Nuclear Security Summit was held in Seoul, March 26∼27, 2012. It was a very big political event for nuclear security. National and International organization leaders had a time to discuss in depth issues about nuclear security; nuclear terrorism, illicit trafficking of nuclear /radiological materials, sabotages for nuclear facilities, etc. Why did many national leaders still take part in the second nuclear security summit compared to Washington summit and what is the importance of nuclear security? This paper will be the answer from those questions and handle the background, outcomes and future tasks of nuclear security summit. And suggestions for the next summits were considered in the conclusion part

  2. Accomplishments and future suggestions of 2012 seoul nuclear security summit

    Energy Technology Data Exchange (ETDEWEB)

    Kim, Jae San [Korea Institute of Nuclear Nonproliferation and Control, Daejeon (Korea, Republic of)

    2012-10-15

    The second Seoul Nuclear Security Summit was held in Seoul, March 26{approx}27, 2012. It was a very big political event for nuclear security. National and International organization leaders had a time to discuss in depth issues about nuclear security; nuclear terrorism, illicit trafficking of nuclear /radiological materials, sabotages for nuclear facilities, etc. Why did many national leaders still take part in the second nuclear security summit compared to Washington summit and what is the importance of nuclear security? This paper will be the answer from those questions and handle the background, outcomes and future tasks of nuclear security summit. And suggestions for the next summits were considered in the conclusion part.

  3. HARDWARE IMPLEMENTATION OF SECURE AODV FOR WIRELESS SENSOR NETWORKS

    Directory of Open Access Journals (Sweden)

    S. Sharmila

    2010-12-01

    Full Text Available Wireless Sensor Networks are extremely vulnerable to any kind of routing attacks due to several factors such as wireless transmission and resource-constrained nodes. In this respect, securing the packets is of great importance when designing the infrastructure and protocols of sensor networks. This paper describes the hardware architecture of secure routing for wireless sensor networks. The routing path is selected using Ad-hoc on demand distance vector routing protocol (AODV. The data packets are converted into digest using hash functions. The functionality of the proposed method is modeled using Verilog HDL in MODELSIM simulator and the performance is compared with various target devices. The results show that the data packets are secured and defend against the routing attacks with minimum energy consumption.

  4. 10 CFR 95.25 - Protection of National Security Information and Restricted Data in storage.

    Science.gov (United States)

    2010-01-01

    ... 10 Energy 2 2010-01-01 2010-01-01 false Protection of National Security Information and Restricted Data in storage. 95.25 Section 95.25 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) FACILITY SECURITY... Protection of National Security Information and Restricted Data in storage. (a) Secret matter, while...

  5. Methodology for analyzing risk at nuclear facilities

    International Nuclear Information System (INIS)

    Yoo, Hosik; Lee, Nayoung; Ham, Taekyu; Seo, Janghoon

    2015-01-01

    Highlights: • A new methodology for evaluating the risk at nuclear facilities was developed. • Five measures reflecting all factors that should be concerned to assess risk were developed. • The attributes on NMAC and nuclear security culture are included as attributes for analyzing. • The newly developed methodology can be used to evaluate risk of both existing facility and future nuclear system. - Abstract: A methodology for evaluating risks at nuclear facilities is developed in this work. A series of measures is drawn from the analysis of factors that determine risks. Five measures are created to evaluate risks at nuclear facilities. These include the legal and institutional framework, material control, physical protection system effectiveness, human resources, and consequences. Evaluation attributes are developed for each measure and specific values are given in order to calculate the risk value quantitatively. Questionnaires are drawn up on whether or not a state has properly established a legal and regulatory framework (based on international standards). These questionnaires can be a useful measure for comparing the status of the physical protection regime between two countries. Analyzing an insider threat is not an easy task and no methodology has been developed for this purpose. In this study, attributes that could quantitatively evaluate an insider threat, in the case of an unauthorized removal of nuclear materials, are developed by adopting the Nuclear Material Accounting & Control (NMAC) system. The effectiveness of a physical protection system, P(E), could be analyzed by calculating the probability of interruption, P(I), and the probability of neutralization, P(N). In this study, the Tool for Evaluating Security System (TESS) code developed by KINAC is used to calculate P(I) and P(N). Consequence is an important measure used to analyze risks at nuclear facilities. This measure comprises radiological, economic, and social damage. Social and

  6. The National Ignition Facility (NIF) as a User Facility

    Science.gov (United States)

    Keane, Christopher; NIF Team

    2013-10-01

    The National Ignition Facility (NIF) has made significant progress towards operation as a user facility. Through June 2013, NIF conducted over 1200 experiments in support of ICF, HED science, and development of facility capabilities. The NIF laser has met or achieved all specifications and a wide variety of diagnostic and target fabrication capabilities are in place. A NIF User Group and associated Executive Board have been formed. Two User Group meetings have been conducted since formation of the User Group. NIF experiments in fundamental science have provided important new results. NIF ramp compression experiments have been conducted using diamond and iron, with EOS results obtained at pressures up to approximately 50 Mbar and 8 Mbar, respectively. Initial experiments in supernova hydrodynamics, the fundamental physics of the Rayleigh-Taylor instability, and equation of state in the Gbar pressure regime have also been conducted. This presentation will discuss the fundamental science program at NIF, including the proposal solicitation and scientific review processes and other aspects of user facility operation. This work was performed under the auspices of the Lawrence Livermore National Security, LLC, (LLNS) under Contract No. DE-AC52-07NA27344.

  7. Nuclear security - New challenge to the safety of nuclear power plants

    International Nuclear Information System (INIS)

    Li Ganjie

    2008-01-01

    The safety of nuclear power plants involves two aspects: one is to prevent nuclear accidents resulted from systems and equipments failure or human errors; the other is to refrain nuclear accidents from external intended attack. From this point of view, nuclear security is an organic part of the nuclear safety of power plants since they have basically the same goals and concrete measures with each other. In order to prevent malicious attacks; the concept of physical protection of nuclear facilities has been put forward. In many years, a series of codes and regulations as well as technical standard systems on physical protection had been developed at international level. The United Nations passed No. 1540 resolution as well as 'Convention on the Suppression of Acts of Nuclear terrorism', and revised 'Convention on Physical Protection of Nuclear Materials', which has enhanced a higher level capacity of preparedness by international community to deal with security issues of nuclear facilities. In China, in order to improve the capability of nuclear power plants on preventing and suppressing the external attacks, the Chinese government consecutively developed the related codes and standards as well as technical documents based on the existing laws and regulations, including 'Guide for the Nuclear Security of Nuclear Power Plants' and 'Guide for the Physical Protection of Nuclear Materials', so as to upgrade the legislative requirements for nuclear security in power plants. The government also made greater efforts to support the scientific research and staff training on physical protection, and satisfying the physical protection standards for newly-built nuclear facilities such as large scale nuclear power plants to meet requirement at international level. At the same time old facilities were renovated and the Chinese government established a nuclear emergency preparedness coordination mechanism, developed corresponding emergency preparedness plans, intensified the

  8. The security analyzer: A security analyzer program written in Prolog

    International Nuclear Information System (INIS)

    Zimmerman, B.D.; Densley, P.J.

