WorldWideScience

Sample records for national security strategy

  1. National Strategy to Secure Cyberspace

    National Research Council Canada - National Science Library

    Schwalm, Keith T

    2006-01-01

    ... of a national strategy for securing cyberspace. The approach explored the development of cyber technology strategies and programs related to the mission and roles of Homeland Security Advanced Research Projects Agency...

  2. The National Security Strategy and National Interests: Quantity or Quality?

    National Research Council Canada - National Science Library

    Mercado, Leo

    2001-01-01

    The national security strategy (NSS), National Security Strategy for a New Century, published in December 1999, categorizes national interests as vital, important, and humanitarian and other interests...

  3. Public Diplomacy: Enabling National Security Strategy

    National Research Council Canada - National Science Library

    Smith, Russell H

    2007-01-01

    Public diplomacy seeks to promote the national interests of the United States through understanding, informing and influencing foreign audiences in accord with the 2006 National Security Strategy (NSS...

  4. Ten national cyber security strategies: A comparison

    NARCIS (Netherlands)

    Luiijf, H.A.M.; Besseling, K. van; Spoelstra, M.; Graaf, P. de

    2013-01-01

    A number of nations developed and published a national cyber security strategy (NCSS). Most of them were published in the period 2009 - 2011. Despite the fact that each of these NCSS intends to address the cyber security threat, large differences exist between the NCSS approaches. This paper

  5. Guide to National Security Policy and Strategy

    National Research Council Canada - National Science Library

    Bartholomees, Jr, J. B

    2006-01-01

    ...: Theory of War and Strategy and National Security Policy and Strategy. The result for this book is the expansion of the block on strategic theory and the introduction of a block on specific strategic issues...

  6. Strategies for Overcoming Key Barriers to Development of a National Security Workforce

    Energy Technology Data Exchange (ETDEWEB)

    None

    2008-06-30

    This report documents the strategies for overcoming identified key barriers to development of an adequate national security workforce as part of the National Security Preparedness Project (NSPP) being performed under a Department of Energy (DOE) National Nuclear Security Administration (NNSA) grant. Many barriers currently exist that prevent the development of an adequate number of properly trained national security personnel. The identified strategies to address the barriers will focus on both short-term and long-term efforts, as well as strategies to capture legacy knowledge of retiring national security workforce personnel.

  7. Achieving National Security Strategy: An Effective Process?

    National Research Council Canada - National Science Library

    Mullery, Brian W

    2008-01-01

    The purpose of this research paper is two-fold: 1) to examine whether the U.S. government is properly organized and equipped at the Executive level, to achieve the goals of the President's National Security Strategy and 2...

  8. 75 FR 43528 - Seeking Public Comment on Draft National Health Security Strategy Biennial Implementation Plan

    Science.gov (United States)

    2010-07-26

    ... National Health Security Strategy Biennial Implementation Plan AGENCY: Department of Health and Human... National Health Security Strategy (NHSS) of the United States of America (2009) and build upon the NHSS Interim Implementation Guide for the National Health Security Strategy of the United States of America...

  9. It's Time for a National Energy Security Strategy

    National Research Council Canada - National Science Library

    Wright, George G

    2008-01-01

    .... can preserve that standing in the world. Colonel Greg Wright argues that what is needed to retain our military and economic superpower advantage is a new overarching United States National Energy Security Strategy...

  10. The Path to a Culturally Relevant National Security Strategy

    National Research Council Canada - National Science Library

    Frappler, John

    2008-01-01

    .... In an attempt to remain ahead of its enemies in the prosecution of the GWOT, the United States has proceeded with an extensive review of its National Security Strategy and an historic transformation...

  11. The Maritime Infrastructure Recovery Plan for the National Strategy for Maritime Security

    National Research Council Canada - National Science Library

    2006-01-01

    ... to the jurisdiction of the United States. The MIRP, the Maritime Commerce Security Plan, and the Maritime Transportation System Security Plan were developed in close coordination under the National Strategy for Maritime Security (NSMS...

  12. Implementation of Strategies to Leverage Public and Private Resources for National Security Workforce Development

    Energy Technology Data Exchange (ETDEWEB)

    None

    2009-04-01

    This report documents implementation strategies to leverage public and private resources for the development of an adequate national security workforce as part of the National Security Preparedness Project (NSPP), being performed under a U.S. Department of Energy (DOE)/National Nuclear Security Administration (NNSA) grant. There are numerous efforts across the United States to develop a properly skilled and trained national security workforce. Some of these efforts are the result of the leveraging of public and private dollars. As budget dollars decrease and the demand for a properly skilled and trained national security workforce increases, it will become even more important to leverage every education and training dollar. This report details some of the efforts that have been implemented to leverage public and private resources, as well as implementation strategies to further leverage public and private resources.

  13. US National Security Strategy and preemption

    International Nuclear Information System (INIS)

    Kristensen, H.M.

    2006-01-01

    According to a US National Security Strategy analysis conducted in 2006, preemption has evolved from concept into doctrine. The concept plan for Global Strike (CONPLAN 8022-02) will be maintained by the Joint Functional Component Command for Space and Global Strike (JFCC-SGS), which is planned to be fully operational from the autumn of 2006. The aim of CONPLAN 8022 is to be able to destroy by nuclear weapons those targets that cannot be destroyed by other means. Should deterrence fail, weapons must be ready to be put to use, be they nuclear or conventional. (author)

  14. The new terrorism and the American national security strategy : implications for Turkey's security

    OpenAIRE

    Türe, Nail

    2004-01-01

    Cataloged from PDF version of article. This thesis analyzes the consequences of the American National Security Strategy, carried out as part of the post September 11 ‘war on terrorism’, in terms of Turkey’s security. Whether the reasons or aims of a declaration of war on terrorism are right or not, the reality is that the U.S. has made important steps with significant implications for the whole world as well as for Turkey. Terrorism, which has changed some of its features by th...

  15. National Security Strategy: A Flawed Guide to the Future, Political Science

    National Research Council Canada - National Science Library

    Leahy, Michael

    2003-01-01

    The Goldwater-Nichols Defense Department Reorganization Act of 1986 requires the executive branch to periodically provide written documentation of the United States National Security Strategy (NSS). The George W...

  16. An Assessment of the United States National Security Strategy for Combating Terrorism

    National Research Council Canada - National Science Library

    Chambliss, John

    2004-01-01

    .... While terrorism may be simply viewed as a crime against humanity the United States must pursue a comprehensive policy and strategy to deal with such acts anywhere and anytime because they threaten its national security...

  17. Identification of Strategies to Leverage Public and Private Resources for National Security Workforce Development

    Energy Technology Data Exchange (ETDEWEB)

    None

    2009-02-01

    This report documents the identification of strategies to leverage public and private resources for the development of an adequate national security workforce as part of the National Security Preparedness Project (NSPP).There are numerous efforts across the United States to develop a properly skilled and trained national security workforce. Some of these efforts are the result of the leveraging of public and private dollars. As budget dollars decrease and the demand for a properly skilled and trained national security workforce increases, it will become even more important to leverage every education and training dollar. The leveraging of dollars serves many purposes. These include increasing the amount of training that can be delivered and therefore increasing the number of people reached, increasing the number and quality of public/private partnerships, and increasing the number of businesses that are involved in the training of their future workforce.

  18. Energy security strategy and nuclear power

    International Nuclear Information System (INIS)

    Toichi, Tsutomu; Shibata, Masaharu; Uchiyama, Yoji; Suzuki, Tatsujiro; Yamazaki, Kazuo

    2006-01-01

    This special edition of 'Energy security strategy and nuclear power' is abstracts of the 27 th Policy Recommendations 'The Establishment of an International Energy Security System' by the Japan Forum on International Relations, Inc on May 18 th , 2006. It consists of five papers: Energy security trend in the world and Japan strategy by Tsutomu Toichi, Establishment of energy strategy supporting Japan as the focus on energy security by Masaharu Shibata, World pays attention to Japan nuclear power policy and nuclear fuel cycle by Yoji Uchiyama, Part of nuclear power in the energy security - the basic approach and future problems by Tatsujiro Suzuki, and Drawing up the energy strategy focused on the national interests - a demand for the next government by Kazuo Yamazaki. (S.Y.)

  19. A National Security Strategy for a New Century: A Blueprint for Indiscriminate and Ineffectual Meddling in the Political Affairs of Other Nations

    National Research Council Canada - National Science Library

    1997-01-01

    The Clinton Administration's May 1997 monograph A National Security Strategy for a New Century was clearly the product of a committee A good strategy should be broad and inclusive and should reflect...

  20. Call for a new national security strategy: governing the future instead of deterring it

    Directory of Open Access Journals (Sweden)

    Alexei I. Podberezkin

    2017-01-01

    Full Text Available The article attempts to present a new vision for the strategic development of the Russian Federation. The authors note that the search for strategy should be made on the meta-level analysis in order to take into account either the military and political context of national security or the future interests of Russia. This allows one to reduce uncertainty in the strategic planning process. The author notes that the current military-political strategy of Russia is based on a fairly old idea of deterrence. This strategy is reactive in nature and involves responding to external challenges and threats in the international political environment. Meanwhile, the global political landscape is undergoing a significant transformation, in which a key aspect of national security will be a wide range of connectivity options to further political development of the state and society. Another disadvantage of deterrence strategy is that the threats are not differentiated from national interests and political goals. The author offers his version of the conceptualization of the terminology and the essential differences of different types of threats and assess the consequences of misunderstanding such differences. As for the strategy of deterrence, the authors suggest an alternative strategy of “control”, which aims at the formation of a systemic perspective directions of development of the society. A key element of this strategy is the forging and maintenance of the national human capital, which provides connectivity, adaptability and innovationability of various branches of the governance and dealing with external challenges. “Control” means an intensification strategy of the state policy in the field of science, culture, the promotion of spiritual development and production of advanced innovation.

  1. Call for a new national security strategy: governing the future instead of deterring it

    Directory of Open Access Journals (Sweden)

    Alexei I. Podberezkin

    2017-01-01

    Full Text Available The article attempts to present a new vision for the strategic development of the Russian Federation. The authors note that the search for strategy should be made on the meta-level analysis in order to take into account either the military and political context of national security or the future interests of Russia. This allows one to reduce uncertainty in the strategic planning process. The author notes that the current military-political strategy of Russia is based on a fairly old idea of deterrence. This strategy is reactive in nature and involves responding to external challenges and threats in the international political environment. Meanwhile, the global political landscape is undergoing a significant transformation, in which a key aspect of national security will be a wide range of connectivity options to further political development of the state and society. Another disadvantage of deterrence strategy is that the threats are not differentiated from national interests and political goals. The author offers his version of the conceptualization of the terminology and the essential differences of different types of threats and assess the consequences of misunderstanding such differences. As for the strategy of deterrence, the authors suggest an alternative strategy of “control”, which aims at the formation of a systemic perspective directions of development of the society. A key element of this strategy is the forging and maintenance of the national human capital, which provides connectivity, adaptability and innovationability of various branches  of the governance and dealing with external challenges. “Control” means an intensification strategy of the state policy in the field of science, culture, the promotion of spiritual development and production of advanced innovation.

  2. Student Experiential Opportunities in National Security Careers

    Energy Technology Data Exchange (ETDEWEB)

    None, None

    2007-12-31

    This report documents student experiential opportunities in national security careers as part of the National Security Preparedness Project (NSPP), being performed under a Department of Energy (DOE)/National Nuclear Security Administration (NNSA) grant. This report includes a brief description of how experiential opportunities assist students in the selection of a career and a list of opportunities in the private sector and government. The purpose of the NSPP is to promote national security technologies through business incubation, technology demonstration and validation, and workforce development. Workforce development activities will facilitate the hiring of students to work with professionals in both the private and public sectors, as well as assist in preparing a workforce for careers in national security. The goal of workforce development under the NSPP grant is to assess workforce needs in national security and implement strategies to develop the appropriate workforce.

  3. Strategies to Address Identified Education Gaps in the Preparation of a National Security Workforce

    Energy Technology Data Exchange (ETDEWEB)

    None

    2008-06-30

    This report will discuss strategies available to address identified gaps and weaknesses in education efforts aimed at the preparation of a skilled and properly trained national security workforce.The need to adequately train and educate a national security workforce is at a critical juncture. Even though there are an increasing number of college graduates in the appropriate fields, many of these graduates choose to work in the private sector because of more desirable salary and benefit packages. This is contributing to an inability to fill vacant positions at NNSA resulting from high personnel turnover from the large number of retirements. Further, many of the retirees are practically irreplaceable because they are Cold War scientists that have experience and expertise with nuclear weapons.

  4. NATIONAL SECURITY IMPLICATIONS OF CYBER THREATS

    Directory of Open Access Journals (Sweden)

    ALEJANDRO AMIGO TOSSI

    2017-09-01

    Full Text Available Cyber threat is one of the main risks for security in developing countries, as well in States on the development path, such as ours. This phenomena is a challenge to national security, that needs the adoption of a paramount approach in its analysis, that have to consider all the aspects that had transformed the actors and malevolent actions in this environment in one of the most important challenges to the security of governmental as well as private organizations all over the world. States, hackers, cyber activists, and cyber criminals have been main actors in several situations that had shaped a new dimension for international and national security. The purpose of this article is to propose topics that could be included in the national assessment of cyber threats to the Chilean national security, based upon several conceptual definitions, cyber attacks already executed to state and military organization’s in Chile, and lastly, considerations over cyber threats included in the National Security Strategies of some western powers.

  5. ORDER SECURITYNATIONAL SECURITY ADMINISTRATION. NATIONAL SECURITY DEFENSE AS SPECIAL ADMINISTRATION

    OpenAIRE

    Zoltán BALLA

    2009-01-01

    National security administration is the special executivedisposal activity of the national security agencies, the section of the state administration that helps the governmental work by reconnoitering and preventing with secret-servicing methods of the risks that shall harm or endanger the national security’s interests. The main operational principles of national security governing are the followings among others: - controlling the operation of national security organization belongs to the ex...

  6. National Security Technology Incubator Business Plan

    Energy Technology Data Exchange (ETDEWEB)

    None, None

    2007-12-31

    This document contains a business plan for the National Security Technology Incubator (NSTI), developed as part of the National Security Preparedness Project (NSPP) and performed under a Department of Energy (DOE)/National Nuclear Security Administration (NNSA) grant. This business plan describes key features of the NSTI, including the vision and mission, organizational structure and staffing, services, evaluation criteria, marketing strategies, client processes, a budget, incubator evaluation criteria, and a development schedule. The purpose of the NSPP is to promote national security technologies through business incubation, technology demonstration and validation, and workforce development. The NSTI will focus on serving businesses with national security technology applications by nurturing them through critical stages of early development. The vision of the NSTI is to be a successful incubator of technologies and private enterprise that assist the NNSA in meeting new challenges in national safety, security, and protection of the homeland. The NSTI is operated and managed by the Arrowhead Center, responsible for leading the economic development mission of New Mexico State University (NMSU). The Arrowhead Center will recruit business with applications for national security technologies recruited for the NSTI program. The Arrowhead Center and its strategic partners will provide business incubation services, including hands-on mentoring in general business matters, marketing, proposal writing, management, accounting, and finance. Additionally, networking opportunities and technology development assistance will be provided.

  7. At the Crossroads: Counterproliferation and National Security Strategy

    National Research Council Canada - National Science Library

    2004-01-01

    .... national security and an enormous challenge for the entire international community. In the hands of rogue states, failing states, or substate terrorist groups, these weapons threaten not only U.S...

  8. Grand Strategy for the United States in the 21st Century? (A Look at the National Security Strategy Document of 2002 and Beyond)

    National Research Council Canada - National Science Library

    Tinsley, Peter G

    2005-01-01

    This paper examines the National Security Strategy (NSS) document of September 2002 and determines whether it provides a grand strategic framework that can be sustained for the rest of the Bush presidency and beyond...

  9. ASPECTS OF POLICIES AND STRATEGIES FOR CYBER SECURITY IN THE EUROPEAN UNION

    Directory of Open Access Journals (Sweden)

    Ilina ARMENCHEVA

    2015-10-01

    Full Text Available Freedom and prosperity of mankind greatly depend on an innovative, safe and reliable Internet that, of course, will keep evolving. Cyber space must be protected from incidents, misuse and abuse. Handling the increasing number of threats to cyber security is a challenge that national security and the trend in the international environment face. This makes taking fast and adequate measures at national, European and international level a must. Changing national security strategies and adopting new cyber security strategies are a part of these measures.

  10. National Security Technology Incubation Project Continuation Plan

    Energy Technology Data Exchange (ETDEWEB)

    None

    2008-09-30

    This document contains a project continuation plan for the National Security Technology Incubator (NSTI). The plan was developed as part of the National Security Preparedness Project (NSPP) funded by a Department of Energy (DOE)/National Nuclear Security Administration (NNSA) grant. This continuation plan describes the current status of NSTI (staffing and clients), long-term goals, strategies, and long-term financial solvency goals.The Arrowhead Center of New Mexico State University (NMSU) is the operator and manager of the NSTI. To realize the NSTI, Arrowhead Center must meet several performance objectives related to planning, development, execution, evaluation, and sustainability. This continuation plan is critical to the success of NSTI in its mission of incubating businesses with security technology products and services.

  11. Minapadi Development Strategy in Supporting National Food Security

    Science.gov (United States)

    Lestari, Sri; Bambang, Azis Nur

    2018-02-01

    Efforts to achieve food security, especially food self-sufficiency, face severe challenges. Intensification needs to be done in optimizing the existing land by applying integrated agriculture. One of them is by integrating agriculture and fishery aspect with implementation of minapadi. Minapadi cultivation has actually grown since a long time, but in the course of time this system Began displaced because of pesticides and chemical fertilizers. Become flagship Minapadi back in line with the increasing public awareness of the importance of sustainable environment, health, increasing demand for organic products that are free from pesticide residues which means safe for consumption. Minapadi is the answer to the fulfillment of people's need for carbohydrate and protein food. Blending the fulfillment of carbohydrates is rice as the staple food of most people with the fulfillment of animal protein from fish commodities to add nutritional value. In realizing the food security strategy is required Minapadi development. This descriptive research aims to find out various minapadi development strategies in several regions with different methods based on the literature and previous studies. The result is the formulation of minapadi development strategy in an area not necessarily can be applied in other areas.This occurs because of differences in setting criteria/ variables based on the characteristics and potential of a region, the strengths and opportunities, as well as the weaknesses and threats that the area may encounter.

  12. Organisational Information Security Strategy: Review, Discussion and Future Research

    Directory of Open Access Journals (Sweden)

    Craig A. Horne

    2017-05-01

    Full Text Available Dependence on information, including for some of the world’s largest organisations such as governments and multi-national corporations, has grown rapidly in recent years. However, reports of information security breaches and their associated consequences indicate that attacks are escalating on organisations conducting these information-based activities. Organisations need to formulate strategy to secure their information, however gaps exist in knowledge. Through a thematic review of academic security literature, (1 we analyse the antecedent conditions that motivate the adoption of a comprehensive information security strategy, (2 the conceptual elements of strategy and (3 the benefits that are enjoyed post-adoption. Our contributions include a definition of information security strategy that moves from an internally-focussed protection of information towards a strategic view that considers the organisation, its resources and capabilities, and its external environment. Our findings are then used to suggest future research directions.

  13. Cyber Security Policy. A methodology for Determining a National Cyber-Security Alert Level

    Directory of Open Access Journals (Sweden)

    Dan Constantin TOFAN

    2012-01-01

    Full Text Available Nowadays, assuring the security of the national cyber-space has become a big issue that can only be tackled through collaborative approaches. Threats cannot be confined to a single computer system just as much as computer systems are rendered useless without being con-nected to a supporting network. The authors of this article propose an innovative architecture of a system designated to help governments collect and analyze data about cyber-security in-cidents, from different organizations, dispersed nationwide, and acting within various economic sectors. The collected data will make us able to determine a national cyber-security alert score that could help policy makers in establishing the best strategies for protecting the national cyber-space.

  14. To The Question Of The Concepts "National Security", "Information Security", "National Information Security" Meanings

    OpenAIRE

    Alexander A. Galushkin

    2015-01-01

    In the present article author analyzes value of the concepts "national security", "information security", "national information security". Author gives opinions of scientists-jurists, definitions given by legislators and normotvorets in various regulations.

  15. Marketing Plan for the National Security Technology Incubator

    Energy Technology Data Exchange (ETDEWEB)

    None

    2008-03-31

    This marketing plan was developed as part of the National Security Preparedness Project by the Arrowhead Center of New Mexico State University. The vision of the National Security Technology Incubator program is to be a successful incubator of technologies and private enterprise that assist the NNSA in meeting new challenges in national safety and security. The plan defines important aspects of developing the incubator, such as defining the target market, marketing goals, and creating strategies to reach the target market while meeting those goals. The three main marketing goals of the incubator are: 1) developing marketing materials for the incubator program; 2) attracting businesses to become incubator participants; and 3) increasing name recognition of the incubator program on a national level.

  16. Spacepower for Australias Security - Grand Strategy or Strategy of Grandeur

    Science.gov (United States)

    2012-06-01

    2000), 34–35; Also see Peter H Diamandis and Steven Kotler , Abundance: The Future Is Better Than You Think (New York: Free Press, 2012... Kotler . Abundance: The Future Is Better Than You Think. New York: Free Press, 2012. DOD. “National Security Space Strategy -Unclassified Summary

  17. 17 CFR 240.17a-1 - Recordkeeping rule for national securities exchanges, national securities associations...

    Science.gov (United States)

    2010-04-01

    ... national securities exchanges, national securities associations, registered clearing agencies and the... Certain Stabilizing Activities § 240.17a-1 Recordkeeping rule for national securities exchanges, national...) Every national securities exchange, national securities association, registered clearing agency and the...

  18. HOMELAND SECURITY: Responsibility And Accountability For Achieving National Goals

    National Research Council Canada - National Science Library

    2002-01-01

    ... an effective approach and appropriate accountability to Congress and the American people; (2) the Executive Branch s initial efforts to develop a national strategy for homeland security; (3) the impact of an invigorated homeland security program on budgets and resources; and (4) our efforts to obtain information from the Office of Homeland Security (OHS).

  19. Polish Defense Policy in the Context of National Security Strategy

    National Research Council Canada - National Science Library

    Bieniek, Piotr S

    2006-01-01

    ...) and the North Atlantic Treaty Organization (NATO). Polish security policy and strategy is shaped by its geographical location, which places Poland in NATO's main strategic area opposite the Russian Federation and Belarus...

  20. Deterring Cybertrespass and Securing Cyberspace: Lessons from United States Border Control Strategies

    Science.gov (United States)

    2016-12-01

    have begun discussing strategies for securing entities in cyberspace—includ- ing the files and software belonging to corporations , government...through the best strategies for deterring cyber-incursions. The immigration analogy is particularly useful for exploring how would-be intruders learn...analysis, evaluation, and refinement of professional expertise in war, strategy , operations, national security, resource management, and responsible

  1. US National Security Strategy and preemption; Le concept de preemption dans la strategie de securite nationale des Etats-Unis

    Energy Technology Data Exchange (ETDEWEB)

    Kristensen, H.M. [Federation of American Scientists, Washington, D.C. (United States)

    2006-07-15

    According to a US National Security Strategy analysis conducted in 2006, preemption has evolved from concept into doctrine. The concept plan for Global Strike (CONPLAN 8022-02) will be maintained by the Joint Functional Component Command for Space and Global Strike (JFCC-SGS), which is planned to be fully operational from the autumn of 2006. The aim of CONPLAN 8022 is to be able to destroy by nuclear weapons those targets that cannot be destroyed by other means. Should deterrence fail, weapons must be ready to be put to use, be they nuclear or conventional. (author)

  2. The Role of Corporate Defense Services in International Security Strategy

    National Research Council Canada - National Science Library

    Baroody, J. R

    2000-01-01

    National military strategy involves evaluating all elements of power, analyzing their capabilities and limitations, and incorporating these tools into a course of military action to secure political goals...

  3. The Role of Corporate Defense Services in International Security Strategy

    National Research Council Canada - National Science Library

    Baroody, J. R

    2000-01-01

    .... The privatization and outsourcing of activities that were once solely the province of sovereign governments provide challenges and opportunities to planners and analysts involved in national security strategy...

  4. Study on Cyber-security Strategy and National Cyberspace Sovereignty%论网络安全战略与国家网络主权

    Institute of Scientific and Technical Information of China (English)

    邹鹏; 朱诗兵; 邹红霞

    2017-01-01

    While national interests increasingly extending with the development of cyberspace, cyberspace sovereignty and its guarantee have drawn wide attention from international communities and major countries have developed space-security strategy to safeguard their national cyberspace sovereignty.This paper analyzes the relationship between the cyberspace sovereignty and cyber-security as well as summarizes the characteristics of existing cyber-security strategies in the world.In view of protecting our national cyberspace sovereignty, it points out the issues we should pay more attention to in the formulation and implementation of cyber-security strategy which include taking national security as the starting point, taking cyberspace sovereignty as the fundament, perfecting relevant law and regulation systems, improving relevant systems, mechanisms and the support systems, accelerating the development of core technologies in cyber-security and strengthening the cyber-security training.%随着网络空间承载的国家利益日益广泛,网络主权及其保障问题引起了国际社会的高度重视,世界主要国家纷纷通过制定网络安全战略来维护本国网络主权.分析了世界各国对网络主权保护的态度及网络主权与网络安全的关系,综述了世界各国现有网络安全战略的特点.从保护我国国家网络主权的实际需求出发,指出了我国在网络安全战略的制定和实施中应当重点关注的问题,即以总体国家安全观为根本出发点、以网络主权为基本依据、健全相关法律法规体系、健全体制机制和保障力量体系、加快推进网络安全核心技术发展以及加强网络安全人才培养.

  5. 17 CFR 240.17a-6 - Right of national securities exchange, national securities association, registered clearing...

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 3 2010-04-01 2010-04-01 false Right of national securities exchange, national securities association, registered clearing agency or the Municipal Securities... and Reports of Certain Stabilizing Activities § 240.17a-6 Right of national securities exchange...

  6. The Nuclear Imperative in Russia’s Security Strategy

    Directory of Open Access Journals (Sweden)

    J. Oscar Alvarez Calzada

    2005-10-01

    Full Text Available The process which culminated in the disappearance of the USSR was heavily influenced by that Soviet Union’s inability to maintain the level of technology reached by the US in the arms race. Under the circumstances of deteriorating Russian power which have been developing since 1991, and given the precariousness that affects its armed forces, nuclear weapons have become the core element of the Russian Federation’s national security strategy. This article explores the causes that have led to this nuclear imperative in Russia’s security strategy; and secondly, it presents the most relevant, and worrying, consequence that this dependence has generated, which is the lowering of the threshold necessary forthe use of nuclear weapons.

  7. From DDR to Security Promotion: Connecting national programs to community initiatives

    NARCIS (Netherlands)

    Verkoren, W.; Willems, R.C.; Kleingeld, J.; Rouw, H.

    2010-01-01

    Disarmament, demobilization and reintegration (DDR) is a set of activities that forms part of strategies for peacebuilding after civil war. DDR has become the standard way of addressing security threats in immediate post-conflict situations. However, DDR is designed to promote national security,

  8. Internet Banking Security Strategy: Securing Customer Trust

    OpenAIRE

    Frimpong Twum; Kwaku Ahenkora

    2012-01-01

    Internet banking strategies should enhance customers¡¯ online experiences which are affected by trust and security issues. This study provides perspectives of users and nonusers on internet banking security with a view to understanding trust and security factors in relation to adoption and continuous usage. Perception of internet banking security influenced usage intentions. Nonusers viewed internet banking to be insecure but users perceived it to be secure with perceived ease of use influenc...

  9. Global water risks and national security: Building resilience (Invited)

    Science.gov (United States)

    Pulwarty, R. S.

    2013-12-01

    The UN defines water security as the capacity of a population to safeguard sustainable access to adequate quantities of acceptable quality water for sustaining livelihoods, human well-being, and socio-economic development, for ensuring protection against water-borne pollution and water-related disasters, and for preserving ecosystems in a climate of peace and political stability. This definition highlights complex and interconnected challenges and underscores the centrality of water for environmental services and human aactivities. Global risks are expressed at the national level. The 2010 Quadrennial Defense Review and the 2010 National Security Strategy identify climate change as likely to trigger outcomes that will threaten U.S. security including how freshwater resources can become a security issue. Impacts will be felt on the National Security interest through water, food and energy security, and critical infrastructure. This recognition focuses the need to consider the rates of change in climate extremes, in the context of more traditional political, economic, and social indicators that inform security analyses. There is a long-standing academic debate over the extent to which resource constraints and environmental challenges lead to inter-state conflict. It is generally recognized that water resources as a security issue to date exists mainly at the substate level and has not led to physical conflict between nation states. In conflict and disaster zones, threats to water security increase through inequitable and difficult access to water supply and related services, which may aggravate existing social fragility, tensions, violence, and conflict. This paper will (1) Outline the dimensions of water security and its links to national security (2) Analyze water footprints and management risks for key basins in the US and around the world, (3) map the link between global water security and national concerns, drawing lessons from the drought of 2012 and elsewhere

  10. DOD/COCOM Water Security Program Strategy Document

    Science.gov (United States)

    2011-04-22

    treatment and disposal. DOD/COCOM Water Security Program Strategy 22 18. Toxic Minerals In regions where there are naturally occurring unsafe...surface hydrologic observations using remote sensing to provide data on precipitation, radiation, temperature, soil moisture, groundwater, snowcover...habitat alteration and aquaculture . 13. Centers for Disease Control (CDC) Works with partners throughout the nation and the world to monitor health

  11. Post-Apartheid South Africa and United States National Security

    National Research Council Canada - National Science Library

    Cochran, Edwin

    1998-01-01

    .... It is based on the realist premise that the U.S. has limited national interests in Sub-Saharan Africa which would be best served by a regional security strategy explicitly predicated on engagement with South Africa...

  12. How Robust Refugee Protection Policies Can Strengthen Human and National Security

    Directory of Open Access Journals (Sweden)

    Donald Kerwin

    2016-09-01

    Full Text Available This paper makes the case that refugee protection and national security should be viewed as complementary, not conflicting state goals. It argues that refugee protection can further the security of refugees, affected states, and the international community. Refugees and international migrants can also advance national security by contributing to a state’s economic vitality, military strength, diplomatic standing, and civic values. The paper identifies several strategies that would, if implemented, promote both security and refugee protection. It also outlines additional steps that the US Congress should take to enhance US refugee protection policies and security. Finally, it argues for the efficacy of political engagement in support of pro-protection, pro-security policies, and against the assumption that political populism will invariably impede support for refugee protection.

  13. National Cyber Security Policy

    Indian Academy of Sciences (India)

    National Cyber Security Policy. Salient Features: Caters to ... Creating a secure cyber ecosystem. Creating an assurance framework. Encouraging Open Standards. Strengthening the Regulatory framework. Creating mechanisms for security threat early warning, vulnerability management and response to security threats.

  14. Information is Power, Using Information is Powerful: Components of a National Information Strategy

    National Research Council Canada - National Science Library

    Parks, Wayne

    2004-01-01

    .... The current National Security Strategy addresses diplomatic, economic, and military power, but does not provide any substantial effort to instill an information campaign into the overall national strategy...

  15. 48 CFR 1352.237-72 - Security processing requirements-national security contracts.

    Science.gov (United States)

    2010-10-01

    ... requirements-national security contracts. 1352.237-72 Section 1352.237-72 Federal Acquisition Regulations... Provisions and Clauses 1352.237-72 Security processing requirements—national security contracts. As prescribed in 48 CFR 1337.110-70(d), use the following clause: Security Processing Requirements—National...

  16. 14 CFR 1260.31 - National security.

    Science.gov (United States)

    2010-01-01

    ... 14 Aeronautics and Space 5 2010-01-01 2010-01-01 false National security. 1260.31 Section 1260.31... Provisions § 1260.31 National security. National Security October 2000 Normally, NASA grants do not involve... who will have access to the information must obtain the appropriate security clearance in advance of...

  17. Theoreticalaspects ofinformation war and national security

    OpenAIRE

    A. V. Shumka; P. H. Chernyk

    2015-01-01

    A wide and comprehensive analysis of methods of conducting information war to create an effective mechanism of counteraction has extremely important significance. Information warfare ­ acts committed to achieve information superiority in support of national military strategy due to the impact of information and information systems enemy while ensuring the security of its own information and information systems. Today the term «information war» is used in two areas: in the broadest sense ­ ...

  18. 17 CFR 249.635 - Form X-17A-19, report by national securities exchanges and registered national securities...

    Science.gov (United States)

    2010-04-01

    ... national securities exchanges and registered national securities associations of changes in the membership... Certain Exchange Members, Brokers, and Dealers § 249.635 Form X-17A-19, report by national securities exchanges and registered national securities associations of changes in the membership status of any of...

  19. 31 CFR 500.325 - National securities exchange.

    Science.gov (United States)

    2010-07-01

    ... 31 Money and Finance: Treasury 3 2010-07-01 2010-07-01 false National securities exchange. 500.325... Definitions § 500.325 National securities exchange. The term national securities exchange shall mean an exchange registered as a national securities exchange under section 6 of the Securities Exchange Act of...

  20. 31 CFR 515.325 - National securities exchange.

    Science.gov (United States)

    2010-07-01

    ... 31 Money and Finance: Treasury 3 2010-07-01 2010-07-01 false National securities exchange. 515.325... Definitions § 515.325 National securities exchange. The term national securities exchange shall mean an exchange registered as a national securities exchange under section 6 of the Securities Exchange Act of...

  1. A Strategy for American Power: Energy, Climate and National Security

    Science.gov (United States)

    2008-06-01

    For example, Greg Mankiw , Harvard economist and former chair of President Bush’s Council of Economic Advisors, has proposed phasing in a $1 per...International Energy Barrier By Amy Myers Jaffe 77 Chapter V: Overcoming the Economic Barriers to Climate Change and Energy Security By Jason Furman (lead...Hamilton Project. He previously served in the Clinton administration and at the Council of Economic Advisers, the National Economic Council, and the World

  2. 10 CFR 605.18 - National security.

    Science.gov (United States)

    2010-01-01

    ... 10 Energy 4 2010-01-01 2010-01-01 false National security. 605.18 Section 605.18 Energy DEPARTMENT... PROGRAM § 605.18 National security. Activities under ER's Financial Assistance Program shall not involve classified information (i.e., Restricted Data, formerly Restricted Data, National Security Information...

  3. 10 CFR 602.16 - National security.

    Science.gov (United States)

    2010-01-01

    ... 10 Energy 4 2010-01-01 2010-01-01 false National security. 602.16 Section 602.16 Energy DEPARTMENT... ASSISTANCE PROGRAM § 602.16 National security. Activities under the Epidemiology and Other Health Studies..., Formerly Restricted Data, National Security Information). However, if in the opinion of the recipient or...

  4. SECURITY STRATEGIES OF MEMBER STATES OF THE EUROPEAN UNION FROM THE LISBON TREATY AND THE EUROPEAN SECURITY STRATEGY

    Directory of Open Access Journals (Sweden)

    PABLO RIVAS PARDO

    2017-09-01

    in mind, it is possible to study the variability of the Security Strategy in relation to four strategic guidelines: strategic self-perception, the necessity to tune these postulates with the common objectives of the European Union, the statement of threats and finally the actions projected by these strategies to face the changing environment of international security. This variability will seek the fact of the existence or nonexistence of tuning and consistency between the Security Strategies and the community positions in the matter of security and defense. The selected countries are those who have published their documents after the signing of the Treaty of Lisbon and the publication of the European Security Strategy, in other words, after2009: Austria, Bulgaria, Slovenia, Spain, Estonia, Holland, Hungary, Lithuania, UK and the Czech Republic.

  5. The intelligence-security services and national security

    OpenAIRE

    Mijalković, Saša

    2011-01-01

    Since their inception, states have been trying to protect their vital interests and values more effectively, in which they are often impeded by other countries. At the same time, they seek to protect the internal order and security against the so-called internal enemy. Therefore, the states organize (national) security systems within their (state) systems, in which they form some specialized security entities. Among them, however, intelligence and security services are the ones that stand out...

  6. Regional disaster risk management strategies for food security: Probing Southern African Development Community channels for influencing national policy

    Directory of Open Access Journals (Sweden)

    Happy M. Tirivangasi

    2018-05-01

    Full Text Available Natural disasters and food insecurity are directly interconnected. Climate change related hazards such as floods, hurricanes, tsunamis, droughts and other risks can weaken food security and severely impact agricultural activities. Consequently, this has an impact on market access, trade, food supply, reduced income, increased food prices, decreased farm income and employment. Natural disasters create poverty, which in turn increases the prevalence of food insecurity and malnutrition. It is clear that disasters put food security at risk. The poorest people in the community are affected by food insecurity and disasters; hence, there is a need to be prepared as well as be in a position to manage disasters. Without serious efforts to address them, the risks of disasters will become an increasingly serious obstacle to sustainable development and the achievement of sustainable development goals, particularly goal number 2 ‘end hunger, achieve food security and improved nutrition and promote sustainable agriculture’. In recent years, countries in southern Africa have experienced an increase in the frequency, magnitude and impact of climate change–related hazards such as droughts, veld fire, depleting water resources and flood events. This research aims to reveal Southern African Development Community disaster risk management strategies for food security to see how they an influence and shape policy at the national level in southern Africa. Sustainable Livelihood approach was adopted as the main theoretical framework for the study. The qualitative Analysis is based largely on data from databases such as national reports, regional reports and empirical findings on the disaster management–sustainable development nexus.

  7. Kanttekeningen bij de Europese cyber security strategie

    NARCIS (Netherlands)

    Luiijf, H.A.M.; Smulders, A.C.M.; Kamphuis, P.

    2013-01-01

    In februari presenteerde de Europese Unie de Europese cyber security strategie en begeleidende concept richtlijn. The Hague Security Delta (HSD) is verheugd dat de Nederlandse Nationale Cyber Security Strategie nu ook op Europees niveau navolging krijgt. Toch plaatsen we een paar kantekeningen.

  8. 17 CFR 240.17a-19 - Form X-17A-19 Report by national securities exchanges and registered national securities...

    Science.gov (United States)

    2010-04-01

    ... national securities exchanges and registered national securities associations of changes in the membership... Certain Stabilizing Activities § 240.17a-19 Form X-17A-19 Report by national securities exchanges and registered national securities associations of changes in the membership status of any of their members...

  9. 40 CFR 1042.635 - National security exemption.

    Science.gov (United States)

    2010-07-01

    ... 40 Protection of Environment 32 2010-07-01 2010-07-01 false National security exemption. 1042.635... Compliance Provisions § 1042.635 National security exemption. The standards and requirements of this part and... government responsible for national defense. (b) Manufacturers may request a national security exemption for...

  10. 40 CFR 85.1708 - National security exemption.

    Science.gov (United States)

    2010-07-01

    ... 40 Protection of Environment 18 2010-07-01 2010-07-01 false National security exemption. 85.1708... Vehicle Engines § 85.1708 National security exemption. A manufacturer requesting a national security... agency of the Federal Government charged with responsibility for national defense. [39 FR 32611, Sept. 10...

  11. Security and Prosperity: Reexamining the Connection Between Economic, Homeland and National Security

    Science.gov (United States)

    2015-09-01

    security enterprise NAFTA North American Free Trade Agreement NATO North Atlantic Treaty Organization NS national security NSS National Security...all hazards, outcome driven, national security) of the person being asked. Some advocate a more holistic description that encompasses law enforcement...department rather than maintaining the artificial separation. 3. Create a Department of Prosperity The Preamble to the Constitution defines our federal

  12. 75 FR 82037 - National Protection and Programs Directorate; President's National Security Telecommunications...

    Science.gov (United States)

    2010-12-29

    ... DEPARTMENT OF HOMELAND SECURITY [Docket No. DHS-2010-0050] National Protection and Programs Directorate; President's National Security Telecommunications Advisory Committee AGENCY: National Protection... Committee Meeting. SUMMARY: The President's National Security Telecommunications Advisory Committee (NSTAC...

  13. National Security Technology Incubator Evaluation Process

    Energy Technology Data Exchange (ETDEWEB)

    None, None

    2007-12-31

    This report describes the process by which the National Security Technology Incubator (NSTI) will be evaluated. The technology incubator is being developed as part of the National Security Preparedness Project (NSPP), funded by a Department of Energy (DOE)/National Nuclear Security Administration (NNSA) grant. This report includes a brief description of the components, steps, and measures of the proposed evaluation process. The purpose of the NSPP is to promote national security technologies through business incubation, technology demonstration and validation, and workforce development. The NSTI will focus on serving businesses with national security technology applications by nurturing them through critical stages of early development. An effective evaluation process of the NSTI is an important step as it can provide qualitative and quantitative information on incubator performance over a given period. The vision of the NSTI is to be a successful incubator of technologies and private enterprise that assist the NNSA in meeting new challenges in national safety and security. The mission of the NSTI is to identify, incubate, and accelerate technologies with national security applications at various stages of development by providing hands-on mentoring and business assistance to small businesses and emerging or growing companies. To achieve success for both incubator businesses and the NSTI program, an evaluation process is essential to effectively measure results and implement corrective processes in the incubation design if needed. The evaluation process design will collect and analyze qualitative and quantitative data through performance evaluation system.

  14. Food Security Strategies for Vanuatu

    OpenAIRE

    Welegtabit, Shadrack R.

    2001-01-01

    This report describes and analyzes food security conditions and policies in Vanuatu. The national food security systems are dualistic in nature, and the rural and urban food security systems are weakly related. Household food security in rural areas is primarily determined by access to arable land and fishery resources, whereas in urban areas household food security is primarily determined by access to employment. Household food security has been a concern in both rural and urban areas. Both ...

  15. Striking First: Preemptive and Preventive Attack in U.S. National Security Policy

    National Research Council Canada - National Science Library

    Mueller, Karl P; Castillo, Jasen J; Morgan, Forrest E; Pegahi, Negeen; Rosen, Brian

    2006-01-01

    .... U.S. leaders recast the national security strategy to place greater emphasis on the threats posed by violent nonstate actors and by states from which they might acquire nuclear, biological, or chemical...

  16. 3 CFR 101.4 - National Security Council.

    Science.gov (United States)

    2010-01-01

    ... 3 The President 1 2010-01-01 2010-01-01 false National Security Council. 101.4 Section 101.4... PROCEDURES ACT § 101.4 National Security Council. Freedom of Information regulations for the National Security Council appear at 32 CFR Ch. XXI. ...

  17. 76 FR 81359 - National Security Personnel System

    Science.gov (United States)

    2011-12-28

    ... Security Personnel System AGENCY: Department of Defense; Office of Personnel Management. ACTION: Final rule... concerning the National Security Personnel System (NSPS). Section 1113 of the National Defense Authorization... National Security Personnel System (NSPS) in regulations jointly prescribed by DOD and OPM (Office of...

  18. 48 CFR 606.302-6 - National security.

    Science.gov (United States)

    2010-10-01

    ... 48 Federal Acquisition Regulations System 4 2010-10-01 2010-10-01 false National security. 606.302... ACQUISITION PLANNING COMPETITION REQUIREMENTS Other Than Full and Open Competition 606.302-6 National security. (b) This subsection applies to all acquisitions involving national security information, regardless...

  19. 15 CFR 742.4 - National security.

    Science.gov (United States)

    2010-01-01

    ... 15 Commerce and Foreign Trade 2 2010-01-01 2010-01-01 false National security. 742.4 Section 742.4... INDUSTRY AND SECURITY, DEPARTMENT OF COMMERCE EXPORT ADMINISTRATION REGULATIONS CONTROL POLICY-CCL BASED CONTROLS § 742.4 National security. (a) License requirements. It is the policy of the United States to...

  20. 40 CFR 90.908 - National security exemption.

    Science.gov (United States)

    2010-07-01

    ... 40 Protection of Environment 20 2010-07-01 2010-07-01 false National security exemption. 90.908... Exemption of Nonroad Engines from Regulations § 90.908 National security exemption. (a)(1) Any nonroad... defense, will be considered exempt from this part for purposes of national security. No request for...

  1. 40 CFR 92.908 - National security exemption.

    Science.gov (United States)

    2010-07-01

    ... 40 Protection of Environment 20 2010-07-01 2010-07-01 false National security exemption. 92.908... Provisions § 92.908 National security exemption. A manufacturer or remanufacturer requesting a national security exemption must state the purpose for which the exemption is required and the request must be...

  2. 40 CFR 91.1008 - National security exemption.

    Science.gov (United States)

    2010-07-01

    ... 40 Protection of Environment 20 2010-07-01 2010-07-01 false National security exemption. 91.1008... Engines § 91.1008 National security exemption. (a)(1) Any marine SI engine, otherwise subject to this part... for purposes of national security. No request for exemption is necessary. (2) Manufacturers may...

  3. 40 CFR 89.908 - National security exemption.

    Science.gov (United States)

    2010-07-01

    ... 40 Protection of Environment 20 2010-07-01 2010-07-01 false National security exemption. 89.908... Provisions § 89.908 National security exemption. (a)(1) Any nonroad engine, otherwise subject to this part... regulations for purposes of national security. No request for exemption is necessary. (2) Manufacturers may...

  4. 75 FR 10507 - Information Security Oversight Office; National Industrial Security Program Policy Advisory...

    Science.gov (United States)

    2010-03-08

    ... NATIONAL ARCHIVES AND RECORDS ADMINISTRATION Information Security Oversight Office; National Industrial Security Program Policy Advisory Committee (NISPPAC) AGENCY: National Archives and Records... individuals planning to attend must be submitted to the Information Security Oversight Office (ISOO) no later...

  5. 48 CFR 6.302-6 - National security.

    Science.gov (United States)

    2010-10-01

    ... 48 Federal Acquisition Regulations System 1 2010-10-01 2010-10-01 false National security. 6.302-6... COMPETITION REQUIREMENTS Other Than Full and Open Competition 6.302-6 National security. (a) Authority. (1... for when the disclosure of the agency's needs would compromise the national security unless the agency...

  6. 10 CFR 871.1 - National security exemption.

    Science.gov (United States)

    2010-01-01

    ... 10 Energy 4 2010-01-01 2010-01-01 false National security exemption. 871.1 Section 871.1 Energy DEPARTMENT OF ENERGY AIR TRANSPORTATION OF PLUTONIUM § 871.1 National security exemption. (a) The following DOE air shipments of plutonium are considered as being made for the purposes of national security...

  7. 39 CFR 267.5 - National Security Information.

    Science.gov (United States)

    2010-07-01

    ... 39 Postal Service 1 2010-07-01 2010-07-01 false National Security Information. 267.5 Section 267.5... § 267.5 National Security Information. (a) Purpose and scope. The purpose of this section is to provide regulations implementing Executive Order 12356 National Security Information (hereinafter referred to as the...

  8. 76 FR 40296 - Declassification of National Security Information

    Science.gov (United States)

    2011-07-08

    ... Declassification of National Security Information AGENCY: National Archives and Records Administration. ACTION... classified national security information in records transferred to NARA's legal custody. The rule incorporates changes resulting from issuance of Executive Order 13526, Classified National Security Information...

  9. 28 CFR 501.2 - National security cases.

    Science.gov (United States)

    2010-07-01

    ... 28 Judicial Administration 2 2010-07-01 2010-07-01 false National security cases. 501.2 Section... ADMINISTRATION SCOPE OF RULES § 501.2 National security cases. (a) Upon direction of the Attorney General, the... unauthorized disclosure of such information would pose a threat to the national security and that there is a...

  10. 40 CFR 94.908 - National security exemption.

    Science.gov (United States)

    2010-07-01

    ... 40 Protection of Environment 20 2010-07-01 2010-07-01 false National security exemption. 94.908... § 94.908 National security exemption. (a)(1) Any marine engine, otherwise subject to this part, that is... regulations in this subpart for reasons of national security. No request for this exemption is necessary. (2...

  11. National Security and National Development: A Critique

    African Journals Online (AJOL)

    DR Nneka

    There has been the tendency right from independence to view national ... the nation's economic underdevelopment, which has led to social injustice, ... For a nation, security connotes conditions of peace, stability, order ... They are very important for the ... According to Mathew (1989), Global development now suggests.

  12. National Security Whistleblowers

    National Research Council Canada - National Science Library

    Fisher, Louis

    2005-01-01

    .... Domestic and national security information is provided through agency reports and direct communications from department heads, but lawmakers also receive information directly from employees within the agencies...

  13. 76 FR 34761 - Classified National Security Information

    Science.gov (United States)

    2011-06-14

    ... MARINE MAMMAL COMMISSION Classified National Security Information [Directive 11-01] AGENCY: Marine... Commission's (MMC) policy on classified information, as directed by Information Security Oversight Office... of Executive Order 13526, ``Classified National Security Information,'' and 32 CFR part 2001...

  14. Japan's National Security: Structures, norms, and policies

    International Nuclear Information System (INIS)

    Katzenstein, P.J.; Okawara, N.

    1993-01-01

    Japan's national security policy has two distinctive aspects that deserve analysis. First, Japan's definition of national security goes far beyond traditional military notions. National security is viewed in comprehensive terms that also include economic and political dimensions. The second feature of Japan's security policy worth explanation is a distinctive mixture of flexibility and rigidity in the process of policy adaptation to change: flexibility on issues of economic security, rigidity on issues of military security, and flexibility combined with rigidity on issues of political security. With the end of the Cold War and changes in the structure of the international system, it is only natural that we ask whether and how Japan's national security policy will change as well. Optimists insist that the Asian balance of power and the US-Japan relationship will make Japan aspire to be a competitive, noninterventionist trading state that heeds the universal interest of peace and profit rather than narrow aspirations for national power. Pessimists warn us instead that the new international system will finally confirm Herman Kahn's prediction of 1970: Japan will quickly change to the status of a nuclear superpower, spurred perhaps by what some see as a dangerous rise of Japanese militarism in the 1970s and 1980s

  15. Food Security Strategy Based on Computer Innovation

    OpenAIRE

    Ruihui Mu

    2015-01-01

    Case analysis to identify innovative strategies for food security occurred in the Oriental Hotel, voluntarily implement food safety control. Food security strategy investigation and the reasons for their use of multiple data sources, including accommodation and catering industry to implement and document interviews with key decision makers in the hotel performed to observe the business environment were examined. This finding suggests that addressing food security, not only is the food control...

  16. Scientific Openness and National Security at the National Laboratories

    Science.gov (United States)

    McTague, John

    2000-04-01

    The possible loss to the People's Republic of China of important U.S. nuclear-weapons-related information has aroused concern about interactions of scientists employed by the national laboratories with foreign nationals. As a result, the National Academies assembled a committee to examine the roles of the national laboratories, the contribution of foreign interactions to the fulfillment of those roles, the risks and benefits of scientific openness in this context, and the merits and liabilities of the specific policies being implemented or proposed with respect to contacts with foreign nationals. The committee concluded that there are many aspects of the work at the laboratories that benefit from or even demand the opportunity for foreign interactions. The committee recommended five principles for guiding policy: (1) Maintain balance. Policy governing international dialogue by laboratory staff should seek to encourage international engagement in some areas, while tightly controlling it in others. (2) Educate staff. Security procedures should be clear, easy to follow, and serve an understandable purpose. (3) Streamline procedures. Good science is compatible with good security if there is intelligent line management both at the labs and in Washington, which applies effective tools for security in a sensible fashion. (4) Focus efforts. DOE should focus its efforts governing tightened security for information. The greatest attention should obviously be provided to the protection of classified information by appropriate physical and cybersecurity measures, and by personnel procedures and training. (5) Beware of prejudice against foreigners. Over the past half-century foreign-born individuals have contributed broadly and profoundly to national security through their work at the national laboratories.

  17. 78 FR 8160 - President's National Security Telecommunications Advisory Committee

    Science.gov (United States)

    2013-02-05

    ... DEPARTMENT OF HOMELAND SECURITY [Docket No. DHS-2013-0002] President's National Security... National Security Telecommunications Advisory Committee (NSTAC) will meet on Thursday, February 21, 2013... matters related to national security and emergency preparedness telecommunications policy. Agenda: The...

  18. 40 CFR 211.110-2 - National security exemptions.

    Science.gov (United States)

    2010-07-01

    ... 40 Protection of Environment 24 2010-07-01 2010-07-01 false National security exemptions. 211.110... ABATEMENT PROGRAMS PRODUCT NOISE LABELING General Provisions § 211.110-2 National security exemptions. (a) A new product which is produced to conform with specifications developed by national security agency...

  19. 40 CFR 205.5-2 - National security exemptions.

    Science.gov (United States)

    2010-07-01

    ... 40 Protection of Environment 24 2010-07-01 2010-07-01 false National security exemptions. 205.5-2... PROGRAMS TRANSPORTATION EQUIPMENT NOISE EMISSION CONTROLS General Provisions § 205.5-2 National security... a national security exemption is required. (c) For purposes of section 11(d) of the Act, any...

  20. 48 CFR 204.470-2 - National security exclusion.

    Science.gov (United States)

    2010-10-01

    ... 48 Federal Acquisition Regulations System 3 2010-10-01 2010-10-01 false National security... Within Industry 204.470-2 National security exclusion. (a) The U.S.-IAEA AP permits the United States... associated with such activities, with direct national security significance. (b) In order to ensure that all...

  1. 36 CFR 1256.46 - National security-classified information.

    Science.gov (United States)

    2010-07-01

    ... 36 Parks, Forests, and Public Property 3 2010-07-01 2010-07-01 false National security-classified... Restrictions § 1256.46 National security-classified information. In accordance with 5 U.S.C. 552(b)(1), NARA... properly classified under the provisions of the pertinent Executive Order on Classified National Security...

  2. 40 CFR 204.5-2 - National security exemptions.

    Science.gov (United States)

    2010-07-01

    ... 40 Protection of Environment 24 2010-07-01 2010-07-01 false National security exemptions. 204.5-2... PROGRAMS NOISE EMISSION STANDARDS FOR CONSTRUCTION EQUIPMENT General Provisions § 204.5-2 National security... for a national security exemption is required. (c) For purposes of section 11(d) of the Act, any...

  3. Cybersecurity Strategy in Developing Nations: A Jamaica Case Study

    Science.gov (United States)

    Newmeyer, Kevin Patrick

    2014-01-01

    Developing nations have been slow to develop and implement cybersecurity strategies despite a growing threat to governance and public security arising from an increased dependency on Internet-connected systems in the developing world and rising cybercrime. Using a neorealist theoretical framework that draws from Gilpin and Waltz, this qualitative…

  4. Pure National Security Strategy

    Science.gov (United States)

    2011-06-01

    gd1ne997g1lu3p7d&size=largest Berlin, Isaiah . Four Essays on Liberty. New York, NY: Oxford University Press, 1970. Bijker, Wiebe E., Thomas P. Hughes and...of the first scientists to formalize what has long been known to kings and emperors is American economist Thomas C. Schelling. In his influential...Robert Pape simplifies the mechanism where coercion affects 45 Schelling, Thomas C. The Strategy of

  5. The Superpowers: Nuclear Weapons and National Security. National Issues Forums.

    Science.gov (United States)

    Mitchell, Greg; Melville, Keith

    Designed to stimulate thinking about United States-Soviet relationships in terms of nuclear weapons and national security, this document presents ideas and issues that represent differing viewpoints and positions. Chapter 1, "Rethinking the U.S.-Soviet Relationship," considers attempts to achieve true national security, and chapter 2,…

  6. Government of Canada position paper on a national strategy for critical infrastructure protection

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2004-11-01

    The Government of Canada's position on the development of a comprehensive national approach to critical infrastructure protection (CIP) was presented along with a policy framework for developing a national cyber security strategy and a review of the Emergency Preparedness Act. Canada's national critical infrastructure (NCI) is defined as physical and information technology facilities, networks, services and assets, which if destroyed, would have a serious impact on health, safety, security and economics. The CIP strategy includes an NCI assurance program for various sectors of the economy, including the energy, transportation, finance, health care, food, communications, water, safety and manufacturing sectors. It also includes CIP for the government sector. This report described the key elements of an NCI protection strategy. These include guiding principles, risk management, information sharing, inventory of critical infrastructure assets, threats and warnings, critical infrastructure interdependencies, governance mechanisms, research and development, and international cooperation. refs., tabs., figs.

  7. 78 FR 48037 - Facility Security Clearance and Safeguarding of National Security Information and Restricted Data

    Science.gov (United States)

    2013-08-07

    ... Clearance and Safeguarding of National Security Information and Restricted Data AGENCY: Nuclear Regulatory... the objectives of Executive Order 13526, Classified National Security Information. The rule allows... signed Executive Order 13526, Classified National Security Information, which was published in the...

  8. 78 FR 29145 - President's National Security Telecommunications Advisory Committee

    Science.gov (United States)

    2013-05-17

    ... DEPARTMENT OF HOMELAND SECURITY [Docket No. DHS-2013-0022] President's National Security Telecommunications Advisory Committee AGENCY: National Protection and Programs Directorate, DHS. ACTION: Committee... notice of a May 22, 2013, meeting of the President's National Security Telecommunications Advisory...

  9. 37 CFR 5.1 - Applications and correspondence involving national security.

    Science.gov (United States)

    2010-07-01

    ... correspondence involving national security. 5.1 Section 5.1 Patents, Trademarks, and Copyrights UNITED STATES... involving national security. (a) All correspondence in connection with this part, including petitions... national security classified (see § 1.9(i) of this chapter) and contain authorized national security...

  10. A 21st Century Science, Technology, and Innovation Strategy for Americas National Security

    Science.gov (United States)

    2016-05-01

    economic value, and allow entrepreneurs and industry to share facilities, equipment, and production capacity? In some cases, efforts similar to the Army...means to build community relations, maintain employee morale , and impact broad STEM education and national security STEM workforce efforts...acquisition and intellectual property create opportunities for U.S. entrepreneurs and companies while furthering the mission of the enterprise. Non

  11. Status of Educational Efforts in National Security Workforce

    Energy Technology Data Exchange (ETDEWEB)

    None

    2008-03-31

    This report documents the status of educational efforts for the preparation of a national security workforce as part of the National Security Preparedness Project, being performed by the Arrowhead Center of New Mexico State University under a DOE/NNSA grant. The need to adequately train and educate a national security workforce is at a critical juncture. Even though there are an increasing number of college graduates in the appropriate fields, many of these graduates choose to work in the private sector because of more desirable salary and benefit packages. This report includes an assessment of the current educational situation for the national security workforce.

  12. Drie nationale cyber security strategieën vergeleken

    NARCIS (Netherlands)

    Luiijf, H.A.M.

    2011-01-01

    Onafhankelijk van elkaar brachten Frankrijk, Duitsland en Nederland hun nationale cyber security strategieën vrijwel tegelijk uit. De strategieën hebben overeenkomsten, maar tonen ook grote verschillen. De drie landen onderkennen een urgente noodzaak om cyber security aan te pakken, maar hebben

  13. Y-12 National Security Complex National Historic Preservation Act Historic Preservation Plan

    Energy Technology Data Exchange (ETDEWEB)

    None

    2003-09-30

    The Historic Preservation Plan (HPP) recognizes that the Y-12 National Security Complex is a vital and long-term component of DOE and NNSA. In addition to NNSA missions, the Office of Science and Energy, the Office of Nuclear Energy, and the Office of Environmental Management have properties located at Y-12 that must be taken into consideration. The HPP also recognizes that the challenge for cultural resource management is incorporating the requirements of NNSA, SC, NE, and EM missions while preserving and protecting its historic resources. The HPP seeks to find an effective way to meet the obligations at Y-12 for historic and archeological protection while at the same time facilitating effective completion of ongoing site mission activities, including removal of obsolete or contaminated facilities, adaptive reuse of existing facilities whenever feasible, and construction of new facilities in order to meet site mission needs. The Y-12 Historic Preservation Plan (HPP) defines the preservation strategy for the Y-12 National Security Complex and will direct efficient compliance with the NHPA and federal archaeological protection legislation at Y-12 as DOE and NNSA continues mission activities of the site.

  14. 77 FR 9214 - National Security Education Board Members Meeting

    Science.gov (United States)

    2012-02-16

    ... DEPARTMENT OF DEFENSE Office of the Secretary National Security Education Board Members Meeting... meeting of the National Security Education Board. The purpose of the meeting is to review and make... p.m. ADDRESSES: Defense Language and National Security Education Office, 1101 Wilson Boulevard...

  15. 78 FR 48076 - Facility Security Clearance and Safeguarding of National Security Information and Restricted Data

    Science.gov (United States)

    2013-08-07

    ...-2011-0268] RIN 3150-AJ07 Facility Security Clearance and Safeguarding of National Security Information..., Classified National Security Information. The rule would allow licensees flexibility in determining the means... licensee security education and training programs and enhances the protection of classified information...

  16. Security Isolation Strategy Mechanism for Lightweight Virtualization Environment

    Directory of Open Access Journals (Sweden)

    Liu Qian

    2017-01-01

    Full Text Available For cloud service providers, lightweight virtualization is a more economical way of virtualization. While the user is worried about the safety of applications and data of the container, due to the container sharing the underlying interface and the kernel, therefore the security and trusted degree of lightweight virtualization container isolation mechanism is critical for the promotion of lightweight virtualization service. Because the user cannot directly participate in the process of the construction and management of container isolation mechanism, it is difficult for them to establish confidence in the security and trusted degree of container isolation mechanism. Based on the research and analysis of system credible and virtualization isolation mechanism, this paper puts forward a set of lightweight virtualization security isolation strategy mechanism, divides lightweight virtualization container storage address space into several parts, puts forward the definition of lightweight virtualization security isolation, gives the formal description and proof of container security isolation strategy, and combines with related technology to verify the feasibility of lightweight virtualization security isolation strategy mechanism. The mechanism has important guiding significance for cloud services providers to deploy container security isolation.

  17. Security Clearances and the Protection of National Security Information: Law and Procedures

    National Research Council Canada - National Science Library

    Cohen, Sheldon

    2000-01-01

    ... designed to protect National Security information. The report provides an authoritative compendium for lawyers, security officers and for managers of corporations who must deal with the legal and procedural aspects of security clearances...

  18. 76 FR 28960 - National Security Education Board Members Meeting

    Science.gov (United States)

    2011-05-19

    ... DEPARTMENT OF DEFENSE Office of the Secretary National Security Education Board Members Meeting...: Pursuant to Public Law 92-463, notice is hereby given of a forthcoming meeting of the National Security... Defense concerning requirements established by the David L. Boren National Security Education Act, Title...

  19. 77 FR 49439 - National Security Education Board Members Meeting

    Science.gov (United States)

    2012-08-16

    ... DEPARTMENT OF DEFENSE Office of the Secretary National Security Education Board Members Meeting...: Pursuant to Public Law 92-463, notice is hereby given of a forthcoming meeting of the National Security... Secretary of Defense concerning requirements established by the David L. Boren National Security Education...

  20. 77 FR 27739 - National Security Education Board Members Meeting

    Science.gov (United States)

    2012-05-11

    ... DEPARTMENT OF DEFENSE Office of the Secretary National Security Education Board Members Meeting...: Pursuant to Public Law 92-463, notice is hereby given of a forthcoming meeting of the National Security... Defense concerning requirements established by the David L. Boren National Security Education Act, Title...

  1. The main provisions of the Lithuanian National Energy Strategy

    International Nuclear Information System (INIS)

    Miskinis, V.; Galinis, A.

    2006-01-01

    The aim of this paper is to set out findings from analysis of the Lithuanian economy and energy sector development and to discuss the main provisions of the draft of the updated National Energy Strategy. The paper presents a short description of tendencies in the Lithuanian economy and energy sector during transition to a free market economy. A significant reduction of final and primary energy intensity in Lithuania is confirmed by analysis based on data published in the recent national and international publications. Positive changes in the energy sector, favourable for implementation of market economy, are discussed. The methodology applied for analysis of the energy sector development and for preparation of the National Energy Strategy is presented. Strategic objectives of the Lithuanian energy sector, the measures to provide for a higher energy security and guidelines for the energy sector development are presented as well. The main provisions in the draft of the updated National Energy Strategy are established taking into consideration the obligations of Lithuania presented in the Treaty of Accession to the EU, the EU directives and other international documents. (author)

  2. 29 CFR 1606.3 - The national security exception.

    Science.gov (United States)

    2010-07-01

    ... 29 Labor 4 2010-07-01 2010-07-01 false The national security exception. 1606.3 Section 1606.3... DISCRIMINATION BECAUSE OF NATIONAL ORIGIN § 1606.3 The national security exception. It is not an unlawful employment practice to deny employment opportunities to any individual who does not fulfill the national...

  3. 17 CFR 240.19g2-1 - Enforcement of compliance by national securities exchanges and registered securities associations...

    Science.gov (United States)

    2010-04-01

    ... national securities exchanges and registered securities associations with the Act and rules and regulations... Enforcement of compliance by national securities exchanges and registered securities associations with the Act... associated with its members, a national securities exchange or registered securities association is not...

  4. Army Transformation: Its Long-Term Ability to Support the National Security Strategy

    National Research Council Canada - National Science Library

    Limberg, Daniel

    2006-01-01

    ..., interconnected and risky than ever before". The Cold War containment strategy is no longer effective in an environment of rogue nations, strong nationalistic sentiments, international criminal and terrorist organizations, and the proliferation...

  5. Economics and National Security: Issues and Implications for U.S. Policy

    Science.gov (United States)

    2011-01-04

    College, K-12, and Early Childhood Education ............................................................. 25 Science, Technology, Engineering, and...to democratize because democracies were more likely than dictatorships to have shared values and to keep the peace; and • Western culture was...ahead of the United States in all three categories.57 College, K-12, and Early Childhood Education58 The 2010 National Security Strategy proposes that

  6. Design of the national health security preparedness index.

    Science.gov (United States)

    Uzun Jacobson, Evin; Inglesby, Tom; Khan, Ali S; Rajotte, James C; Burhans, Robert L; Slemp, Catherine C; Links, Jonathan M

    2014-01-01

    The importance of health security in the United States has been highlighted by recent emergencies such as the H1N1 influenza pandemic, Superstorm Sandy, and the Boston Marathon bombing. The nation's health security remains a high priority today, with federal, state, territorial, tribal, and local governments, as well as nongovernment organizations and the private sector, engaging in activities that prevent, protect, mitigate, respond to, and recover from health threats. The Association of State and Territorial Health Officials (ASTHO), through a cooperative agreement with the Centers for Disease Control and Prevention (CDC) Office of Public Health Preparedness and Response (OPHPR), led an effort to create an annual measure of health security preparedness at the national level. The collaborative released the National Health Security Preparedness Index (NHSPI(™)) in December 2013 and provided composite results for the 50 states and for the nation as a whole. The Index results represent current levels of health security preparedness in a consistent format and provide actionable information to drive decision making for continuous improvement of the nation's health security. The overall 2013 National Index result was 7.2 on the reported base-10 scale, with areas of greater strength in the domains of health surveillance, incident and information management, and countermeasure management. The strength of the Index relies on the interdependencies of the many elements in health security preparedness, making the sum greater than its parts. Moving forward, additional health security-related disciplines and measures will be included alongside continued validation efforts.

  7. 75 FR 82039 - National Maritime Security Advisory Committee; Meeting

    Science.gov (United States)

    2010-12-29

    ... Security Advisory Committee (NMSAC) will meet in Washington, DC to discuss various issues relating to national maritime security. This meeting will be open to the public. DATES: The Committee will meet on... DEPARTMENT OF HOMELAND SECURITY Coast Guard [USCG-2010-1005] National Maritime Security Advisory...

  8. 75 FR 38536 - National Maritime Security Advisory Committee; Meeting

    Science.gov (United States)

    2010-07-02

    ... Security Advisory Committee (NMSAC) will meet in Washington, DC to discuss various issues relating to national maritime security. This meeting will be open to the public. DATES: The Committee will meet on... DEPARTMENT OF HOMELAND SECURITY Coast Guard [USCG-2010-0586] National Maritime Security Advisory...

  9. 77 FR 51817 - National Maritime Security Advisory Committee; Meeting

    Science.gov (United States)

    2012-08-27

    ... the information sharing efforts of the Coast Guard and DHS. (2) Cyber-Security. The Committee will... DEPARTMENT OF HOMELAND SECURITY Coast Guard [USCG-2012-0797] National Maritime Security Advisory...: The National Maritime Security Advisory Committee (NMSAC) will meet on September 11-12, 2012 in the...

  10. Disarmament and national security in an interdependent world

    International Nuclear Information System (INIS)

    Petrovsky, V.

    1993-01-01

    The three notions, disarmament, national security and interdependence, which are well known, need a new reading in the today's mission for the United Nations, to facilitate the democratic, evolutionary renewal of the the interdependent world, in which disarmament could play an important role without putting at risk national security, which is of primary concern for the majority of Member States. The recognition of the unity of the wold and its interdependence is the main focal point in the process of transition of the international community to the new world system of peace, cooperation and security based on United Nations Charter. This system was outlined at the Forty-fourth session of the General Assembly, and adopted by Member States as a resolution entitled 'Enhancing international peace, security and international cooperation in all its aspects in accordance with the Charter of United Nations'

  11. Energy security and national policy

    International Nuclear Information System (INIS)

    Martin, W.F.

    1987-01-01

    To achieve an energy secure future, energy cannot be viewed as an isolated concern. It is part and parcel of a nation's economic, social, and political context. In the past important implications for the economy and national security have been ignored. Crash programs to deal with oil shortages in the seventies, crashed. In the eighties, oil surplus has been enjoyed. The energy situation could be quite different in the nineties. Statistics on energy supply and consumption of oil, coal, natural gas and electricity from nuclear power show that much progress has been made worldwide. However, about half of the world's oil will come from the Persian Gulf by 1995. Continued low oil prices could raise US imports to 60% of consumption by 1995. Persian Gulf tensions serve as reminders of the link between energy policy and national security policy. Energy policy must be based on market forces and concerns for national security. Strategic oil reserves will expand along with the availability of domestic oil and gas resources. Increased attention to conservation, diversification of energy resources, and use of alternative fuels can help reduce imports. Continued high-risk long term research and development is needed. Improved technology can reduce environmental impacts. Global markets need global cooperation. Energy has emerged as an important aspect of East-West relations. Europeans need to diversify their sources of energy. The soviets have proposed expanded collaboration in magnetic fusion science. A series of initiatives are proposed that together will ensure that economies will not become overly dependent on a single source of energy

  12. Threat Prioritization Process for the Czech Security Strategy Making

    Directory of Open Access Journals (Sweden)

    Milos Balaban

    2012-06-01

    Full Text Available This article offers systematic view of a process of identification of security threats and, subsequently, their use in the making of strategic documents, notably the Security Strategy of the Czech Republic. It is not the aim of the authors to name or define such threats, but to present the process itself. It is paramount to any credible security strategy that it deals with the threat identification in the most precise fashion. The authors take reservations against the “catalogue” approach and claim the processes of prioritization and categorization to be essential for any policies derived from the security strategy, especially in times of economic need. It is also the 2011 final paper of the project “Trends, Risks, and Scenarios of the Security Developments in the World, Europe, and the Czech Republic – Impacts on the Policy and Security System of the Czech Republic” (TRS / VG20102013009.

  13. Economics and Security: Resourcing National Priorities

    Science.gov (United States)

    2010-05-21

    Papers Number 5 N um ber 5 Econom ics and Security: R esourcing N ational Priorities http://www.usnwc.edu Report Documentation Page Form ApprovedOMB No...2010 William B. Ruger Chair of National Security Economics Papers Number 5 N um ber 5 Econom ics and Security: R esourcing N ational Priorities http://www.usnwc.edu

  14. Cyber security awareness toolkit for national security: an approach to South Africa's cyber security policy implementation

    CSIR Research Space (South Africa)

    Phahlamohlaka, LJ

    2011-05-01

    Full Text Available The aim of this paper is to propose an approach that South Africa could follow in implementing its proposed cyber security policy. The paper proposes a Cyber Security Awareness Toolkit that is underpinned by key National Security imperatives...

  15. 77 FR 26023 - President's National Security Telecommunications Advisory Committee; Correction

    Science.gov (United States)

    2012-05-02

    ... DEPARTMENT OF HOMELAND SECURITY [Docket No. DHS-2012-0016] President's National Security Telecommunications Advisory Committee; Correction AGENCY: National Protection and Programs Directorate, DHS. [[Page... April 25, 2012, concerning the President's National Security Telecommunications Advisory Committee...

  16. People, Process, and Policy: Case Studies in National Security Advising, the National Security Council, and Presidential Decision Making

    Science.gov (United States)

    2017-06-01

    confirmation of Lake’s concerns with the administration’s public relations failures, David Gergen, the president’s communications advisor, increased... Public Affairs: 389-395. 75 these positions, he did not openly object too them during the campaign. Additionally, as this case study shows, he...PEOPLE, PROCESS, AND POLICY: CASE STUDIES IN NATIONAL SECURITY ADVISING, THE NATIONAL SECURITY COUNCIL, AND PRESIDENTIAL DECISION MAKING

  17. Transboundary natural area protection: Broadening the definition of national security

    Science.gov (United States)

    Haven B. Cook

    2007-01-01

    This paper looks at the definition and concept of national security, and examines how the environment is linked with national security. The traditional, state view of national security that guides most foreign policy includes the concepts of military power, sovereignty and geopolitical stability. This paper advocates broadening the definition of security to include...

  18. 10 CFR 2.905 - Access to restricted data and national security information for parties; security clearances.

    Science.gov (United States)

    2010-01-01

    ... information for parties; security clearances. 2.905 Section 2.905 Energy NUCLEAR REGULATORY COMMISSION RULES... to Adjudicatory Proceedings Involving Restricted Data and/or National Security Information § 2.905 Access to restricted data and national security information for parties; security clearances. (a) Access...

  19. 28 CFR 17.13 - National Security Division; interpretation of Executive Orders.

    Science.gov (United States)

    2010-07-01

    ... for National Security, who shall refer such questions to the Office of Legal Counsel, as appropriate... 28 Judicial Administration 1 2010-07-01 2010-07-01 false National Security Division... NATIONAL SECURITY INFORMATION AND ACCESS TO CLASSIFIED INFORMATION Administration § 17.13 National Security...

  20. Strategies for online test security.

    Science.gov (United States)

    Hart, Leigh; Morgan, Lesley

    2009-01-01

    As online courses continue to increase, maintaining academic integrity in student evaluation is a challenge. The authors review several strategies, with varying degrees of cost and technology, to improve test security in the online classroom.

  1. 75 FR 45154 - National Security Division; Agency Information Collection Activities:

    Science.gov (United States)

    2010-08-02

    ... DEPARTMENT OF JUSTICE [OMB Number 1124-0003] National Security Division; Agency Information...), National Security Division (NSD), will be submitting the following information collection request to the..., 10th & Constitution Avenue, NW., National Security Division, Counterespionage Section/Registration Unit...

  2. The Interagency Breakdown: Why We Need Legislative Reform to Coordinate Execution of the National Security Strategy

    National Research Council Canada - National Science Library

    Borkowski, David C

    2008-01-01

    To meet the national security demands of the 21st century, the U.S. Government's interagency structure and process require legislative reform equivalent to an interagency Goldwater-Nichols Act. The U.S...

  3. Multi-State Initiatives---Agriculture Security Preparedness

    National Research Council Canada - National Science Library

    Gordon, Ellen

    2004-01-01

    ... to protect the nation's food security. The National Homeland Security Strategy puts states on the front lines in the war against terrorism including the struggle to secure the agriculture industry from potentially devastating attack...