    1986-09-01

    The Security Analyzer is a software tool capable of analyzing the effectiveness of a facility's security system. It is written in the Prolog logic programming computer language, using entity-relationship data modeling techniques. The program performs the following functions: (1) provides descriptive, locational and operational status information about intrusion detectors and assessment devices (i.e., ''sensors'' and ''cameras'') upon request; (2) provides for storage and retrieval of maintenance history information for various components of the security system (including intrusion detectors), and allows for changing that information as desired; (3) provides a ''search'' mode, wherein all paths are found from any specified physical location to another specified location which satisfy user chosen ''intruder detection'' probability and elapsed time criteria (i.e., the program finds the ''weakest paths'' from a security point of view). The first two of these functions can be provided fairly easily with a conventional database program; the third function could be provided using Fortran or some similar language, though with substantial difficulty. In the Security Analyzer program, all these functions are provided in a simple and straight-forward manner. This simplicity is possible because the program is written in the symbolic (as opposed to numeric) processing language Prolog, and because the knowledge base is structured according to entity-relationship modeling principles. Also, the use of Prolog and the entity-relationship modeling technique allows the capabilities of the Security analyzer program, both for knowledge base interrogation and for searching-type operations, to be easily expanded in ways that would be very difficult for a numeric and more algorithmically deterministic language such as Fortran to duplicate. 4 refs

  9. A systematic method for identifying vital areas at complex nuclear facilities.

    Energy Technology Data Exchange (ETDEWEB)

    Beck, David Franklin; Hockert, John

    2005-05-01

    Identifying the areas to be protected is an important part of the development of measures for physical protection against sabotage at complex nuclear facilities. In June 1999, the International Atomic Energy Agency published INFCIRC/225/Rev.4, 'The Physical Protection of Nuclear Material and Nuclear Facilities.' This guidance recommends that 'Safety specialists, in close cooperation with physical protection specialists, should evaluate the consequences of malevolent acts, considered in the context of the State's design basis threat, to identify nuclear material, or the minimum complement of equipment, systems or devices to be protected against sabotage.' This report presents a structured, transparent approach for identifying the areas that contain this minimum complement of equipment, systems, and devices to be protected against sabotage that is applicable to complex nuclear facilities. The method builds upon safety analyses to develop sabotage fault trees that reflect sabotage scenarios that could cause unacceptable radiological consequences. The sabotage actions represented in the fault trees are linked to the areas from which they can be accomplished. The fault tree is then transformed (by negation) into its dual, the protection location tree, which reflects the sabotage actions that must be prevented in order to prevent unacceptable radiological consequences. The minimum path sets of this fault tree dual yield, through the area linkage, sets of areas, each of which contains nuclear material, or a minimum complement of equipment, systems or devices that, if protected, will prevent sabotage. This method also provides guidance for the selection of the minimum path set that permits optimization of the trade-offs among physical protection effectiveness, safety impact, cost and operational impact.

  10. Mobile Detection Assessment and Response Systems (MDARS): A Force Protection, Physical Security Operational Success

    National Research Council Canada - National Science Library

    Shoop, Brian; Johnston, Michael; Goehring, Richard; Moneyhun, Jon; Skibba, Brian

    2006-01-01

    ... & barrier assessment payloads. Its functions include surveillance, security, early warning, incident first response and product and barrier status primarily focused on a depot/munitions security mission at structured/semi-structured facilities...

  11. Safety Research Experiment Facility Project. Conceptual design report. Volume II. Building and facilities

    International Nuclear Information System (INIS)

    1975-12-01

    The conceptual design of Safety Research Experiment Facility (SAREF) site system includes a review and evaluation of previous geotechnical reports for the area where SAREF will be constructed and the conceptual design of access and in-plant roads, parking, experiment-transport-vehicle maneuvering areas, security fencing, drainage, borrow area development and restoration, and landscaping

  12. Guidelines for developing NASA (National Aeronautics and Space Administration) ADP security risk management plans

    Science.gov (United States)

    Tompkins, F. G.

    1983-01-01

    This report presents guidance to NASA Computer security officials for developing ADP security risk management plans. The six components of the risk management process are identified and discussed. Guidance is presented on how to manage security risks that have been identified during a risk analysis performed at a data processing facility or during the security evaluation of an application system.

  13. Environmental security benefits arising from Russian/Norwegian/US cooperation in the high Arctic

    International Nuclear Information System (INIS)

    Dyer, R.S.

    1997-01-01

    Past practices associated with the civilian and military use of nuclear power in NW Russia present large environmental security risks of international concern. These risks arise from a variety of practices associated with weapons production, testing, power production and waste management. The threats presented by these activities are multimedia in nature, span political boundaries and cannot be simply or inexpensively remediated. Today, cooperative efforts are being undertaken to improve environmental security by remediating existing and potential emission sources. Initial efforts focused on the upgrade and expansion of the Murmansk Low-level Liquid Waste Treatment Facility, Murmansk, Russia. This facility handles wastes generated during the decommissioning of Russian Nuclear Navy submarines and from the operation of the Russian commercial nuclear-powered icebreaker fleet. This upgraded facility is now being constructed and is expected to be completed by March 1998. Completion of this facility will result in the cessation of any future dumping of liquid radioactive wastes into the Barents and Kara Seas. Another large environmental security risk is the LEPSE. The LEPSE is a ship docked in Murmansk, Russia, that contains ∼650 spent fuel elements as well as other solid and liquid wastes from Russian nuclear vessels. International efforts are now being mounted to remove the spent and damaged fuel from this ship, including the safe removal and storage/disposal of the fuel elements. This paper will summarize the environmental security problems presented by these different sources and the likely environmental security benefits associated with their remediation. 5 refs., 1 fig., 1 tab

  14. Emerging Technology for School Security

    Science.gov (United States)

    Doss, Kevin T.

    2012-01-01

    Locks and keys ring up huge costs for education institutions. No wonder many facility directors and public-safety directors have turned to automated access-control systems with magnetic-stripe cards, proximity cards and, most recently, smart cards. Smart cards can provide a host of on- and off-campus services beyond security. In addition to…

  15. 76 FR 39927 - Order Granting Temporary Exemptions Under the Securities Exchange Act of 1934 in Connection With...

    Science.gov (United States)

    2011-07-07

    ... defined as a person ``in the business of effecting transactions in securities for the account of others... the business of buying and selling securities (not including security-based swaps, other than security... the purpose of using any facility of an exchange * * * to effect any transaction in a security, or to...

  16. Cyber Security Risk Evaluation of a Nuclear I&C Using BN and ET

    Directory of Open Access Journals (Sweden)

    Jinsoo Shin

    2017-04-01

    Full Text Available Cyber security is an important issue in the field of nuclear engineering because nuclear facilities use digital equipment and digital systems that can lead to serious hazards in the event of an accident. Regulatory agencies worldwide have announced guidelines for cyber security related to nuclear issues, including U.S. NRC Regulatory Guide 5.71. It is important to evaluate cyber security risk in accordance with these regulatory guides. In this study, we propose a cyber security risk evaluation model for nuclear instrumentation and control systems using a Bayesian network and event trees. As it is difficult to perform penetration tests on the systems, the evaluation model can inform research on cyber threats to cyber security systems for nuclear facilities through the use of prior and posterior information and backpropagation calculations. Furthermore, we suggest a methodology for the application of analytical results from the Bayesian network model to an event tree model, which is a probabilistic safety assessment method. The proposed method will provide insight into safety and cyber security risks.

  17. 76 FR 34732 - Privacy Act of 1974; Department of Homeland Security/National Protection and Programs Directorate...

    Science.gov (United States)

    2011-06-14

    ... 1974; Department of Homeland Security/National Protection and Programs Directorate--002 Chemical... Homeland Security/National Protection and Programs Directorate--002 Chemical Facility Anti-Terrorism.... 552a, the Department of Homeland Security (DHS)/National Protection and Programs Directorate (NPPD...

  18. Human factors and security in the nuclear and radioactive facilities in Cuba

    International Nuclear Information System (INIS)

    Ferro Fernandez, R.; Guillen Campos, A.; Ilizastegui Perez, F.