  4. 76 FR 6636 - National Industrial Security Program Policy Advisory Committee (NISPPAC)

    Science.gov (United States)

    2011-02-07

    ... NATIONAL ARCHIVES AND RECORDS ADMINISTRATION Information Security Oversight Office National Industrial Security Program Policy Advisory Committee (NISPPAC) AGENCY: Information Security Oversight Office... made for the following committee meeting. To discuss National Industrial Security Program policy...

  5. 76 FR 67484 - National Industrial Security Program Policy Advisory Committee (NISPPAC)

    Science.gov (United States)

    2011-11-01

    ... NATIONAL ARCHIVES AND RECORDS ADMINISTRATION Information Security Oversight Office National Industrial Security Program Policy Advisory Committee (NISPPAC) AGENCY: Information Security Oversight Office... made for the following committee meeting to discuss National Industrial Security Program policy matters...

  6. 76 FR 28099 - National Industrial Security Program Policy Advisory Committee (NISPPAC)

    Science.gov (United States)

    2011-05-13

    ... NATIONAL ARCHIVES AND RECORDS ADMINISTRATION Information Security Oversight Office National Industrial Security Program Policy Advisory Committee (NISPPAC) AGENCY: Information Security Oversight Office... made for the following committee meeting to discuss National Industrial Security Program policy matters...

  7. 75 FR 65526 - National Industrial Security Program Policy Advisory Committee (NISPPAC)

    Science.gov (United States)

    2010-10-25

    ... NATIONAL ARCHIVES AND RECORDS ADMINISTRATION Information Security Oversight Office National Industrial Security Program Policy Advisory Committee (NISPPAC) AGENCY: Information Security Oversight Office..., announcement is made for the following committee meeting, to discuss National Industrial Security Program...

  8. THE NATIONAL SECURITY - MEDIA POWER LINKAGE. A THEORETICAL FRAMEWORK

    Directory of Open Access Journals (Sweden)

    KARIN MEGHEŞAN

    2013-05-01

    Full Text Available The mechanism of national security policy is an issue of increasing interests in post cold war era. But what is the impact of the media upon national security policy decision making? New world wide events show us that more than ever national policy is often at the mercy of the media. The Wiki leaks, the Murdoch inquiry, the impact of new social media on Arab democratic movements are just some examples regarding the effect of nearly simultaneous presentation of information around the world. The world is changing, and the processes by which national policy is developed may also be changing especially in the security domain. The essence of this study, as the title suggests is the idea of a „dual use” media in the national security issues. This study employs a relatively narrow definition of national security issues as only those which are concerned with national survival and preservation of our society. The media affects us as individuals and as a collective body so we will like to focus on a realistic understanding of the media-secrecy-security linkage, noting that we will do nothing else but advance and underline the main points of view from the public and scientific discourse.

  9. 75 FR 1566 - National Industrial Security Program Directive No. 1

    Science.gov (United States)

    2010-01-12

    ... NATIONAL ARCHIVES AND RECORDS ADMINISTRATION Information Security Oversight Office 32 CFR Part 2004 [NARA-09-0005] RIN 3095-AB34 National Industrial Security Program Directive No. 1 AGENCY... the National Industrial Security Program Directive No. 1. This correction assigns a Federal Docket...

  10. A deeper look at climate change and national security.

    Energy Technology Data Exchange (ETDEWEB)

    Baker, Arnold Barry; Backus, George A.; Romig, Alton Dale, Jr.

    2010-03-01

    Climate change is a long-term process that will trigger a range of multi-dimensional demographic, economic, geopolitical, and national security issues with many unknowns and significant uncertainties. At first glance, climate-change-related national security dimensions seem far removed from today's major national security threats. Yet climate change has already set in motion forces that will require U.S. attention and preparedness. The extent and uncertainty associated with these situations necessitate a move away from conventional security practices, toward a small but flexible portfolio of assets to maintain U.S. interests. Thoughtful action is required now if we are to acquire the capabilities, tools, systems, and institutions needed to meet U.S. national security requirements as they evolve with the emerging stresses and shifts of climate change.

  11. Proposed Methodology for Developing a National Strategy for Human Resource Development: Lessons Learned from a NNSA Workshop

    International Nuclear Information System (INIS)

    Elkhamri, Oksana O.; Frazar, Sarah L.; Essner, Jonathan; Vergino, Eileen; Bissani, Mo; Apt, Kenneth E.; McClelland-Kerr, John; Mininni, Margot; VanSickle, Matthew; Kovacic, Donald

    2009-01-01

    This paper describes a recent National Nuclear Security Administration (NNSA) workshop on Human Resource Development, which was focused on the potential methodology for developing a National Human Resource strategy for nuclear power in emerging nuclear states. The need for indigenous human resource development (HRD) has been singled out as a key milestone by the International Atomic Energy Agency (IAEA) in its 2007 Milestones document. A number of countries considering nuclear energy have reiterated this need for experts and specialists to support a national nuclear program that is sustainable and secure. Many have expressed concern over how best to assure the long-term availability of crucial human resource, how to approach the workforce planning process, and how to determine the key elements of developing a national strategy.

  12. 78 FR 45255 - President's National Security Telecommunications Advisory Committee

    Science.gov (United States)

    2013-07-26

    ... Telecommunications Advisory Committee AGENCY: National Protection and Programs Directorate, DHS. [[Page 45256... President's National Security Telecommunications Advisory Committee (NSTAC) will meet on Tuesday, August 20... related to national security and emergency preparedness (NS/EP) telecommunications policy. Agenda: The...

  13. FINANCIAL-ECONOMICAL ENTERPRISE SECURITY STRATEGY FORMING IN THE TERMS OF UNCONFORMITY

    Directory of Open Access Journals (Sweden)

    Galyna Mykhayliv

    2016-03-01

    Full Text Available Theoretical points as for definition of “financial-economical security” have been researched and summing up. The present attitude were analyzed as for the financial-economical enterprise security forming in the terms of unconformity and system attitude necessity stipulated for strategy system management by a financial-economical enterprise security. Keywords: financial-economical enterprise security, strategy management, financial security, economical security, financial stability, economical security, external JEL: M 20

  14. 75 FR 3913 - President's National Security Telecommunications Advisory Committee

    Science.gov (United States)

    2010-01-25

    ...] President's National Security Telecommunications Advisory Committee AGENCY: National Communications System... Telecommunications Advisory Committee (NSTAC) will be meeting by teleconference; the meeting will be open to the... implementing national security and emergency preparedness telecommunications policy. Notice of this meeting is...

  15. 78 FR 38077 - National Industrial Security Program Policy Advisory Committee (NISPPAC)

    Science.gov (United States)

    2013-06-25

    ... NATIONAL ARCHIVES AND RECORDS ADMINISTRATION Information Security Oversight Office [NARA-13-0030] National Industrial Security Program Policy Advisory Committee (NISPPAC) AGENCY: National Archives and... following committee meeting to discuss National Industrial Security Program policy matters. DATES: The...

  16. 78 FR 64024 - National Industrial Security Program Policy Advisory Committee (NISPPAC)

    Science.gov (United States)

    2013-10-25

    ... NATIONAL ARCHIVES AND RECORDS ADMINISTRATION Information Security Oversight Office [NARA-2014-001] National Industrial Security Program Policy Advisory Committee (NISPPAC) AGENCY: National Archives and... following committee meeting to discuss National Industrial Security Program policy matters. DATES: The...

  17. Social Media Platforms as a Tool for Sharing Emotions. A Perspective upon the National Security Agencies

    Directory of Open Access Journals (Sweden)

    Ramona-Diana LEON

    2016-05-01

    Full Text Available Emotions importance increases even more in the context of the national security agencies. Since their mission is to protect and defend the citizens against attacks and also to provide leadership and justice services to other agencies and partners, the aim of the information they post on social media should be twofold: on the one hand, it should reflect the attitudes, values and beliefs, supported by the institution, and on the other hand, it should have an impact on citizens feeling of security. But, do they manage to meet these demands? Are they focusing on impressing the audience or they concentrate on sharing specific emotions? Is it a marketing strategy or a knowledge strategy? Starting from these, the purpose of this research is to set a nexus between emotions and the use of social media by the national security organizations. In other words, we aim (i to determine the main types of emotions, (ii to establish whether these are shared within the social media platforms, (iii to identify the purpose for which the national security organizations use social media, (iv to determine whether social media could serve as Ba for the national security organizations. In order to achieve these objectives, we employ an ethic approach and develop a longitudinal study based on quantitative and qualitative content analysis. The results prove that social media platforms may serve as Ba since they appear as a shared space which fosters individual and collective knowledge creation and sharing. The national security agencies  use social media platforms for combining the classical four types of Ba: originating Ba (it shares its emotions, feelings and thoughts through its posts, interacting Ba (through the generated reactions and comments, it ensures the development of shared models and the conversion of tacit knowledge into explicit knowledge, cyber Ba (by fostering the virtual interaction among its followers and exercising Ba (by facilitating the creation of

  18. 78 FR 9431 - National Industrial Security Program Policy Advisory Committee (NISPPAC)

    Science.gov (United States)

    2013-02-08

    ... NATIONAL ARCHIVES AND RECORDS ADMINISTRATION Information Security Oversight Office National Industrial Security Program Policy Advisory Committee (NISPPAC) AGENCY: National Archives and Records... meeting to discuss National Industrial Security Program policy matters. DATES: The meeting will be held on...

  19. 77 FR 63893 - National Industrial Security Program Policy Advisory Committee (NISPPAC)

    Science.gov (United States)

    2012-10-17

    ... NATIONAL ARCHIVES AND RECORDS ADMINISTRATION Information Security Oversight Office National Industrial Security Program Policy Advisory Committee (NISPPAC) AGENCY: National Archives and Records... meeting to discuss National Industrial Security Program policy matters. DATES: The meeting will be held on...

  20. Finger multibiometric cryptosystems: fusion strategy and template security

    Science.gov (United States)

    Peng, Jialiang; Li, Qiong; Abd El-Latif, Ahmed A.; Niu, Xiamu

    2014-03-01

    We address two critical issues in the design of a finger multibiometric system, i.e., fusion strategy and template security. First, three fusion strategies (feature-level, score-level, and decision-level fusions) with the corresponding template protection technique are proposed as the finger multibiometric cryptosystems to protect multiple finger biometric templates of fingerprint, finger vein, finger knuckle print, and finger shape modalities. Second, we theoretically analyze different fusion strategies for finger multibiometric cryptosystems with respect to their impact on security and recognition accuracy. Finally, the performance of finger multibiometric cryptosystems at different fusion levels is investigated on a merged finger multimodal biometric database. The comparative results suggest that the proposed finger multibiometric cryptosystem at feature-level fusion outperforms other approaches in terms of verification performance and template security.

  1. Why Europe needs a new European Security Strategy

    NARCIS (Netherlands)

    Drent, M.E.; Landman, Lennart

    2012-01-01

    Next year, the European Security Strategy: A Secure Europe in a Better World will be ten years old. Both the European Union and the world around it have changed in that time. In this Clingendael Policy Brief Margriet Drent and Lennart Landman argue that the European Union's foreign and security

  2. A Call for National Security System Transformation

    Science.gov (United States)

    2012-06-01

    Gabriel Marcella . Carlisle, PA: Strategic Studies Institute, U.S. Army War College, 2008. Fox News Corporation. “Last American Troops Leave Iraq...by Gabriel Marcella . Carlisle, PA: Strategic Studies Institute, U.S. Army War College, 2008. Stewart, Douglas. “Constructing the Iron Cage: The...1947 National Security Act.” In Affairs of State: The Interagency and National Security. Edited by Gabriel Marcella . Carlisle, PA: Strategic

  3. CNSS: Interagency Partnering to Protect Our National Security Systems

    National Research Council Canada - National Science Library

    Grimes, John G

    2008-01-01

    .... The CNSS performs the vital function of mobilizing the full, interagency National Security Community for the protection of telecommunications and information systems that support U.S. national security...

  4. Neuroscience, ethics, and national security: the state of the art.

    Directory of Open Access Journals (Sweden)

    Michael N Tennison

    Full Text Available National security organizations in the United States, including the armed services and the intelligence community, have developed a close relationship with the scientific establishment. The latest technology often fuels warfighting and counter-intelligence capacities, providing the tactical advantages thought necessary to maintain geopolitical dominance and national security. Neuroscience has emerged as a prominent focus within this milieu, annually receiving hundreds of millions of Department of Defense dollars. Its role in national security operations raises ethical issues that need to be addressed to ensure the pragmatic synthesis of ethical accountability and national security.

  5. Neuroscience, ethics, and national security: the state of the art.

    Science.gov (United States)

    Tennison, Michael N; Moreno, Jonathan D

    2012-01-01

    National security organizations in the United States, including the armed services and the intelligence community, have developed a close relationship with the scientific establishment. The latest technology often fuels warfighting and counter-intelligence capacities, providing the tactical advantages thought necessary to maintain geopolitical dominance and national security. Neuroscience has emerged as a prominent focus within this milieu, annually receiving hundreds of millions of Department of Defense dollars. Its role in national security operations raises ethical issues that need to be addressed to ensure the pragmatic synthesis of ethical accountability and national security.

  6. Nevada National Security Site Waste Acceptance Criteria

    Energy Technology Data Exchange (ETDEWEB)

    NSTec Environmental Management

    2010-09-03

    This document establishes the U.S. Department of Energy, National Nuclear Security Administration Nevada Site Office (NNSA/NSO) Nevada National Security Site Waste Acceptance Criteria (NNSSWAC). The NNSSWAC provides the requirements, terms, and conditions under which the Nevada National Security Site (NNSS) will accept low-level radioactive waste and mixed low-level waste for disposal. The NNSSWAC includes requirements for the generator waste certification program, characterization, traceability, waste form, packaging, and transfer. The criteria apply to radioactive waste received at the NNSS Area 3 and Area 5 Radioactive Waste Management Complex for disposal. The NNSA/NSO and support contractors are available to assist you in understanding or interpreting this document. For assistance, please call the NNSA/NSO Waste Management Project at (702) 295-7063 or fax to (702) 295-1153.

  7. Nevada National Security Site Waste Acceptance Criteria

    International Nuclear Information System (INIS)

    2010-01-01

    This document establishes the U.S. Department of Energy, National Nuclear Security Administration Nevada Site Office (NNSA/NSO) Nevada National Security Site Waste Acceptance Criteria (NNSSWAC). The NNSSWAC provides the requirements, terms, and conditions under which the Nevada National Security Site (NNSS) will accept low-level radioactive waste and mixed low-level waste for disposal. The NNSSWAC includes requirements for the generator waste certification program, characterization, traceability, waste form, packaging, and transfer. The criteria apply to radioactive waste received at the NNSS Area 3 and Area 5 Radioactive Waste Management Complex for disposal. The NNSA/NSO and support contractors are available to assist you in understanding or interpreting this document. For assistance, please call the NNSA/NSO Waste Management Project at (702) 295-7063 or fax to (702) 295-1153.

  8. Nevada National Security Site Waste Acceptance Criteria

    International Nuclear Information System (INIS)

    2011-01-01

    This document establishes the U.S. Department of Energy, National Nuclear Security Administration Nevada Site Office (NNSA/NSO) Nevada National Security Site Waste Acceptance Criteria (NNSSWAC). The NNSSWAC provides the requirements, terms, and conditions under which the Nevada National Security Site (NNSS) will accept low-level radioactive waste and mixed low-level waste for disposal. The NNSSWAC includes requirements for the generator waste certification program, characterization, traceability, waste form, packaging, and transfer. The criteria apply to radioactive waste received at the NNSS Area 3 and Area 5 Radioactive Waste Management Complex for disposal. The NNSA/NSO and support contractors are available to assist you in understanding or interpreting this document. For assistance, please call the NNSA/NSO Waste Management Project at (702) 295-7063 or fax to (702) 295-1153.

  9. Nevada National Security Site Environmental Report 2013

    Energy Technology Data Exchange (ETDEWEB)

    Wills, C.

    2014-09-09

    This report was prepared to meet the information needs of the public and the requirements and guidelines of the U.S. Department of Energy (DOE) for annual site environmental reports. It was prepared by National Security Technologies, LLC (NSTec), for the U.S. Department of Energy, National Nuclear Security Administration Nevada Field Office (NNSA/NFO) (formerly designated as the Nevada Site Office [NNSA/NSO]). The new field office designation occurred in March 2013. Published reports cited in this 2013 report, therefore, may bear the name or authorship of NNSA/NSO. This and previous years’ reports, called Annual Site Environmental Reports (ASERs), Nevada Test Site Environmental Reports (NTSERs), and, beginning in 2010, Nevada National Security Site Environmental Reports (NNSSERs), are posted on the NNSA/NFO website at http://www.nv.energy.gov/library/publications/aser.aspx.

  10. National security risks? Uncertainty, austerity and other logics of risk in the UK government’s National Security Strategy

    NARCIS (Netherlands)

    Hammerstad, A.; Boas, I.J.C.

    2015-01-01

    Risk scholars within Security Studies have argued that the concept of security has gone through a fundamental transformation away from a threat-based conceptualisation of defence, urgency
    and exceptionality to one of preparedness, precautions and prevention of future risks, some of which are

  11. Computing security strategies in finite horizon repeated Bayesian games

    KAUST Repository

    Lichun Li

    2017-07-10

    This paper studies security strategies in two-player zero-sum repeated Bayesian games with finite horizon. In such games, each player has a private type which is independently chosen according to a publicly known a priori probability. Players\\' types are fixed all through the game. The game is played for finite stages. At every stage, players simultaneously choose their actions which are observed by the public. The one-stage payoff of player 1 (or penalty to player 2) depends on both players types and actions, and is not directly observed by any player. While player 1 aims to maximize the total payoff over the game, player 2 wants to minimize it. This paper provides each player two ways to compute the security strategy, i.e. the optimal strategy in the worst case. First, a security strategy that directly depends on both players\\' history actions is derived by refining the sequence form. Noticing that history action space grows exponentially with respect to the time horizon, this paper further presents a security strategy that depends on player\\'s fixed sized sufficient statistics. The sufficient statistics is shown to consist of the belief on one\\'s own type, the regret on the other player\\'s type, and the stage, and is independent of the other player\\'s strategy.

  12. Strategy and management of network security at KEK

    International Nuclear Information System (INIS)

    Kiyoharu Hashimoto; Teiji Nakamura; Hitoshi Hirose, Yukio Karita; Youhei Morita; Soh Suzuki; Fukuko Yuasa

    2001-01-01

    Recently the troubles related to the network security have often occurred at KEK. According to their security policy, the authors have started the strategy against the daily attacks. It consists of two fundamental things; the monitoring and the access control. To monitor the network, the authors have installed the intrusion detection system and have managed it since 1998. For the second thing, the authors arranged three categories to classify all hosts (about 5000 hosts) at KEK according to their security level. To realize these three categories, the authors filter the incoming packet from outside KEK whether it has a SYN flag or not. The network monitoring and the access control produced good effects in keeping the security level high. Since 2000 the authors have started the transition of LAN from shared-media network to switched network. Now almost part of LAN was re-configured and in this new LAN 10 Mbps 100 Mbps/1Gbps Ethernet are supported. Currently the authors are planning further speedup (10 Gbps) and redundancy of network. Not only LAN but also WAN, network speed will be upgraded to 10 Gbps thanks to the strong promotion of IT by Japanese government. In this very high speed network, the authors' current strategy will be affected and again the network security becomes a big issue. The authors describe the experiences in practice of the current strategy and management know-how together with the discussion on the new strategy

  13. The National Security Strategy of the United Kingdom: Security in an Interdependent World

    Science.gov (United States)

    2008-03-01

    security architecture has yet to adapt satisfactorily to the new landscape. The UN Security Council has failed to adapt to the rise of new powers. Across...including cinemas , theatres, pubs, nightclubs, restaurants, hotels and commercial centres, hospitals, schools and places of worship); work with architects...and export control regimes, and improving the international monitoring architecture . Countering the threat of nuclear weapons and other weapons of

  14. 10 CFR 76.119 - Security facility approval and safeguarding of National Security Information and Restricted Data.

    Science.gov (United States)

    2010-01-01

    ... 10 Energy 2 2010-01-01 2010-01-01 false Security facility approval and safeguarding of National Security Information and Restricted Data. 76.119 Section 76.119 Energy NUCLEAR REGULATORY COMMISSION... approval and safeguarding of National Security Information and Restricted Data. The requirements for...

  15. Security an introduction

    CERN Document Server

    Purpura, Philip P

    2011-01-01

    Section I The History and Profession of SecurityDefinition, Role, and History of Security Security Defined The Contexts of Security The Roles of Security The History of Security Security in an Environment of Threats, Terrorism, and All-Hazards Threats and Hazards Terrorism National Strategies The Profession and Business of Security The Business of Security Professionalism and Security Associations Ethics Regulation of the Security Industry Security Training Higher Education Careers Section II Protecting People and AssetsSecurity Methodology Methodology Defined Security Business Proposals Secur

  16. Monitoring the Implementation of State Regulation of National Economic Security

    Directory of Open Access Journals (Sweden)

    Hubarieva Iryna O.

    2018-03-01

    Full Text Available The aim of the article is to improve the methodological tools for monitoring the implementation of state regulation of national economic security. The approaches to defining the essence of the concept of “national economic security” are generalized. Assessment of the level of national economic security is a key element in monitoring the implementation of state regulation in this area. Recommendations for improving the methodology for assessing national economic security, the calculation algorithm of which includes four interrelated components (economic, political, social, spiritual one, suggests using analysis methods (correlation and cluster analysis, and taxonomy, which allows to determine the level and disproportion of development, can serve as a basis for monitoring the implementation of state regulation of national economic security. Such an approach to assessing national economic security makes it possible to determine the place (rank that a country occupies in a totality of countries, the dynamics of changing ranks over a certain period of time, to identify problem components, and monitor the effectiveness of state regulation of the national economic security. It the course of the research it was determined that the economic sphere is the main problem component of ensuring the security of Ukraine’s economy. The analysis made it possible to identify the most problematic partial indicators in the economic sphere of Ukraine: economic globalization, uneven economic development, level of infrastructure, level of financial market development, level of economic instability, macroeconomic stability. These indicators have a stable negative dynamics and a downward trend, which requires an immediate intervention of state bodies to ensure the national economic security.

  17. 78 FR 69286 - Facility Security Clearance and Safeguarding of National Security Information and Restricted Data

    Science.gov (United States)

    2013-11-19

    ... Clearance and Safeguarding of National Security Information and Restricted Data AGENCY: Nuclear Regulatory... Executive Order 13526, Classified National Security Information. In addition, this direct final rule allowed... licensees (or their designees) to conduct classified [[Page 69287

  18. Assessing Information Security Strategies, Tactics, Logic and Framework

    CERN Document Server

    Vladimirov, Andrew; Michajlowski, Andriej

    2010-01-01

    This book deals with the philosophy, strategy and tactics of soliciting, managing and conducting information security audits of all flavours. It will give readers the founding principles around information security assessments and why they are important, whilst providing a fluid framework for developing an astute 'information security mind' capable of rapid adaptation to evolving technologies, markets, regulations, and laws.

  19. Nuclear security: strategies and techniques

    International Nuclear Information System (INIS)

    Khan, I.K.

    2010-05-01

    The modern society, whether in developed or in developing countries, depend on the availability of nuclear energy and on the day-to-day use of radioactive materials in medicine, agriculture, industry and for research. Before 9/11, these activities were mainly covered by safety rules regarding health and environment. Since 9/ 11, it is clear, that these activities also require adequate security. For the continued and expanded use of nuclear energy or radioactive materials, nuclear security is indispensable and an important prerequisite for successful and sustainable development. Many of our nuclear security services, expert assistance and training events, we have assisted Member States in their efforts to improve their preparedness and response capabilities and acquired a much better understanding of Member States prob and the need for further support. The end of the Cold War was marked by a shift from a bi-polar structure of global security into a more complex and unpredictable configuration of world affairs. It also brought about new security challenges, i.e. an increased probability for low-density regional, national or sub-national conflicts with new and more dispersed threats emanating from a larger number of actors, including non-state actors; terrorists or criminals. The audio-visual impact of modern media has enhanced the socio-psychological impact on a global scale of such conflicts. The number of cases of illicit trafficking in nuclear materials that were recorded since the 90's raised concern about the international physical protection regime and triggered an effort to enhance our capabilities for prevention, detection and responses regarding terrorist acts, as well as to strengthen the Convention on the Physical Protection of Nuclear Material

  20. National Security and the Right to Information in Europe

    DEFF Research Database (Denmark)

    Jacobsen, Amanda Lynn

    2013-01-01

    Full text available at: http://cast.ku.dk/pdf/National_Security_and_the_Right_to_Information.pdf/......Full text available at: http://cast.ku.dk/pdf/National_Security_and_the_Right_to_Information.pdf/...

  1. U.S. Geological Survey natural hazards science strategy: promoting the safety, security, and economic well-being of the Nation

    Science.gov (United States)

    Holmes, Robert R.; Jones, Lucile M.; Eidenshink, Jeffery C.; Godt, Jonathan W.; Kirby, Stephen H.; Love, Jeffrey J.; Neal, Christina A.; Plant, Nathaniel G.; Plunkett, Michael L.; Weaver, Craig S.; Wein, Anne; Perry, Suzanne C.

    2013-01-01

    The mission of the U.S. Geological Survey (USGS) in natural hazards is to develop and apply hazard science to help protect the safety, security, and economic well-being of the Nation. The costs and consequences of natural hazards can be enormous, and each year more people and infrastructure are at risk. USGS scientific research—founded on detailed observations and improved understanding of the responsible physical processes—can help to understand and reduce natural hazard risks and to make and effectively communicate reliable statements about hazard characteristics, such as frequency, magnitude, extent, onset, consequences, and where possible, the time of future events. To accomplish its broad hazard mission, the USGS maintains an expert workforce of scientists and technicians in the earth sciences, hydrology, biology, geography, social and behavioral sciences, and other fields, and engages cooperatively with numerous agencies, research institutions, and organizations in the public and private sectors, across the Nation and around the world. The scientific expertise required to accomplish the USGS mission in natural hazards includes a wide range of disciplines that this report refers to, in aggregate, as hazard science. In October 2010, the Natural Hazards Science Strategy Planning Team (H–SSPT) was charged with developing a long-term (10–year) Science Strategy for the USGS mission in natural hazards. This report fulfills that charge, with a document hereinafter referred to as the Strategy, to provide scientific observations, analyses, and research that are critical for the Nation to become more resilient to natural hazards. Science provides the information that decisionmakers need to determine whether risk management activities are worthwhile. Moreover, as the agency with the perspective of geologic time, the USGS is uniquely positioned to extend the collective experience of society to prepare for events outside current memory. The USGS has critical

  2. US Strategy for Cyberspace

    National Research Council Canada - National Science Library

    Veazie, Arnold

    2003-01-01

    .... This strategic research paper analyzes the President's National Strategy to Secure Cyberspace to determine whether it effectively provides solutions for securing cyberspace. It concludes by proposing an alternative strategy for securing cyberspace.

  3. 77 FR 12623 - National Industrial Security Program Policy Advisory Committee (NISPPAC)

    Science.gov (United States)

    2012-03-01

    ... NATIONAL ARCHIVES AND RECORDS ADMINISTRATION Information Security Oversight Office National Industrial Security Program Policy Advisory Committee (NISPPAC) AGENCY: National Archives and Records... discuss National [[Page 12624

  4. National security through the preservation and development of cultural sphere

    Directory of Open Access Journals (Sweden)

    Malakshinova N.Sh.

    2016-10-01

    Full Text Available matters of national security in the context of the inextricable interrelationship and interdependence of national security and socio-economic development are presented in the article. The particular attention is paid to the legislative consolidation of security categories, the system of national security elements, and changes in the domestic legislation updates. Therefore, safety, a list of national interests, highlighted by long-term perspective, and questions about the means of implementation of strategic national priorities, including the named culture as a sphere of life are very important. Sphere of culture as a national priority and an important factor in the quality of life growth and harmonization of public relations, collateral dynamic socio-economic development and the preservation of a common cultural space and sovereignty of Russia are studied more detailed.

  5. 77 FR 75182 - President's National Security Telecommunications Advisory Committee

    Science.gov (United States)

    2012-12-19

    ... Telecommunications Advisory Committee AGENCY: National Protection and Programs Directorate, DHS. ACTION: Committee... Security Telecommunications Advisory Committee (NSTAC) will meet on Friday, January 11, 2013, via... related to national security and emergency preparedness telecommunications policy. Agenda: The NSTAC...

  6. Toward an energy security strategy for Canada : a discussion paper

    International Nuclear Information System (INIS)

    2005-12-01

    Energy security strategies for Canada were presented in this paper. Article 6.05 of North American Free Trade Agreement (NAFTA) prohibits Canada from reducing the proportion of energy exported to the United States or Mexico. Between 1982 and 2002, natural gas consumption in Canada rose by 96 per cent while exports increased by 396 per cent. Crude oil consumption increased by 29 per cent, while exports rose by 595 per cent. Government practices have tended towards extracting and exporting resources as quickly as possible with no consideration to resource availability for future generations. In addition, much of the value of Canadian resources has been given to private corporations. The environment has been damaged in order to enable faster extraction, and First Nations, employees, and communities have been placed at the mercy of corporations and international markets. Canada's unique cultural and societal arrangements have not been protected. Four principles to address these concerns were presented: (1) managing non-renewable resources as responsible stewards and conserving their economic availability for future generations; (2) ensuring that the benefits from fossil fuels are invested in other forms of capital that will ensure the future prosperity and energy security of Canada; (3) ensuring that the extraction and use of resources has minimal impacts on the planet and (4) a re-direction of the proceeds from resource exploitation towards education, social and health services, land claims and land use settlements, and the elimination of poverty among First Nations people. It was suggested that energy-related jobs and workers should be protected through the development of an industrial strategy which includes investment in renewable energy development and re-training programs for workers. Consistent depoliticized policies are needed to reduce the impact on low-income Canadians of free-market price swings and the unavoidable costs of environmental protection. It was

  7. Security leader insights for information protection lessons and strategies from leading security professionals

    CERN Document Server

    Fahy, Bob

    2014-01-01

    How do you, as a busy security executive or manager, stay current with evolving issues, familiarize yourself with the successful practices of your peers, and transfer this information to build a knowledgeable, skilled workforce the times now demand? With Security Leader Insights for Information Protection, a collection of timeless leadership best practices featuring insights from some of the nation's most successful security practitioners, you can. This book can be used as a quick and effective resource to bring your security staff up to speed on security's role in information protection. I

  8. The Extended Concept of Security and the Czech Security Practice

    Directory of Open Access Journals (Sweden)

    Libor Stejskal

    2008-12-01

    Full Text Available According to the extended concept of security, the nation state is no longer the sole privileged reference object of security. The traditional model of national security is developing from military terms to a broader concept which embraces the international, economic, social, environmental, and human rights dimensions of security. The meaning and relevance of the concept is being extended “upwards”, to international organisations, and “downwards”, to regional and local authorities, non-governmental organisations, communities, and individual citizens. This has immediate bearing on the everyday security reality of the Czech Republic. In international context, the “security frontier” of the Czech Republic is expanding, e.g. through the country’s involvement in UN and NATO security missions in conflict-ridden regions of Europe and the world. The country also helps enhance the internal security of the European Union, whose strength depends on its Member States’ willingness to “harmonise” the pursuit of their respective national security interests. This approach is especially important with regard to the principal security threats Europe faces and will continue to face in the future: terrorism and organised crime. It is vital that the Czech Republic have a well-working security system capable of responding effectively to a broad range of threats. This requirement applies first and foremost to the Police, the Fire and Rescue Service, and intelligence services. Unfortunately, with the present effectiveness of the Czech security system, much remains wishful thinking and, due to the lack of a comprehensive framework, a comparatively low level of protection against emergencies exists. Fight against crime is hampered by inefficient operation of the Police and judiciary. A thorough analysis of the aforementioned problems could provide basis for a broader public debate over the priorities and goals of Czech security policy, which should

  9. 32 CFR 2004.20 - National Industrial Security Program Operating Manual (NISPOM) [201(a)].

    Science.gov (United States)

    2010-07-01

    ... 32 National Defense 6 2010-07-01 2010-07-01 false National Industrial Security Program Operating... Defense INFORMATION SECURITY OVERSIGHT OFFICE, NATIONAL ARCHIVES AND RECORDS ADMINISTRATION NATIONAL INDUSTRIAL SECURITY PROGRAM DIRECTIVE NO. 1 Operations § 2004.20 National Industrial Security Program...

  10. National Security Education Program: Background and Issues

    National Research Council Canada - National Science Library

    Kuenzi, Jeffrey J; Riddle, Wayne C

    2005-01-01

    ... knowledgeable about the languages and cultures of foreign nations, especially those which are of national security concern and have not traditionally been the focus of American interest and study...

  11. The Consequences to National Security of Jurisdictional Gray Areas Between Emergency Management and Homeland Security

    Science.gov (United States)

    2014-09-01

    nation of pride and resiliency but also the owner of a complex inwardly focused, national security organization. To examine the JGAs between EM and HS...national security. A snapshot 13 years post 9/11 reveals a nation of pride and resiliency but also the owner of a complex inwardly focused...acceptance with or without guilt for the social disparity picture captured in the wake of Hurricane Katrina. “Perhaps the most disturbing fact that

  12. 75 FR 29781 - President's National Security Telecommunications Advisory Committee

    Science.gov (United States)

    2010-05-27

    ...] President's National Security Telecommunications Advisory Committee AGENCY: National Protection and Programs... Security Telecommunications Advisory Committee (NSTAC) will be meeting by teleconference; the meeting will... telecommunications policy. Notice of this meeting is given under the Federal Advisory Committee Act (FACA), Public...

  13. 75 FR 39582 - National Industrial Security Program Policy Advisory Committee (NISPPAC)

    Science.gov (United States)

    2010-07-09

    ... Industrial Security Program Policy Advisory Committee (NISPPAC) AGENCY: Information Security Oversight Office..., announcement is made for a meeting of the National Industrial Security Program Policy Advisory Committee. The meeting will be held to discuss National Industrial Security Program policy matters. DATES: The meeting...

  14. The National Intelligence Strategy of the United States of America: Transformation Through Integration and Innovation

    National Research Council Canada - National Science Library

    2005-01-01

    ... and President Bush's National Security Strategy of the United States of America. The President signed the new law with the expectation that "our vast intelligence enterprise will become more unified, coordinated, and effective...

  15. MEMS and MOEMS for national security applications

    Science.gov (United States)

    Scott, Marion W.

    2003-01-01

    Major opportunities for microsystem insertion into commercial applications, such as telecommunications and medical prosthesis, are well known. Less well known are applications that ensure the security of our nation, the protection of its armed forces, and the safety of its citizens. Microsystems enable entirely new possibilities to meet National Security needs, which can be classed along three lines: anticipating security needs and threats, deterring the efficacy of identified threats, and defending against the application of these threats. In each of these areas, specific products that are enabled by MEMS and MOEMS are discussed. In the area of anticipating needs and threats, sensored microsystems designed for chem/bio/nuclear threats, and sensors for border and asset protection can significantly secure our borders, ports, and transportation systems. Key features for these applications include adaptive optics and spectroscopic capabilities. Microsystems to monitor soil and water quality can be used to secure critical infrastructure, food safety can be improved by in-situ identification of pathogens, and sensored buildings can ensure the architectural safety of our homes and workplaces. A challenge to commercializing these opportunities, and thus making them available for National Security needs, is developing predictable markets and predictable technology roadmaps. The integrated circuit manufacturing industry provides an example of predictable technology maturation and market insertion, primarily due to the existence of a "unit cell" that allows volume manufacturing. It is not clear that microsystems can follow an analogous path. The possible paths to affordable low-volume production, as well as the prospects of a microsystems unit cell, are discussed.

  16. Nevada National Security Site Waste Acceptance Criteria

    International Nuclear Information System (INIS)

    2012-01-01

    This document establishes the U.S. Department of Energy (DOE), National Nuclear Security Administration Nevada Site Office (NNSA/NSO), Nevada National Security Site Waste Acceptance Criteria (NNSSWAC). The NNSSWAC provides the requirements, terms, and conditions under which the Nevada National Security Site (NNSS) will accept DOE non-radioactive classified waste, DOE non-radioactive hazardous classified waste, DOE low-level radioactive waste (LLW), DOE mixed low-level waste (MLLW), and U.S. Department of Defense (DOD) classified waste for permanent disposal. Classified waste is the only waste accepted for disposal that may be non-radioactive and will be required to meet the waste acceptance criteria for radioactive waste as specified in this document. The NNSA/NSO and support contractors are available to assist you in understanding or interpreting this document. For assistance, please call the NNSA/NSO Waste Management Project (WMP) at (702) 295-7063, and your call will be directed to the appropriate contact.

  17. Nevada National Security Site Waste Acceptance Criteria

    Energy Technology Data Exchange (ETDEWEB)

    NSTec Environmental Management

    2012-02-28

    This document establishes the U.S. Department of Energy (DOE), National Nuclear Security Administration Nevada Site Office (NNSA/NSO), Nevada National Security Site Waste Acceptance Criteria (NNSSWAC). The NNSSWAC provides the requirements, terms, and conditions under which the Nevada National Security Site (NNSS) will accept DOE non-radioactive classified waste, DOE non-radioactive hazardous classified waste, DOE low-level radioactive waste (LLW), DOE mixed low-level waste (MLLW), and U.S. Department of Defense (DOD) classified waste for permanent disposal. Classified waste is the only waste accepted for disposal that may be non-radioactive and will be required to meet the waste acceptance criteria for radioactive waste as specified in this document. The NNSA/NSO and support contractors are available to assist you in understanding or interpreting this document. For assistance, please call the NNSA/NSO Waste Management Project (WMP) at (702) 295-7063, and your call will be directed to the appropriate contact.

  18. The Superpowers: Nuclear Weapons and National Security. Teacher's Guide. National Issues Forums in the Classroom.

    Science.gov (United States)

    Levy, Tedd

    This teacher's guide is designed to accompany the National Issues Forums'"The Superpowers: Nuclear Weapons and National Security." Activities and ideas are provided to challenge students to debate and discuss the United States-Soviet related issues of nuclear weapons and national security. The guide is divided into sections that…

  19. Using Common Sense to Effectively Integrate Security Technologies within a School's Security Strategy

    Energy Technology Data Exchange (ETDEWEB)

    Gree, M.W.

    1998-11-03

    Security technologies are not the answer to all school security problems. However, they can be an excellent tool for school administrators and security personnel when incorporated into a total security strategy involving personnel, procedures, and facility layout. Unfortunately, very few of the tougher security problems in schools have solutions that are affordable, effective, and acceptable. Like any other type of facility, a school's security staff must understand the strengths and limitations of the security measures they are csecurity practices, which will rarely increase new building costs if included in the initial planning.

  20. The National Security Council: An Organizational Assessment

    National Research Council Canada - National Science Library

    Best Jr, Richard A

    2009-01-01

    The National Security Council (NSC) was established by statute in 1947 to create an interdepartmental body to advise the President with respect to the integration of domestic, foreign, and military policies relating to the national...

  1. Y‑12 National Security Complex

    Data.gov (United States)

    Federal Laboratory Consortium — The Y‑12 National Security Complex is a premier manufacturing facility dedicated to making our nation and the world a safer place and plays a vital role in the...

  2. Theoreticalaspects ofinformation war and national security

    Directory of Open Access Journals (Sweden)

    A. V. Shumka

    2015-07-01

    Organization of effective ensuring information security system provides centralized control of specific functions that provide monitoring and control of all components of the national information space.

  3. The Impact of Migration Processes on the National Security of Kazakhstan

    Science.gov (United States)

    Korganova, Saipzhamal S.; Taubayeva, Mirash Y.; Sultanov, Serik A.; Rysbayeva, Saule Zh.; Sultanova, Valida I.; Zhumabekov, Madiyr U.; Raximshikova, Mavluda K.

    2016-01-01

    The purpose of this study is to analyze the impact of migration processes on the national security of Kazakhstan. However, it should be noted that national security is an expression of national interests and it is provided by means of resources and efforts of a particular state. Consequently, social security is an expression of the public…

  4. 75 FR 45151 - National Security Division; Agency Information Collection Activities: Proposed Collection...

    Science.gov (United States)

    2010-08-02

    ... DEPARTMENT OF JUSTICE [OMB Number 1124-0006] National Security Division; Agency Information...), National Security Division (NSD), will be submitting the following information collection request to the..., 10th & Constitution Avenue, NW., National Security Division, Counterespionage Section/Registration Unit...

  5. Risk assessment of climate systems for national security.

    Energy Technology Data Exchange (ETDEWEB)

    Backus, George A.; Boslough, Mark Bruce Elrick; Brown, Theresa Jean; Cai, Ximing; Conrad, Stephen Hamilton; Constantine, Paul G; Dalbey, Keith R.; Debusschere, Bert J.; Fields, Richard; Hart, David Blaine; Kalinina, Elena Arkadievna; Kerstein, Alan R.; Levy, Michael; Lowry, Thomas Stephen; Malczynski, Leonard A.; Najm, Habib N.; Overfelt, James Robert; Parks, Mancel Jordan; Peplinski, William J.; Safta, Cosmin; Sargsyan, Khachik; Stubblefield, William Anthony; Taylor, Mark A.; Tidwell, Vincent Carroll; Trucano, Timothy Guy; Villa, Daniel L.

    2012-10-01

    Climate change, through drought, flooding, storms, heat waves, and melting Arctic ice, affects the production and flow of resource within and among geographical regions. The interactions among governments, populations, and sectors of the economy require integrated assessment based on risk, through uncertainty quantification (UQ). This project evaluated the capabilities with Sandia National Laboratories to perform such integrated analyses, as they relate to (inter)national security. The combining of the UQ results from climate models with hydrological and economic/infrastructure impact modeling appears to offer the best capability for national security risk assessments.

  6. Nevada National Security Site Environmental Report 2011 Summary

    Energy Technology Data Exchange (ETDEWEB)

    Cathy Wills, ed

    2012-09-12

    The U.S. Department of Energy, National Nuclear Security Administration Nevada Site Office (NNSA/NSO) directs the management and operation of the Nevada National Security Site (NNSS). NNSA/NSO prepares the Nevada National Security Site Environmental Report (NNSSER) to provide the public an understanding of the environmental monitoring and compliance activities that are conducted on the NNSS to protect the public and the environment from radiation hazards and from nonradiological impacts. The NNSSER is a comprehensive report of environmental activities performed at the NNSS and offsite facilities over the previous calendar year. It is prepared annually to meet the requirements and guidelines of the U.S. Department of Energy (DOE) and the information needs of NNSA/NSO stakeholders. This summary provides an abbreviated and more readable version of the NNSSER. It does not contain detailed descriptions or presentations of monitoring designs, data collection methods, data tables, the NNSS environment, or all environmental program activities performed throughout the year. The NNSS is currently the nation's unique site for ongoing national security-related missions and high-risk operations. The NNSS is located about 65 miles northwest of Las Vegas. The approximately 1,360-square-mile site is one of the largest restricted access areas in the United States. It is surrounded by federal installations with strictly controlled access, as well as by lands that are open to public entry.

  7. Nevada National Security Site Environmental Report 2011 Summary

    International Nuclear Information System (INIS)

    Wills, Cathy

    2012-01-01

    The U.S. Department of Energy, National Nuclear Security Administration Nevada Site Office (NNSA/NSO) directs the management and operation of the Nevada National Security Site (NNSS). NNSA/NSO prepares the Nevada National Security Site Environmental Report (NNSSER) to provide the public an understanding of the environmental monitoring and compliance activities that are conducted on the NNSS to protect the public and the environment from radiation hazards and from nonradiological impacts. The NNSSER is a comprehensive report of environmental activities performed at the NNSS and offsite facilities over the previous calendar year. It is prepared annually to meet the requirements and guidelines of the U.S. Department of Energy (DOE) and the information needs of NNSA/NSO stakeholders. This summary provides an abbreviated and more readable version of the NNSSER. It does not contain detailed descriptions or presentations of monitoring designs, data collection methods, data tables, the NNSS environment, or all environmental program activities performed throughout the year. The NNSS is currently the nation's unique site for ongoing national security-related missions and high-risk operations. The NNSS is located about 65 miles northwest of Las Vegas. The approximately 1,360-square-mile site is one of the largest restricted access areas in the United States. It is surrounded by federal installations with strictly controlled access, as well as by lands that are open to public entry.

  8. 75 FR 45153 - National Security Division; Agency Information Collection Activities: Proposed Collection...

    Science.gov (United States)

    2010-08-02

    ... DEPARTMENT OF JUSTICE [OMB Number 1124-0001] National Security Division; Agency Information..., 10th & Constitution Avenue, NW., National Security Division, Counterespionage Section/Registration Unit... Justice sponsoring the collection: Form Number: NSD- 1. National Security Division, U.S. Department of...

  9. The National Security Education Program and Its Service Requirement: An Exploratory Study of What Areas of Government and for What Duration National Security Education Program Recipients Have Worked

    Science.gov (United States)

    Comp, David J.

    2013-01-01

    The National Security Education Program, established under the National Security Education Act of 1991, has had a post-funding service requirement in the Federal Government for undergraduate scholarship and graduate fellowship recipients since its inception. The service requirement, along with the concern that the National Security Education…

  10. 75 FR 45152 - National Security Division: Agency Information Collection Activities: Proposed Collection...

    Science.gov (United States)

    2010-08-02

    ... DEPARTMENT OF JUSTICE [OMB Number 1124-0004] National Security Division: Agency Information...), National Security Division (NSD), will be submitting the following information collection request to the... write to U.S. Department of Justice, 10th & Constitution Avenue, NW., National Security Division...

  11. Digital Dimension Disruption: A National Security Enterprise Response

    Science.gov (United States)

    2017-12-21

    PRISM 7, NO. 2 FEATURES | 41 Digital Dimension Disruption A National Security Enterprise Response By Charles Rybeck, Lanny Cornwell, and Philip Sagan...1 The slow-motion collapse of parts of the 20th century’s legacy is now accelerating in ways that likely will usher in a monumental realignment of...societal institutions, methods of business, and fundamental ideas about national security. This realignment will , of necessity, change the frameworks

  12. Strategy of National Cultural Security and Modern Russia «Soft Force»

    Directory of Open Access Journals (Sweden)

    G J Filimonov

    2010-09-01

    Full Text Available Today one of the key factors needed for preservation of the state sovereignty, territorial integrity of the country, consolidation of a society, creation of conditions for the successful decision of internal problems and accordingly occurrence of possibility for conducting by the state of active foreign policy necessity of formation of own strategy of maintenance of national cultural safety and potentials so-called «soft force» appears.

  13. 41 CFR 109-40.305-50 - Negotiations involving national security.

    Science.gov (United States)

    2010-07-01

    ... national security. 109-40.305-50 Section 109-40.305-50 Public Contracts and Property Management Federal... Management § 109-40.305-50 Negotiations involving national security. Title 49 U.S.C., section 10721(b)(2... rate established * * * for transportation provided to the U.S. Government would endanger the National...

  14. 31 CFR 9.4 - Criteria for determining effects of imports on national security.

    Science.gov (United States)

    2010-07-01

    ... imports on national security. 9.4 Section 9.4 Money and Finance: Treasury Office of the Secretary of the Treasury EFFECTS OF IMPORTED ARTICLES ON THE NATIONAL SECURITY § 9.4 Criteria for determining effects of imports on national security. (a) In determining the effect on the national security of imports of the...

  15. 1 THE HUMANITIES AND NATIONAL IDENTITY, SECURITY AND ...

    African Journals Online (AJOL)

    User

    ethnicity in favour of social stability as a pre-requisite for security. ... Humanities, National Identity, Ethnicity, Security and Political. Stability. .... instability. They are often used in open violence during elections where contending political ...

  16. NATIONAL SECURITY AND THE CONSTITUTIONAL RIGHT TO ...

    African Journals Online (AJOL)

    Such conduct has sacrificed the country's national security at the altar of soldiers' ..... may one day intervene directly or indirectly in politics of the country thereby .... Because this matter does not affect the National Council of Provinces or.

  17. 36 CFR 1256.70 - What controls access to national security-classified information?

    Science.gov (United States)

    2010-07-01

    ... national security-classified information? 1256.70 Section 1256.70 Parks, Forests, and Public Property... HISTORICAL MATERIALS Access to Materials Containing National Security-Classified Information § 1256.70 What controls access to national security-classified information? (a) The declassification of and public access...

  18. THE FRAMEWORK STRATEGY RELATED TO SECURITY IN SOUTH-EASTERN EUROPE

    Directory of Open Access Journals (Sweden)

    Valentin-Bogdan DĂNILĂ

    2012-06-01

    Full Text Available When discussing the current strategic environment, there is the "when" of the Cold War and the first half of the '90s, and the "now" of today. The changing demography and migration patterns, ethnic and religious tensions, environmental degradation, instability coming from states that are likely to decline or have already fallen, and growing proliferation of weapons are just some of the problems that have exacerbated the differences between security "then" and "now", such as the transnational terrorist attacks after September 11, 2001. The concept of security was much disputed, as seen from a study of the United Nations in 1986, developed by a group of experts on the concept of security, resulting in the existence of a limited conceptual similarity between them Mankind has always been concerned with building or rebuilding peace and security During the Cold War, Central and Eastern European countries were not talking about a national security concept in the Western sense of the word, but about a military doctrine of the Warsaw Pact and, in some cases, as was that of Romania, about a national military doctrine. After the fall of the Iron Curtain, those countries have gradually chosen to use the concept of national security, a term that takes into account all types of threats to national interests, and also the whole range of ways to counter them, the military not having the leading role any longer.

  19. 75 FR 43492 - Federal Advisory Committee; National Security Education Board; Charter Renewal

    Science.gov (United States)

    2010-07-26

    ... DEPARTMENT OF DEFENSE Office of the Secretary Federal Advisory Committee; National Security... Department of Defense gives notice that it is renewing the charter for the National Security Education Board... awards that favors individuals expressing an interest in national security issues or pursuing a career in...

  20. Private Military and Security Companies - Counterinsurgency and Nation Building Strategy

    Science.gov (United States)

    2013-04-25

    cans, and bought war bonds is long gone. One advantage that the private sector brings to public wars is capacity. Companies like Kellogg and Brown...1 Anne-Marie Buzatu, and Benjamin S . Buckland, “Private Military & Security Companies : Future Challenges in...From  -­‐  To)   September 2012 - April 2013 4.  TITLE  AND  SUBTITLE   Private Military and Security Companies - Counterinsurgency and

  1. 75 FR 25844 - Federal Advisory Committee; National Security Education Board Members Meeting

    Science.gov (United States)

    2010-05-10

    ... DEPARTMENT OF DEFENSE Office of the Secretary Federal Advisory Committee; National Security... June 23, 2010, from 8 a.m. to 12:30 p.m. ADDRESSES: The meeting will be held at the National Security.... Kevin Gormley, Program Officer, National Security Education Program, 1101 Wilson Boulevard, Suite 1210...

  2. The strategy for the development of information society in Serbia by 2020: Information security and critical infrastructure

    Directory of Open Access Journals (Sweden)

    Danijela D. Protić

    2012-10-01

    Full Text Available The development of technology has changed the world economy and induced new political trends. The European Union (EU and many non-EU member states apply the strategies of information society development that raise the level of information security (IS. The Serbian Government (Government has adopted the Strategy for Information Society in Serbia by 2020 (Strategy, and pointed to the challenges for the development of a modern Serbian information society. This paper presents an overview of the open-ended questions about IS, critical infrastructures and protection of critical infrastructures. Based on publicly available data, some critical national infrastructures are listed. As a possible solution to the problem of IS, the Public Key Infrastructure (PKI-based Information security integrated information system (ISIIS is presented. The ISIIS provides modularity and interoperability of critical infrastructures both in Serbia and neighboring countries.

  3. 10 CFR 2.903 - Protection of restricted data and national security information.

    Science.gov (United States)

    2010-01-01

    ... 10 Energy 1 2010-01-01 2010-01-01 false Protection of restricted data and national security... Restricted Data and/or National Security Information § 2.903 Protection of restricted data and national security information. Nothing in this subpart shall relieve any person from safeguarding Restricted Data or...

  4. The Security Impact of Oil Nationalization: Alternate Futures Scenarios

    Directory of Open Access Journals (Sweden)

    Peter Johnston

    2010-01-01

    Full Text Available This article highlights the security impact of oil nationalization, develops and analyzes four energy security scenarios, and suggests options to reduce the potential negative impact of oil nationalization. In addition to the use of oil as a weapon, nationalization of oil can also lead to competition for scarce resources among states, facilitate the funding of terrorists or insurgents, contribute to destabilizing regional arms races, influence intra-state conflict, and sustain antagonistic political agendas.

  5. CHINA’S STRATEGY OF ENERGY SECURITY IN CENTRAL ASIA

    Directory of Open Access Journals (Sweden)

    Xing Li

    2013-01-01

    Full Text Available U.S.recently launched strategy of rebalancing to Asia worsens the atmosphere forChina’s energy security and increases the risks for energy transportation from Africa and theMiddle East. The diversification of energy sources is a reasonable strategic choice, so the importance of the Eurasian continent forChinaincreases. Central Asia does not play anymore a supporting role in the agenda ofChina’s energy security strategy. It is rather becoming a region of major strategic importance.

  6. Establishing a National Nuclear Security Support Centre

    International Nuclear Information System (INIS)

    2014-02-01

    The responsibility for creating and sustaining a nuclear security regime for the protection of nuclear and other radiological material clearly belongs to the State. The nuclear security regime resembles the layers of an onion, with the equipment and personnel securing the borders and ports representing the outer layer, and nuclear power, research reactors and nuclear medicine facilities representing the inner layers, and the actual target material representing the core. Components of any nuclear security regime include not only technological systems, but the human resources needed to manage, operate, administer and maintain equipment, including hardware and software. This publication provides practical guidance on the establishment and maintenance of a national nuclear security support centre (NSSC) as a means to ensure nuclear security sustainability in a State. An NSSC's basic purpose is to provide a national focal point for passing ownership of nuclear security knowledge and associated technical skills to the competent authorities involved in nuclear security. It describes processes and methodologies that can be used by a State to analyse the essential elements of information in a manner that allows several aspects of long term, systemic sustainability of nuclear security to be addressed. Processes such as the systematic approach to training, sometimes referred to as instructional system design, are the cornerstone of the NSSC concept. Proper analysis can provide States with data on the number of personnel requiring training and instructors needed, scale and scope of training, technical and scientific support venues, and details on the type and number of training aids or simulators required so that operational systems are not compromised in any way. Specific regulatory guidance, equipment or technology lists, or specifications/design of protection systems are not included in this publication. For such details, the following IAEA publications should be consulted

  7. 77 FR 34029 - National Security Education Board Members Meeting; Cancellation of Meeting

    Science.gov (United States)

    2012-06-08

    ... DEPARTMENT OF DEFENSE Office of the Secretary National Security Education Board Members Meeting... of the National Security Education Board. This meeting was to be held on June 20, 2012, from 8:30 a.m. to 2 p.m. at Defense Language and National Security Education Office, 1101 Wilson Boulevard, Suite...

  8. 77 FR 34411 - National Industrial Security Program Policy Advisory Committee (NISPPAC)

    Science.gov (United States)

    2012-06-11

    ... NATIONAL ARCHIVES AND RECORDS ADMINISTRATION National Industrial Security Program Policy Advisory... CFR 101-6, announcement is made for the following committee meeting. To discuss National Industrial Security Program policy matters. DATES: This meeting will be held on Wednesday, July 11, 2012 from 10:00 a...

  9. 15 CFR 930.122 - Necessary in the interest of national security.

    Science.gov (United States)

    2010-01-01

    ... Trade (Continued) NATIONAL OCEANIC AND ATMOSPHERIC ADMINISTRATION, DEPARTMENT OF COMMERCE OCEAN AND... Secretary for Review Related to the Objectives of the Act and National Security Interests § 930.122... proposed. Secretarial review of national security issues shall be aided by information submitted by the...

  10. Competitive Technologies for National Security: Review and Recommendations

    National Research Council Canada - National Science Library

    Carafano, James J; Gudgel, Andew; Kochems, Alane

    2008-01-01

    .... Innovation will always be a national security wild card. New technologies may unleash or accelerate social and cultural changes that affect how nations protect themselves on battlefields and behind the scenes...

  11. Nevada National Security Site Waste Acceptance Criteria

    Energy Technology Data Exchange (ETDEWEB)

    none,

    2013-06-01

    This document establishes the U.S. Department of Energy (DOE), National Nuclear Security Administration Nevada Field Office (NNSA/NFO), Nevada National Security Site Waste Acceptance Criteria (NNSSWAC). The NNSSWAC provides the requirements, terms, and conditions under which the Nevada National Security Site (NNSS) will accept the following: • DOE hazardous and non-hazardous non-radioactive classified waste • DOE low-level radioactive waste (LLW) • DOE mixed low-level waste (MLLW) • U.S. Department of Defense (DOD) classified waste The LLW and MLLW listed above may also be classified waste. Classified waste is the only waste accepted for disposal that may be non-radioactive and shall be required to meet the waste acceptance criteria for radioactive waste as specified in this document. Classified waste may be sent to the NNSS as classified matter. Section 3.1.18 provides the requirements that must be met for permanent burial of classified matter. The NNSA/NFO and support contractors are available to assist the generator in understanding or interpreting this document. For assistance, please call the NNSA/NFO Environmental Management Operations (EMO) at (702) 295-7063, and the call will be directed to the appropriate contact.

  12. Nevada National Security Site Waste Acceptance Criteria

    International Nuclear Information System (INIS)

    2013-01-01

    This document establishes the U.S. Department of Energy (DOE), National Nuclear Security Administration Nevada Field Office (NNSA/NFO), Nevada National Security Site Waste Acceptance Criteria (NNSSWAC). The NNSSWAC provides the requirements, terms, and conditions under which the Nevada National Security Site (NNSS) will accept the following: DOE hazardous and non-hazardous non-radioactive classified waste; DOE low-level radioactive waste (LLW); DOE mixed low-level waste (MLLW); and, U.S. Department of Defense (DOD) classified waste. The LLW and MLLW listed above may also be classified waste. Classified waste is the only waste accepted for disposal that may be non-radioactive and shall be required to meet the waste acceptance criteria for radioactive waste as specified in this document. Classified waste may be sent to the NNSS as classified matter. Section 3.1.18 provides the requirements that must be met for permanent burial of classified matter. The NNSA/NFO and support contractors are available to assist the generator in understanding or interpreting this document. For assistance, please call the NNSA/NFO Environmental Management Operations (EMO) at (702) 295-7063, and the call will be directed to the appropriate contact.

  13. Affairs of State: The Interagency and National Security

    National Research Council Canada - National Science Library

    Marcella, Gabriel

    2008-01-01

    The war colleges of the United States are a unique national asset. They are centers of academic excellence for preparing military and civilian officers for higher positions in the national security system...

  14. Nevada National Security Site Environmental Report 2016

    Energy Technology Data Exchange (ETDEWEB)

    Wills (editor), Cathy [National Security Technologies, LLC. (NSTec), Mercury, NV (United States)

    2017-09-07

    This Nevada National Security Site Environmental Report (NNSSER) was prepared to satisfy DOE Order DOE O 231.1B, “Environment, Safety and Health Reporting.” Its purpose is to (1) report compliance status with environmental standards and requirements, (2) present results of environmental monitoring of radiological and nonradiological effluents, (3) report estimated radiological doses to the public from releases of radioactive material, (4) summarize environmental incidents of noncompliance and actions taken in response to them, (5) describe the National Nuclear Security Administration Nevada Field Office (NNSA/NFO) Environmental Management System and characterize its performance, and (6) highlight significant environmental programs and efforts. This NNSSER summarizes data and compliance status for calendar year 2016 at the Nevada National Security Site (NNSS) and its two Nevada-based support facilities, the North Las Vegas Facility (NLVF) and the Remote Sensing Laboratory–Nellis (RSL-Nellis). It also addresses environmental restoration (ER) projects conducted at the Tonopah Test Range (TTR) and the Nevada Test and Training Range (NTTR). NNSA/NFO directs the management and operation of the NNSS and six sites across the nation. In addition to the NNSA itself, the six sites include two in Nevada (NLVF and RSL-Nellis) and four in other states (RSL-Andrews in Maryland, Livermore Operations in California, Los Alamos Operations in New Mexico, and Special Technologies Laboratory in California). Los Alamos, Lawrence Livermore, and Sandia National Laboratories are the principal organizations that sponsor and implement the nuclear weapons programs at the NNSS. National Security Technologies, LLC (NSTec), is the current Management and Operating contractor accountable for the successful execution of work and ensuring that work is performed in compliance with environmental regulations. The six sites all provide support to enhance the NNSS as a location for its multiple

  15. 47 CFR 0.387 - Other national security and emergency preparedness delegations; cross reference.

    Science.gov (United States)

    2010-10-01

    ... 47 Telecommunication 1 2010-10-01 2010-10-01 false Other national security and emergency... COMMISSION GENERAL COMMISSION ORGANIZATION Delegations of Authority National Security and Emergency Preparedness Delegations § 0.387 Other national security and emergency preparedness delegations; cross...

  16. U.S. Army War College Guide to Strategy

    National Research Council Canada - National Science Library

    Cerami, Joseph

    2001-01-01

    For more than 3 decades, the Army War College Department of National Security and Strategy has faced the challenge of educating future strategic leaders on the subject of national security, or grand strategy...

  17. Diversity Intersects with National Security.

    Science.gov (United States)

    Chew, Cassie

    2003-01-01

    Describes how the United Negro College Fund's Institute for International Public Policy is preparing to host a series of open-ended discussions with top government and business officials on the importance of a diverse work force as a national security imperative, as well as a competitive advantage in a global economy. (EV)

  18. Critical Infrastructure Protection: Maintenance is National Security

    Directory of Open Access Journals (Sweden)

    Kris Hemme

    2015-10-01

    Full Text Available U.S. critical infrastructure protection (CIP necessitates both the provision of security from internal and external threats and the repair of physically damaged critical infrastructure which may disrupt services. For years, the U.S. infrastructure has been deteriorating, triggering enough damage and loss of life to give cause for major concern. CIP is typically only addressed after a major disaster or catastrophe due to the extreme scrutiny that follows these events. In fact, CIP has been addressed repeatedly since Presidential Decision Directive Sixty-Three (PDD Sixty-Three signed by President Bill Clinton on May Twenty-Second, 1998.[1] This directive highlighted critical infrastructure as “a growing potential vulnerability” and recognized that the United States has to view the U.S. national infrastructure from a security perspective due to its importance to national and economic security. CIP must be addressed in a preventive, rather than reactive, manner.[2] As such, there are sixteen critical infrastructure sectors, each with its own protection plan and unique natural and man-made threats, deteriorations, and risks. A disaster or attack on any one of these critical infrastructures could cause serious damage to national security and possibly lead to the collapse of the entire infrastructure. [1] The White House, Presidential Decision Directive/NSC–63 (Washington D.C.: The White House, May 22, 1998: 1–18, available at: http://www.epa.gov/watersecurity/tools/trainingcd/Guidance/pdd-63.pdf. [2] Ibid, 1.

  19. Cyber security awareness toolkit for national security: An approach to South Africa’s cybersecurity policy implementation

    CSIR Research Space (South Africa)

    Phahlamohlaka, LJ

    2011-05-01

    Full Text Available The aim of this paper is to propose an approach that South Africa could follow in implementing its proposed Cyber security policy. The paper proposes a Cyber Security Awareness Toolkit that is underpinned by key National Security imperatives as well...

  20. Economics and National Security: The Case of China

    National Research Council Canada - National Science Library

    Hughes, Edward

    2001-01-01

    The purpose of the conference was to explore the national security dimensions of the U.S. - China economic relationship and identify possible roles for the economic element of national power in formulating policy options...

  1. 78 FR 31525 - National Security Education Board; Notice of Federal Advisory Committee Meeting

    Science.gov (United States)

    2013-05-24

    ... DEPARTMENT OF DEFENSE Office of the Secretary National Security Education Board; Notice of Federal... and National Security Education Office (DLNSEO), DoD. ACTION: Meeting notice. SUMMARY: Under the... announces that the following Federal advisory committee meeting of the National Security Education Board...

  2. 3 CFR - Implementation of the Executive Order, “Classified National Security Information”

    Science.gov (United States)

    2010-01-01

    ... 29, 2009 Implementation of the Executive Order, “Classified National Security Information” Memorandum..., “Classified National Security Information” (the “order”), which substantially advances my goals for reforming... or handles classified information shall provide the Director of the Information Security Oversight...

  3. US Africa Command (AFRICOM) and Nigeria's National Security ...

    African Journals Online (AJOL)

    The US decision to establish a unified combatant command (AFRICOM) in African has raised numerous questions, particularly in Africa, regarding its possible security implications for the continent. The article narrows itself to the concern for unraveling the national security implications of Nigeria's opposition to the location of

  4. The application of nuclear and national security safeguard strategies to the insider threat in the private sector

    International Nuclear Information System (INIS)

    Campbell, G.K.

    1991-01-01

    This paper reports that the insider threat in commercial enterprises represents multi-billion dollar losses on an annual basis. While much of this experience is in low value, theft-related shrinkage, there are a growing number of organizations where the loss or compromise of critical assets or interruption of vital systems cannot be tolerated. In very real ways, the survival of the organization may turn on the hostile acts of knowledgeable insiders. The nuclear and National security information operations environments represents a baseline of experience from which the corporate world can draw for cost-effective, alternative approaches to this threat. However, it is equally clear that there are a variety of subtle and obvious constraints imposed by the private sector's mission, service delivery, lifestyle and cost-benefit requirements which dictate careful planning and user involvement in safeguards development and application. Where protection of our National security assets are grounded in a consequence-driven set of policies and standards, the private sector is often subject to the lack of a similar (but directly analogous) policy foundation

  5. Nevada National Security Site Environmental Report Summary 2016

    Energy Technology Data Exchange (ETDEWEB)

    Wills, Cathy [National Security Technologies, LLC. (NSTec), Mercury, NV (United States)

    2017-09-07

    This document is a summary of the full 2016 Nevada National Security Site Environmental Report (NNSSER) prepared by the U.S. Department of Energy, National Nuclear Security Administration Nevada Field Office (NNSA/ NFO). This summary provides an abbreviated and more readable version of the full NNSSER. NNSA/NFO prepares the NNSSER to provide the public an understanding of the environmental monitoring and compliance activities that are conducted on the Nevada National Security Site (NNSS) to protect the public and the environment from radiation hazards and from potential nonradiological impacts. It is a comprehensive report of environmental activities performed at the NNSS and offsite facilities over the previous calendar year. The NNSS is currently the nation’s unique site for ongoing national security–related missions and high-risk operations. The NNSS is located about 65 miles northwest of Las Vegas. The approximately 1,360-square-mile site is one of the largest restricted access areas in the United States. It is surrounded by federal installations with strictly controlled access as well as by lands that are open to public entry. In 2016, National Security Technologies, LLC (NSTec), was the NNSS Management and Operations Contractor accountable for ensuring work was performed in compliance with environmental regulations. NNSS activities in 2016 continued to be diverse, with the primary goal to ensure that the existing U.S. stockpile of nuclear weapons remains safe and reliable. Other activities included weapons of mass destruction first responder training; the controlled release of hazardous material at the Nonproliferation Test and Evaluation Complex (NPTEC); remediation of legacy contamination sites; characterization of waste destined for the Waste Isolation Pilot Plant in Carlsbad, New Mexico, or the Idaho National Laboratory in Idaho Falls, Idaho; disposal of low-level and mixed low-level radioactive waste; and environmental research. Facilities and

  6. Parents' experience of hospitalization: different strategies for feeling secure.

    Science.gov (United States)

    Kristensson-Hallström, I; Elander, G

    1997-01-01

    Twenty parents of boys (ages 2-14 years) hospitalized for hypospadias repair in a pediatric surgery department in Sweden, were interviewed concerning their experience when their child was hospitalized. A qualitative analysis of the interviews indicated that the most important issue to the parents was finding security at the hospital. Parents manifested one of three different strategies that enabled them to feel secure at the hospital; (a) relinquishing the care of their children to the nursing staff; (b) obtaining a measure of control over their children's care; and (c) relying on knowing their child best. The parental strategy adopted to feel secure was found to correspond with the way parents experienced the hospitalization. Differences were found in their children's experiences of pain and the alleviation of the pain during the hospitalization.

  7. 78 FR 54634 - National Security Education Board; Notice of Federal Advisory Committee Meeting

    Science.gov (United States)

    2013-09-05

    ... DEPARTMENT OF DEFENSE Office of the Secretary National Security Education Board; Notice of Federal... and National Security Education Office (DLNSEO), Office of the Secretary, DoD. ACTION: Meeting notice... committee working group meeting of the National Security Education Board will take place. DATES: Monday...

  8. Composing Alternatives to a National Security Language Policy

    Science.gov (United States)

    Wible, Scott

    2009-01-01

    President Bush's National Security Language Initiative focuses narrowly on gearing language education to security and military needs. English educators should work with their counterparts in foreign language departments to promote a broader view, one that encourages study of the multiple language groups that currently exist within the United…

  9. Nevada National Security Site Environmental Report 2011

    International Nuclear Information System (INIS)

    Wills, Cathy

    2012-01-01

    This report was prepared to meet the information needs of the public and the requirements and guidelines of the U.S. Department of Energy (DOE) for annual site environmental reports. It was prepared by National Security Technologies, LLC (NSTec), for the U.S. Department of Energy, National Nuclear Security Administration Nevada Site Office (NNSA/NSO). This and previous years reports, called Annual Site Environmental Reports (ASERs), Nevada Test Site Environmental Reports (NTSERs), and, beginning in 2010, Nevada National Security Site Environmental Reports (NNSSERs), are posted on the NNSA/NSO website at http://www.nv.energy.gov/library/publications/aser.aspx. This NNSSER was prepared to satisfy DOE Order DOE O 231.1B, 'Environment, Safety and Health Reporting.' Its purpose is to (1) report compliance status with environmental standards and requirements, (2) present results of environmental monitoring of radiological and nonradiological effluents, (3) report estimated radiological doses to the public from releases of radioactive material, (4) summarize environmental incidents of noncompliance and actions taken in response to them, (5) describe the NNSA/NSO Environmental Management System and characterize its performance, and (6) highlight significant environmental programs and efforts. This NNSSER summarizes data and compliance status for calendar year 2011 at the Nevada National Security Site (NNSS) (formerly the Nevada Test Site) and its two support facilities, the North Las Vegas Facility (NLVF) and the Remote Sensing Laboratory-Nellis (RSL-Nellis). It also addresses environmental restoration (ER) projects conducted at the Tonopah Test Range (TTR). Through a Memorandum of Agreement, NNSA/NSO is responsible for the oversight of TTR ER projects, and the Sandia Site Office of NNSA (NNSA/SSO) has oversight of all other TTR activities. NNSA/SSO produces the TTR annual environmental report available at http://www.sandia.gov/news/publications/environmental/index.html.

  10. Nevada National Security Site Environmental Report 2011

    Energy Technology Data Exchange (ETDEWEB)

    Cathy Wills, ed

    2012-09-12

    This report was prepared to meet the information needs of the public and the requirements and guidelines of the U.S. Department of Energy (DOE) for annual site environmental reports. It was prepared by National Security Technologies, LLC (NSTec), for the U.S. Department of Energy, National Nuclear Security Administration Nevada Site Office (NNSA/NSO). This and previous years reports, called Annual Site Environmental Reports (ASERs), Nevada Test Site Environmental Reports (NTSERs), and, beginning in 2010, Nevada National Security Site Environmental Reports (NNSSERs), are posted on the NNSA/NSO website at http://www.nv.energy.gov/library/publications/aser.aspx. This NNSSER was prepared to satisfy DOE Order DOE O 231.1B, 'Environment, Safety and Health Reporting.' Its purpose is to (1) report compliance status with environmental standards and requirements, (2) present results of environmental monitoring of radiological and nonradiological effluents, (3) report estimated radiological doses to the public from releases of radioactive material, (4) summarize environmental incidents of noncompliance and actions taken in response to them, (5) describe the NNSA/NSO Environmental Management System and characterize its performance, and (6) highlight significant environmental programs and efforts. This NNSSER summarizes data and compliance status for calendar year 2011 at the Nevada National Security Site (NNSS) (formerly the Nevada Test Site) and its two support facilities, the North Las Vegas Facility (NLVF) and the Remote Sensing Laboratory-Nellis (RSL-Nellis). It also addresses environmental restoration (ER) projects conducted at the Tonopah Test Range (TTR). Through a Memorandum of Agreement, NNSA/NSO is responsible for the oversight of TTR ER projects, and the Sandia Site Office of NNSA (NNSA/SSO) has oversight of all other TTR activities. NNSA/SSO produces the TTR annual environmental report available at http://www.sandia.gov/news/publications/environmental/index.html.

  11. The Intersection of National Security and Climate Change

    Energy Technology Data Exchange (ETDEWEB)

    Hund, Gretchen [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Fankhauser, Jana G. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Kurzrok, Andrew J. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Sandusky, Jessica A. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States)

    2014-07-29

    On June 4, 2014, the Henry M. Jackson Foundation and the Pacific Northwest National Laboratory hosted a groundbreaking symposium in Seattle, Washington, that brought together 36 leaders from federal agencies, state and local governments, NGOs, business, and academia. The participants examined approaches and tools to help decision makers make informed choices about the climate and security risks they face. The following executive summary is based on the day’s discussions and examines the problem of climate change and its impact on national security, the responses to date, and future considerations.

  12. 15 CFR 705.4 - Criteria for determining effect of imports on the national security.

    Science.gov (United States)

    2010-01-01

    ... imports on the national security. 705.4 Section 705.4 Commerce and Foreign Trade Regulations Relating to Commerce and Foreign Trade (Continued) BUREAU OF INDUSTRY AND SECURITY, DEPARTMENT OF COMMERCE NATIONAL SECURITY INDUSTRIAL BASE REGULATIONS EFFECT OF IMPORTED ARTICLES ON THE NATIONAL SECURITY § 705.4 Criteria...

  13. Wildlife on the Nevada National Security Site

    Science.gov (United States)

    Longshore, Kathleen M.; Wessells, Stephen M.

    2017-09-05

    Mountain lions, desert bighorn sheep, mule deer, and a variety of other wildlife live on and pass through the Nevada National Security Site each day. It is a highly restricted area that is free of hunting and has surprisingly pristine areas. This 22-minute program highlights an extraordinary study on how mountain lions interact with their prey. It shows how the scientists use helicopters and classical lion tracking to check on these animals' health, follow their movements, and fit them with GPS collars. Results from this work provide impressive insight into how these animals survive. The video is also available at the following YouTube link: Wildlife on the Nevada National Security Site.