    1998-01-01

    Considering the wide and multidisciplinary character the topics related with the human factors and the security one believes in the one in CNSN a group gives human factors that has carried out some works in several addresses such form that can be integrated the knowledge and experience in an unique objective to reduce the incidence the human factors in the security starting from a fundamentally preventive work. The present work picks up the main results the developed work

  19. Comparative Study on Cyber Securities between Power Reactor and Research Reactor with Bayesian Update

    International Nuclear Information System (INIS)

    Shin, Jinsoo; Heo, Gyunyoung; Son, Han Seong

    2016-01-01

    The Stuxnet has shown that nuclear facilities are no more safe from cyber-attack. Due to practical experiences and concerns on increasing of digital system application, cyber security has become the important issue in nuclear industry. Korea Institute of Nuclear Nonproliferation and control (KINAC) published a regulatory standard (KINAC/RS-015) to establish cyber security framework for nuclear facilities. However, it is difficult to research about cyber security. It is hard to quantify cyber-attack which has malicious activity which is different from existing design basis accidents (DBAs). We previously proposed a methodology on development of a cyber security risk model with BBN. However, the methodology had a limitation in which the input data as prior information was solely on expert opinions. In this study, we propose a cyber security risk model for instrumentation and control (I and C) system of nuclear facilities with some equation for quantification by using Bayesian Belief Network (BBN) in order to overcome the limitation of previous research. The proposed model has been used for comparative study on cyber securities between large-sized nuclear power plants (NPPs) and small-sized Research Reactors (RR). In this study, we proposed the cyber security risk evaluation model with BBN. It includes I and C architecture, which is a target system of cyber-attack, malicious activity, which causes cyber-attack from attacker, and mitigation measure, which mitigates the cyber-attack risk. Likelihood and consequence as prior information are evaluated by considering characteristics of I and C architecture and malicious activity. The BBN model provides posterior information with Bayesian update by adding any of assumed cyber-attack scenarios as evidence. Cyber security risk for nuclear facilities is analyzed by comparing between prior information and posterior information of each node. In this study, we conducted comparative study on cyber securities between power reactor

  20. Comparative Study on Cyber Securities between Power Reactor and Research Reactor with Bayesian Update

    Energy Technology Data Exchange (ETDEWEB)

    Shin, Jinsoo; Heo, Gyunyoung [Kyung Hee University, Yongin (Korea, Republic of); Son, Han Seong [Joongbu Univiersity, Geumsan (Korea, Republic of)

    2016-10-15

    The Stuxnet has shown that nuclear facilities are no more safe from cyber-attack. Due to practical experiences and concerns on increasing of digital system application, cyber security has become the important issue in nuclear industry. Korea Institute of Nuclear Nonproliferation and control (KINAC) published a regulatory standard (KINAC/RS-015) to establish cyber security framework for nuclear facilities. However, it is difficult to research about cyber security. It is hard to quantify cyber-attack which has malicious activity which is different from existing design basis accidents (DBAs). We previously proposed a methodology on development of a cyber security risk model with BBN. However, the methodology had a limitation in which the input data as prior information was solely on expert opinions. In this study, we propose a cyber security risk model for instrumentation and control (I and C) system of nuclear facilities with some equation for quantification by using Bayesian Belief Network (BBN) in order to overcome the limitation of previous research. The proposed model has been used for comparative study on cyber securities between large-sized nuclear power plants (NPPs) and small-sized Research Reactors (RR). In this study, we proposed the cyber security risk evaluation model with BBN. It includes I and C architecture, which is a target system of cyber-attack, malicious activity, which causes cyber-attack from attacker, and mitigation measure, which mitigates the cyber-attack risk. Likelihood and consequence as prior information are evaluated by considering characteristics of I and C architecture and malicious activity. The BBN model provides posterior information with Bayesian update by adding any of assumed cyber-attack scenarios as evidence. Cyber security risk for nuclear facilities is analyzed by comparing between prior information and posterior information of each node. In this study, we conducted comparative study on cyber securities between power reactor

  1. Boosting food security in sub-Saharan Africa through cassava ...

    African Journals Online (AJOL)

    Boosting food security in sub-Saharan Africa through cassava production: a case study of Nigeria. ... Nigerian Journal of Economic History ... The paper argues that cassava which is widely grown in Sub-Saharan Africa with a lot of variety of food derivatives from it can reduce to the barest minimum the present state of food ...

  2. 17 CFR 41.27 - Prohibition of dual trading in security futures products by floor brokers.

    Science.gov (United States)

    2010-04-01

    ... trading in a security futures product on a designated contract market or registered derivatives...) Registered derivatives transaction execution facilities. Prior to listing a security futures product for... 17 Commodity and Securities Exchanges 1 2010-04-01 2010-04-01 false Prohibition of dual trading in...

  3. Door Security using Face Detection and Raspberry Pi

    Science.gov (United States)

    Bhutra, Venkatesh; Kumar, Harshav; Jangid, Santosh; Solanki, L.

    2018-03-01

    With the world moving towards advanced technologies, security forms a crucial part in daily life. Among the many techniques used for this purpose, Face Recognition stands as effective means of authentication and security. This paper deals with the user of principal component and security. PCA is a statistical approach used to simplify a data set. The minimum Euclidean distance found from the PCA technique is used to recognize the face. Raspberry Pi a low cost ARM based computer on a small circuit board, controls the servo motor and other sensors. The servo-motor is in turn attached to the doors of home and opens up when the face is recognized. The proposed work has been done using a self-made training database of students from B.K. Birla Institute of Engineering and Technology, Pilani, Rajasthan, India.

  4. Development of security engineering curricula at US universities

    Energy Technology Data Exchange (ETDEWEB)

    Garcia, M.L.

    1998-08-01

    The Southwest Surety Institute was formed in June 1996 by Arizona State University (ASU), New Mexico Institute of Mining and Technology (NM Tech), New Mexico State University (NMSU), and Sandia National Laboratories (SNL) to provide educational programs in Security Engineering, and to conduct research and development in security technologies. This is the first science-based program of its kind in the US, focused on educating Security Engineers to help government and industry address their security needs. Each member brings a unique educational capability to the Institute. NM Tech has a formidable explosives testing and evaluation facility. ASU is developing a Masters program in Security Engineering at their School of Technology located on a new campus in Mesa, Arizona. NMSU provides a Security Technology minor, merging programs in Criminal Justice and Engineering Technology. The Sandia National Laboratories security system design and evaluation process forms the basis for the Security Engineering curricula. In an effort to leverage the special capabilities of each university, distance education will be used to share courses among Institute members and eventually with other sites across the country.

  5. IAEA Completes Nuclear Security Review Mission in United States

    International Nuclear Information System (INIS)

    2013-01-01

    Full text: A team of nuclear security experts led by the International Atomic Energy Agency (IAEA) today completed a mission to review nuclear security practices of civil nuclear facilities licensed by the United States Nuclear Regulatory Commission (NRC). Conducted at the U.S. Government's request, the two-week International Physical Protection Advisory Service (IPPAS) mission reviewed the United States' nuclear security-related legislative and regulatory framework. As part of this work, the IPPAS team, led by John O'Dacre of Canada and comprising nine experts from eight IAEA Member States, met with NRC officials and reviewed the physical protection systems at the Center for Neutron Research (NCNR) at the National Institute of Standards and Technology. The IPPAS team concluded that nuclear security within the U.S. civil nuclear sector is robust and sustainable and has been significantly enhanced in recent years. The team identified a number of good practices in the nation's nuclear security regime and at the NCNR. The IPPAS team also made a recommendation and some suggestions for the continuing improvement of nuclear security overall. The mission in the United States was the 60th IPPAS mission organized by the IAEA. 'Independent international peer reviews such as IAEA IPPAS missions are increasingly being recognized for their value as a key component for exchanges of views and advice on nuclear security measures', said Khammar Mrabit, Director of the IAEA Office of Nuclear Security. 'The good practices identified during this mission will contribute to the continuous improvements of nuclear security in other Member States'. The IPPAS team provided a draft report to the NRC and will submit a final report soon. Because it contains security-related information about a specific nuclear site, IPPAS reports are not made public. 'The IPPAS programme gives us a chance to learn from the experience and perspective of our international partners', said NRC Chairman Allison M

  6. Regulatory cross-cutting topics for fuel cycle facilities.

    Energy Technology Data Exchange (ETDEWEB)

    Denman, Matthew R.; Brown, Jason; Goldmann, Andrew Scott; Louie, David

    2013-10-01

    This report overviews crosscutting regulatory topics for nuclear fuel cycle facilities for use in the Fuel Cycle Research & Development Nuclear Fuel Cycle Evaluation and Screening study. In particular, the regulatory infrastructure and analysis capability is assessed for the following topical areas: Fire Regulations (i.e., how applicable are current Nuclear Regulatory Commission (NRC) and/or International Atomic Energy Agency (IAEA) fire regulations to advance fuel cycle facilities) Consequence Assessment (i.e., how applicable are current radionuclide transportation tools to support risk-informed regulations and Level 2 and/or 3 PRA) While not addressed in detail, the following regulatory topic is also discussed: Integrated Security, Safeguard and Safety Requirement (i.e., how applicable are current Nuclear Regulatory Commission (NRC) regulations to future fuel cycle facilities which will likely be required to balance the sometimes conflicting Material Accountability, Security, and Safety requirements.)