  14. Positioning of a Peaceful Use of Nuclear Technology in National Security Aspects

    International Nuclear Information System (INIS)

    Kim, Hyun Jun; Chang, Moon Hee; Kim, Hark Rho; Lee, Young Joon; Lee, Sang Heon

    2012-01-01

    Many cases have shown that a peaceful use of nuclear technology should play an important role in national securities such as energy, economic and science and technology securities, etc. It would be interesting to know what the positioning of the peaceful use of nuclear technology is in the national security aspects. In this paper, a positioning of nuclear power on various national security components is intended by using a positioning process that has been widely used for marketing. Findings can be used for directing further R and Ds to develop nuclear power technology

  15. Positioning of a Peaceful Use of Nuclear Technology in National Security Aspects

    Energy Technology Data Exchange (ETDEWEB)

    Kim, Hyun Jun; Chang, Moon Hee; Kim, Hark Rho; Lee, Young Joon [Korea Atomic Energy Research Institute, Daejeon (Korea, Republic of); Lee, Sang Heon [Korea National Defense University, Goyang (Korea, Republic of)

    2012-05-15

    Many cases have shown that a peaceful use of nuclear technology should play an important role in national securities such as energy, economic and science and technology securities, etc. It would be interesting to know what the positioning of the peaceful use of nuclear technology is in the national security aspects. In this paper, a positioning of nuclear power on various national security components is intended by using a positioning process that has been widely used for marketing. Findings can be used for directing further R and Ds to develop nuclear power technology

  16. Classified Component Disposal at the Nevada National Security Site (NNSS) - 13454

    Energy Technology Data Exchange (ETDEWEB)

    Poling, Jeanne; Arnold, Pat [National Security Technologies, LLC (NSTec), P.O. Box 98521, Las Vegas, NV 89193-8521 (United States); Saad, Max [Sandia National Laboratories, P.O. Box 5800, Albuquerque, NM 87185 (United States); DiSanza, Frank [E. Frank DiSanza Consulting, 2250 Alanhurst Drive, Henderson, NV 89052 (United States); Cabble, Kevin [U.S. Department of Energy, National Nuclear Security Administration Nevada Site Office, P.O. Box 98518, Las Vegas, NV 89193-8518 (United States)

    2013-07-01

    The Nevada National Security Site (NNSS) has added the capability needed for the safe, secure disposal of non-nuclear classified components that have been declared excess to national security requirements. The NNSS has worked with U.S. Department of Energy, National Nuclear Security Administration senior leadership to gain formal approval for permanent burial of classified matter at the NNSS in the Area 5 Radioactive Waste Management Complex owned by the U.S. Department of Energy. Additionally, by working with state regulators, the NNSS added the capability to dispose non-radioactive hazardous and non-hazardous classified components. The NNSS successfully piloted the new disposal pathway with the receipt of classified materials from the Kansas City Plant in March 2012. (authors)

  17. Classified Component Disposal at the Nevada National Security Site (NNSS) - 13454

    International Nuclear Information System (INIS)

    Poling, Jeanne; Arnold, Pat; Saad, Max; DiSanza, Frank; Cabble, Kevin

    2013-01-01

    The Nevada National Security Site (NNSS) has added the capability needed for the safe, secure disposal of non-nuclear classified components that have been declared excess to national security requirements. The NNSS has worked with U.S. Department of Energy, National Nuclear Security Administration senior leadership to gain formal approval for permanent burial of classified matter at the NNSS in the Area 5 Radioactive Waste Management Complex owned by the U.S. Department of Energy. Additionally, by working with state regulators, the NNSS added the capability to dispose non-radioactive hazardous and non-hazardous classified components. The NNSS successfully piloted the new disposal pathway with the receipt of classified materials from the Kansas City Plant in March 2012. (authors)

  18. National Strategies for Technological Innovation

    Science.gov (United States)

    Rossini, Frederick; Bozeman, Barry

    1977-01-01

    Considers the implications of the technological innovation literature for possible national strategies for innovation. Sketches highly generalized innovation strategies for nations at various levels of technological development. (Author/IRT)

  19. Department of Energy award DE-SC0004164 Climate and National Security: Securing Better Forecasts

    Energy Technology Data Exchange (ETDEWEB)

    Reno Harnish

    2011-08-16

    The Climate and National Security: Securing Better Forecasts symposium was attended by senior policy makers and distinguished scientists. The juxtaposition of these communities was creative and fruitful. They acknowledged they were speaking past each other. Scientists were urged to tell policy makers about even improbable outcomes while articulating clearly the uncertainties around the outcomes. As one policy maker put it, we are accustomed to making these types of decisions. These points were captured clearly in an article that appeared on the New York Times website and can be found with other conference materials most easily on our website, www.scripps.ucsd.edu/cens/. The symposium, generously supported by the NOAA/JIMO, benefitted the public by promoting scientifically informed decision making and by the transmission of objective information regarding climate change and national security.

  20. Report of the DHS National Small Vessel Security Summit

    National Research Council Canada - National Science Library

    Brownstein, Charles; Baker, John; Hull, Peter; Minogue, Nicholas; Murphy, George; Winston, Phyllis

    2007-01-01

    The purpose of the National Small Vessel Security Summit (NSVSS) was to engage private, commercial and government stakeholders in discussions on a range of issues involving the security risks posed by small vessels in the U.S...

  1. Participatory Water Management Strategies: Contributions for Canada from Brazil’s National Water Resources Policy

    Directory of Open Access Journals (Sweden)

    Sanderson Alberto Medeiros Leitao

    2010-01-01

    Full Text Available Canadian decision-makers are encountering escalating socio-ecological pressures to introduce a national water strategy. Canada lags behind other countries such as Brazil which has had a comprehensive, participatory, watershed-based national strategy for over a decade. Similar to Canada, Brazil is a complex, federal, resource-based economy. These two states are world leaders in terms of possessing the vast quantities of the world’s fresh water supplies and in hydro-electric power production. In both cases, however, water abundance is predominantly concentrated in their northern territories with low population density, whereas in other geographical regions, the water demand associated with high population density lead to drought, shortages and social and economic inequalities. Despite these similarities, there are a number of differences particularly with respect to socio-economic and political structures. An examination ofthe Brazilian national water strategy offers some explanations as to why that federation has been able to develop innovative legislation as an important first step towards water security – a step that Canadahas yet to take. It also offers some very useful examples and lessons about how a federal state such as Canada might introduce and implement its own integrative national water strategy.

  2. Alleged Genocide in Sudan - Where Does the US National Security Strategy Take Us in Light of the UN Genocide Convention and Lingering Memories of Failure to Intervene in Rwanda

    National Research Council Canada - National Science Library

    Block, Greg

    2005-01-01

    .... Using Rwanda as a baseline and the current situation in Sudan as a case study this project examines the US response to the alleged genocide from the perspective of the US as a signatory to the Genocide Convention. Given the US National Security Strategy what are the competing interests and concerns that impact this crisis? And what is the appropriate response to this crisis? Is there something about this specific allegation of genocide that suggests prevention efforts will succeed or fail?

  3. Nuclear Arms and National Security. 1983 National Issues Forum.

    Science.gov (United States)

    Melville, Keith, Ed.

    Appropriate for secondary school social studies, this booklet outlines approaches for dealing with the threat of nuclear warfare in six sections. The first section, "Learning to Live with Nuclear Weapons," introduces the topic and considers what can be done to decrease the risk of nuclear warfare without jeopardizing the nation's security. "Arms…

  4. Economic foundation and importance of non-state security sector within the national security system

    Directory of Open Access Journals (Sweden)

    Anđelković Slobodan

    2016-01-01

    Full Text Available The main purpose of this paper was to present the causes (for, role (played by and the growing importance of the non-state actors within the national security sector, while analyzing the economic interest of individuals, organizations and the state itself that were favoring such a development. In the course of our research we established how, as the state narrowed its activities down to more vital and more dangerous fields of work, this opened up space for independent contractors to enter those fields which carried less systemic risk. Such change was made possible in the post-Cold War context, when many of the former service members were hired by private companies. The economic motive had a role to play as well, given the need for additional security going beyond what state offered to its citizens, as many doubted the ability (efficiency of state to provide it in the first place; and private sector's willingness to provide it for a price. In Serbia, position of non-state security sector is still very much limited by the traditional notion of security as well as the division of competences, both left-overs from socialist times. This goes against positive tendencies within the sector itself (improvement of types and specialization of the security as service; strengthening of legal regulation; flexibility of services being offered. By conducting its basic service and improving the security of its clients, representatives of non-state security sector are - indirectly - improving the security of society as a whole, ensuring economic stability, which presents one of key national interests.

  5. Challenges of Modern Childhood: Key Outcomes of the National Strategy on Action for Children

    Directory of Open Access Journals (Sweden)

    Rubtsov V.V.

    2018-01-01

    Full Text Available The article presents the results of the monitoring Key Outcomes of the National Strategy on Action for Children for 2012—2017, commissioned by the Ministry of Education and Science of the Russian Federation by the Moscow State Psychological University of Psychology and Education. The main results of the implementation of the six main directions of the implementation of the National Strategy are discussed: “Family Childhood Saving Policy”, “Access to Quality Education and Upbringing, Cultural Development and Information Security for Children”, “Healthcare Friendly to Children and Healthy Lifestyles”, “Equal Opportunities for Children, who need special care of the state”, “Creating a system of protection and ensuring the rights and interests of children and child-friendly justice”,“ Children — participants in the implementation of the National Strategy gii”.The goals and tasks of the Decade of Childhood proclaimed by the President of the Russian Federation are considered.

  6. External Service Providers to the National Security Technology Incubator: Formalization of Relationships

    Energy Technology Data Exchange (ETDEWEB)

    None

    2008-04-30

    This report documents the formalization of relationships with external service providers in the development of the National Security Technology Incubator (NSTI). The technology incubator is being developed as part of the National Security Preparedness Project (NSPP), funded by a Department of Energy (DOE)/National Nuclear Security Administration (NNSA) grant. This report summarizes the process in developing and formalizing relationships with those service providers and includes a sample letter of cooperation executed with each provider.

  7. The Role of Non-Governmental Organization (NGO in Advocating the National Security Bill

    Directory of Open Access Journals (Sweden)

    Yusa Djuyandi

    2016-05-01

    Full Text Available The role run by a coalition of NGOs in advocating the National Security Bill aimed at encouraging the birth of national security policy to appropriate to the purpose of reform. However, until now the role of NGOs in advocating National Security Bill has not been able to encourage the authorities to reconstruct the draft of national security policy that is consistent with the objectives of security sector reform. This study is conducted to analyze the role of NGOs in the security sector reform in Indonesia, particularly through the advocacy of the National Security Bill. The method used in this study is a qualitative method. The result shows that NGOs, which are members of the KMSRK, have been running the multiple roles, such as: popularly involved in policy making, providing political education to the community, promoting or encouraging reform, and promoting the interests of the community. The study also suggests the existence of new findings of the role of NGOs, which is forming a coherent unity of interests.

  8. Biometric National Identification Number Generation for Secure ...

    African Journals Online (AJOL)

    Biometric National Identification Number Generation for Secure Network Authentication Based Fingerprint. ... Username, Password, Remember me, or Register ... In this paper an authentication based finger print biometric system is proposed ...

  9. National Security in the Nuclear Age. A Conference for State Social Studies Coordinators on Pre-Collegiate National Security Education (Washington, DC, June 26-July 1, 1983).

    Science.gov (United States)

    Trout, B. Thomas; And Others

    This conference report addresses education on national security and international relations in secondary school courses in the social studies. Main conclusions of the conference are: (1) Topics on national security should be added to the secondary school curriculum. (2) Current institutional and instructional settings are open to inclusion of…

  10. 76 FR 51358 - National Nuclear Security Administration Amended Record of Decision: Disposition of Surplus...

    Science.gov (United States)

    2011-08-18

    ... DEPARTMENT OF ENERGY National Nuclear Security Administration Amended Record of Decision... National Nuclear Security Administration (NNSA), a semi- autonomous agency within the U.S. Department of... Manager, Office of Fissile Materials Disposition, National Nuclear Security Administration, U.S...

  11. Public perspectives on nuclear security. US national security surveys, 1993--1997

    Energy Technology Data Exchange (ETDEWEB)

    Herron, K.G.; Jenkins-Smith, H.C. [Univ. of New Mexico, Albuquerque, NM (United States). UNM Inst. for Public Policy

    1998-08-01

    This is the third report in a series of studies to examine how US attitudes about nuclear security are evolving in the post-Cold War era and to identify trends in public perceptions and preferences relevant to the evolution of US nuclear security policy. It presents findings from three surveys: a nationwide telephone survey of randomly selected members of the US general public; a written survey of randomly selected members of American Men and Women of Science; and a written survey of randomly selected state legislators from all fifty US states. Key areas of investigation included nuclear security, cooperation between US and Russian scientists about nuclear issues, vulnerabilities of critical US infrastructures and responsibilities for their protection, and broad areas of US national science policy. While international and US national security were seen to be slowly improving, the primary nuclear threat to the US was perceived to have shifted from Russia to China. Support was found for nuclear arms control measures, including mutual reductions in stockpiles. However, respondents were pessimistic about eliminating nuclear armaments, and nuclear deterrence continued to be highly values. Participants favored decreasing funding f/or developing and testing new nuclear weapons, but supported increased investments in nuclear weapons infrastructure. Strong concerns were expressed about nuclear proliferation and the potential for nuclear terrorism. Support was evident for US scientific cooperation with Russia to strengthen security of Russian nuclear assets. Elite and general public perceptions of external and domestic nuclear weapons risks and external and domestic nuclear weapons benefits were statistically significantly related to nuclear weapons policy options and investment preferences. Demographic variables and individual belief systems were systematically related both to risk and benefit perceptions and to policy and spending preferences.

  12. Climate Change and Risks to National Security

    Science.gov (United States)

    Titley, D.

    2017-12-01

    Climate change impacts national security in three ways: through changes in the operating environments of the military; by increasing risks to security infrastructure, specifically bases and training ranges; and by exacerbating and accelerating the risks of state collapse and conflict in regions that are already fragile and unstable. Additionally there will be unique security challenges in the Arctic as sea-ice melts out and human activities increase across multiple dimensions. Military forces will also likely see increased demand for Humanitarian Assistance and Disaster Relief resulting from a combination of increased human population, rising sea-level, and potentially stronger and wetter storms. The talk will explore some of the lesser known aspects of these changes, examine selected climate-driven 'wild cards' that have the potential to disrupt regional and global security, and explore how migration in the face of a changing climate may heighten security issues. I will assess the positions U.S. executive and legislative branches with respect to climate & security, and how those positions have evolved since the November 2016 election, sometimes in counter-intuitive ways. The talk will close with some recommended courses of action the security enterprise can take to manage this climate risk.

  13. 10 CFR 95.35 - Access to matter classified as National Security Information and Restricted Data.

    Science.gov (United States)

    2010-01-01

    ... SECURITY CLEARANCE AND SAFEGUARDING OF NATIONAL SECURITY INFORMATION AND RESTRICTED DATA Control of Information § 95.35 Access to matter classified as National Security Information and Restricted Data. (a... have access to matter revealing Secret or Confidential National Security Information or Restricted Data...

  14. The Curious National Security Pendulum: Openness and/or Censorship.

    Science.gov (United States)

    Marwick, Christine M.

    1979-01-01

    Lawsuits illustrate the increasing concern over national security in regulating the security classification system, and government attitudes toward information have shifted from secrecy to openness to censorship. The Central Intelligence Agency's suppression of unclassified printed information is a case in point. (SW)

  15. 76 FR 2737 - Self-Regulatory Organizations; National Securities Clearing Corporation; Order Approving Proposed...

    Science.gov (United States)

    2011-01-14

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-63668; File No. SR-NSCC-2010-09] Self-Regulatory Organizations; National Securities Clearing Corporation; Order Approving Proposed Rule Change... Facility January 6, 2011. I. Introduction On August 30, 2010, the National Securities Clearing Corporation...

  16. Comprehensive national energy strategy

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    1998-04-01

    This Comprehensive National Energy Strategy sets forth a set of five common sense goals for national energy policy: (1) improve the efficiency of the energy system, (2) ensure against energy disruptions, (3) promote energy production and use in ways that respect health and environmental values, (4) expand future energy choices, and (5) cooperate internationally on global issues. These goals are further elaborated by a series of objectives and strategies to illustrate how the goals will be achieved. Taken together, the goals, objectives, and strategies form a blueprint for the specific programs, projects, initiatives, investments, and other actions that will be developed and undertaken by the Federal Government, with significant emphasis on the importance of the scientific and technological advancements that will allow implementation of this Comprehensive National Energy Strategy. Moreover, the statutory requirement of regular submissions of national energy policy plans ensures that this framework can be modified to reflect evolving conditions, such as better knowledge of our surroundings, changes in energy markets, and advances in technology. This Strategy, then, should be thought of as a living document. Finally, this plan benefited from the comments and suggestions of numerous individuals and organizations, both inside and outside of government. The Summary of Public Comments, located at the end of this document, describes the public participation process and summarizes the comments that were received. 8 figs.

  17. Nevada National Security Site Environmental Report 2012

    Energy Technology Data Exchange (ETDEWEB)

    Wills, Cathy

    2013-09-11

    This report was prepared to meet the information needs of the public and the requirements and guidelines of the U.S. Department of Energy (DOE) for annual site environmental reports. It was prepared by National Security Technologies, LLC (NSTec), for the U.S. Department of Energy, National Nuclear Security Administration Nevada Field Office (NNSA/NFO) (formerly designated as the Nevada Site Office [NNSA/NSO]). The new field office designation occurred in March 2013. Published reports cited in this 2012 report, therefore, may bear the name or authorship of NNSA/NSO. This and previous years’ reports, called Annual Site Environmental Reports (ASERs), Nevada Test Site Environmental Reports (NTSERs), and, beginning in 2010, Nevada National Security Site Environmental Reports (NNSSERs), are posted on the NNSA/NFO website at http://www.nv.energy.gov/library/publications/aser.aspx. This NNSSER was prepared to satisfy DOE Order DOE O 231.1B, “Environment, Safety and Health Reporting.” Its purpose is to (1) report compliance status with environmental standards and requirements, (2) present results of environmental monitoring of radiological and nonradiological effluents, (3) report estimated radiological doses to the public from releases of radioactive material, (4) summarize environmental incidents of noncompliance and actions taken in response to them, (5) describe the NNSA/NFO Environmental Management System and characterize its performance, and (6) highlight significant environmental programs and efforts. This NNSSER summarizes data and compliance status for calendar year 2012 at the Nevada National Security Site (NNSS) (formerly the Nevada Test Site) and its two support facilities, the North Las Vegas Facility (NLVF) and the Remote Sensing Laboratory–Nellis (RSL-Nellis). It also addresses environmental restoration (ER) projects conducted at the Tonopah Test Range (TTR) and the Nevada Test and Training Range (NTTR). Through a Memorandum of Agreement, NNSA/NFO is

  18. Neutron and Gamma Imaging for National Security Applications

    Science.gov (United States)

    Hornback, Donald

    2017-09-01

    The Department of Energy, National Nuclear Security Administration (NNSA), Office of Defense Nuclear Nonproliferation Research and Development (DNN R&D/NA-22) possesses, in part, the mission to develop technologies in support of nuclear security efforts in coordination with other U.S. government entities, such as the Department of Defense and the Department of Homeland Security. DNN R&D has long supported research in nuclear detection at national labs, universities, and through the small business innovation research (SBIR) program. Research topics supported include advanced detector materials and electronics, detection algorithm development, and advanced gamma/neutron detection systems. Neutron and gamma imaging, defined as the directional detection of radiation as opposed to radiography, provides advanced detection capabilities for the NNSA mission in areas of emergency response, international safeguards, and nuclear arms control treaty monitoring and verification. A technical and programmatic overview of efforts in this field of research will be summarized.

  19. Liberia: National Security Interests in Transformational Development

    National Research Council Canada - National Science Library

    Coleman, Carolyn I

    2008-01-01

    Liberia is of national security interest to the United States of America. Liberia's 14-year civil war ended in 2003, leaving the country with a collapsed government and failing economic, physical, and social infrastructures...

  20. 12 CFR 335.251 - Forms for notification of action taken by national securities exchanges.

    Science.gov (United States)

    2010-01-01

    ... national securities exchanges. 335.251 Section 335.251 Banks and Banking FEDERAL DEPOSIT INSURANCE... for notification of action taken by national securities exchanges. The applicable forms for notification of action taken by national securities exchanges are codified in subpart A of 17 CFR part 249. All...

  1. Security solutions: strategy and architecture

    Science.gov (United States)

    Seto, Myron W. L.

    2002-04-01

    Producers of banknotes, other documents of value and brand name goods are being presented constantly with new challenges due to the ever increasing sophistication of easily-accessible desktop publishing and color copying machines, which can be used for counterfeiting. Large crime syndicates have also shown that they have the means and the willingness to invest large sums of money to mimic security features. To ensure sufficient and appropriate protection, a coherent security strategy has to be put into place. The feature has to be appropriately geared to fight against the different types of attacks and attackers, and to have the right degree of sophistication or ease of authentication depending upon by whom or where a check is made. Furthermore, the degree of protection can be considerably increased by taking a multi-layered approach and using an open platform architecture. Features can be stratified to encompass overt, semi-covert, covert and forensic features.

  2. On the Perception of National Security Issues at Regional Level

    Directory of Open Access Journals (Sweden)

    Ponedelkov Aleksandr Vasilyevich

    2015-12-01

    Full Text Available The article explores the issue on the perception of the concept “national security” areas, models and methods of its maintenance by the population. The author uses materials of the sociological survey conducted by the Laboratory of problems of increasing the efficiency of state and municipal management of the South-Russian Institute of Management – branch of the Russian Presidential Academy of National Economy and Public Administration. The survey was carried out with the participation of leading experts in various aspects of national security, representing 27 Russian higher educational institutions and research centers in Moscow, Astrakhan, Barnaul, Belgorod, Dushanbe, Krasnodar, Nizhny Novgorod, Omsk, Pyatigorsk, Rostov-on-Don, Saint Petersburg, Syktyvkar, Sochi, Ufa. It is noted that as a priority political governance model that implements the basic concept of national security, respondents identified a democratic model. Most respondents believe that a unified security model in the Russian regions is ineffective, and such model should be developed taking into account the specificity of each subject. The study showed that the public’s attention to the issue of national security is not sustainable, as determined by situational factors. It is proved that the motives of anxiety formed in the Russian public mind are not sustainable, and situational. Respondents see the economic cooperation more effective incentive to maintain national interests than by force. Estimation of the population of the priority issues of security shows that most respondents appreciate the organization of work to ensure the safety and anti-terrorism security in the sphere of national relations. The findings give grounds to assert that the focus of public attention to the problem of national security does not yet occupy the leading positions. To a greater extent, respondents focused on the issues of public safety, reducing threats and risks in their daily lives

  3. 17 CFR 249.10 - Form 1-N for notice registration as a national securities exchange.

    Science.gov (United States)

    2010-04-01

    ... registration as a national securities exchange. 249.10 Section 249.10 Commodity and Securities Exchanges... or Exemption of, and Notification of Action Taken by, National Securities Exchanges § 249.10 Form 1-N for notice registration as a national securities exchange. This form shall be used for notice, and...

  4. 10 CFR 2.911 - Admissibility of restricted data or other national security information.

    Science.gov (United States)

    2010-01-01

    ... security information. 2.911 Section 2.911 Energy NUCLEAR REGULATORY COMMISSION RULES OF PRACTICE FOR... Proceedings Involving Restricted Data and/or National Security Information § 2.911 Admissibility of restricted data or other national security information. A presiding officer shall not receive any Restricted Data...

  5. Challenges and Aspects of Cyber Security of the Republic of Croatia

    Directory of Open Access Journals (Sweden)

    Protrka Nikola

    2017-06-01

    Full Text Available The development of the information and communication technology (ICT, regardless of its many advantages, unfortunately has its disadvantage - the abuse of the cyberworld. The global character of cyberspace is specific in terms of national legislation and its view of specificities. Some countries adopted the recommendation of the Convention on Cybercrime of the Council of Europe (Official Gazette NN-MU 9/02, 4/04 and amended their national legislation, whereas others kept implementing their criminal law solutions, which are outdated and cannot reach the level of this type of criminal offences. Consequently, governments are inclined to cooperate and exchange information about this type of crime due to the fact that the criminal offender may be anywhere, and the offence itself can take place at a great distance from the offender. In September 2015, the government of the Republic of Croatia adopted the National Cyber Security Strategy and the Action Plan for the Implementation of the National Cyber Security Strategy, the first allencompassing strategy of the Republic of Croatia on cyber security. The paper also focuses on the role of the Police College in the Action Plan for the Implementation of the National Cyber Security Strategy.

  6. Macro Security Methodology for Conducting Facility Security and Sustainability Assessments

    International Nuclear Information System (INIS)

    Herdes, Greg A.; Freier, Keith D.; Wright, Kyle A.

    2007-01-01

    Pacific Northwest National Laboratory (PNNL) has developed a macro security strategy that not only addresses traditional physical protection systems, but also focuses on sustainability as part of the security assessment and management process. This approach is designed to meet the needs of virtually any industry or environment requiring critical asset protection. PNNL has successfully demonstrated the utility of this macro security strategy through its support to the NNSA Office of Global Threat Reduction implementing security upgrades at international facilities possessing high activity radioactive sources that could be used in the assembly of a radiological dispersal device, commonly referred to as a 'dirty bomb'. Traditional vulnerability assessments provide a snap shot in time of the effectiveness of a physical protection system without significant consideration to the sustainability of the component elements that make up the system. This paper describes the approach and tools used to integrate technology, plans and procedures, training, and sustainability into a simple, quick, and easy-to-use security assessment and management tool.

  7. National Security Space Launch Report

    Science.gov (United States)

    2006-01-01

    Company Clayton Mowry, President, Arianespace Inc., North American—“Launch Solutions” Elon Musk , CEO and CTO, Space Exploration Technologies (SpaceX...technologies to the NASA Exploration Initiative (“…Moon, Mars and Beyond.”).1 EELV Technology Needs The Atlas V and Delta IV vehicles incorporate current... Mars and other destinations.” 46 National Security Space Launch Report Figure 6.1 U.S. Government Liquid Propulsion Rocket Investment, 1991–2005

  8. 17 CFR 240.11a1-4(T) - Bond transactions on national securities exchanges.

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 3 2010-04-01 2010-04-01 false Bond transactions on national....11a1-4(T) Bond transactions on national securities exchanges. A transaction in a bond, note, debenture, or other form of indebtedness effected on a national securities exchange by a member for its own...

  9. Post-Closure Strategy for Use-Restricted Sites on the Nevada National Security Site, Nevada Test and Training Range, and Tonopah Test Range, Nevada

    International Nuclear Information System (INIS)

    Silvas, A. J.

    2014-01-01

    The purpose of this Post-Closure Strategy is to provide a consistent methodology for continual evaluation of post-closure requirements for use-restricted areas on the Nevada National Security Site (NNSS), Nevada Test and Training Range (NTTR), and Tonopah Test Range (TTR) to consolidate, modify, or streamline the program. In addition, this document stipulates the creation of a single consolidated Post-Closure Plan that will detail the current post-closure requirements for all active use restrictions (URs) and outlines its implementation and subsequent revision. This strategy will ensure effective management and control of the post-closure sites. There are currently over 200 URs located on the NNSS, NTTR, and TTR. Post-closure requirements were initially established in the Closure Report for each site. In some cases, changes to the post-closure requirements have been implemented through addenda, errata sheets, records of technical change, or letters. Post-closure requirements have been collected from these multiple sources and consolidated into several formats, such as summaries and databases. This structure increases the possibility of inconsistencies and uncertainty. As more URs are established and the post-closure program is expanded, the need for a comprehensive approach for managing the program will increase. Not only should the current requirements be obtainable from a single source that supersedes all previous requirements, but the strategy for modifying the requirements should be standardized. This will enable more effective management of the program into the future. This strategy document and the subsequent comprehensive plan are to be implemented under the assumption that the NNSS and outlying sites will be under the purview of the U.S. Department of Energy, National Nuclear Security Administration for the foreseeable future. This strategy was also developed assuming that regulatory control of the sites remains static. The comprehensive plan is not

  10. Polish Defense Policy in the Context of National Security Strategy

    National Research Council Canada - National Science Library

    Bieniek, Piotr S

    2006-01-01

    ... goals to eliminate current threats and risks such as terrorism. As far as Poland is concerned, its priority is to be an active leader in improving common security policy within the boundaries of the European Union (EU...

  11. Security strategy of powered-off SRAM for resisting physical attack to data remanence

    International Nuclear Information System (INIS)

    Yu Kai; Zou Xuecheng; Yu Guoyi; Wang Weixu

    2009-01-01

    This paper presents a security strategy for resisting a physical attack utilizing data remanence in powered-off static random access memory (SRAM). Based on the mechanism of physical attack to data remanence, the strategy intends to erase data remanence in memory cells once the power supply is removed, which disturbs attackers trying to steal the right information. Novel on-chip secure circuits including secure power supply and erase transistor are integrated into conventional SRAM to realize erase operation. Implemented in 0.25 μm Huahong-NEC CMOS technology, an SRAM exploiting the proposed security strategy shows the erase operation is accomplished within 0.2 μs and data remanence is successfully eliminated. Compared with conventional SRAM, the retentive time of data remanence is reduced by 82% while the operation power consumption only increases by 7%.

  12. National security and the comprehensive test ban treaty

    International Nuclear Information System (INIS)

    Landauer, J.K.

    1980-08-01

    For nearly three years now, the US, UK, and USSR have been working on the draft of a treaty that would ban all nuclear explosions (both peaceful applications and weapon tests) and institute verification and monitoring provisions to ensure compliance with the treaty. The status of the draft treaty is summarized. The question, Is a CTBT really in the interest of US national security. is analyzed with arguments used by both proponents and opponents of the CTBT. It is concluded that there are arguments both for and against a CTBT, but, for those whose approach to national security can be expressed as peace through preparedness, the arguments against a CTBT appear persuasive

  13. Cyber Security Policy. A methodology for Determining a National Cyber-Security Alert Level

    OpenAIRE

    Dan Constantin TOFAN; Maria Lavinia ANDREI; Lavinia Mihaela DINCÄ‚

    2012-01-01

    Nowadays, assuring the security of the national cyber-space has become a big issue that can only be tackled through collaborative approaches. Threats cannot be confined to a single computer system just as much as computer systems are rendered useless without being con-nected to a supporting network. The authors of this article propose an innovative architecture of a system designated to help governments collect and analyze data about cyber-security in-cidents, from different organizations, di...

  14. What Type of State Homeland Security Strategy Should the State of New Jersey Develop?

    National Research Council Canada - National Science Library

    Rosell, Richard G

    2007-01-01

    The State of New Jersey does not have a written homeland security strategy. This thesis argues that New Jersey should have such a strategy, particularly since it risks losing federal homeland security funding if it does...

  15. Secure energy supply in 2025: Indonesia's need for an energy policy strategy

    International Nuclear Information System (INIS)

    Mujiyanto, Sugeng; Tiess, Günter

    2013-01-01

    Indonesia as an emerging country with one of the fastest growing economies requires sufficient supply with energy for national development. Domestic energy production cannot satisfy the domestic demand, and the deficiency necessitates growing imports. The present energy mix consists of 96% from non-renewable sources, i.e. fossil fuels, less than 4% from renewables. Government Regulation 5/2006 aims at increasing the proportion of renewable sources to 17%. Two scenarios for the energy situation in 2025 have been elaborated and are discussed. An overall energy policy strategy and regulatory framework covering non-renewable and renewable resources are crucial for securing energy demand. - Highlights: • Indonesia aims at 17% renewable energy in energy mix 2025. • Population growth exceeds increase of energy production. • Investment incentives for new technologies, exploration and efficient production are necessary. • Clear and comprehensive energy policy strategy and regulatory framework are crucial

  16. Extreme Scale Computing to Secure the Nation

    Energy Technology Data Exchange (ETDEWEB)

    Brown, D L; McGraw, J R; Johnson, J R; Frincke, D

    2009-11-10

    Since the dawn of modern electronic computing in the mid 1940's, U.S. national security programs have been dominant users of every new generation of high-performance computer. Indeed, the first general-purpose electronic computer, ENIAC (the Electronic Numerical Integrator and Computer), was used to calculate the expected explosive yield of early thermonuclear weapons designs. Even the U. S. numerical weather prediction program, another early application for high-performance computing, was initially funded jointly by sponsors that included the U.S. Air Force and Navy, agencies interested in accurate weather predictions to support U.S. military operations. For the decades of the cold war, national security requirements continued to drive the development of high performance computing (HPC), including advancement of the computing hardware and development of sophisticated simulation codes to support weapons and military aircraft design, numerical weather prediction as well as data-intensive applications such as cryptography and cybersecurity U.S. national security concerns continue to drive the development of high-performance computers and software in the U.S. and in fact, events following the end of the cold war have driven an increase in the growth rate of computer performance at the high-end of the market. This mainly derives from our nation's observance of a moratorium on underground nuclear testing beginning in 1992, followed by our voluntary adherence to the Comprehensive Test Ban Treaty (CTBT) beginning in 1995. The CTBT prohibits further underground nuclear tests, which in the past had been a key component of the nation's science-based program for assuring the reliability, performance and safety of U.S. nuclear weapons. In response to this change, the U.S. Department of Energy (DOE) initiated the Science-Based Stockpile Stewardship (SBSS) program in response to the Fiscal Year 1994 National Defense Authorization Act, which requires, 'in the

  17. 75 FR 733 - Implementation of the Executive Order, ``Classified National Security Information''

    Science.gov (United States)

    2010-01-05

    ... of the Executive Order, ``Classified National Security Information'' Memorandum for the Heads of... Security Information'' (the ``order''), which substantially advances my goals for reforming the security... classified information shall provide the Director of the Information Security Oversight Office (ISOO) a copy...

  18. National strategy of nuclear power intellectual property

    International Nuclear Information System (INIS)

    Bo Huaitao

    2008-01-01

    The IP strategy includes four strategic levels: international level, national level, industry level and enterprise level. The national nuclear power IP strategy is an industry level strategy, which is also one part of national IP strategy, permeating with the IP strategy of the international level and enterprise level mutually. Commencing from the angles of the national level and the industry level, the author tries to provide a reference for IP strategy by an initial study about IP strategy in nuclear power industry.. The author holds that independent innovation is at the root of strategic establishment; enterprise is the main body for strategic implementation; and evaluating index must be consummated in the strategic evaluation. (authors)

  19. Nevada National Security Site Radiation Protection Program

    Energy Technology Data Exchange (ETDEWEB)

    Managers' Council, Radiological Control

    2018-03-12

    This is a shared document required by 10 CFR 835 for all contractors conducting radiological work at the Nevada National Security Site. Please record the Author as "Radiological Control Managers' Council" for consistency with previous RPPs and Rad Con Manuals.

  20. National Privacy Research Strategy

    Data.gov (United States)

    Networking and Information Technology Research and Development, Executive Office of the President — On July 1, NITRD released the National Privacy Research Strategy. Research agencies across government participated in the development of the strategy, reviewing...

  1. The Air Warrior's Value of National Security Space

    National Research Council Canada - National Science Library

    Loftis, J

    2003-01-01

    .... With more focused high-level attention on national security space decisions a measure that captures and quantities the value of space capabilities to combat operations professionals is desired...

  2. Strategy for a transparent, accessible, and sustainable national claims database.

    Science.gov (United States)

    Gelburd, Robin

    2015-03-01

    The article outlines the strategy employed by FAIR Health, Inc, an independent nonprofit, to maintain a national database of over 18 billion private health insurance claims to support consumer education, payer and provider operations, policy makers, and researchers with standard and customized data sets on an economically self-sufficient basis. It explains how FAIR Health conducts all operations in-house, including data collection, security, validation, information organization, product creation, and transmission, with a commitment to objectivity and reliability in data and data products. It also describes the data elements available to researchers and the diverse studies that FAIR Health data facilitate.

  3. National Plan to Achieve Maritime Domain Awareness for the National Strategy for Maritime Security

    National Research Council Canada - National Science Library

    2005-01-01

    Maritime Domain Awareness (MDA) is the effective understanding of anything associated with the global maritime domain that could impact the security, safety, economy, or environment of the United States...

  4. Citizen-based Strategies to Improve Community Security: Working ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    Citizen-based Strategies to Improve Community Security: Working with Vulnerable Populations to Address Urban Violence in Medellin ... Water Resources Association, in close collaboration with IDRC, is holding a webinar titled “Climate change and adaptive water management: Innovative solutions from the Global South”.

  5. The Internal Aspects of Ukrainian National Security

    National Research Council Canada - National Science Library

    Bazhenov, Igor

    1997-01-01

    .... Poor economic conditions, organized crime, high levels of corruption within the government, and an irresponsible parliament are the primary causes of instability in Ukraine. Resolution of these issues is vital to Ukrainian National Security as well as the continuation of Ukrainian independence.

  6. 78 FR 46622 - Application of Topaz Exchange, LLC for Registration as a National Securities Exchange; Findings...

    Science.gov (United States)

    2013-08-01

    ... Exchange, LLC for Registration as a National Securities Exchange; Findings, Opinion, and Order of the... Registration as a National Securities Exchange (``Form 1 Application'') \\1\\ under Section 6 of the Securities... substantive, are consistent with the existing rules of other registered national securities exchanges, or are...

  7. Book Review: Conquest in Cyberspace: National Security and Information Warfare

    Directory of Open Access Journals (Sweden)

    Gary C. Kessler

    2007-06-01

    Full Text Available Libicki, M.C. (2007. Conquest in Cyberspace: National Security and Information Warfare. New York: Cambridge University Press. 323 pages, ISBN: 978-0-521-69214-4 (paper, US$80Reviewed by Gary C. Kessler (gary.kessler@champlain.eduMany books -- and even movies ("Live Free or Die Hard" -- are based upon the premise of an impending information war. In these scenarios -- made all too plausible by the increased frequency with which we read about and experience major information security incidents -- a Bad Guy exploits known computer security vulnerabilities in order to control major national infrastructures via the Internet so as to reap financial, economic, and/or personal power.(see PDF for full review

  8. SECURITY IN SUSTAINABLE DEVELOPMENT: COMPARING UNITED NATIONS 2030 AGENDA FOR SUSTAINABLE DEVELOPMENT WITH MILLENNIUM DECLARATION

    Directory of Open Access Journals (Sweden)

    Ahmet BARBAK

    2017-06-01

    Full Text Available This study aims to compare United Nations 2030 Agenda for Sustainable Development with Millennium Declaration in terms of their security conceptualizations to explore changes in security thinking and policy components (goals, targets, principles, priorities etc. over time. In doing so, it is envisaged that United Nations’ expectations from member states regarding their national security policies and organizations could be revealed. Security thinking has changed since late 1980’s with the introduction of sustainable development approach by the United Nations. This shift in security thinking encompasses human security and security-development nexus. Holding all member states responsible, Millennium Declaration and 2030 Agenda for Sustainable Development constitute the primary and the most recent outcome documents of United Nations’ sustainable development policy. Both documents have security components. This enables extracting security elements and comparing them with an analytical manner. Consequently, findings are compared and discussed in terms of public policy and organization at national level.