  7. Security systems engineering overview

    International Nuclear Information System (INIS)

    Steele, B.J.

    1996-01-01

    Crime prevention is on the minds of most people today. The concern for public safety and the theft of valuable assets are being discussed at all levels of government and throughout the public sector. There is a growing demand for security systems that can adequately safeguard people and valuable assets against the sophistication of those criminals or adversaries who pose a threat. The crime in this country has been estimated at $70 billion in direct costs and up to $300 billion in indirect costs. Health insurance fraud alone is estimated to cost American businesses $100 billion. Theft, warranty fraud, and counterfeiting of computer hardware totaled $3 billion in 1994. A threat analysis is a prerequisite to any security system design to assess the vulnerabilities with respect to the anticipated threat. Having established a comprehensive definition of the threat, crime prevention, detection, and threat assessment technologies can be used to address these criminal activities. This talk will outline the process used to design a security system regardless of the level of security. This methodology has been applied to many applications including: government high security facilities; residential and commercial intrusion detection and assessment; anti-counterfeiting/fraud detection technologies (counterfeit currency, cellular phone billing, credit card fraud, health care fraud, passport, green cards, and questionable documents); industrial espionage detection and prevention (intellectual property, computer chips, etc.); and security barrier technology (creation of delay such as gates, vaults, etc.)

  8. The Application of materials attractiveness in a graded approach to nuclear materials security

    Energy Technology Data Exchange (ETDEWEB)

    Ebbinghaus, B. [Lawrence Livermore National Laboratory, P.O. Box 808, Livermore, CA 94551 (United States); Bathke, C. [Los Alamos National Laboratory, P.O. Box 1663, Los Alamos, NM 87545 (United States); Dalton, D.; Murphy, J. [National Nuclear Security Administration, US Department of Energy, 1000 Independent Ave., S. W. Washington, DC 20585 (United States)

    2013-07-01

    The threat from terrorist groups has recently received greater attention. In this paper, material quantity and material attractiveness are addressed through the lens of a minimum security strategy needed to prevent the construction of a nuclear explosive device (NED) by an adversary. Nuclear materials are placed into specific security categories (3 or 4 categories) , which define a number of security requirements to protect the material. Materials attractiveness can be divided into four attractiveness levels, High, Medium, Low, and Very Low that correspond to the utility of the material to the adversary and to a minimum security strategy that is necessary to adequately protect the nuclear material. We propose a graded approach to materials attractiveness that recognizes for instance substantial differences in attractiveness between pure reactor-grade Pu oxide (High attractiveness) and fresh MOX fuel (Low attractiveness). In either case, an adversary's acquisition of a Category I quantity of plutonium would be a major incident, but the acquisition of Pu oxide by the adversary would be substantially worse than the acquisition of fresh MOX fuel because of the substantial differences in the time and complexity required of the adversary to process the material and fashion it into a NED.

  9. 9 CFR 93.412 - Ruminant quarantine facilities.

    Science.gov (United States)

    2010-01-01

    ... quarantined, as well as the expected size and frequency of shipments, and a contingency plan for the possible... provide a full view of the lot-holding areas. (H) Communication system. The medium security facility must...

  10. Objective and Essential Elements of a State's Nuclear Security Regime. Nuclear Security Fundamentals

    International Nuclear Information System (INIS)

    2013-01-01

    The possibility that nuclear material or other radioactive material could be used for criminal purposes or intentionally used in an unauthorized manner cannot be ruled out in the current global situation. States have responded to this risk by engaging in a collective commitment to strengthen the protection and control of such material and to respond effectively to nuclear security events. States have agreed to strengthen existing instruments and have established new international legal instruments to enhance nuclear security worldwide. Nuclear security is fundamental in the management of nuclear technologies and in applications where nuclear material or other radioactive material is used or transported. Through its nuclear security programme, the IAEA supports States to establish, maintain and sustain an effective nuclear security regime. The IAEA has adopted a comprehensive approach to nuclear security. This recognizes that an effective national nuclear security regime builds on: the implementation of relevant international legal instruments; information protection; physical protection; material accounting and control; detection of and response to trafficking in such material; national response plans; and contingency measures. With its Nuclear Security Series, the IAEA aims to assist States in implementing and sustaining such a regime in a coherent and integrated manner. The IAEA Nuclear Security Series comprises: Nuclear Security Fundamentals, which include the objective and essential elements of a State's nuclear security regime; Recommendations; Implementing Guides; and Technical Guidance. Each State carries the full responsibility for nuclear security. Specifically, each State has the responsibility to provide for the security of nuclear material and other radioactive material and their associated facilities and activities; to ensure the security of such material in use, storage, or in transport; to combat illicit trafficking and the inadvertent movement of

  11. WINCO's experience with environmental compliance at 1950's vintage DOE nuclear facilities

    International Nuclear Information System (INIS)

    Porter, C.L.

    1992-01-01

    During the 1950's numerous nuclear facilities were built under the auspices of the Atomic Energy Commission (AEC). One such facility, a nuclear fuels reprocessing facility located in Idaho has operated over the past 40 years. In the late 1980's federal facilities became subject to the same environmental regulations as commercial facilities. Since the Department of Energy's mission called for continued reprocessing at the Idaho facility, compliance with current environmental standards became necessary. Certified compliance was achieved with a minimum of modifications by capitalizing upon existing building features that resulted from original AEC design criteria

  12. Safeguards and security. Progress report, August 1982-January 1983

    International Nuclear Information System (INIS)

    Smith, D.B.

    1983-11-01

    Activities are described in the first four parts of this report: Nuclear Facility Support, Security Development and Support, Safeguards Technology Development, and International Safeguards. Part 1 covers efforts of direct assistance to the Department of Energy (DOE) and Nuclear Regulatory Commission (NRC) licensee facilities. This assistance includes consultation on materials accounting problems, development of specialized techniques and instruments, and comprehensive participation in the design and implementation of advanced safeguards systems. In addition, a series of training courses in various aspects of safeguards makes the technology more accessible to those who must apply it. Part 2 treats a relatively new set of Los Alamos activities aimed at the security of information and computer systems. Our focus this period was on continuing the activities of the Computer Security Center, which provides the basis for encouraging and disseminating this emerging technology, and on the development and demonstration of secure computer systems. Part 3 describes the broad development efforts essential to continuing improvements in the practice of safeguards. Although these projects are properly classified as developmental, in every case they address recognized problems that commonly occur in operating facilities. Finally, Part 4 covers international safeguards activities, including both support to the International Atomic Energy Agency and bilateral exchanges. Enrichment plant safeguards, especially those concerning the Gas Centrifuge Enrichment Plant, required a significant portion of our resources. These efforts are beginning to provide substantial returns on our investment in technology transfer, not only in raising the level of safeguards effectiveness but also in benefiting from field experiences in operating environments

  13. Safeguards and security status report, August 1981-January 1982

    Energy Technology Data Exchange (ETDEWEB)

    Shipley, J.P. (comp.)