  9. Overview of Scientific Freedom and National Security

    Science.gov (United States)

    Lerch, Irving

    2000-04-01

    The subject of our scrutiny is very much in the news, punctuated with nouns and modifiers both inflammatory and mundane such as espionage, justice, scientific accountability and scientific freedom. And while our discussion will focus on these issues, I want to raise some of the pragmatic questions that bear on the foundation of our support for international science. Beneath questions of guilt and the loss of secrets in the Wen Ho Lee case lay the inherent tension between the tradition of open exchange in the scientific enterprise and the need to protect the nation's security. How this balance is to be achieved in a democratic society has bedeviled us ever since the Manhattan project heralded the emergence of science and technology as instruments of great national power. If we do not find this balance, we run the risk of damaging some of the most important intellectual treasures that the US has produced the Department of Energy's national laboratories and the entire system that we call the international scientific enterprise. For while the superheated charges of lax security and criminal negligence have led some to call for ``firewalls" to isolate and protect the secrets in our weapons labs, such measures may have severe consequences for weapons and non-weapons labs alike and their many associated universities. It's estimated that from 70% to as much as 80% in the expansion of our economy is technology-driven, derived from the most productive system of scientific innovation in the world. This is also true of our national security. Science is indispensable to the development and maintenance of the nation's arsenals. The Department of Energy's Nuclear Stockpile Stewardship Program is central to the safety and reliability of American nuclear weapons and to our hope for a worldwide ban on nuclear tests. But this program will fail without a continuing intense development effort based on cutting-edge science. And a great deal of the science needed is being pursued in

  10. 28 CFR 16.74 - Exemption of National Security Division Systems-limited access.

    Science.gov (United States)

    2010-07-01

    ... National Security Division Systems—limited access. (a) The following system of records is exempted from... 28 Judicial Administration 1 2010-07-01 2010-07-01 false Exemption of National Security Division Systems-limited access. 16.74 Section 16.74 Judicial Administration DEPARTMENT OF JUSTICE PRODUCTION OR...

  11. 75 FR 16159 - President's National Security Telecommunications Advisory Committee

    Science.gov (United States)

    2010-03-31

    ...] President's National Security Telecommunications Advisory Committee AGENCY: National Communications System... Telecommunications Advisory Committee (NSTAC) will hold its annual meeting on May 6, 2010. The meeting will be open... preparedness telecommunications policy. Notice of this meeting is given under the Federal Advisory Committee...

  12. Corporate strategic plan for safeguards and security

    International Nuclear Information System (INIS)

    1997-06-01

    Department of Energy (DOE) safeguards and security (S and S) is a team effort, consisting of Field, National Laboratories, Program Office, and Headquarters units cooperating to support the Department's diverse security needs. As an integral part of the nation's security structure, the DOE S and S Program regularly supports and works in cooperation with other US Government agencies and private industry to improve the national security posture. Thus, inter- and intra-agency partnerships play an invaluable role in the continuing efforts to integrate and implement improved ways of doing business. Their Corporate Strategic Plan provides a road map to guide, track, and provide feedback for the incorporation and implementation of S and S activities within DOE. Part 1 Planning Framework, describes those overarching factors which influence the planning endeavors. Part 2, Strategic Perspective, outlines where the S and S Program has been and how they will move to the future through core competencies, changing cultural thinking, and implementing their strategies. Part 3, Strategic and Operational Integration, details critical focus areas, strategies, and success indicators designed to enhance inter-agency S and S integration and promote cooperation with external agencies. This Plan will be reviewed annually to ensure it remains supportive and fully-engaged with the nation's and international security environments

  13. 76 FR 62439 - Order of Succession for the Office of Disaster Management and National Security

    Science.gov (United States)

    2011-10-07

    ... Office of Disaster Management and National Security AGENCY: Office of the Secretary, HUD. ACTION: Notice... Succession for the Office of Disaster Management and National Security. This is the first order of succession... L. McClure, Acting Chief Disaster and National Security Officer, Office of Disaster Management and...

  14. SYSTEMATIZATION OF INTERNATIONAL EXPERIENCE OF ENSURING ECONOMIC SECURITY OF EXACERBATION OF THE THREATS AND CHALLENGES OF A NEW TYPE FOR NATIONAL AND INTERNATIONAL SECURITY

    Directory of Open Access Journals (Sweden)

    Tatyana Momot

    2016-11-01

    Full Text Available The aim of the work is to systematize the international experience of economic security both in terms of individual countries and the global economy as a whole. Setting such a goal it is associated with the growth of globalization and integration processes in the world economy, which are the new threat of economic security. Methods. Theoretical and methodological basis of the study were research and findings on issues of economic security at the level of the world economy as a whole and individual national economies in particular. We used such general scientific and special methods, such as analysis and synthesis, comparison, generalization, adaptation. The findings led to the conclusion that the protection of national interests and the formation of an economic security strategy – the most important functions of the state, the implementation of which is impossible without a system of self-regulation mechanisms and regulation. The government should implement a set of measures to promote economic growth, and that will guarantee the economic security of the country. These measures should cover all sectors of the economy. These measures include the implementation an active structural and social policies, enhancing the activity of the state in investment, financial, monetary and foreign economic sphere, the continuation of institutional reforms. The practical significance is to separate the differences used methodological approaches to ensure the economic security of the EU member countries and the CIS. This is explained by the fact that the first group of countries is focused on standards and borrows the experience of the leading EU countries (Germany, France, and the second group, located in the zone of influence of Russia (Moldova, Ukraine, Belarus, Kazakhstan, – on the Russian developments and standards. In turn, Russia in their design focuses more on standards to ensure economic security, which have been made in the period of the Soviet

  15. Language Can: Ensuring National Security through Effective Use of ...

    African Journals Online (AJOL)

    First Lady

    2012-10-27

    Oct 27, 2012 ... Indexed African Journals Online: www.ajol.info. An International ... Key words: Language, Language Can, Security, National Security, and. Language Use .... message and transmit it to a second party, who then decodes it in order to. Vol. ..... would be seen as a game rather than ―a do or die affair‖. It is the ...

  16. 40 CFR 80.606 - What national security exemption applies to fuels covered under this subpart?

    Science.gov (United States)

    2010-07-01

    ... 40 Protection of Environment 16 2010-07-01 2010-07-01 false What national security exemption... national security exemption applies to fuels covered under this subpart? (a) The standards of all the fuels..., including locomotive and marine, having an EPA national security exemption from the motor vehicle emission...

  17. 40 CFR 1068.225 - What are the provisions for exempting engines/equipment for national security?

    Science.gov (United States)

    2010-07-01

    ... engines/equipment for national security? 1068.225 Section 1068.225 Protection of Environment ENVIRONMENTAL...) Manufacturers may request a national security exemption for engines/equipment not meeting the conditions of... applicable): (i) “THIS ENGINE HAS AN EXEMPTION FOR NATIONAL SECURITY UNDER 40 CFR 1068.225.” (ii) “THIS...

  18. 17 CFR 240.19c-5 - Governing the multiple listing of options on national securities exchanges.

    Science.gov (United States)

    2010-04-01

    ... of options on national securities exchanges. 240.19c-5 Section 240.19c-5 Commodity and Securities... of Exchange Members § 240.19c-5 Governing the multiple listing of options on national securities exchanges. (a) The rules of each national securities exchange that provides a trading market in standardized...

  19. National Security Imperatives and the Neorealist State: Iran and Realpolitik

    National Research Council Canada - National Science Library

    Grogan, Michael

    2000-01-01

    .... Iran's imperative has been-and still is-focused on the pragmatic national security interests of the nation-state model vice the ideological potential for spreading its brand of Islamic revolution abroad...

  20. National Security Crisis Decision-Making: The Role of Regional Combatant Commander

    National Research Council Canada - National Science Library

    Williams, Sean C

    2007-01-01

    The successful management of the Cuban Missile Crisis of 1962 set an unfortunate precedent for crisis management and national security crisis decision-making that persists into the contemporary security environment...

  1. The U.S. National Security Council in Contemporary American International Studies

    Directory of Open Access Journals (Sweden)

    Vladimir V. Pavlov

    2016-01-01

    Full Text Available Established in accordance with the provisions of the National Security Act of 1947, the U.S. National Security Council is the main advisory body to the President of the United States tasked with helping the head of state to make the right decisions on matters related to national security. NSC system has been constantly evolving for some 70 years, and the NSC staff became a separate 'ministry' of a kind, allowing presidential administrations to focus ever-increasing control over American foreign policy in the White House. That is why serious attention is devoted to the National Security Council by American researches studying foreign policy decision-making. Here, a 'three-pronged consensus' exists: functioning and efficiency of the decision-making process is primarily a result of presidential actions; the President will make the best decision after becoming aware of the whole range of possible alternatives and assessing the consequences of each policy option; the position of the National Security Advisor, who is often one of the closest officials to the President and serves as a coordinator of the decision-making process, is considered to be one of the most notable in today's U.S. presidential administrations - and the most influential of those not being a subject to approval by the legislative branch of U.S. government. Any fundamental changes in the practice of U.S. foreign policy mechanism, as well as a decline of the White House influence on foreign policy are unlikely in the short term.

  2. Selecting RMF Controls for National Security Systems

    Energy Technology Data Exchange (ETDEWEB)

    Witzke, Edward L. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States)

    2015-08-01

    In 2014, the United States Department of Defense started tra nsitioning the way it performs risk management and accreditation of informatio n systems to a process entitled Risk Management Framework for DoD Information Technology or RMF for DoD IT. There are many more security and privacy contro ls (and control enhancements) from which to select in RMF, than there w ere in the previous Information Assurance process. This report is an attempt t o clarify the way security controls and enhancements are selected. After a brief overview and comparison of RMF for DoD I T with the previously used process, this report looks at the determination of systems as National Security Systems (NSS). Once deemed to be an NSS, this report addr esses the categorization of the information system with respect to impact level s of the various security objectives and the selection of an initial baseline o f controls. Next, the report describes tailoring the controls through the use of overl ays and scoping considerations. Finally, the report discusses organizatio n-defined values for tuning the security controls to the needs of the information system.

  3. 17 CFR 240.19c-3 - Governing off-board trading by members of national securities exchanges.

    Science.gov (United States)

    2010-04-01

    ... members of national securities exchanges. 240.19c-3 Section 240.19c-3 Commodity and Securities Exchanges... Members § 240.19c-3 Governing off-board trading by members of national securities exchanges. The rules of each national securities exchange shall provide as follows: (a) No rule, stated policy or practice of...

  4. Organized Crime and National Security: The Albanian Case

    National Research Council Canada - National Science Library

    Gjoni, Ilir

    2004-01-01

    .... This thesis proceeds from the premise that organized en me constitutes a threat to democracy, in particular a serious threat to new democracies and subsequently to the national security of the country...

  5. Mitigations for Security Vulnerabilities Found in Control System Networks

    Energy Technology Data Exchange (ETDEWEB)

    Trent D. Nelson

    2006-05-01

    Industry is aware of the need for Control System (CS) security, but in on-site assessments, Idaho National Laboratory (INL) has observed that security procedures and devices are not consistently and effectively implemented. The Department of Homeland Security (DHS), National Cyber Security Division (NCSD), established the Control Systems Security Center (CSSC) at INL to help industry and government improve the security of the CSs used in the nation's critical infrastructures. One of the main CSSC objectives is to identify control system vulnerabilities and develop effective mitigations for them. This paper discusses common problems and vulnerabilities seen in on-site CS assessments and suggests mitigation strategies to provide asset owners with the information they need to better protect their systems from common security flows.

  6. 10 CFR 95.25 - Protection of National Security Information and Restricted Data in storage.

    Science.gov (United States)

    2010-01-01

    ... 10 Energy 2 2010-01-01 2010-01-01 false Protection of National Security Information and Restricted Data in storage. 95.25 Section 95.25 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) FACILITY SECURITY... Protection of National Security Information and Restricted Data in storage. (a) Secret matter, while...

  7. The role of national security culture in crisis management : the case of Kardak crisis

    OpenAIRE

    Savaş, Özlem

    2008-01-01

    Ankara : The Department of International Relations, Bilkent University, 2008. Thesis (Master's) -- Bilkent University, 2008. Includes bibliographical references leaves 94-103. This thesis analyzes the role of national security culture in crisis management. The use and significance of national security culture in the management of a crisis is the main concern discussed throughout this study. It is assumed that national security culture serves as the main guideline of states d...

  8. The WHO-ITU national eHealth strategy toolkit as an effective approach to national strategy development and implementation.

    Science.gov (United States)

    Hamilton, Clayton

    2013-01-01

    With few exceptions, national eHealth strategies are the pivotal tools upon which the launch or refocusing of national eHealth programmes is hinged. The process of their development obviates cross-sector ministerial commitment led by the Ministry of Health. Yet countries often grapple with the task of strategy development and best efforts frequently fail to address strategic components of eHealth key to ensure successful implementation and stakeholder engagement. This can result in strategies that are narrowly focused, with an overemphasis placed on achieving technical outcomes. Without a clear link to a broader vision of health system development and a firm commitment from partners, the ability of a strategy to shape development of a national eHealth framework will be undermined and crucial momentum for implementation will be lost. WHO and ITU have sought to address this issue through the development of the National eHealth Strategy Toolkit that provides a basis for the components and processes to be considered in a strategy development or refocusing exercise. We look at this toolkit and highlight those areas which the countries should consider in formulating their national eHealth strategy.

  9. 36 CFR 1260.20 - Who is responsible for the declassification of classified national security Executive Branch...

    Science.gov (United States)

    2010-07-01

    ... declassification of classified national security Executive Branch information that has been accessioned by NARA... ADMINISTRATION DECLASSIFICATION DECLASSIFICATION OF NATIONAL SECURITY INFORMATION Responsibilities § 1260.20 Who is responsible for the declassification of classified national security Executive Branch information...

  10. 76 FR 34732 - Privacy Act of 1974; Department of Homeland Security/National Protection and Programs Directorate...

    Science.gov (United States)

    2011-06-14

    ... 1974; Department of Homeland Security/National Protection and Programs Directorate--002 Chemical... Homeland Security/National Protection and Programs Directorate--002 Chemical Facility Anti-Terrorism.... 552a, the Department of Homeland Security (DHS)/National Protection and Programs Directorate (NPPD...

  11. International University Research Ventures: Implications for U.S. Economic Competitiveness National Security

    Science.gov (United States)

    2018-03-31

    NTERNATIONAL UNIVERSITY RESEARCH VENTURES: IMPLICATIONS FOR US ECONOMIC COMPETITIVENESS AND NATIONAL SECURITY The views, opinions and/or findings...UNIVERSITY RESEARCH VENTURES: IMPLICATIONS FOR US ECONOMIC COMPETITIVENESS AND NATIONAL SECURITY Report Term: 0-Other Email: mzak@gatech.edu...expected to inform political and economic theories about technology transfer, innovation, economic competitiveness, and democratization/civil

  12. National Energy Strategy: Executive Summary. First edition, 1991/1992

    International Nuclear Information System (INIS)

    1991-02-01

    The National Energy Strategy lays the foundation for a more efficient, less vulnerable, and environmentally sustainable energy future. It defines international, commercial, regulatory, and technological policy tools that will substantially diversify US sources of energy supplies and offer more flexibility and efficiency in the way energy is transformed and used. Specifically, it will spur more efficiency and competition throughout the energy sector, expand the fuel and technology choices available to the Nation, improve US research and development (R ampersand D), and support the international leadership the United States exercises in energy, economic, security, and environmental policy. The Strategy builds upon a number of Bush Administration initiatives. These include the following: (1) the 1990 revisions to the Clean Air Act; (2) natural gas wellhead decontrol legislation in 1989; (3) incentives provided to domestic renewable and fossil energy producers in the fiscal year 1991 budget agreement; (4) the uprecedented international consensus forged in the wake of the Persian Gulf crisis; (5) the fiscal year 1991 and 1992 realignments of the Department of Energy's research and program priorities; (6) the Administration's domestic energy supply and demand measures adopted in response to the Iraqi oil disruption; and (7) the science and mathematics education initiatives by the Secretary of Energy

  13. National HIV/AIDS Strategy

    Centers for Disease Control (CDC) Podcasts

    2012-02-01

    Dr. Kevin Fenton, Director of CDC’s National Center for HIV/AIDS, Viral Hepatitis, STD, and TB Prevention, talks about the importance of the National HIV/AIDS Strategy and the work of CDC.  Created: 2/1/2012 by National Center for HIV/AIDS, Viral Hepatitis, STD, and TB Prevention (NCHHSTP).   Date Released: 2/1/2012.

  14. Boko haram insurgency and national security in Nigeria | Okoroafor ...

    African Journals Online (AJOL)

    There are insinuations and charges that the insidious Boko Haram terrorist organization was created by the northern political opposition with strong support from the Islamic Middle East terrorist elements to destabilize the government, national security and peace of the nation, Nigeria. The truth remains that this deadly group ...

  15. State of security at US colleges and universities: a national stakeholder assessment and recommendations.

    Science.gov (United States)

    Greenberg, Sheldon F

    2007-09-01

    In 2004 the US Department of Justice, Office of Community Oriented Policing Services, sponsored a National Summit on Campus Public Safety. The summit brought together various stakeholders including campus police and security officials, local police chiefs, college and university faculty and administrators, federal officials, students and parents, and community leaders to address the issues and complexities of campus safety. Delegates to the summit identified key issues in campus safety and security, which included establishing a national center on campus safety, balancing traditional open environments with the need to secure vulnerable sites, improving coordination with state and local police, reducing internal fragmentation, elevating professionalism, and increasing eligibility of campus police and security agencies to compete for federal law enforcement funds. Focus on "active shooters" on campus, resulting from the Virginia Tech incident, should not diminish attention placed on the broader, more prevalent safety and security issues facing the nation's educational campuses. Recommendations resulting from the summit called for establishing a national agenda on campus safety, formation of a national center on campus public safety, and increased opportunity for campus police and security agencies to compete for federal and state funds.

  16. Rotting from Within: American Education and National Security

    Science.gov (United States)

    2011-03-04

    advantage and place its future prosperity and security at risk. Problems in America‘s Education System (K-12) Why are U.S. student doing poorly? A...nation‘s education problems. Students are fatter, slower, and weaker than their international counterparts in developed nations. Our children have...national, and international issues and events into the classroom on a regular basis.50 Additionally, educators should design programs that give

  17. Cost of Peace Accounting and National Security in Nigeria: Does it Really Matter?

    Directory of Open Access Journals (Sweden)

    Okoro Godsday Edesiri

    2016-12-01

    Full Text Available Purpose of the article: The cost of ensuring national security is very high, but measuring this cost has received little attention. One way of reacording and ascertaining the financial resources expended on national security is via Peace Accounting. Peace Accounting is an innovative idea that is taking a firm root in Nigeria and the world over. Peace accounting deals with ascertaining and reporting the financial resources accompanying domestic violence such as insecurity, political violence, insurgency, militancy, economic predicament, corruption and all other costs associated with national security. Methodology/methods: Secondary data were obtained from the Central Bank of Nigeria Statistical Bulletin and the International Monetary Fund Cross Country Macroeconomic Statistics from 1996–2015. Ordinary Least Square estimation technique was employed in analyzing the data and analysis performed via SPSS. Scientific aim: This paper gauged the costs of peace accounting and its implication for national security in Nigeria. Findings: The study found that expenditure on internal security, cost of peace keeping and gross fixed capital formation are dynamics of peace accounting. Furthermore, cost of peace keeping is statistically significant except that expenditure on internal security and gross fixed capital formation were statistically flawed. Expenditure on internal security has negative impact on GPI. Conclusions: On the basis of the above, we recommend among others that countries like Nigeria faced with security challenges should engage professionals/experts that can help develop peace accounting models aimed at measuring the cost of peace. Also, special attention should be paid to expenditure on internal security since it has negative effect on GPI.

  18. Strategies for Human Capacity Development in Nuclear Safety and Security in the NNRA

    International Nuclear Information System (INIS)

    Akpanowo, M.; Iwuala, E.

    2016-01-01

    Full text: The Nigerian Nuclear Regulatory Authority (NNRA) is charged with the responsibility for nuclear safety and radiological protection regulation. With Nigeria as one of the nuclear power states, NNRA has since 2010 intensified efforts in developing capacity to license the first set of nuclear power plants in Nigeria. The NNRA has employed several strategies in developing building and strengthening the human capacity to fulfill its statutory functions. This paper describes available human capacity development programmes and the strategies for implementing them including, knowledge retention and management strategy. The strategy commences with the recruitment process, initial training and education and continuous training. As a technical support arm of the NNRA, the National Institute for Radiation Protection and Research offers postgraduate diploma and masters programmes in radiation protection, where many NNRA officers have been trained. The NNRA also leverages on its collaboration with different international organizations for the training of its manpower in the area of nuclear safety and security. NNRA Officers participate in various IAEA organized programmes including fellowship for postgraduate diploma and master programmes, training course, workshops, seminars, conferences, scientific visits and on-the-job-training (OJT). Collaborations with other international organizations are also presented. (author

  19. Is further proliferation of nuclear weapons irrelevant to US national security

    International Nuclear Information System (INIS)

    Pendley, R.E.

    1985-01-01

    For almost four decades, the United States has insisted that any increase in the number of states possessing nuclear weapons should be discouraged, claiming that nuclear proliferation would undermine international security and stability, and threaten the national security interests of the United States. This view was clearly emphasized by the Reagan administration when the President stated in 1981 that the basis of US nonproliferation policy was to ''establish the prevention of the spread of nuclear weapons as a fundamental national security and foreign policy objective.'' However, actual implementation of this policy, seeking to obviate moves toward increased regional nuclear capabilities, will call for a variety of bilateral security dealings with so-called problem countries in regions important to the United States, relationships that US governments have been largely chary of so far. It will also require discrimination and forcefulness in identifying the security interests of the United States in these key regions, and crafting specific foreign policies to further those interests

  20. Analytical Chemistry for Homeland Defense and National Security

    Energy Technology Data Exchange (ETDEWEB)

    S.Randolph Long; Dan rock; Gary Eiceman; Chris Rowe Taitt; Robert J.Cotter; Dean D.Fetterolf; David R.Walt; Basil I. Swanson; Scott A McLuckey; Robin L.Garrell; Scott D. Cunningham

    2002-08-18

    The budget was requested to support speaker expenses to attend and speak in the day long symposium at the ACS meeting. The purpose of the symposium was to encourage analytical chemists to contribute to national security.

  1. The U.S. Army War College Guide to National Security Issues. Volume 1: Theory of War and Strategy

    Science.gov (United States)

    2010-07-01

    of both physical and humanistic systems.19 It is one thinking lens that has great application in the strategic appraisal process. Richard E. Neustadt...total goals. It really makes 85 no difference if the goal is something existential like continuing to exist as a nation or something less vital like...kinds of existential concerns. The security problem has become more complex and multidimensional. In his seminal People, States and War, first published

  2. U.S. Strategy for Bioterrorism Emergency Medical Preparedness and Response

    National Research Council Canada - National Science Library

    Lugo, Angel

    2003-01-01

    ... diseases and mass casualty dangers. The 2002 National Strategy for Homeland Security includes numerous emergency preparedness and response initiatives as part of the overall homeland security strategy...

  3. 17 CFR 240.19c-4 - Governing certain listing or authorization determinations by national securities exchanges and...

    Science.gov (United States)

    2010-04-01

    ... authorization determinations by national securities exchanges and associations. 240.19c-4 Section 240.19c-4... determinations by national securities exchanges and associations. (a) The rules of each exchange shall provide as... national securities exchange, registered as such with the Securities and Exchange Commission pursuant to...

  4. 78 FR 14847 - Topaz Exchange, LLC; Notice of Filing of Application for Registration as a National Securities...

    Science.gov (United States)

    2013-03-07

    ...; Notice of Filing of Application for Registration as a National Securities Exchange Under Section 6 of the... the Securities Exchange Act of 1934 (``Exchange Act''), seeking registration as a national securities... Topaz Exchange's request to be registered as a national securities exchange. The Commission will grant...

  5. 78 FR 31955 - Privacy Act of 1974; Department of Homeland Security National Protection and Programs Directorate...

    Science.gov (United States)

    2013-05-28

    ... 1974; Department of Homeland Security National Protection and Programs Directorate--001 Arrival and... of records titled Department of Homeland Security/National Protection and Programs Directorate--001... of 1974, 5 U.S.C. 552a, the Department of Homeland Security (DHS) National Protection and Programs...

  6. Reassessing U.S. National Security Strategy: The Kurdistan Worker's Party (PKK)

    National Research Council Canada - National Science Library

    Clark, Perry

    2008-01-01

    The Kurdistan Worker's Party (PKK), a terrorist-insurgent group with ties to lucrative transnational criminal organizations throughout Europe, continues to threaten Turkey-Iraq regional stability by attacking Turkish Security Forces...

  7. 17 CFR 240.3a12-7 - Exemption for certain derivative securities traded otherwise than on a national securities exchange.

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 3 2010-04-01 2010-04-01 false Exemption for certain derivative securities traded otherwise than on a national securities exchange. 240.3a12-7 Section 240.3a12-7... Miscellaneous Exemptions § 240.3a12-7 Exemption for certain derivative securities traded otherwise than on a...

  8. The Importance of the Brain Neuro-Programming Technologies in National and Regional Security

    Directory of Open Access Journals (Sweden)

    Vasyl H. Fatkhutdinov

    2018-02-01

    Full Text Available The authors’ understanding of neuro-programming is the result of the impact on the human brain of information and communication technology (including educational one, through which in the human brain the programs of manifestation in the ontogenesis of internal creative potentials are written. This article summarizes the history of the formation of key neuro-programming technologies of the human brain as well as proves that the changes in the society’s worldview are caused by the possibilities and quality of neuro-programming technologies that society uses. Having influence over worldview stereotypes and behaviour set by the society, neuro-programming technologies essentially ensure the national security of any state and the peaceful coexistence of states in the regions and on the planet as a whole. Using historical and philosophical methods, methods of conceptualization, systematization, modeling, etc., the authors have come to the conclusion that the modern world lies in a confrontation of security strategies, in which neuro-programming technologies play a key role.

  9. Medical countermeasures for national security: a new government role in the pharmaceuticalization of society.

    Science.gov (United States)

    Elbe, Stefan; Roemer-Mahler, Anne; Long, Christopher

    2015-04-01

    How do governments contribute to the pharmaceuticalization of society? Whilst the pivotal role of industry is extensively documented, this article shows that governments too are accelerating, intensifying and opening up new trajectories of pharmaceuticalization in society. Governments are becoming more deeply invested in pharmaceuticals because their national security strategies now aspire to defend populations against health-based threats like bioterrorism and pandemics. To counter those threats, governments are acquiring and stockpiling a panoply of 'medical countermeasures' such as antivirals, next-generation vaccines, antibiotics and anti-toxins. More than that, governments are actively incentivizing the development of many new medical countermeasures--principally by marshaling the state's unique powers to introduce exceptional measures in the name of protecting national security. At least five extraordinary policy interventions have been introduced by governments with the aim of stimulating the commercial development of novel medical countermeasures: (1) allocating earmarked public funds, (2) granting comprehensive legal protections to pharmaceutical companies against injury compensation claims, (3) introducing bespoke pathways for regulatory approval, (4) instantiating extraordinary emergency use procedures allowing for the use of unapproved medicines, and (5) designing innovative logistical distribution systems for mass drug administration outside of clinical settings. Those combined efforts, the article argues, are spawning a new, government-led and quite exceptional medical countermeasure regime operating beyond the conventional boundaries of pharmaceutical development and regulation. In the first comprehensive analysis of the pharmaceuticalization dynamics at play in national security policy, this article unearths the detailed array of policy interventions through which governments too are becoming more deeply imbricated in the pharmaceuticalization of

  10. 10 CFR 2.913 - Review of Restricted Data or other National Security Information received in evidence.

    Science.gov (United States)

    2010-01-01

    ... Adjudicatory Proceedings Involving Restricted Data and/or National Security Information § 2.913 Review of Restricted Data or other National Security Information received in evidence. At the close of the reception of... National Security Information be expunged from the record where such expunction would not prejudice the...

  11. International Nuclear Security

    Energy Technology Data Exchange (ETDEWEB)

    Doyle, James E. [Los Alamos National Laboratory

    2012-08-14

    This presentation discusses: (1) Definitions of international nuclear security; (2) What degree of security do we have now; (3) Limitations of a nuclear security strategy focused on national lock-downs of fissile materials and weapons; (4) What do current trends say about the future; and (5) How can nuclear security be strengthened? Nuclear security can be strengthened by: (1) More accurate baseline inventories; (2) Better physical protection, control and accounting; (3) Effective personnel reliability programs; (4) Minimize weapons-usable materials and consolidate to fewer locations; (5) Consider local threat environment when siting facilities; (6) Implement pledges made in the NSS process; and (7) More robust interdiction, emergency response and special operations capabilities. International cooperation is desirable, but not always possible.

  12. Computing security strategies in finite horizon repeated Bayesian games

    KAUST Repository

    Lichun Li; Langbort, Cedric; Shamma, Jeff S.

    2017-01-01

    in the worst case. First, a security strategy that directly depends on both players' history actions is derived by refining the sequence form. Noticing that history action space grows exponentially with respect to the time horizon, this paper further presents a

  13. National programs for the development and development of the culture of Security in the nuclear activities in Cuba

    International Nuclear Information System (INIS)

    Ferro Fernandez, R.; Guillen Campos, A.; Arnau Fernandez, A.

    2003-01-01

    From their appearance, as a result of the investigations of the accident in the Nuclear Power station of Chernobyl, the term Culture of Security has been considered a key element to achieve a elevated level of security in the nuclear facilities, becoming a basic principle of security, grateful internationally. The Organ Cuban Regulator understood from very early the importance of to promote and to develop attitudes and characteristic in the organizations and the personnel linked to the nuclear sector that you/they reflected a high culture of security, for to propitiate a bigger involvement of all in the topics of security and in that way to contribute significantly to the prevention of accidents in the nuclear facilities. Although the Program Nuclear Cuban suffered serious reductions in the decade of the years 90, the Organ Regulator has continuous working in this address, assimilating all the international experience for its application in their strategies of development of the culture of security in the nuclear activities that today they are executed in the country. The present work picks up the Cuban experience in the conformation of a National Program for the development and development of the Culture of Security

  14. COLLECTIVE SECURITY AND ITS MECHANISMS IN THE COVENANT OF THE LEAGUE OF NATIONS

    Directory of Open Access Journals (Sweden)

    Gordan Struić

    2017-12-01

    Full Text Available Although the idea of collective security has long existed in the history of international relations, the League of Nations was the first modern international organisation based on the idea of collective security at the global level. In this context, the author aims at giving a systematic review of collective security and its mechanisms comprised in the Covenant of the League of Nations. To this end, after introductory considerations and a short review of the conceptual definition, postulates, roots, and critiques of collective security, the paper discusses its mechanisms in the Covenant of the League of Nations in order to examine, firstly, which provisions encompassed these mechanisms and what they were composed of and secondly, why these mechanisms failed to achieve their purpose. For this reason, the conclusions in this paper rely on a normative analysis of the Covenant of the League of Nations, as well as on the specific examples from the history of international relations during the period considered.

  15. Strengthening control over radioactive sources in authorized use and regaining control over orphan sources. National strategies

    International Nuclear Information System (INIS)

    2004-02-01

    The objective of this report is to provide practical guidance to States on the development of a national strategy for improving control over radioactive sources, particularly dangerous sources (Categories 1-3). Part of this process involves the determination of the magnitude of the potential problem with orphan and vulnerable sources and indeed, whether or not a national strategy is needed. The ultimate objective is that States will use this report to develop and then implement a plan of action that will result in all significant sources being managed in a safe and secure manner. This report attempts to provide both the background knowledge and the methodology necessary for an individual or small team of responsible persons to develop a national strategy for improving control over all radioactive sources, but especially orphan and vulnerable sources. The background knowledge given in Chapter 3 is an update of the information on practices that was given in IAEA-TECDOC-804, which focused on spent radioactive sources. After some introductory material, this report provides both the factual information and the general steps needed to develop and implement a national strategy. Part I contains background information for those who are not already familiar with the subject including the need for national strategies, the generic causes of loss of control of sources, with specific examples and the common applications of radioactive sources. Part II details the actual process for the development and implementation of a national strategy, which includes assessing the problem by first gathering specific and national information, determining the nature and magnitude of the problem, developing the national strategy by evaluating, and prioritizing possible solutions, implementing the strategy subsequent to a high level decision; and evaluating the effectiveness of the plan and making changes as a result until the desired objective is achieved. Searches for sources will be part of

  16. A Computer Security Course in the Undergraduate Computer Science Curriculum.

    Science.gov (United States)

    Spillman, Richard

    1992-01-01

    Discusses the importance of computer security and considers criminal, national security, and personal privacy threats posed by security breakdown. Several examples are given, including incidents involving computer viruses. Objectives, content, instructional strategies, resources, and a sample examination for an experimental undergraduate computer…

  17. Effect of imports of uranium on the national security. Critical technologies

    International Nuclear Information System (INIS)

    1989-09-01

    The report gives results of an investigation to determine the effects of uranium imports on the national security. Uranium is essential to the operation of the Navy's nuclear-powered fleet, for nuclear weapon capability and for civilian nuclear energy generation. US utilities imported 43.8 percent of their uranium requirements in 1986 and 51.1 percent in 1987. The report finds that the domestic industry's competitiveness has deteriorated in recent years, due to the easily accessible and richer deposits available elsewhere. The report concludes, however, that in a national security emergency, defense requirements could be met through stockpiles of finished nuclear materials set aside for military needs. Furthermore, civilian requirements could be met through US production, reliable imports, inventories, and tails reprocessing. The report, therefore, finds that uranium is not being imported in such quantities or under such circumstances as to represent a threat to the national security

  18. A Strategy for Thailand's Space Technology Development: National Space Program (NSP)

    Science.gov (United States)

    Pimnoo, Ammarin; Purivigraipong, Somphop

    2016-07-01

    The Royal Thai Government has established the National Space Policy Committee (NSPC) with mandates for setting policy and strategy. The NSPC is considering plans and budget allocation for Thai space development. NSPC's goal is to promote the utilization of space technology in a manner that is congruent with the current situation and useful for the economy, society, science, technology, educational development and national security. The first proposed initiative of the National Space Program (NSP) is co-development of THEOS-2, a next-generation satellite system that includes Thailand's second and third earth observation satellite (THAICHOTE-2 and THAICHOTE-3). THEOS-1 or THAICHOTE-1 was the first Earth Observation Satellite of Thailand launched in 2008. At present, the THAICHOTE-1 is over the lifetime, therefore the THEOS-2 project has been established. THEOS-2 is a complete Earth Observation System comprising THAICHOTE-2&3 as well as ground control segment and capacity building. Thus, NSPC has considered that Thailand should manage the space system. Geo-Informatics and Space Technology Development Agency (GISTDA) has been assigned to propose the initiative National Space Program (NSP). This paper describes the strategy of Thailand's National Space Program (NSP) which will be driven by GISTDA. First, NSP focuses on different aspects of the utilization of space on the basis of technology, innovation, knowledge and manpower. It contains driving mechanisms related to policy, implementation and use in order to promote further development. The Program aims to increase economic competitiveness, reduce social disparity, and improve social security, natural resource management and environmental sustainability. The NSP conceptual framework includes five aspects: communications satellites, earth observation satellite systems, space economy, space exploration and research, and NSP administration. THEOS-2 is considered a part of NSP with relevance to the earth observation

  19. Repositioning Technical and Vocational Education and Training (TVET) for Youths Employment and National Security in Nigeria

    Science.gov (United States)

    Ogbunaya, T. C.; Udoudo, Ekereobong S.

    2015-01-01

    The paper focused on repositioning Technical and Vocational Education and Training (TVET) for youth's employment and national security in Nigeria. It examined briefly the concepts of technical vocational education and training (TVET), youths, unemployment and national security as well as the effects of unemployment on national security in Nigeria.…

  20. The National Criticality Experiments Research Center at the Device Assembly Facility, Nevada National Security Site: Status and Capabilities, Summary Report

    International Nuclear Information System (INIS)

    Bragg-Sitton, S.; Bess, J.; Werner, J.

    2011-01-01

    The National Criticality Experiments Research Center (NCERC) was officially opened on August 29, 2011. Located within the Device Assembly Facility (DAF) at the Nevada National Security Site (NNSS), the NCERC has become a consolidation facility within the United States for critical configuration testing, particularly those involving highly enriched uranium (HEU). The DAF is a Department of Energy (DOE) owned facility that is operated by the National Nuclear Security Agency/Nevada Site Office (NNSA/NSO). User laboratories include the Lawrence Livermore National Laboratory (LLNL) and Los Alamos National Laboratory (LANL). Personnel bring their home lab qualifications and procedures with them to the DAF, such that non-site specific training need not be repeated to conduct work at DAF. The NNSS Management and Operating contractor is National Security Technologies, LLC (NSTec) and the NNSS Safeguards and Security contractor is Wackenhut Services. The complete report provides an overview and status of the available laboratories and test bays at NCERC, available test materials and test support configurations, and test requirements and limitations for performing sub-critical and critical tests. The current summary provides a brief summary of the facility status and the method by which experiments may be introduced to NCERC.