    1982-09-01

    From August 1981 through January 1982, the Los Alamos Safeguards and Security Program was involved in many activities that are described in the four parts of this report: Nuclear Facility Safeguards Support, Security Development and Support, Safeguards Technology Development, and International Support. Part 1 covers those efforts of direct assistance to the Department of Energy and the Nuclear Regulatory Commission licensee facilities. This assistance varies from consultation on materials accounting problems, through development of specialized techniques and devices, to comprehensive participation in the design and implementation of advanced safeguards systems. In addition, a series of training courses in various aspects of safeguards helps make the technology more accessible to those who must apply it. Part 2 concerns a relatively new set of activities at Los Alamos aimed at the security of information and computer systems. The focus this period has been on furthering the development of the Computer Security Center, which provides the basis for encouraging and disseminating the emerging technology. Part 3 describes the development efforts that are essential to continued improvements in the practice of safeguards. Although these projects are properly classified as developmental, in every case they are directed ultimately at recognized problems that commonly occur in operating facilities. Finally, Part 4 covers international safeguards activities, including both support to the International Atomic Energy Agency and bilateral exchanges. In addition, enrichment plant safeguards, especially those concerning the Gaseous Centrifuge Enrichment Plant, required a significant portion of our resources. These efforts are beginning to provide substantial returns on our investment in technology transfer.

  14. Safeguards and security status report, August 1981-January 1982

    International Nuclear Information System (INIS)

    Shipley, J.P.

    1982-09-01

    From August 1981 through January 1982, the Los Alamos Safeguards and Security Program was involved in many activities that are described in the four parts of this report: Nuclear Facility Safeguards Support, Security Development and Support, Safeguards Technology Development, and International Support. Part 1 covers those efforts of direct assistance to the Department of Energy and the Nuclear Regulatory Commission licensee facilities. This assistance varies from consultation on materials accounting problems, through development of specialized techniques and devices, to comprehensive participation in the design and implementation of advanced safeguards systems. In addition, a series of training courses in various aspects of safeguards helps make the technology more accessible to those who must apply it. Part 2 concerns a relatively new set of activities at Los Alamos aimed at the security of information and computer systems. The focus this period has been on furthering the development of the Computer Security Center, which provides the basis for encouraging and disseminating the emerging technology. Part 3 describes the development efforts that are essential to continued improvements in the practice of safeguards. Although these projects are properly classified as developmental, in every case they are directed ultimately at recognized problems that commonly occur in operating facilities. Finally, Part 4 covers international safeguards activities, including both support to the International Atomic Energy Agency and bilateral exchanges. In addition, enrichment plant safeguards, especially those concerning the Gaseous Centrifuge Enrichment Plant, required a significant portion of our resources. These efforts are beginning to provide substantial returns on our investment in technology transfer

  15. Facility Decontamination and Decommissioning Program Surveillance and Maintenance Plan, Revision 2

    Energy Technology Data Exchange (ETDEWEB)

    Poderis, Reed J. [NSTec; King, Rebecca A. [NSTec

    2013-09-30

    This Surveillance and Maintenance (S&M) Plan describes the activities performed between deactivation and final decommissioning of the following facilities located on the Nevada National Security Site, as documented in the Federal Facility Agreement and Consent Order under the Industrial Sites program as decontamination and decommissioning sites: ? Engine Maintenance, Assembly, and Disassembly (EMAD) Facility: o EMAD Building (Building 25-3900) o Locomotive Storage Shed (Building 25-3901) ? Test Cell C (TCC) Facility: o Equipment Building (Building 25-3220) o Motor Drive Building (Building 25-3230) o Pump Shop (Building 25-3231) o Cryogenic Lab (Building 25-3232) o Ancillary Structures (e.g., dewars, water tower, piping, tanks) These facilities have been declared excess and are in various stages of deactivation (low-risk, long-term stewardship disposition state). This S&M Plan establishes and implements a solid, cost-effective, and balanced S&M program consistent with federal, state, and regulatory requirements. A graded approach is used to plan and conduct S&M activities. The goal is to maintain the facilities in a safe condition in a cost-effective manner until their final end state is achieved. This plan accomplishes the following: ? Establishes S&M objectives and framework ? Identifies programmatic guidance for S&M activities to be conducted by National Security Technologies, LLC, for the U.S. Department of Energy, National Nuclear Security Administration Nevada Field Office (NNSA/NFO) ? Provides present facility condition information and identifies hazards ? Identifies facility-specific S&M activities to be performed and their frequency ? Identifies regulatory drivers, NNSA/NFO policies and procedures, and best management practices that necessitate implementation of S&M activities ? Provides criteria and frequencies for revisions and updates ? Establishes the process for identifying and dispositioning a condition that has not been previously identified or

  16. Development of IT-based Cyber Security Technology for Nuclear Power Plant

    International Nuclear Information System (INIS)

    Hong, S. B.; Lee, J. C.; Choi, Y. S.; Choi, Y. R.; Cho, J. W.; Jung, C. E.; Jeong, K. I.; Park, B.; Koo, I. S.

    2009-11-01

    Development and enlargement of the high speed communication network make it possible the user to access online information easily. It generates changing offline activities to online in the economics, expansion of cultural interchanges and convenient life. But it also causes misuse, wiretapping, forgery and alteration of the information via illegal invasion(virus, hacking), and these are derived from the open network characteristic, weakness of the securities of the TCP/IP protocol and information systems. The security of individual and the national foundation facility(industry and government) can be threatened because of these problems, and theses can be used as a instrument of cyber-war. Many cyber security technologies have been developed to corp with the cyber threat. One of the most important national facility is the nuclear power plant and the necessity of the cyber security for the digital I and C of it have been proposed since middle of the 2000. KINS announced the regulation of the cyber security for the digital I and C of the nuclear power plant in 2007. The main concept of the cyber security for it is similar to the IT field that is treated as a leader of the cyber security. Because of the difference of the characteristics between the IT field and the nuclear industry, applying the cyber security technologies developed and used in the IT field to the nuclear industry has some critical constraints. We will analyze these problems and propose a cyber security method based on cryptograph and authentication for the I and C communication network in this report

  17. Development of IT-based Cyber Security Technology for Nuclear Power Plant

    Energy Technology Data Exchange (ETDEWEB)

    Hong, S. B.; Lee, J. C.; Choi, Y. S.; Choi, Y. R.; Cho, J. W.; Jung, C. E.; Jeong, K. I.; Park, B.; Koo, I. S

    2009-11-15

    Development and enlargement of the high speed communication network make it possible the user to access online information easily. It generates changing offline activities to online in the economics, expansion of cultural interchanges and convenient life. But it also causes misuse, wiretapping, forgery and alteration of the information via illegal invasion(virus, hacking), and these are derived from the open network characteristic, weakness of the securities of the TCP/IP protocol and information systems. The security of individual and the national foundation facility(industry and government) can be threatened because of these problems, and theses can be used as a instrument of cyber-war. Many cyber security technologies have been developed to corp with the cyber threat. One of the most important national facility is the nuclear power plant and the necessity of the cyber security for the digital I and C of it have been proposed since middle of the 2000. KINS announced the regulation of the cyber security for the digital I and C of the nuclear power plant in 2007. The main concept of the cyber security for it is similar to the IT field that is treated as a leader of the cyber security. Because of the difference of the characteristics between the IT field and the nuclear industry, applying the cyber security technologies developed and used in the IT field to the nuclear industry has some critical constraints. We will analyze these problems and propose a cyber security method based on cryptograph and authentication for the I and C communication network in this report.

  18. Nuclear Regulatory Systems in Africa: Improving Safety and Security Culture Through Education and Training

    International Nuclear Information System (INIS)

    Kazadi Kabuya, F.

    2016-01-01

    The purpose of this paper is to address the important issue of supporting safety and security culture through an educational and training course program designed both for regulatory staff and licensees. Enhancing the safety and security of nuclear facilities may involve assessing the overall effectiveness of the organization's safety culture. Safety Culture implies steps such as identifying and targeting areas requiring attention, putting emphasis on organizational strengths and weaknesses, human attitudes and behaviours that may positively impact an organization's safety culture, resulting in improving workplace safety and developing and maintaining a high level of awareness within these facilities. Following the terrorist attacks of September 11, 2001, international efforts were made towards achieving such goals. This was realized through meetings, summits and training courses events, with main aim to enhance security at facilities whose activities, if attacked, could impact public health and safety. During regulatory oversight inspections undertaken on some licensee's premises, violations of security requirements were identified. They mostly involved inadequate management oversight of security, lack of a questioning attitude, complacency and mostly inadequate training in both security and safety issues. Using training and education approach as a support to raise awareness on safety and security issues in the framework of improving safety and security culture, a tentative training program in nuclear and radiological safety was started in 2002 with the main aim of vulgarizing the regulatory framework. Real first needs for a training course program were identified among radiographers and radiologists with established working experience but with limited knowledge in radiation safety. In the field of industrial uses of radiation the triggering events for introducing and implementing a training program were: the loss of a radioactive source in a mining

  19. Non-proliferation and security: synergy and differences

    International Nuclear Information System (INIS)

    Joly, J.

    2013-01-01

    Operators of nuclear facilities put in place both physical and organisational means to meet in a comprehensive way the requirements associated with Nuclear Non-Proliferation, Safety and Security. The common aim is to protect man and the environment from ionising radiation. The approaches for meeting these requirements have real similarities, but also differences which need to be respected in order to develop an appropriate synergy for obtaining the best possible level of safety, security and non-proliferation. This article aims to show the provisions that have been taken with regard to non-proliferation, security and safety which complement and reinforce each other.The paper is followed by the slides of the presentation. (author)

  20. Risk assessment techniques for civil aviation security

    Energy Technology Data Exchange (ETDEWEB)

    Tamasi, Galileo, E-mail: g.tamasi@enac.rupa.i [Ente Nazionale per l' Aviazione Civile-Direzione Progetti, Studi e Ricerche, Via di Villa Ricotti, 42, 00161 Roma (Italy); Demichela, Micaela, E-mail: micaela.demichela@polito.i [SAfeR-Centro Studi su Sicurezza, Affidabilita e Rischi, Dipartimento di Scienza dei Materiali e Ingegneria Chimica, Politecnico di Torino, Corso Duca degli Abruzzi, 24, 10129 Torino (Italy)

    2011-08-15

    Following the 9/11 terrorists attacks in New York a strong economical effort was made to improve and adapt aviation security, both in infrastructures as in airplanes. National and international guidelines were promptly developed with the objective of creating a security management system able to supervise the identification of risks and the definition and optimization of control measures. Risk assessment techniques are thus crucial in the above process, since an incorrect risk identification and quantification can strongly affect both the security level as the investments needed to reach it. The paper proposes a set of methodologies to qualitatively and quantitatively assess the risk in the security of civil aviation and the risk assessment process based on the threats, criticality and vulnerabilities concepts, highlighting their correlation in determining the level of risk. RAMS techniques are applied to the airport security system in order to analyze the protection equipment for critical facilities located in air-side, allowing also the estimation of the importance of the security improving measures vs. their effectiveness.

  1. Risk assessment techniques for civil aviation security

    International Nuclear Information System (INIS)

    Tamasi, Galileo; Demichela, Micaela

    2011-01-01

    Following the 9/11 terrorists attacks in New York a strong economical effort was made to improve and adapt aviation security, both in infrastructures as in airplanes. National and international guidelines were promptly developed with the objective of creating a security management system able to supervise the identification of risks and the definition and optimization of control measures. Risk assessment techniques are thus crucial in the above process, since an incorrect risk identification and quantification can strongly affect both the security level as the investments needed to reach it. The paper proposes a set of methodologies to qualitatively and quantitatively assess the risk in the security of civil aviation and the risk assessment process based on the threats, criticality and vulnerabilities concepts, highlighting their correlation in determining the level of risk. RAMS techniques are applied to the airport security system in order to analyze the protection equipment for critical facilities located in air-side, allowing also the estimation of the importance of the security improving measures vs. their effectiveness.

  2. Facility effluent monitoring plan for the tank farms facilities

    International Nuclear Information System (INIS)

    Crummel, G.M.; Gustavson, R.D.; Kenoyer, J.L.; Moeller, M.P.

    1991-11-01

    A facility effluent monitoring plan is required by the US Department of Energy in DOE Order 5400.1 for any operations that involve hazardous materials and radioactive substances that could impact employee or public safety or the environment. This document is prepared using the specific guidelines identified in A Guide for Preparing Hanford Site Facility Effluent Monitoring Plans, WHC-EP-0438. This facility effluent monitoring plan assesses effluent monitoring systems and evaluates whether they are adequate to ensure the public health and safety as specified in applicable federal, state, and local requirements. This facility effluent monitoring plan is the first annual report. It shall ensure long-range integrity of the effluent monitoring systems by requiring an update whenever a new process or operation introduces new hazardous materials or significant radioactive materials. This document must be reviewed annually even if there are no operational changes, and it must be updated as a minimum three years. A variety of liquid wastes are generated in processing treatment, and disposal operations throughout the Hanford Site. The Tank Farms Project serves a major role in Hanford Site waste management activities as the temporary repository for these wastes. Stored wastes include hazardous components regulated under the Resource Conservation and Recovery Act of 1976 (RCRA) and as by-product material regulated under the Atomic Energy Act of 1954. A total of 177 single- and double-shell tanks (SST and DST) have been constructed in the 200 East and 200 West Areas of the Hanford Site. These facilities were constructed to various designs from 1943 to 1986. The Tank Farms Project is comprised of these tanks along with various transfer, receiving, and treatment facilities

  3. Subsurface Facility System Description Document

    International Nuclear Information System (INIS)

    Eric Loros

    2001-01-01

    The Subsurface Facility System encompasses the location, arrangement, size, and spacing of the underground openings. This subsurface system includes accesses, alcoves, and drifts. This system provides access to the underground, provides for the emplacement of waste packages, provides openings to allow safe and secure work conditions, and interfaces with the natural barrier. This system includes what is now the Exploratory Studies Facility. The Subsurface Facility System physical location and general arrangement help support the long-term waste isolation objectives of the repository. The Subsurface Facility System locates the repository openings away from main traces of major faults, away from exposure to erosion, above the probable maximum flood elevation, and above the water table. The general arrangement, size, and spacing of the emplacement drifts support disposal of the entire inventory of waste packages based on the emplacement strategy. The Subsurface Facility System provides access ramps to safely facilitate development and emplacement operations. The Subsurface Facility System supports the development and emplacement operations by providing subsurface space for such systems as ventilation, utilities, safety, monitoring, and transportation

  4. National Security sUAS Flight Restrictions over Select Facilities - Download data

    Data.gov (United States)

    Department of Transportation — As mandated by the FAA Extension, Safety, and Security Act of 2016 the Federal Aviation Administration has established, at the request of various Government agencies...

  5. Designing minimum data sets of health smart card system

    Directory of Open Access Journals (Sweden)

    Mohtaram Nematollahi

    2014-10-01

    Full Text Available Introduction: Nowadays different countries benefit from health system based on health cards and projects related to smart cards. Lack of facilities which cover this technology is obvious in our society. This paper aims to design Minimum Data Sets of Health Smart Card System for Iran. Method: This research was an applied descriptive study. At first, we reviewed the same projects and guidelines of selected countries and the proposed model was designed in accordance to the country’s needs, taking people’s attitude about it by Delphi technique. A data analysis in study stage of MDS(Minimum Data Sets of Health Smart Card in the selective countries was done by comparative tables and determination of similarities and differences of the MDS. In the stage of gaining credit for model, it was accomplished with descriptive statistics to the extent of absolute and relative frequency through SPSS (version 16. Results: MDS of Health Smart Card for Iran is presented in the patient’s card and health provider’s card on basisof studiesin America, Australia, Turkey and Belgium and needs of our country and after doing Delphi technique with 94 percent agreement confirmed. Conclusion: Minimum Data Sets of Health Smart Card provides continuous care for patients and communication among providers. So, it causes a decrease in the complications of threatening diseases. Collection of MDS of diseases increases the quality of care assessment

  6. 304 Concretion facility closure plan

    International Nuclear Information System (INIS)

    1990-04-01

    The Hanford Site, located northwest of Richland, Washington, houses reactors, chemical-separation systems, and related facilities used for the production of special nuclear materials. The 300 Area of the Hanford Site contains reactor fuel manufacturing facilities and several research and development laboratories. Recyclable scrap uranium Zircaloy-2 and copper silicon alloy, uranium-titanium alloy, beryllium/Zircaloy-2 alloy, and Zircaloy-2 chips and fines were secured in concrete billets in the 304 Concretion Facility, located in the 300 Area. The beryllium/Zircaloy-2 alloy and Zircaloy-2 chips and fines are designated as low-level radioactive mixed waste (LLRMW) with the characteristic of ignitability. The concretion process reduced the ignitability of the fines and chips for safe storage and shipment. This process has been discontinued and the 304 Concretion Facility is now undergoing closure as defined in the Resource Conservation and Recovery Act of 1976 (RCRA). This closure plan presents a description of the facility, the history of materials and wastes managed, and the procedures that will be followed to close the 304 Concretion Facility (304 Facility). Clean closure of the 304 Facility is the proposed method for closure of the facility. Justification for this proposal is presented. 15 refs., 22 figs., 4 tabs

  7. Nuclear security culture: a generic model for universal application

    International Nuclear Information System (INIS)

    Khripunov, I.