  1. Reconstituting National Defense: The New U.S. National Security Strategy

    Science.gov (United States)

    1991-09-30

    been indisposed to such monitoring; Americans have been ethnocentric , averse to "spying," and poorly suited to long-term development of a reli- able...reductions in CIA staffing .2 3 Shifting American intelligence from the Soviet threat toward other nations, and from military targets to heightened interest...also part of our ethnocentric psyche: Ameri- can technology is best, we ardently believe, and shall prevail. The cautionary note needed to be sounded

  2. Cyber Security Test Strategy for Non-safety Display System

    International Nuclear Information System (INIS)

    Son, Han Seong; Kim, Hee Eun

    2016-01-01

    Cyber security has been a big issue since the instrumentation and control (I and C) system of nuclear power plant (NPP) is digitalized. A cyber-attack on NPP should be dealt with seriously because it might cause not only economic loss but also the radioactive material release. Researches on the consequences of cyber-attack onto NPP from a safety point of view have been conducted. A previous study shows the risk effect brought by initiation of event and deterioration of mitigation function by cyber terror. Although this study made conservative assumptions and simplifications, it gives an insight on the effect of cyber-attack. Another study shows that the error on a non-safety display system could cause wrong actions of operators. According to this previous study, the failure of the operator action caused by a cyber-attack on a display system might threaten the safety of the NPP by limiting appropriate mitigation actions. This study suggests a test strategy focusing on the cyber-attack on the information and display system, which might cause the failure of operator. The test strategy can be suggested to evaluate and complement security measures. Identifying whether a cyber-attack on the information and display system can affect the mitigation actions of operator, the strategy to obtain test scenarios is suggested. The failure of mitigation scenario is identified first. Then, for the test target in the scenario, software failure modes are applied to identify realistic failure scenarios. Testing should be performed for those scenarios to confirm the integrity of data and to assure effectiveness of security measures

  3. Cyber Security Test Strategy for Non-safety Display System

    Energy Technology Data Exchange (ETDEWEB)

    Son, Han Seong [Joongbu University, Geumsan (Korea, Republic of); Kim, Hee Eun [KAIST, Daejeon (Korea, Republic of)

    2016-10-15

    Cyber security has been a big issue since the instrumentation and control (I and C) system of nuclear power plant (NPP) is digitalized. A cyber-attack on NPP should be dealt with seriously because it might cause not only economic loss but also the radioactive material release. Researches on the consequences of cyber-attack onto NPP from a safety point of view have been conducted. A previous study shows the risk effect brought by initiation of event and deterioration of mitigation function by cyber terror. Although this study made conservative assumptions and simplifications, it gives an insight on the effect of cyber-attack. Another study shows that the error on a non-safety display system could cause wrong actions of operators. According to this previous study, the failure of the operator action caused by a cyber-attack on a display system might threaten the safety of the NPP by limiting appropriate mitigation actions. This study suggests a test strategy focusing on the cyber-attack on the information and display system, which might cause the failure of operator. The test strategy can be suggested to evaluate and complement security measures. Identifying whether a cyber-attack on the information and display system can affect the mitigation actions of operator, the strategy to obtain test scenarios is suggested. The failure of mitigation scenario is identified first. Then, for the test target in the scenario, software failure modes are applied to identify realistic failure scenarios. Testing should be performed for those scenarios to confirm the integrity of data and to assure effectiveness of security measures.

  4. An exploration of the interface between national security and sustainable democracy in Nigeria:the way forward

    Directory of Open Access Journals (Sweden)

    Okunlade Isaac Adejumo

    2016-09-01

    Full Text Available The maintenance of internal and external security of the state is essentially the primary duty of the government. In Nigeria, this has become imperative in the face of the myriad of threats to her national security from within and outside. Nigeria has been bedeviled by the problem of insecurity caused by armed robbery, political violence, ethno-religious conflicts, Fulani herdsmen, Boko Haram insurgents and the Niger Delta insurgency. For a country trying to nurture her evolving democracy, security threat in whatever form is antithetic to sustainable democracy. This paper therefore, examines the elements of national security, which include but not limited to military, political, economic, and environmental security. It concludes that the myriad of security threats facing the country requires more than military force to resolve in order to achieve true national security. The paper recommended several measures to be put in place by the government to deemphasize its absolute reliance on the military for national security; ranging from the use of other elements of national power, such as diplomacy, negotiation and law enforcement, social and economic equity to environmental justice.

  5. 17 CFR 270.17f-1 - Custody of securities with members of national securities exchanges.

    Science.gov (United States)

    2010-04-01

    ... upon physical inspection thereof and upon examination of the books of the custodian. The physical... a member of a national securities exchange of any obligation under existing law or under the rules...

  6. 10 CFR 2.907 - Notice of intent to introduce restricted data or national security information.

    Science.gov (United States)

    2010-01-01

    ... security information. 2.907 Section 2.907 Energy NUCLEAR REGULATORY COMMISSION RULES OF PRACTICE FOR... Proceedings Involving Restricted Data and/or National Security Information § 2.907 Notice of intent to introduce restricted data or national security information. (a) If, at the time of publication of a notice...

  7. Confusion surrounding the concept of nuclear 'security'. 'Preventing Japan from going nuclear contributes to Japan's national security'?

    International Nuclear Information System (INIS)

    Kubota, Masafumi

    2012-01-01

    A law enacted on June 20 to establish a new Nuclear Regulatory Authority (NRA) fully separated from the nuclear promotional authorities. It added the provision, which says nuclear safety should be guaranteed not only to defend lives, people's health and the environment but also to 'contribute to Japan's national security', to Article 2 of the Atomic Energy Basic Law. NRA integrated the existing regulatory authorities for safety, security and safeguards, into one. Supporters of an amendment quietly slipped into the law were denying it could provide cover for military use of nuclear technology, but arouse international concern about recycling program of extracting plutonium from spent fuels. Nuclear policy minister said: 'The safeguards are in place to prevent nuclear proliferation. The world 'security' precisely means the prevention of nuclear proliferation.' If not used explicitly about safeguards, they left room for stretched interpretation. The author recommended the world' contribute to Japan's national security' should be deleted instead of explaining appropriately, both at home and abroad, the use of nuclear power in Japan limited to peaceful purposes. (T. Tanaka)

  8. 77 FR 65393 - President's National Security Telecommunications Advisory Committee

    Science.gov (United States)

    2012-10-26

    ... its business. ADDRESSES: The meeting will be held via a conference call. For access to the conference... President regarding their review of the Department of Homeland Security's (DHS) National Cybersecurity and...

  9. Strategies to Minimize the Effects of Information Security Threats on Business Performance

    Science.gov (United States)

    Okoye, Stella Ifeyinwa

    2017-01-01

    Business leaders in Nigeria are concerned about the high rates of business failure and economic loss from security incidents and may not understand strategies for reducing the effects of information security threats on business performance. Guided by general systems theory and transformational leadership theory, the focus of this exploratory…

  10. The national suicide prevention strategy for England: the reality of a national strategy for the nursing profession.

    Science.gov (United States)

    Anderson, M; Jenkins, R

    2006-12-01

    Suicide is recognized as a global phenomenon and many countries now have national suicide prevention strategies. International guidance on suicide prevention and accepted epidemiological and treatment-based research underpins healthcare policy relating to suicide reduction. There has been an established comprehensive strategy in England since 2002. However, the rate of suicide continues to be a concern and nurses hold a key role in the implementation of national, regional and local policy into practice. The aim of this paper is to consider the current implications of the national suicide prevention strategy in England for nursing. This discussion paper draws upon both empirical evidence-based literature, governmental guidance and policy-related documentation. The national suicide prevention strategy for England currently continues to have a multifaceted impact on the nursing profession. This ranges from clinical practice issues such as risk assessment through to broader public health responsibilities. If nurses and allied health professionals are to be effective in their role within suicide prevention, they will need to be supported in building awareness of the wider context of the national policy. In particular, this will mean working effectively and collaboratively with the voluntary sector, service users and other non-medical agencies.

  11. Security Strategies of Both Players in Asymmetric Information Zero-Sum Stochastic Games with an Informed Controller

    KAUST Repository

    Li, Lichun

    2017-11-07

    This paper considers a zero-sum two-player asymmetric information stochastic game where only one player knows the system state, and the transition law is controlled by the informed player only. For the informed player, it has been shown that the security strategy only depends on the belief and the current stage. We provide LP formulations whose size is only linear in the size of the uninformed player\\'s action set to compute both history based and belief based security strategies. For the uninformed player, we focus on the regret, the difference between 0 and the future payoff guaranteed by the uninformed player in every possible state. Regret is a real vector of the same size as the belief, and depends only on the action of the informed player and the strategy of the uninformed player. This paper shows that the uninformed player has a security strategy that only depends on the regret and the current stage. LP formulations are then given to compute the history based security strategy, the regret at every stage, and the regret based security strategy. The size of the LP formulations are again linear in the size of the uninformed player action set. Finally, an intrusion detection problem is studied to demonstrate the main results in this paper.

  12. State and Urban Area Homeland Security Strategy v3.0: Evolving Strategic Planning

    National Research Council Canada - National Science Library

    Chen, Darren

    2006-01-01

    This thesis proposes to overhaul the state and urban area homeland security strategy program by improving the strategic planning process guidance and assistance and strategy review in collaboration...

  13. 75 FR 4595 - BATS Y-Exchange, Inc.; Notice of Filing of Application for Registration as a National Securities...

    Science.gov (United States)

    2010-01-28

    ....; Notice of Filing of Application for Registration as a National Securities Exchange Under Section 6 of the... the Securities Exchange Act of 1934 (``Exchange Act''), seeking registration as a national securities... determination about whether to grant BATS Y Exchange's request to be registered as a national securities...

  14. 17 CFR 249.801 - Form X-15AA-1, for application for registration as a national securities association or...

    Science.gov (United States)

    2010-04-01

    ... for registration as a national securities association or affiliated securities association. 249.801... Registration of and Reporting by National Securities Associations and Affiliated Securities Associations § 249.801 Form X-15AA-1, for application for registration as a national securities association or affiliated...

  15. 10 CFR 2.906 - Obligation of parties to avoid introduction of restricted data or national security information.

    Science.gov (United States)

    2010-01-01

    ... data or national security information. 2.906 Section 2.906 Energy NUCLEAR REGULATORY COMMISSION RULES... to Adjudicatory Proceedings Involving Restricted Data and/or National Security Information § 2.906 Obligation of parties to avoid introduction of restricted data or national security information. It is the...

  16. Globalization Crisis and National Security: A Reflection on Nigeria ...

    African Journals Online (AJOL)

    Globalization Crisis and National Security: A Reflection on Nigeria Textile Industry. ... PROMOTING ACCESS TO AFRICAN RESEARCH ... Thus, while globalization has several palpable positive effects on the countrys industrial growth, it also ...

  17. Romania and the New Cold War Security Challenges

    Science.gov (United States)

    2017-06-09

    Rossisskiy” refers to citizens of the Russian Federation.199 The Moscow objective is to protect these populations and at the same time to gain influence over...social media with deep economic repercussions. The continuous changes in the Eastern Europe have a great influence on the Romanian security...the nation and the organization that is part of. 15. SUBJECT TERMS National security strategy, Russian way of war, Russian influence in Romania

  18. National Security Cutter: Enhanced Oversight Needed to Ensure Problems Discovered during Testing and Operations Are Addressed

    Science.gov (United States)

    2016-01-01

    May Lead to NSCs and Future DHS Assets Deploying without Having Demonstrated Full Capabilities 22 Performance Issues Discovered Outside of IOT &E...Examples of National Security Cutter Critical Operational Issues and Key Performance Parameters 10 Table 3: National Security Cutter Major...Cutter IOT &E Initial Operational Test and Evaluation KPP Key Performance Parameter LRI-II Long-Range Interceptor II NSC National Security Cutter

  19. MALAYSIA'S POST-9/11 SECURITY STRATEGY: WINNING "HEARTS AND MINDS" OR LEGITIMISING THE POLITICAL STATUS QUO?

    Directory of Open Access Journals (Sweden)

    Andrew Humphreys

    2010-01-01

    Full Text Available Since the Emergency, the Malaysian government has maintained a security policy which somewhat paradoxically combines the use ofcoercive, repressive legislation with a "hearts and minds" ideology.Following 9/11, I argue that the government has adapted this "heartsand minds" approach to the so-called War on Terror. The BarisanNasional governments of Mahathir Mohamad and Abdullah Badawi bothformulated ideological strategies designed to undermine the ideological strength of al-Qaeda and establish Malaysia as a leader of the Muslim world. Mahathir and Abdullah hinged their ideological approach on a state-constructed form of Islam and sought to portray Malaysia as a tolerant and moderate Muslim country. However, it will be shown that the use of ideology in Malaysia is often calibrated to ensure regime security rather than national security. The Malaysian government has used its ideology to promote elite interests and limit the discursive space for alternative and opposing viewpoints. Significantly, ideology has been used to justify crackdowns against genuine political opponents and to legitimise the political status quo.

  20. National Pending of Social Security Hearing Requests by Format

    Data.gov (United States)

    Social Security Administration — Report refers to the National total of cases pending at the hearing level and the number and percentages of those cases that were in either electronic format (EF) or...

  1. Reform of the National Security Science and Technology Enterprise

    National Research Council Canada - National Science Library

    Berry, William; Coffey, Timothy; DeYoung, Donald; Kadtke, James; Loeb, Cheryl

    2008-01-01

    A strong science and technology (S&T) program has been vitally important to American national security since World War II and has to date given the United States a strategic advantage over competitors...

  2. 17 CFR 240.19c-1 - Governing certain off-board agency transactions by members of national securities exchanges.

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 3 2010-04-01 2010-04-01 false Governing certain off-board agency transactions by members of national securities exchanges. 240.19c-1 Section 240.19c-1 Commodity... members of national securities exchanges. The rules of each national securities exchange shall provide as...

  3. National Space Weather Program Releases Strategy for the New Decade

    Science.gov (United States)

    Williamson, Samuel P.; Babcock, Michael R.; Bonadonna, Michael F.

    2010-12-01

    The National Space Weather Program (NSWP; http://www.nswp.gov) is a U.S. federal government interagency program established by the Office of the Federal Coordinator for Meteorology (OFCM) in 1995 to coordinate, collaborate, and leverage capabilities across stakeholder agencies, including space weather researchers, service providers, users, policy makers, and funding agencies, to improve the performance of the space weather enterprise for the United States and its international partners. Two important documents released in recent months have established a framework and the vision, goals, and strategy to move the enterprise forward in the next decade. The U.S. federal agency members of the NSWP include the departments of Commerce, Defense, Energy, Interior, State, and Transportation, plus NASA, the National Science Foundation, and observers from the White House Office of Science and Technology Policy (OSTP) and the Office of Management and Budget (OMB). The OFCM is also working with the Department of Homeland Security's Federal Emergency Management Agency to formally join the program.

  4. Final Site-Wide Environmental Impact Statement for the Y-12 National Security Complex

    International Nuclear Information System (INIS)

    2001-01-01

    The National Nuclear Security Administration (NNSA) a separately organized agency within the U.S. Department of Energy (DOE) is responsible for providing the Nation with nuclear weapons and ensuring that those nuclear weapons remain safe, secure, and reliable. As one of the DOE major production facilities, the Y-12 National Security Complex has been DOE's primary site for enriched uranium processing and storage, and one of the manufacturing facilities for maintaining the U.S. nuclear weapons stockpile. In response to the end of the Cold War and changes in the world's political regimes, the emphasis of the U.S. weapons program has shifted dramatically over the past few years from developing and producing new weapons to dismantlement and maintenance of a smaller, enduring stockpile. The ''Stockpile Stewardship and Management Programmatic Environmental Impact Statement'' [SSM PEIS], DOE/EIS-0236, issued in September 1996, evaluated alternatives for maintaining the safety and reliability of the nuclear weapons stockpile without underground nuclear testing or production of new-design weapons. In the SSM PEIS Record of Decision (ROD), DOE decided to maintain the national security missions at the Y-12 National Security Complex, but to downsize Y-12 consistent with reduced requirements. These national security missions include (1) maintaining the capability and capacity to fabricate secondaries, limited life components, and case parts for nuclear response; (2) evaluating components and subsystems returned from the stockpile; (3) storing enriched uranium that is designated for national security purposes; (4) storing depleted uranium and lithium parts; (5) dismantling nuclear weapons secondaries returned from the stockpile; (6) processing uranium and lithium (which includes chemical recovery, purification, and conversion of enriched uranium and lithium to a form suitable for long-term storage and/or further use); and (7) providing support to weapons laboratories. During the

  5. INL Vision and Strategy 2015

    International Nuclear Information System (INIS)

    Pillai, Rekha Sukamar

    2015-01-01

    This Laboratory vision and strategy presents INL's vision and strategy for the Laboratory and is our introduction to a special place dedicated to improving our nation's energy security future.

  6. Threats to the National Economic Security of Ukraine at the Current Stage

    Directory of Open Access Journals (Sweden)

    Kuharskaya Natalia A.

    2017-04-01

    Full Text Available It is substantiated that the most important factor of the national economic security of the country is to match both the economic and the industrial relations systems to the economic development of the country. The article provides detailed consideration of the particularities of occurrence of threats to the national economic security of Ukraine by allocating seven major structural blocks, in which threats were not overcome during the years of independence, and some of them even became intensified: 1 institutional sphere; 2 social sphere; 3 financial sphere; 4 shadowing and corruptness of economy; 5 a high level of physical wear and tear of fixed assets and of the production infrastructure; 6 de-industrialization of economy; 7 innovative development. The main components of the national economic security, which would assist in overcoming these threats, have been developed.

  7. Institutional trust in the national social security and municipal healthcare systems for the elderly in Japan.

    Science.gov (United States)

    Murayama, Hiroshi; Taguchi, Atsuko; Ryu, Shuhei; Nagata, Satoko; Murashima, Sachiyo

    2012-09-01

    Japanese social security systems and institutions for the elderly, as well as the general attitude toward elderly care services among the Japanese population, have been undergoing a dramatic change. By examining the association between institutional trust, which is a representative element of social capital, and anxiety regarding receiving elderly care, we can uncover clues toward building a more robust social security system for the elderly. This study examines the relationship between institutional trust, in the national social security and municipal healthcare systems for the elderly, and anxiety with respect to receiving elderly care among the general Japanese population. A cross-sectional survey was conducted using a self-administered questionnaire that was returned by mail in January and February 2005. The target population was 4735 community residents aged 20-75 years, who lived in the city of Koka, Shiga, Japan. A total of 2264 questionnaires were included in the analysis. A binominal logistic regression analysis showed that responses of 'trust' [odds ratio (OR): 2.09, 95% confidence interval (95% CI): 1.01-4.30] and 'strongly trust' (OR: 3.80, 95% CI: 1.55-9.31) for the national system were associated with not having anxiety regarding elderly care, compared with the reference category of feeling strongly distrust. However, trust in the municipal system showed no association with this anxiety. These results indicate the importance of developing strategies to increase a common trust in the national care services for the elderly to reduce the anxiety people feel regarding whether they will be able to receive elderly care when required.

  8. Household food security status and coping strategies of rural ...

    African Journals Online (AJOL)

    Household food security status and coping strategies of rural dwellers in Irewole local government areas of Osun State. CG Ajala. Abstract. No Abstract. Bowen Journal of Agriculture Vol. 3 (2) 2006: pp. 192-199. Full Text: EMAIL FULL TEXT EMAIL FULL TEXT · DOWNLOAD FULL TEXT DOWNLOAD FULL TEXT.

  9. U.S. Army War College Guide to National Security Issues. Third Edition, Volume 1. Theory of War and Strategy

    Science.gov (United States)

    2008-06-01

    consideration of the unknowns and the role of chance, and recognizes the strategic environment consists of both physical and humanistic systems.19 It...or total goals. It really makes no difference if the goal is something existential like continuing to exist as a nation or something less vital...are less well adapted to confront the new threat structure emerging in an age of sacred terror and new kinds of existential concerns. The security

  10. Current energy situation affecting national economy, security, and psyche

    International Nuclear Information System (INIS)

    Blundell, H.; Culbreath, H.L.

    1979-01-01

    Nuclear energy should be perceived by Americans as the energy option that can fill the gap left by petroleum shortages. Opposition to nuclear power symbolizes a drive to slow economic growth and return to a decentralized society, but it overlooks the implications that not going nuclear will have for the economy and national security. The General Accounting Office plotted the consequences for three scenarios and concluded that only nuclear power can provide enough domestic energy to meet projected electrical needs. The impact of higher energy prices that will follow energy-supply shortages will result in social change and in a decline in national security. The issues of import dependence, proliferation, economic competition, and morality are not valid reasons to forego nuclear development because the connections are not valid

  11. Providing security assurance in line with national DBT assumptions

    Science.gov (United States)

    Bajramovic, Edita; Gupta, Deeksha

    2017-01-01

    As worldwide energy requirements are increasing simultaneously with climate change and energy security considerations, States are thinking about building nuclear power to fulfill their electricity requirements and decrease their dependence on carbon fuels. New nuclear power plants (NPPs) must have comprehensive cybersecurity measures integrated into their design, structure, and processes. In the absence of effective cybersecurity measures, the impact of nuclear security incidents can be severe. Some of the current nuclear facilities were not specifically designed and constructed to deal with the new threats, including targeted cyberattacks. Thus, newcomer countries must consider the Design Basis Threat (DBT) as one of the security fundamentals during design of physical and cyber protection systems of nuclear facilities. IAEA NSS 10 describes the DBT as "comprehensive description of the motivation, intentions and capabilities of potential adversaries against which protection systems are designed and evaluated". Nowadays, many threat actors, including hacktivists, insider threat, cyber criminals, state and non-state groups (terrorists) pose security risks to nuclear facilities. Threat assumptions are made on a national level. Consequently, threat assessment closely affects the design structures of nuclear facilities. Some of the recent security incidents e.g. Stuxnet worm (Advanced Persistent Threat) and theft of sensitive information in South Korea Nuclear Power Plant (Insider Threat) have shown that these attacks should be considered as the top threat to nuclear facilities. Therefore, the cybersecurity context is essential for secure and safe use of nuclear power. In addition, States should include multiple DBT scenarios in order to protect various target materials, types of facilities, and adversary objectives. Development of a comprehensive DBT is a precondition for the establishment and further improvement of domestic state nuclear-related regulations in the

  12. National Security Letters in Foreign Intelligence Investigations: A Glimpse of the Legal Background and Recent Amendments

    National Research Council Canada - National Science Library

    Doyle, Charles

    2006-01-01

    .... These National Security Letters (NSLs) seek customer and consumer transaction information in national security investigations from communications providers, financial institutions, and credit agencies...

  13. Organizational resilience in national security bureaucracies: Realistic and practicable?

    DEFF Research Database (Denmark)

    Dalgaard-Nielsen, Anja

    2017-01-01

    Resilience is increasingly highlighted as a necessary organizational property in national security bureaucracies. This article explores the resulting management dilemmas via interviews with Danish executives, who attempt to balance resilience, fiscal austerity and democratic accountability...

  14. United States Strategy for Mexico

    National Research Council Canada - National Science Library

    Centner, Robert C

    2005-01-01

    The security and stability of Mexico is of national interest to the United States, and a strong, effective alliance between the two countries is pivotal to our national defense strategy and economic prosperity...

  15. National and international safety, safeguardability and security

    International Nuclear Information System (INIS)

    Wakabayashi, Hiroaki

    1987-01-01

    All nuclear power and fuel cycle facility development must comply with the predecided national regulation and security codes which each country's Atomic Energy Commission stipulates. Those codes will basically evolve as technologies and the social system will develop, change and shift. It is also to be noted that the IAEA's international guidelines have been adopted particularly by developing countries as a good reference for their proper establishment of their safety codes. The report first discusses the plant safety regulation of the inherently safe reactors in comparison to the existing code (or licensing guide) of the Japanese government. Then the new trend seen now in a regulatory body (the US NRC) is reviewed and a proposal of the smooth transition into the new philosophy is presented. In the second part of the paper, the fuel safeguarding and facility security (or physical protection) are discussed, because in the case of inherently safe reactors like ISER-PIUS, it seems that safety has much more to do with the safeguard and the security. In the third part, the international relevances to the security of the ISER-PIUS are discussed, because any ISER-PIUS will be meaningless unless they are used extensively and freely in any part of the world precluding the security concerns. In collaborative use of the state and international codes, regulatory guides and practices, it is evident that ISER-PIUS system can clear the requirements on all the aspects by ample margin. (Nogami, K.)

  16. 17 CFR 140.20 - Designation of senior official to oversee Commission use of national security information.

    Science.gov (United States)

    2010-04-01

    ... to oversee Commission use of national security information. 140.20 Section 140.20 Commodity and... safeguarding of national security information received by the Commission from other agencies, to chair a... suggestions and complaints with respect to the Commission administration of its information security program...

  17. Applying the National Industrial Security Program (NISP) in the laboratory environment

    International Nuclear Information System (INIS)

    Bruckner, D.G.

    1995-01-01

    With continuing changes in the world safeguards and security environment the effectiveness of many laboratory operations depends on correctly assessing the risk to its programs and developing protection technologies, research and concepts of operations being employed by the scientific community. This paper explores the opportunities afforded by the National Industrial Security Program (NISP) to uniformly and simply protect Laboratory security assets, sensitive and classified information and matter, during all aspects of a laboratory program. The developments in information systems, program security, physical security and access controls suggest an industrial security approach. This paper's overall objective is to indicate that the Laboratory environment is particularly well suited to take advantage being pursued by NISP and the performance objectives of the new DOE orders

  18. A Cyber Federal Deposit Insurance Corporation Achieving Enhanced National Security

    Science.gov (United States)

    2017-12-21

    machine is being bridged by wearables, augmented reality (AR), and artificial intelligence (AI). In this near-future the uncanny valley no longer...and security represent key pol- icy, security, and business tradeoffs, connectivity and national cybersecurity are similarly dialectical choices. On...Consumer Electronics Show (CES), is at once the digital sycophant’s dream and the cybersecurity hermit’s nightmare, as each connected gewgaw and

  19. Improved security detection strategy in quantum secure direct communication protocol based on four-particle Green-Horne-Zeilinger state

    Energy Technology Data Exchange (ETDEWEB)

    Li, Jian; Nie, Jin-Rui; Li, Rui-Fan [Beijing Univ. of Posts and Telecommunications, Beijing (China). School of Computer; Jing, Bo [Beijing Univ. of Posts and Telecommunications, Beijing (China). School of Computer; Beijing Institute of Applied Meteorology, Beijing (China). Dept. of Computer Science

    2012-06-15

    To enhance the efficiency of eavesdropping detection in the quantum secure direct communication protocol, an improved quantum secure direct communication protocol based on a four-particle Green-Horne-Zeilinger (GHZ) state is presented. In the protocol, the four-particle GHZ state is used to detect eavesdroppers, and quantum dense coding is used to encode the message. In the security analysis, the method of entropy theory is introduced, and two detection strategies are compared quantitatively by using the constraint between the information that the eavesdroppers can obtain and the interference that has been introduced. If the eavesdropper wants to obtain all the information, the detection rate of the quantum secure direct communication using an Einstein-Podolsky-Rosen (EPR) pair block will be 50% and the detection rate of the presented protocol will be 87%. At last, the security of the proposed protocol is discussed. The analysis results indicate that the protocol proposed is more secure than the others. (orig.)

  20. Nation State as Security Provider in Human Security Issue

    OpenAIRE

    Maya Padmi, Made Fitri

    2015-01-01

    Human Security notion is emphasizing on human as the central of security studies, challenging the position of state as the core of security. Some studies are tried to separate the state security and human security, however there are strong connection between these two notions. State has important role in establishing and maintaining the security of its own citizens. Through social contract and social security protection, state are oblige to set the security of its own people as their security...

  1. Security Strategies of Both Players in Asymmetric Information Zero-Sum Stochastic Games with an Informed Controller

    KAUST Repository

    Li, Lichun; Langbort, Cedric; Shamma, Jeff S.

    2017-01-01

    that the security strategy only depends on the belief and the current stage. We provide LP formulations whose size is only linear in the size of the uninformed player's action set to compute both history based and belief based security strategies. For the uninformed

  2. Mass and Elite Views on Nuclear Security: US National Security Surveys 1993-1999

    Energy Technology Data Exchange (ETDEWEB)

    HERRON,KERRY G.; JENKINS-SMITH,HANK C.; HUGHES,SCOTT D.

    2000-06-01

    This is the fourth report in an ongoing series of studies examining how US perspectives about nuclear security are evolving in the post-Cold War era. In Volume 1 the authors present findings from a nationwide telephone survey of randomly selected members of the US general public conducted from 13 September to 14 October 1999. Results are compared to findings from previous surveys in this series conducted in 1993, 1995, and 1997, and trends are analyzed. Key areas of investigation reported in Volume 1 include evolving perceptions of nuclear weapons risks and benefits, preferences for related policy and spending issues, and views about three emerging issue areas: deterrent utility of precision guided munitions; response options to attacks in which mass casualty weapons are used; and expectations about national missile defenses. In this volume they relate respondent beliefs about nuclear security to perceptions of nuclear risks and benefits and to policy preferences. They develop causal models to partially explain key preferences, and they employ cluster analysis to group respondents into four policy relevant clusters characterized by similar views and preferences about nuclear security within each cluster. Systematic links are found among respondent demographic characteristics, perceptions of nuclear risks and benefits, policy beliefs, and security policy and spending preferences. In Volume 2 they provide analysis of in-depth interviews with fifty members of the US security policy community.

  3. Mass and Elite Views on Nuclear Security: US National Security Surveys 1993-1999

    International Nuclear Information System (INIS)

    Herron, Kerry G.; Jenkins-Smith, Hank C.; Hughes, Scott D.

    2000-01-01

    This is the fourth report in an ongoing series of studies examining how US perspectives about nuclear security are evolving in the post-Cold War era. In Volume 1 the authors present findings from a nationwide telephone survey of randomly selected members of the US general public conducted from 13 September to 14 October 1999. Results are compared to findings from previous surveys in this series conducted in 1993, 1995, and 1997, and trends are analyzed. Key areas of investigation reported in Volume 1 include evolving perceptions of nuclear weapons risks and benefits, preferences for related policy and spending issues, and views about three emerging issue areas: deterrent utility of precision guided munitions; response options to attacks in which mass casualty weapons are used; and expectations about national missile defenses. In this volume they relate respondent beliefs about nuclear security to perceptions of nuclear risks and benefits and to policy preferences. They develop causal models to partially explain key preferences, and they employ cluster analysis to group respondents into four policy relevant clusters characterized by similar views and preferences about nuclear security within each cluster. Systematic links are found among respondent demographic characteristics, perceptions of nuclear risks and benefits, policy beliefs, and security policy and spending preferences. In Volume 2 they provide analysis of in-depth interviews with fifty members of the US security policy community

  4. A Nonlinear Approach to Strategy Formulation

    National Research Council Canada - National Science Library

    James, Gary B

    2008-01-01

    The United States Army War College educates strategic leaders who function as national security professionals who develop and implement national policy and strategy, as well as oversee the resources...

  5. Japanese Technology and U.S. National Security

    Science.gov (United States)

    1990-12-01

    Japanese penchant for situational ethics allowed a sharp psychological about-face following the war, enabling them to accept the American policies. Power...Reagan/Bush Administrations have exaggerated the nation’s defense needs and that selfish interests are overriding objectivity and common sense in the ...security.195 They view the United States as having benign political motives and having the largest domestic market needed to develop regional

  6. New nuclear power in the UK: A strategy for energy security?

    International Nuclear Information System (INIS)

    Watson, Jim; Scott, Alister

    2009-01-01

    The aim of this paper is to explore the extent to which the construction of new nuclear power plants in the UK can safeguard or enhance energy security. The paper starts with a discussion of energy security, and breaks it down into four main categories of threat. These include threats due to fossil fuel scarcity and external disruptions, problems due to a lack of investment in infrastructure, threats due to technology or infrastructure failure, and risks due to domestic activism or terrorism. The paper then discusses one of the most common strategies put forward to improve security-the promotion of diversity within energy systems. Following this, the paper assesses the potential for new nuclear investment to ameliorate security threats in each of the four categories introduced earlier in the paper. The paper concludes that whilst nuclear investment can help to mitigate some threats to UK energy security, the government's case for supporting this investment ignores some equally important security issues. As a result, the energy security case for nuclear power has not yet been made.

  7. New nuclear power in the UK. A strategy for energy security?

    Energy Technology Data Exchange (ETDEWEB)

    Watson, Jim; Scott, Alister [Sussex Energy Group, SPRU, The Freeman Centre, University of Sussex, Brighton, East Sussex BN1 9QE (United Kingdom)

    2009-12-15

    The aim of this paper is to explore the extent to which the construction of new nuclear power plants in the UK can safeguard or enhance energy security. The paper starts with a discussion of energy security, and breaks it down into four main categories of threat. These include threats due to fossil fuel scarcity and external disruptions, problems due to a lack of investment in infrastructure, threats due to technology or infrastructure failure, and risks due to domestic activism or terrorism. The paper then discusses one of the most common strategies put forward to improve security - the promotion of diversity within energy systems. Following this, the paper assesses the potential for new nuclear investment to ameliorate security threats in each of the four categories introduced earlier in the paper. The paper concludes that whilst nuclear investment can help to mitigate some threats to UK energy security, the government's case for supporting this investment ignores some equally important security issues. As a result, the energy security case for nuclear power has not yet been made. (author)

  8. New nuclear power in the UK: A strategy for energy security?

    Energy Technology Data Exchange (ETDEWEB)

    Watson, Jim, E-mail: w.j.watson@sussex.ac.u [Sussex Energy Group, SPRU, Freeman Centre, University of Sussex, Brighton, East Sussex BN1 9QE (United Kingdom); Scott, Alister [Sussex Energy Group, SPRU, Freeman Centre, University of Sussex, Brighton, East Sussex BN1 9QE (United Kingdom)

    2009-12-15

    The aim of this paper is to explore the extent to which the construction of new nuclear power plants in the UK can safeguard or enhance energy security. The paper starts with a discussion of energy security, and breaks it down into four main categories of threat. These include threats due to fossil fuel scarcity and external disruptions, problems due to a lack of investment in infrastructure, threats due to technology or infrastructure failure, and risks due to domestic activism or terrorism. The paper then discusses one of the most common strategies put forward to improve security-the promotion of diversity within energy systems. Following this, the paper assesses the potential for new nuclear investment to ameliorate security threats in each of the four categories introduced earlier in the paper. The paper concludes that whilst nuclear investment can help to mitigate some threats to UK energy security, the government's case for supporting this investment ignores some equally important security issues. As a result, the energy security case for nuclear power has not yet been made.

  9. Water security-National and global issues

    Science.gov (United States)

    Tindall, James A.; Campbell, Andrew A.

    2010-01-01

    Potable or clean freshwater availability is crucial to life and economic, environmental, and social systems. The amount of freshwater is finite and makes up approximately 2.5 percent of all water on the Earth. Freshwater supplies are small and randomly distributed, so water resources can become points of conflict. Freshwater availability depends upon precipitation patterns, changing climate, and whether the source of consumed water comes directly from desalination, precipitation, or surface and (or) groundwater. At local to national levels, difficulties in securing potable water sources increase with growing populations and economies. Available water improves living standards and drives urbanization, which increases average water consumption per capita. Commonly, disruptions in sustainable supplies and distribution of potable water and conflicts over water resources become major security issues for Government officials. Disruptions are often influenced by land use, human population, use patterns, technological advances, environmental impacts, management processes and decisions, transnational boundaries, and so forth.

  10. The National Security Strategy Under the United Nations and International Law

    Science.gov (United States)

    2004-03-19

    a result of that war." This was addressed in 1951 by Hans Kelsen in a legal analysis of fundamental problems with the UN Charter. He concluded that...www.zmag.org/content/print_article.cfm>; Internet; accessed 31 January 2004. 36 Charter of the United Nations, Article 107. 37 Kearly, 27–28. 38 Hans Kelsen

  11. 17 CFR 249.803 - Form X-15AJ-2, for annual consolidated supplement of a national securities association or an...

    Science.gov (United States)

    2010-04-01

    ... consolidated supplement of a national securities association or an affiliated securities association. 249.803... Registration of and Reporting by National Securities Associations and Affiliated Securities Associations § 249.803 Form X-15AJ-2, for annual consolidated supplement of a national securities association or an...

  12. Disarmament and national security in an interdependent world

    International Nuclear Information System (INIS)

    1993-01-01

    In the face of improved international relations, regional and subregional issues have acquired additional urgency and importance in the field of disarmament and international security. The pursuit of regional solutions to regional problems is thus being actively encouraged by the international community. Towards this end, the United Nations Office for Disarmament Affairs is seeking to promote regional approaches to disarmament either through the United Nations Regional Centres for Peace and Disarmament or in cooperation with individual Governments. Regional conferences, meetings and seminars to facilitate exchange of ideas and information between governmental and non-governmental sectors, and between governmental and other experts, have been organized as a means of finding common ground and delineating areas of possible future negotiation and agreement. Within this framework, a Conference on the theme 'Disarmament and national security in an interdependent world' was held in Kyoto, Japan, from 13 to 16 April 1993. The Conference, the third one in a series held in Kyoto on disarmament issues, was organized by the Office for Disarmament Affairs through the Regional Centre for Peace and Disarmament in Asia and the Pacific and in collaboration with the Government of Japan and the Prefecture and City of Kyoto. This publication is based on material presented at that Conference

  13. 10 CFR 2.908 - Contents of notice of intent to introduce restricted data or other national security information.

    Science.gov (United States)

    2010-01-01

    ... or other national security information. 2.908 Section 2.908 Energy NUCLEAR REGULATORY COMMISSION... Applicable to Adjudicatory Proceedings Involving Restricted Data and/or National Security Information § 2.908 Contents of notice of intent to introduce restricted data or other national security information. (a) A...