    2005-01-01

    Full text: Nuclear security culture found its way into professional parlance several years ago, but still lacks an agreed-upon definition and description. The February 2005 U.S.-Russian Joint Statement, issued at the presidential summit meeting in Bratislava, referred specifically to security culture, focusing renewed attention on the concept. Numerous speakers at the March 2005 International Atomic Energy Agency's (IAEA) international conference on nuclear security referred to security culture, but their visions and interpretations were often at odds with one another. Clearly, there is a need for a generic model of nuclear security culture with universal applicability. Internationally acceptable standards in this area would be invaluable for evaluation, comparison, cooperation, and assistance. They would also help international bodies better manage their relations with the nuclear sectors in various countries. This paper will develop such a model. It will use the IAEA definition of nuclear security, and then apply Edgar Schein's model of organizational culture to security culture at a generic nuclear facility. A cultural approach to physical protection involves determining what attitudes and beliefs need to be established in an organization, how these attitudes and beliefs manifest themselves in the behavior of assigned personnel, and how desirable attitudes and beliefs can be transcribed into formal working methods to produce good outcomes, i.e., effective protection. The security-culture mechanism I will propose is broken into four major units: facility leadership, proactive policies and procedures, personnel performance, and learning and professional improvement. The paper will amplify on the specific traits characteristic of each of these units. Security culture is not a panacea. In a time of mounting terrorist threats, it should nonetheless be looked upon as a necessary organizational tool that enhances the skills of nuclear personnel and ensures that

  8. Interim Stabilisation in Fragile Security Situations

    Directory of Open Access Journals (Sweden)

    Nat J. Colletta

    2012-09-01

    Full Text Available For more than two decades a conventional approach to security promotion has been widely applied by multilateral and bilateral agencies during war-to-peace transitions. Advocates of this approach typically recommend a combination of disarmament, demobilisation and reintegration (DDR and security sector reform (SSR to consolidate peace-making and peace-building processes (Colletta et al 2009, Muggah 2006. Notwithstanding the broad acceptance of such activities – and the theory that underlies them – there is little evidence that such interventions have contributed to any enduring solution to conflict and fragility (Muggah 2009. Indeed, analysts have come to recognise that the political, economic and social pre-conditions for DDR and SSR – including a relatively functional government, a reasonably stable labour market and a minimum level of social trust – are seldom in place. Even when these ambitious pre-requisites have been achieved, it is not clear that they are sufficient for DDR and SSR to take hold. Nevertheless, these orthodoxies persist in security promotion policy and practice.

  9. Safety and Security Interface Technology Initiative

    Energy Technology Data Exchange (ETDEWEB)

    Dr. Michael A. Lehto; Kevin J. Carroll; Dr. Robert Lowrie

    2007-05-01

    Safety and Security Interface Technology Initiative Mr. Kevin J. Carroll Dr. Robert Lowrie, Dr. Micheal Lehto BWXT Y12 NSC Oak Ridge, TN 37831 865-576-2289/865-241-2772 carrollkj@y12.doe.gov Work Objective. Earlier this year, the Energy Facility Contractors Group (EFCOG) was asked to assist in developing options related to acceleration deployment of new security-related technologies to assist meeting design base threat (DBT) needs while also addressing the requirements of 10 CFR 830. NNSA NA-70, one of the working group participants, designated this effort the Safety and Security Interface Technology Initiative (SSIT). Relationship to Workshop Theme. “Supporting Excellence in Operations Through Safety Analysis,” (workshop theme) includes security and safety personnel working together to ensure effective and efficient operations. One of the specific workshop elements listed in the call for papers is “Safeguards/Security Integration with Safety.” This paper speaks directly to this theme. Description of Work. The EFCOG Safety Analysis Working Group (SAWG) and the EFCOG Security Working Group formed a core team to develop an integrated process involving both safety basis and security needs allowing achievement of the DBT objectives while ensuring safety is appropriately considered. This effort garnered significant interest, starting with a two day breakout session of 30 experts at the 2006 Safety Basis Workshop. A core team was formed, and a series of meetings were held to develop that process, including safety and security professionals, both contractor and federal personnel. A pilot exercise held at Idaho National Laboratory (INL) in mid-July 2006 was conducted as a feasibility of concept review. Work Results. The SSIT efforts resulted in a topical report transmitted from EFCOG to DOE/NNSA in August 2006. Elements of the report included: Drivers and Endstate, Control Selections Alternative Analysis Process, Terminology Crosswalk, Safety Basis/Security

  10. Safeguards Automated Facility Evaluation (SAFE) methodology

    International Nuclear Information System (INIS)

    Chapman, L.D.; Grady, L.M.; Bennett, H.A.; Sasser, D.W.; Engi, D.

    1978-08-01

    An automated approach to facility safeguards effectiveness evaluation has been developed. This automated process, called Safeguards Automated Facility Evaluation (SAFE), consists of a collection of a continuous stream of operational modules for facility characterization, the selection of critical paths, and the evaluation of safeguards effectiveness along these paths. The technique has been implemented on an interactive computer time-sharing system and makes use of computer graphics for the processing and presentation of information. Using this technique, a comprehensive evaluation of a safeguards system can be provided by systematically varying the parameters that characterize the physical protection components of a facility to reflect the perceived adversary attributes and strategy, environmental conditions, and site operational conditions. The SAFE procedure has broad applications in the nuclear facility safeguards field as well as in the security field in general. Any fixed facility containing valuable materials or components to be protected from theft or sabotage could be analyzed using this same automated evaluation technique

  11. 33 CFR 106.305 - Facility Security Assessment (FSA) requirements.

    Science.gov (United States)

    2010-07-01

    ... available to maintain essential services; (vi) The essential maintenance equipment and storage areas; (vii... procedures relating to essential services; (v) Measures to protect radio and telecommunication equipment... property, or economic disruption, of an attack on or at the OCS facility; and (7) Locations where access...

  12. Cyber security risk evaluation of a nuclear I and C using BN and ET

    Energy Technology Data Exchange (ETDEWEB)

    Shin, Jin Soo; Heo, Gyun Young [Dept. of Nuclear Engineering, Kyung Hee University, Yongin (Korea, Republic of); Son, Han Seong [Computer and Game Science, Joongbu University, Geumsan (Korea, Republic of)

    2017-04-15

    Cyber security is an important issue in the field of nuclear engineering because nuclear facilities use digital equipment and digital systems that can lead to serious hazards in the event of an accident. Regulatory agencies worldwide have announced guidelines for cyber security related to nuclear issues, including U.S. NRC Regulatory Guide 5.71. It is important to evaluate cyber security risk in accordance with these regulatory guides. In this study, we propose a cyber security risk evaluation model for nuclear instrumentation and control systems using a Bayesian network and event trees. As it is difficult to perform penetration tests on the systems, the evaluation model can inform research on cyber threats to cyber security systems for nuclear facilities through the use of prior and posterior information and backpropagation calculations. Furthermore, we suggest a methodology for the application of analytical results from the Bayesian network model to an event tree model, which is a probabilistic safety assessment method. The proposed method will provide insight into safety and cyber security risks.

  13. Cyber security risk evaluation of a nuclear I and C using BN and ET

    International Nuclear Information System (INIS)

    Shin, Jin Soo; Heo, Gyun Young; Son, Han Seong

    2017-01-01

    Cyber security is an important issue in the field of nuclear engineering because nuclear facilities use digital equipment and digital systems that can lead to serious hazards in the event of an accident. Regulatory agencies worldwide have announced guidelines for cyber security related to nuclear issues, including U.S. NRC Regulatory Guide 5.71. It is important to evaluate cyber security risk in accordance with these regulatory guides. In this study, we propose a cyber security risk evaluation model for nuclear instrumentation and control systems using a Bayesian network and event trees. As it is difficult to perform penetration tests on the systems, the evaluation model can inform research on cyber threats to cyber security systems for nuclear facilities through the use of prior and posterior information and backpropagation calculations. Furthermore, we suggest a methodology for the application of analytical results from the Bayesian network model to an event tree model, which is a probabilistic safety assessment method. The proposed method will provide insight into safety and cyber security risks

  14. Cyber Security Analysis by Attack Trees for a Reactor Protection System

    International Nuclear Information System (INIS)

    Park, Gee-Yong; Lee, Cheol Kwon; Choi, Jong Gyun; Kim, Dong Hoon; Lee, Young Jun; Kwon, Kee-Choon

    2008-01-01

    As nuclear facilities are introducing digital systems, the cyber security becomes an emerging topic to be analyzed and resolved. The domestic and other nation's regulatory bodies notice this topic and are preparing an appropriate guidance. The nuclear industry where new construction or upgrade of I and C systems is planned is analyzing and establishing a cyber security. A risk-based analysis for the cyber security has been performed in the KNICS (Korea Nuclear I and C Systems) project where the cyber security analysis has been applied to a reactor protection system (RPS). In this paper, the cyber security analysis based on the attack trees is proposed for the KNICS RPS

  15. Consideration on Preventive and Protective Measures Against Insider Threats at R.O.K. Nuclear Facilities

    International Nuclear Information System (INIS)

    Lee, Seung Min; Lee, Jung Ho; Koh, Moon Sung

    2016-01-01

    This paper focuses on the current status of measures used to prevent, detect and respond to potential insiders at nuclear facilities in the Republic of KOREA. Measures against insiders are then analyzed based on IAEA guidelines. Insiders are able to take advantage of their access rights and knowledge of a facility to bypass dedicated security measures. They can also threaten cyber security, safety measures, and material control and accountancy (MC and A). Insiders are likely to have the time to plan their actions. In addition, they may work with an external adversary who shares their objectives. An insider threat is a great risk to a security system because of the access, authority, and special knowledge that someone within a facility possesses. Therefore, it is imperative that effective measures be taken to prevent insider incidents. A combination of preventive and protective measures offers the best solution to mitigating rogue elements within a facility

  16. Consideration on Preventive and Protective Measures Against Insider Threats at R.O.K. Nuclear Facilities

    Energy Technology Data Exchange (ETDEWEB)

    Lee, Seung Min; Lee, Jung Ho; Koh, Moon Sung [Korea Institute of Nuclear Nonproliferation and Control, Daejeon (Korea, Republic of)

    2016-05-15

    This paper focuses on the current status of measures used to prevent, detect and respond to potential insiders at nuclear facilities in the Republic of KOREA. Measures against insiders are then analyzed based on IAEA guidelines. Insiders are able to take advantage of their access rights and knowledge of a facility to bypass dedicated security measures. They can also threaten cyber security, safety measures, and material control and accountancy (MC and A). Insiders are likely to have the time to plan their actions. In addition, they may work with an external adversary who shares their objectives. An insider threat is a great risk to a security system because of the access, authority, and special knowledge that someone within a facility possesses. Therefore, it is imperative that effective measures be taken to prevent insider incidents. A combination of preventive and protective measures offers the best solution to mitigating rogue elements within a facility.

  17. A survey of approaches combining safety and security for industrial control systems

    International Nuclear Information System (INIS)

    Kriaa, Siwar; Pietre-Cambacedes, Ludovic; Bouissou, Marc; Halgand, Yoran

    2015-01-01

    The migration towards digital control systems creates new security threats that can endanger the safety of industrial infrastructures. Addressing the convergence of safety and security concerns in this context, we provide a comprehensive survey of existing approaches to industrial facility design and risk assessment that consider both safety and security. We also provide a comparative analysis of the different approaches identified in the literature. - Highlights: • We raise awareness of safety and security convergence in numerical control systems. • We highlight safety and security interdependencies for modern industrial systems. • We give a survey of approaches combining safety and security engineering. • We discuss the potential of the approaches to model safety and security interactions

  18. Security breaches: tips for assessing and limiting your risks.

    Science.gov (United States)

    Coons, Leeanne R

    2011-01-01

    As part of their compliance planning, medical practices should undergo a risk assessment to determine any vulnerability within the practice relative to security breaches. Practices should also implement safeguards to limit their risks. Such safeguards include facility access controls, information and electronic media management, use of business associate agreements, and education and enforcement. Implementation of specific policies and procedures to address security incidents is another critical step that medical practices should take as part of their security incident prevention plan. Medical practices should not only develop policies and procedures to prevent, detect, contain, and correct security violations, but should make sure that such policies and procedures are actually implemented in their everyday operations.

  19. Perspectives on the International and Internal Nuclear Security Regime

    International Nuclear Information System (INIS)

    Jang, Sung Soon

    2015-01-01

    The term, 'Nuclear Security' became more familiar to Korean public after the government hosted 2012 Seoul Nuclear Security Summit. Nuclear Security is prevention of, detection of and response to criminal or intentional unauthorized acts involving or directed at nuclear material, other radioactive material, associated facilities, or associated activities. Nuclear Security includes physical protection, security of radioactive sources, nuclear forensics, nuclear smuggling prevention, border monitoring, and cyber security with regard to nuclear and other radiological materials. This abstract will review recent international trends and discuss the nuclear security regime in the Republic of Korea (ROK). The international Nuclear Security Regime has been strengthened. The upcoming Chicago Summit in 2016 and the entry into force of the Amendment of Convention on Physical Protection of Nuclear Materials (CPPNM) will bring major changes in nuclear security. The Republic of Korea hosted the 2012 Seoul Summit and strengthened domestic regime to meet international standards. The ROK has worked hard to contribute to the international security regime and to establish a robust domestic security regime against terrorist threats. Even if the nuclear security regime is robust, Risk-informed Nuclear Security management should be established to meet international standards and to implement effective as well as an efficient nuclear security regime

  20. Perspectives on the International and Internal Nuclear Security Regime

    Energy Technology Data Exchange (ETDEWEB)

    Jang, Sung Soon [Korea Nuclear Non-proliferation and Control, Daejeon (Korea, Republic of)

    2015-10-15

    The term, 'Nuclear Security' became more familiar to Korean public after the government hosted 2012 Seoul Nuclear Security Summit. Nuclear Security is prevention of, detection of and response to criminal or intentional unauthorized acts involving or directed at nuclear material, other radioactive material, associated facilities, or associated activities. Nuclear Security includes physical protection, security of radioactive sources, nuclear forensics, nuclear smuggling prevention, border monitoring, and cyber security with regard to nuclear and other radiological materials. This abstract will review recent international trends and discuss the nuclear security regime in the Republic of Korea (ROK). The international Nuclear Security Regime has been strengthened. The upcoming Chicago Summit in 2016 and the entry into force of the Amendment of Convention on Physical Protection of Nuclear Materials (CPPNM) will bring major changes in nuclear security. The Republic of Korea hosted the 2012 Seoul Summit and strengthened domestic regime to meet international standards. The ROK has worked hard to contribute to the international security regime and to establish a robust domestic security regime against terrorist threats. Even if the nuclear security regime is robust, Risk-informed Nuclear Security management should be established to meet international standards and to implement effective as well as an efficient nuclear security regime.