  14. The national security dividend of global carbon mitigation

    International Nuclear Information System (INIS)

    Mignone, Bryan K.

    2007-01-01

    Energy and environmental security objectives are often conflated in political circles and in the popular press. Results from a well-established integrated assessment model suggest that policies designed to stabilize atmospheric carbon dioxide concentrations at levels above ∼500 ppm generally do not align with policies to curb global oil dependence, because these atmospheric objectives can be achieved largely through reductions in global coal consumption. Policies designed to stabilize atmospheric carbon dioxide at levels below ∼500 ppm, on the other hand, directly facilitate the alignment of environmental and security objectives because atmospheric targets in this range demand significant reductions in both coal and oil use. Greater recognition that investment in carbon mitigation can yield significant security dividends may alter the political cost-benefit calculus of energy-importing nations and could increase the willingness of some key global actors to seek binding cooperative targets under any post-Kyoto climate treaty regime

  15. Academics and National-Security Experts Must Work Together

    Science.gov (United States)

    Gansler, Jacques S.; Gast, Alice P.

    2008-01-01

    In the years since the September 11, 2001, terrorist attacks, the federal government's policies that deal with national security have changed significantly. In an effort to prevent the results of science and engineering research from being misused or falling into the wrong hands, government agencies that support studies are placing restrictions on…

  16. 36 CFR 1254.76 - What procedures do I follow to copy formerly national security-classified documents?

    Science.gov (United States)

    2010-07-01

    ... to copy formerly national security-classified documents? 1254.76 Section 1254.76 Parks, Forests, and Public Property NATIONAL ARCHIVES AND RECORDS ADMINISTRATION PUBLIC AVAILABILITY AND USE USING RECORDS... § 1254.76 What procedures do I follow to copy formerly national security-classified documents? (a) We...

  17. National Security Strategy

    Science.gov (United States)

    2015-02-01

    students globally every year. We continue to attract immigrants from every corner of the world who renew our country with their energy and...of our manufacturing revolution will create the next generation of high technology manufacturing jobs. Immigration reform that combines smart and...Mexico to enhance our collective economic competitiveness while advancing prosperity in our hemisphere. With Chile , Peru, Mexico, and Canada, we

  18. No Nation Is Home Alone: Understanding The International Dimension Of Homeland Security Through Global Transportation Security Programs

    Science.gov (United States)

    2016-03-01

    global economy have produced security gaps susceptible to exploitation. Transportation infrastructure , such as air and seaports, can be the target...15 Karen DeYoung, “New Issue of Jihadist Magazine Produced by Al-Qaeda in Yemen Suggests Attacks on U.S.,” Washington Post, December 24, 2014. http...is a complex system of people, things, and infrastructure that cross national boundaries; security policies must continue to be implemented to

  19. Universal compliance: The Carnegie Endowment's new strategy for nuclear security

    International Nuclear Information System (INIS)

    Gottemoeller, R.

    2005-01-01

    I would like to give a short briefing on Universal Compliance, the Carnegie Endowment's new strategy for nuclear security. It contains our recommendations for a new, effective nuclear non-proliferation strategy, set out against a description of the rapidly evolving security environment. I will begin with a description of that environment, but first I would like to remind you of the process that we followed in producing this report: - We launched a draft of the report at the Carnegie International Nonproliferation Conference in June 2004. In the months afterwards we sought comments and expert opinion from experts in the United States of America and around the world - we visited 15 countries. We truly tried to get comments from the broadest possible community. - I would also like to emphasize that this was a team effort, involving our President, Jessica Mathews, and four other senior experts at the Endowment

  20. Engagement and Implications for Future National Security Strategies: Can the Services Adapt

    National Research Council Canada - National Science Library

    Hodge, Michael

    2000-01-01

    ...: mission profiles beyond the design of US armed forces, debate over the role of US armed forces within an "engagement" construct, debate over the future nature of US Security Policy and doctrinal...

  1. 75 FR 18819 - Second DRAFT NIST Interagency Report (NISTIR) 7628, Smart Grid Cyber Security Strategy and...

    Science.gov (United States)

    2010-04-13

    ... a cyber attack. 2. It is essential that those parts or equipment of the Smart Grid that optimize the...-0143-01] Second DRAFT NIST Interagency Report (NISTIR) 7628, Smart Grid Cyber Security Strategy and... (NIST) seeks comments on the second draft of NISTIR 7628, Smart Grid Cyber Security Strategy and...

  2. Children's perceptions of emotion regulation strategy effectiveness: links with attachment security.

    Science.gov (United States)

    Waters, Sara F; Thompson, Ross A

    2016-08-01

    Six- and nine-year-old children (N = 97) heard illustrated stories evoking anger in a story character and provided evaluations of the effectiveness of eight anger regulation strategies. Half the stories involved the child's mother as social partner and the other half involved a peer. Attachment security was assessed via the Security Scale. Children reported greater effectiveness for seeking support from adults and peers in the peer context than the mother context, but perceived venting as more effective with mothers. Children with higher security scores were more likely to endorse problem solving and less likely to endorse aggression in both social contexts than those with lower security scores. Early evidence for gender differences was found in that boys endorsed the effectiveness of distraction while girls endorsed venting their emotion.

  3. 15 CFR 744.11 - License requirements that apply to entities acting contrary to the national security or foreign...

    Science.gov (United States)

    2010-01-01

    ... entities acting contrary to the national security or foreign policy interests of the United States. 744.11... national security or foreign policy interests of the United States. BIS may impose foreign policy export... of being or becoming involved in activities that are contrary to the national security or foreign...

  4. USAF Institute for National Security Studies 1998 Research Results Conference

    National Research Council Canada - National Science Library

    1998-01-01

    The USAF Institute for National Security Studies (INSS), in cooperation with HQ USAF Nuclear and Counterproliferation Directorate, sponsored its 6th annual Research Results Conference on 19 - 20 November 1998...

  5. 17 CFR 240.15a-4 - Forty-five day exemption from registration for certain members of national securities exchanges.

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 3 2010-04-01 2010-04-01 false Forty-five day exemption from registration for certain members of national securities exchanges. 240.15a-4 Section 240.15a-4 Commodity and... national securities exchanges. (a) A natural person who is a member of a national securities exchange shall...

  6. Maternal Strategies to Access Food Differ by Food Security Status.

    Science.gov (United States)

    Gorman, Kathleen S; McCurdy, Karen; Kisler, Tiffani; Metallinos-Katsaras, Elizabeth

    2017-01-01

    Household food insecurity is associated with health and behavior risk. Much less is known about how food insecurity is related to strategies that adults use in accessing food: how and where they shop, use of alternative food sources, and their ability to manage resources. To examine how maternal behaviors, including shopping, accessing alternative sources of food, and managing resources, are related to household food security status (HHFSS). Cross-sectional study collecting survey data on HHFSS, shopping behaviors, use of alternative food sources, and managing resources obtained from low-income mothers of preschool-aged children. One hundred sixty-four low-income mothers of young children (55% Hispanic) from two communities in Rhode Island. HHFSS was measured using 10 items from the 18-item Core Food Security Module to assess adult food security. Mothers were surveyed about where, when, and how often they shopped; the strategies they use when shopping; their use of alternative sources of food, including federal, state, and local assistance; and their ability to manage their resources. Analysis of variance and χ 2 analyses assessed the associations between demographic variables, shopping, accessing alternative food sources, and managing resources, and HHFSS. Multivariate logistic regression assessed the associations between HHFSS and maternal demographic variables, food shopping, strategies, alternative sources of food, and ability to manage resources. Maternal age and language spoken at home were significantly associated with HHFSS; food insecurity was 10% more likely among older mothers (adjusted odds ratio [aOR] 1.10, 95% CI 1.03 to 1.17) and 2.5 times more likely among Spanish-speaking households (compared with non-Spanish speaking [aOR 3.57, 95% CI 1.25 to 10.18]). Food insecurity was more likely among mothers reporting more informal strategies (aOR 1.98, 95% CI 1.28 to 3.01; P<0.05) and perceiving greater inability to manage resources (aOR 1.60, 95% CI 1

  7. National Security in the Nuclear Age: Public Library Proposal and Booklist. May 1987 Update.

    Science.gov (United States)

    Dane, Ernest B.

    To increase public understanding of national security issues, this document proposes that a balanced and up-to-date collection of books and other materials on national security in the nuclear age be included in all U.S. public libraries. The proposal suggests that the books be grouped together on an identified shelf. Selection criteria for the…

  8. Pakistan’s national Centre of Excellence contributes to sustaining nuclear security

    International Nuclear Information System (INIS)

    Dixit, Aabha

    2016-01-01

    Pakistani front line officers and first responders are in a better position to fight illicit trafficking in nuclear and other radioactive materials, as well as to use advanced radiation detection and monitoring equipment, thanks to training they have received at the country’s Centre of Excellence for Nuclear Security. This is just one of the benefits the country has reaped from the Centre, which is collaborating with the growing International Network for Nuclear Security Training and Support Centres (NSSC Network), building national capacity through training and strengthening technical and scientific support programmes. Since the establishment of the Centre of Excellence, Pakistan has organized training courses on nuclear security for personnel from national and regional organizations. The Centre of Excellence also offers technical support to personnel involved in the maintenance and upgrade of facilities, with a focus on enhancing technical and scientific skills and quality control of equipment.

  9. The US national isotope program: Current status and strategy for future success

    International Nuclear Information System (INIS)

    Rivard, Mark J.; Bobek, Leo M.; Butler, Ralph A.; Garland, Marc A.; Hill, David J.; Krieger, Jeanne K.; Muckerheide, James B.; Patton, Brad D.; Silberstein, Edward B.

    2005-01-01

    Since their introduction in the 1940s, peaceful use of stable isotopes and radioisotopes in the United States has expanded continuously. Today, new isotopes for diagnostic and therapeutic uses are not being developed, critical isotopes for national security are in short supply, and demand for isotopes critical to homeland security exceeds supply. While commercial suppliers, both domestic and foreign, can only meet specific needs, the nation needs a consistent, reliable supply of radioactive and stable isotopes for research, medical, security, and space power applications. The national isotope infrastructure, defined as both facilities and trained staff at national laboratories and universities, is in danger of being lost due to chronic underfunding. With the specific recommendations given herein, the US Department of Energy may realign and refocus its Isotope Program to provide a framework for a successful National Isotope Program

  10. Leveraging Trade Agreements to Meet U.S. Security Aims

    Science.gov (United States)

    2016-04-08

    President George H.W. Bush sought means to influence the policies of Latin American states more effectively. Mexico , particularly in the post-Cold War era...security goals. A review of the U.S. trade policy, and its nesting with the National Security Strategy, demonstrates how President Barack Obama’s... President Barack Obama’s strategic “pivot to Asia,” and the Trans-Pacific Partnership (TPP) trade agreement facilitate U.S. enduring national

  11. National Drug Control Strategy, 2011

    Science.gov (United States)

    Office of National Drug Control Policy, 2011

    2011-01-01

    In May of 2010, President Obama released the Administration's inaugural "National Drug Control Strategy". Based on the premise that drug use and its consequences pose a threat not just to public safety, but also to public health, the 2010 "Strategy" represented the first comprehensive rebalancing of Federal drug control policy in the nearly 40…

  12. Data security on the national fusion grid

    Energy Technology Data Exchange (ETDEWEB)

    Burruss, Justine R.; Fredian, Tom W.; Thompson, Mary R.

    2005-06-01

    The National Fusion Collaboratory project is developing and deploying new distributed computing and remote collaboration technologies with the goal of advancing magnetic fusion energy research. This work has led to the development of the US Fusion Grid (FusionGrid), a computational grid composed of collaborative, compute, and data resources from the three large US fusion research facilities and with users both in the US and in Europe. Critical to the development of FusionGrid was the creation and deployment of technologies to ensure security in a heterogeneous environment. These solutions to the problems of authentication, authorization, data transfer, and secure data storage, as well as the lessons learned during the development of these solutions, may be applied outside of FusionGrid and scale to future computing infrastructures such as those for next-generation devices like ITER.

  13. Data security on the national fusion grid

    International Nuclear Information System (INIS)

    Burruss, Justine R.; Fredian, Tom W.; Thompson, Mary R.

    2005-01-01

    The National Fusion Collaboratory project is developing and deploying new distributed computing and remote collaboration technologies with the goal of advancing magnetic fusion energy research. This work has led to the development of the US Fusion Grid (FusionGrid), a computational grid composed of collaborative, compute, and data resources from the three large US fusion research facilities and with users both in the US and in Europe. Critical to the development of FusionGrid was the creation and deployment of technologies to ensure security in a heterogeneous environment. These solutions to the problems of authentication, authorization, data transfer, and secure data storage, as well as the lessons learned during the development of these solutions, may be applied outside of FusionGrid and scale to future computing infrastructures such as those for next-generation devices like ITER

  14. 77 FR 44641 - President's National Security Telecommunications Advisory Committee

    Science.gov (United States)

    2012-07-30

    ... its business. ADDRESSES: The meeting will be held via a conference call. For access to the [[Page... of their review of the Department of Homeland Security's (DHS) National Cybersecurity and... the NSTAC's proposed Joint Collaboration Center that the NSTAC envisioned in its 2009 Cybersecurity...

  15. Do needs for security and certainty predict cultural and economic conservatism? A cross-national analysis.

    Science.gov (United States)

    Malka, Ariel; Soto, Christopher J; Inzlicht, Michael; Lelkes, Yphtach

    2014-06-01

    We examine whether individual differences in needs for security and certainty predict conservative (vs. liberal) position on both cultural and economic political issues and whether these effects are conditional on nation-level characteristics and individual-level political engagement. Analyses with cross-national data from 51 nations reveal that valuing conformity, security, and tradition over self-direction and stimulation (a) predicts ideological self-placement on the political right, but only among people high in political engagement and within relatively developed nations, ideologically constrained nations, and non-Eastern European nations, (b) reliably predicts right-wing cultural attitudes and does so more strongly within developed and ideologically constrained nations, and (c) on average predicts left-wing economic attitudes but does so more weakly among people high in political engagement, within ideologically constrained nations, and within non-Eastern European nations. These findings challenge the prevailing view that needs for security and certainty organically yield a broad right-wing ideology and that exposure to political discourse better equips people to select the broad ideology that is most need satisfying. Rather, these findings suggest that needs for security and certainty generally yield culturally conservative but economically left-wing preferences and that exposure to political discourse generally weakens the latter relation. We consider implications for the interactive influence of personality characteristics and social context on political attitudes and discuss the importance of assessing multiple attitude domains, assessing political engagement, and considering national characteristics when studying the psychological origins of political attitudes.

  16. Leadership, Management, and Organization for National Security Space: Report to Congress of the Independent Assessment Panel on the Organization and Management of National Security Space

    National Research Council Canada - National Science Library

    Young, A. T; Anderson, Edward; Bien, Lyle; Fogleman, Ronald R; Hall, Keith; Lyles, Lester; Mark, Hans

    2008-01-01

    The Independent Assessment Panel (IAP) was chartered to review and assess the DoD management and organization of National Security in Space and make appropriate recommendations to strengthen the U.S. position...

  17. National Drug Control Strategy. Update.

    Science.gov (United States)

    Office of National Drug Control Policy, Washington, DC.

    President Bush's new National Drug Control Strategy for 2003 focuses on three core priorities: stopping drug use before it starts; healing America's drug users; and disrupting the market. The 2003 strategy reports progress toward meeting the President's goals of reducing drug use by 10 percent over 2 years, and 25 percent over 5 years. With regard…

  18. Impact of the National Food Supplementary Program for Children on Household Food Security and Maternal Weight Status in Iran.

    Science.gov (United States)

    Ghodsi, Delaram; Omidvar, Nasrin; Eini-Zinab, Hassan; Rashidian, Arash; Raghfar, Hossein

    2016-01-01

    Food aid programs are strategies that aim to improve nutritional status and to tackle food insecurity. This study aimed to evaluate the effect of a National Food Supplementary Program for Children on households' food security. The study sample included 359 mothers of children aged 6-72 months under the coverage of the program in two provinces of Iran. Demographic and socioeconomic characteristics of the households and percentage of supplementary food items consumed by target child were assessed by a questionnaire and checklist. Data on household food security were collected by locally adapted Household Food Insecurity Access Scale at the baseline of the study and 6 months thereafter. At the baseline, only 4.7% of families were food secure, while 43.5% were severely food insecure, and these proportions were changed to 7.9% and 38%, respectively ( P security in the baseline and at the end of the study ( P > 0.05). Findings show that the food supplementary program for children can also improve the household food security status. Further research is needed to assess other factors that affect the effectiveness of this kind of programs.

  19. Desovereignization of national state, economy and security in terms of globalization

    Directory of Open Access Journals (Sweden)

    Rakić Mile M.

    2014-01-01

    Full Text Available In current modern age of worldwide processes of globalization and globalism a process of desovereigntization of national state and economy has become a general process. Therefore national state has been faced with numerous challenges and it has been in a permanent state of crisis. Within the process of globalization most often rich enclaves of national states make attempts to integrate themselves into neoliberal capitalist system, while poor and backward enclaves become abandoned and so national states become disintegrated. First of all it is necessary to search for causes of ethno-religious conflicts and a national separatism in the field of economy. Within the globalization environment it happened that old entities, national state, national economy and national security gained totally new meanings. By using a method of comparative analysis of document contents and consitutional and political practice alike it is possible to reach conclusion that a great number of modern national states, including the Republic of Serbia among them, have found themselves in the state of permanent crisis, and the state crisis implies, before anything else, the crisis of state sovereignty. The state gets destroyed both from inside and outside in different ways. By using a quality method it is confirmed that within a state there comes an overstepping of constitutional regulations which encompass, before else, the issues of national economy and national security, and it is achieved in particular by seizure of economic sovereignty.

  20. Reflective practices at the Security Council: Children and armed conflict and the three United Nations.

    Science.gov (United States)

    Bode, Ingvild

    2018-06-01

    The United Nations Security Council passed its first resolution on children in armed conflict in 1999, making it one of the oldest examples of Security Council engagement with a thematic mandate and leading to the creation of a dedicated working group in 2005. Existing theoretical accounts of the Security Council cannot account for the developing substance of the children and armed conflict agenda as they are macro-oriented and focus exclusively on states. I argue that Security Council decision-making on thematic mandates is a productive process whose outcomes are created by and through practices of actors across the three United Nations: member states (the first United Nations), United Nations officials (the second United Nations) and non-governmental organizations (the third United Nations). In presenting a practice-based, micro-oriented analysis of the children and armed conflict agenda, the article aims to deliver on the empirical promise of practice theories in International Relations. I make two contributions to practice-based understandings: first, I argue that actors across the three United Nations engage in reflective practices of a strategic or tactical nature to manage, arrange or create space in Security Council decision-making. Portraying practices as reflective rather than as only based on tacit knowledge highlights how actors may creatively adapt their practices to social situations. Second, I argue that particular individuals from the three United Nations are more likely to become recognized as competent performers of practices because of their personality, understood as plural socialization experiences. This adds varied individual agency to practice theories that, despite their micro-level interests, have focused on how agency is relationally constituted.

  1. HOMA: Israel's National Missile Defense Strategy (Abridged Version)

    National Research Council Canada - National Science Library

    Lailari, Guermantes

    2002-01-01

    ... (Hebrew for Fortress Wall), Chapter 1 discusses the fundamentals of missile defense and the reason why Israel's missile defense system affects US national security interests, Chapter 2 describes Israel's missile defense...

  2. Infectious Disease and National Security: Strategic Information Needs

    Science.gov (United States)

    2006-01-01

    to the National Security Council. Most current federal employees we interviewed offered one or more specific sugges- tions for a centralized, time...and preparedness information for health professionals Open 156 Ministry of Health Malaysia Government of Malaysia http://dph.gov.my/ddc/index. html...Open 206 Asian Network for Surveillance of Resistant Pathogens (ANSORP) Various (primary: Samsung Medical Center, Sungkyunkwan University, Seoul

  3. Security Economics and Critical National Infrastructure

    Science.gov (United States)

    Anderson, Ross; Fuloria, Shailendra

    There has been considerable effort and expenditure since 9/11 on the protection of ‘Critical National Infrastructure' against online attack. This is commonly interpreted to mean preventing online sabotage against utilities such as electricity,oil and gas, water, and sewage - including pipelines, refineries, generators, storage depots and transport facilities such as tankers and terminals. A consensus is emerging that the protection of such assets is more a matter of business models and regulation - in short, of security economics - than of technology. We describe the problems, and the state of play, in this paper. Industrial control systems operate in a different world from systems previously studied by security economists; we find the same issues (lock-in, externalities, asymmetric information and so on) but in different forms. Lock-in is physical, rather than based on network effects, while the most serious externalities result from correlated failure, whether from cascade failures, common-mode failures or simultaneous attacks. There is also an interesting natural experiment happening, in that the USA is regulating cyber security in the electric power industry, but not in oil and gas, while the UK is not regulating at all but rather encouraging industry's own efforts. Some European governments are intervening, while others are leaving cybersecurity entirely to plant owners to worry about. We already note some perverse effects of the U.S. regulation regime as companies game the system, to the detriment of overall dependability.

  4. Identifying the Enemy: Social Categorization and National Security Policy

    Science.gov (United States)

    Unsworth, Kristene

    2010-01-01

    This dissertation seeks to understand the interplay between informal articulations of social categories and formal instantiations of those categories in official language. Specifically, it explores the process of social categorization as it is used to identify threats to national security. The research employed a qualitative, document-based,…

  5. Securing the energy industry : perspectives in security risk management

    Energy Technology Data Exchange (ETDEWEB)

    Hurd, G.L. [Anadarko Canada Corp., Calgary, AB (Canada)

    2003-07-01

    This presentation offered some perspectives in security risk management as it relates to the energy sector. Since the events of September 11, 2001 much attention has been given to terrorism and the business is reviewing protection strategies. The paper made reference to each of the following vulnerabilities in the energy sector: information technology, globalization, business restructuring, interdependencies, political/regulatory change, and physical/human factors. The vulnerability of information technology is that it can be subject to cyber and virus attacks. Dangers of globalization lie in privacy and information security, forced nationalization, organized crime, and anti-globalization efforts. It was noted that the Y2K phenomenon provided valuable lessons regarding interdependencies and the effects of power outages, water availability, transportation disruption, common utility corridor accidents, and compounding incidents. The paper also noted the conflict between the government's desire to have a resilient infrastructure that can withstand and recover from attacks versus a company's ability to afford this capability. The physical/human factors that need to be considered in risk management include crime, domestic terrorism, and disasters such as natural disasters, industrial disasters and crisis. The energy industry has geographically dispersed vulnerable systems. It has done a fair job of physical security and has good emergency management practices, but it was noted that the industry cannot protect against all threats. A strategy of vigilance and awareness is needed to deal with threats. Other strategies include contingency planning, physical security, employee communication, and emergency response plans. tabs., figs.

  6. Nuclear Power, Energy Economics and Energy Security

    International Nuclear Information System (INIS)

    2013-01-01

    Economic development requires reliable, affordable electricity that is provided in sufficient quantities to satisfy the minimum energy requirements at a local, regional or national level. As simple as this recipe for economic development appears, technological, infrastructural, financial and developmental considerations must be analysed and balanced to produce a national energy strategy. Complicating that task is the historic fact that energy at the desired price and in the desired quantities can be neither taken for granted nor guaranteed. Energy economics and energy security determine the options available to nations working to establish a sustainable energy strategy for the future.

  7. 360 PORT MDA - A Strategy to Improve Port Security

    Science.gov (United States)

    2006-09-01

    Participating Agencies (After: Executive Briefing..........................27 Table 6. Designated Joint Operations Center Participants (From: SAFE...Investigations CGIP Coast Guard Intelligence Program CHOC Charleston Harbor Operations Center CIO Command Intelligence Officer CMT Combating Maritime... EXECUTIVE SUMMARY Ports are critical to our economy and national security. Key hubs in the international trade network, U.S. ports accounted for more than

  8. Strategy of Increasing Food Security based on Macro and Micro Aspects

    Directory of Open Access Journals (Sweden)

    Neni Widayaningsih

    2016-06-01

    Full Text Available The preliminary studies that have been conducted show that the food availability in 27 districts in Banyumas Regency on average is still low. The purpose of this research is to formulate of a strategy to improve the food security by synergizing the macro and micro aspects. The method used is the tabulation analysis, IFE and EFE Matrix, and also IE Matrix. The IE matrix shows the food security based on the macro and micro aspects that are in the first cell, which means that the food security conditions are experiencing the growing and buliding. The strategies of improving the food security from the micro and macro aspects are first, to develop the food production in accordance with the potential and comodities of the excellent food in accordance with the specializations of regions (districts. Second, it requires a partnership and a cooperation of distributing the excellent food production. Third, the investment is required to improve the diversification of food. Fourth, it requires the cooperation between the farmers and the government agencies concerned with the development, supply and service of excellent means of agricultural production with supervision and increased credit services. Fifth, the off-farm activities should be developed by forming the cooperatives or the small and household businesses on the basis of farming activities. Besides, in order to meet the consumption of food that is safe, qualified, and nutritious, it is necessary to increase the knowledge and awareness about the food security at the household level by empowering the cooperatives or small and household businesses by utilizing Dasa Wisma group, PKK, Majelis Ta'lim, and other non-governmental groups.

  9. Emerging Roles of Women in the National Food Security Campaign of the Federal Government of Nigeria: A Review

    OpenAIRE

    Ademilua, O.S; Adeeko, A; Gbotoso, O.A; Akomolafe, A.M; Ishola, O.O

    2017-01-01

    The issue of food security in Nigeria is of national concern as it affects young and old, male and female. The review assessed the emerging roles of women and their contributions to food security in Nigeria. Specifically, it explained the concept of food security, identified the specific roles of women in food security and identified factors affecting women participation in national food security. Food security is a situation that exist when all people at all times, have physical, social and ...

  10. U.S. Army War College Guide to National Security Issues. Third Edition, Volume 2. National Security Policy and Strategy

    Science.gov (United States)

    2008-06-01

    Great cautioned: “Diplomacy without arms is music without instruments.” So did John F. Kennedy: “Diplomacy and defense are not substitutes for one... Tourism Administration Federal Communications Commission National Oceanic & Atmospheric Agency Federal Maritime Commission National Marine Fisheries...legitimate objects of attack in war and others are not. All recognized that there were times, seasons, and religious festivals , etc. during which warfare

  11. Nevada National Security Site Environmental Report 2012 Attachment A: Site Description

    Energy Technology Data Exchange (ETDEWEB)

    Wills, Cathy A

    2013-09-11

    This attachment expands on the general description of the Nevada National Security Site (NNSS) presented in the Introduction to the Nevada National Security Site Environmental Report 2012 (National Security Technologies, LLC [NSTec], 2013). Included are subsections that summarize the site’s geological, hydrological, climatological, and ecological setting and the cultural resources of the NNSS. The subsections are meant to aid the reader in understanding the complex physical and biological environment of the NNSS. An adequate knowledge of the site’s environment is necessary to assess the environmental impacts of new projects, design and implement environmental monitoring activities for current site operations, and assess the impacts of site operations on the public residing in the vicinity of the NNSS. The NNSS environment contributes to several key features of the site that afford protection to the inhabitants of adjacent areas from potential exposure to radioactivity or other contaminants resulting from NNSS operations. These key features include the general remote location of the NNSS, restricted access, extended wind transport times, the great depths to slow-moving groundwater, little or no surface water, and low population density. This attachment complements the annual summary of monitoring program activities and dose assessments presented in the main body of this report.

  12. Nevada National Security Site Environmental Report 2016, Attachment A: Site Description

    Energy Technology Data Exchange (ETDEWEB)

    Wills, Cathy [National Security Technologies, LLC. (NSTec), Mercury, NV (United States)

    2017-09-07

    This attachment expands on the general description of the Nevada National Security Site (NNSS) presented in the Introduction to the Nevada National Security Site Environmental Report 2016 (prepared by National Security Technologies, LLC [NSTec], 2017). Included are subsections that summarize the site’s geological, hydrological, climatological, and ecological settings and the cultural resources of the NNSS. The subsections are meant to aid the reader in understanding the complex physical and biological environment of the NNSS. An adequate knowledge of the site’s environment is necessary to assess the environmental impacts of new projects, design and implement environmental monitoring activities for current site operations, and assess the impacts of site operations on the public residing in the vicinity of the NNSS. The NNSS environment contributes to several key features of the site that afford protection to the inhabitants of adjacent areas from potential exposure to radioactivity or other contaminants resulting from NNSS operations. These key features include the general remote location of the NNSS, restricted access, extended wind transport times, the great depths to slow-moving groundwater, little or no surface water, and low population density. This attachment complements the annual summary of monitoring program activities and dose assessments presented in the main body of this report.

  13. Nevada National Security Site Environmental Report 2013 Attachment A: Site Description

    Energy Technology Data Exchange (ETDEWEB)

    Wills, C.

    2014-09-09

    This attachment expands on the general description of the Nevada National Security Site (NNSS) presented in the Introduction to the Nevada National Security Site Environmental Report 2012 (National Security Technologies, LLC [NSTec], 2013). Included are subsections that summarize the site’s geological, hydrological, climatological, and ecological setting and the cultural resources of the NNSS. The subsections are meant to aid the reader in understanding the complex physical and biological environment of the NNSS. An adequate knowledge of the site’s environment is necessary to assess the environmental impacts of new projects, design and implement environmental monitoring activities for current site operations, and assess the impacts of site operations on the public residing in the vicinity of the NNSS. The NNSS environment contributes to several key features of the site that afford protection to the inhabitants of adjacent areas from potential exposure to radioactivity or other contaminants resulting from NNSS operations. These key features include the general remote location of the NNSS, restricted access, extended wind transport times, the great depths to slow-moving groundwater, little or no surface water, and low population density. This attachment complements the annual summary of monitoring program activities and dose assessments presented in the main body of this report.

  14. 36 CFR 1260.22 - Who is responsible for the declassification of classified national security White House...

    Science.gov (United States)

    2010-07-01

    ... declassification of classified national security White House originated information in NARA's holdings? 1260.22... for the declassification of classified national security White House originated information in NARA's... was originated by: (1) The President; (2) The White House staff; (3) Committees, commissions, or...

  15. Intelligent National Strategy

    Institute of Scientific and Technical Information of China (English)

    2008-01-01

    China has unveiled a strategic plan aimed at strengthening I PR protection and enhancing the country’s overall competitiveness China’s State Council published the Outline of the National Intellectual Property Strategy in early June, taking on one of the country’s major bugbears. The plan aims to improve the use of intellectual property rights (IPR) by 2020 and consists of a preface, guiding prin- ciples and strategic goals, strategic focuses,

  16. A Hierarchical Security Architecture for Cyber-Physical Systems

    Energy Technology Data Exchange (ETDEWEB)

    Quanyan Zhu; Tamer Basar

    2011-08-01

    Security of control systems is becoming a pivotal concern in critical national infrastructures such as the power grid and nuclear plants. In this paper, we adopt a hierarchical viewpoint to these security issues, addressing security concerns at each level and emphasizing a holistic cross-layer philosophy for developing security solutions. We propose a bottom-up framework that establishes a model from the physical and control levels to the supervisory level, incorporating concerns from network and communication levels. We show that the game-theoretical approach can yield cross-layer security strategy solutions to the cyber-physical systems.

  17. The Current State of the International Security System

    OpenAIRE

    Ивашов, Леонид Григорьевич

    2013-01-01

    The author examines the modern geopolitical world and assesses the threats to Russia’s security. These threats are demonstrated to be hitched to the goals of the US National Strategy and, in particular, to the US plans on deployment of anti-ballistic missile system. The author argues that in this situation the mainstay of Russia’s foreign policy should become “security through cooperation.”Key words: international security, anti-ballistic missile, preemptive war, geopolitical centers, UN Secu...

  18. 42 CFR 403.812 - HIPAA privacy, security, administrative data standards, and national identifiers.

    Science.gov (United States)

    2010-10-01

    ... 42 Public Health 2 2010-10-01 2010-10-01 false HIPAA privacy, security, administrative data... Prescription Drug Discount Card and Transitional Assistance Program § 403.812 HIPAA privacy, security, administrative data standards, and national identifiers. (a) HIPAA covered entities. An endorsed sponsor is a...

  19. 78 FR 69168 - Self-Regulatory Organizations; National Securities Clearing Corporation; Order Approving Proposed...

    Science.gov (United States)

    2013-11-18

    ... approve a proposed rule change of a self-regulatory organization if it finds that such proposed rule... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-70848; File No. SR-NSCC-2013-10] Self-Regulatory Organizations; National Securities Clearing Corporation; Order Approving Proposed Rule Change To...

  20. Heavy Lift for National Security: The Ares V

    Science.gov (United States)

    Sumrall, Phil

    2009-01-01

    The NASA Ares Projects Office is developing the launch vehicles to move the United States and humanity beyond low earth orbit. Ares I is a crewed vehicle, and Ares V is a heavy lift vehicle being designed to launch cargo into LEO and transfer cargo and crews to the Moon. This is a snapshot of development and capabilities. Ares V is early in the requirements formulation stage of development pending the outcome of the Review of U.S. Human Space Flight Plans Committee and White House action. The Ares V vehicle will be considered a national asset, creating unmatched opportunities for human exploration, science, national security, and space business.

  1. U. S. National Security Implications of Chinese Involvement in Latin America

    National Research Council Canada - National Science Library

    Ellis, R. E

    2005-01-01

    In this monograph, the author argues that China's pursuit of longterm strategic objectives is leading the country to increase its presence in Latin America, with serious national security implications...

  2. National Risk Assessment in The Netherlands : A Multi-Criteria Decision Analysis Approach

    NARCIS (Netherlands)

    Pruyt, E.; Wijnmalen, D.J.D.

    2010-01-01

    Nowadays, National Safety and Security issues receive much attention in many countries. In 2007, the Dutch government approved a National Safety and Security Strategy based on a multi-criteria analysis approach to classify potential threats and hazards. The general methodology of this Dutch National

  3. Beyond the Poverty of National Security: Toward a Critical Human Security Perspective in Educational Policy

    Science.gov (United States)

    Means, Alexander J.

    2014-01-01

    This article examines the intersecting logics of human capital and national security underpinning the corporate school reform movement in the United States. Taking a 2012 policy report by the Council on Foreign Relations as an entry point, it suggests that these logics are incoherent not only on their own narrow instrumental terms, but also more…

  4. Modeling Turkey’s future LNG supply security strategy

    International Nuclear Information System (INIS)

    Efe Biresselioglu, Mehmet; Hakan Demir, Muhittin; Kandemir, Cansu

    2012-01-01

    Turkey was among those countries which decided to increase its natural gas consumption in the 1990s, due to its relative low cost and lack of impact on the environment. However, a heavy dependence on imports, from Algeria, Qatar and Nigeria, respectively, creates a threat to energy security, both in terms of source and supply diversity. Accordingly, we follow an analytical approach to identify the accuracy of our assumption, considering the current economic, political and security risk. To this end, we formulate and solve a mixed integer programming model that determines the optimal sourcing strategy for Turkey’s increasing LNG demand. This model demonstrates a number of alternative policy options for LNG supply. Furthermore, we consider that increasing the proportion of LNG in the overall gas supply will contribute to the aim of improving Turkey’s level of energy security. - Highlights: ► Turkey’s best policy option is to increase the share of LNG. ► Turkey’s main suppliers of LNG will be Algeria, Egypt, Nigeria, and Trinidad and Tobago. ► Norway, Libya, and Oman contribute to the supply with rather smaller shares. ► With high risk scenario Algeria, Egypt, Nigeria and Libya will not be suppliers. ► Oman and Qatar will cover; even though they are high-cost suppliers.

  5. Marketing Strategy and Implementation

    Energy Technology Data Exchange (ETDEWEB)

    None

    2010-05-31

    This report documents the marketing campaign that has been designed for middle and high school students in New Mexico to increase interest in participation in national security careers at the National Nuclear Security Administration. This marketing campaign builds on the research that was previously conducted, as well as the focus groups that were conducted. This work is a part of the National Nuclear Security Preparedness Project (NSPP) being performed under a Department of Energy (DOE) / National Nuclear Security Administration (NNSA) grant. Outcome analysis was performed to determine appropriate marketing strategies. The analysis was based upon focus groups with middle school and high school students, student interactions, and surveys completed by students to understand and gauge student interest in Science, Technology, Engineering, and Math (STEM) subjects, interest in careers at NNSA, future job considerations, and student desire to pursue post-secondary education. Further, through the focus groups, students were asked to attend a presentation on NNSA job opportunities and employee requirements. The feedback received from the students was utilized to develop the focus and components of the marketing campaign.

  6. Providing Criminological Security of Minors at the National Level

    Directory of Open Access Journals (Sweden)

    Andrei I. Savelev

    2017-08-01

    Full Text Available The article discusses issues related to the provision of criminological security of minors at the national level. The Author analyzes the normative legal basis and main directions of activity of subjects of prevention of the violation of child rights in the Russian Federation. The Author believes that the current system of legal guarantees of criminological security of minors not fully meet modern requirements of protection of rights, freedoms and legitimate interests of adolescents. In particular, the legislation of the Russian Federation is largely focused on protecting the interests of disadvantaged segments of the population, including minors, being in socially dangerous position. It is proposed to improve the existing legislation through the adoption of a new federal law “The bases of the system of prevention of offences and security of minors”, which will be an important step towards building a legal state.

  7. 2007 National Money Laundering Strategy

    National Research Council Canada - National Science Library

    2007-01-01

    ... them. The National Money Laundering Strategy for 2007 identifies areas in which the U.S. government will work to revise, enhance, or renew efforts to enforce existing Federal laws and regulations...

  8. Ballistic Missile Defense: National Security and the High Frontier of Space.

    Science.gov (United States)

    Adragna, Steven P.

    1985-01-01

    Ballistic missile defense is discussed, and the rationale behind the proposal to place defensive weapons in space is examined. Strategic defense is a national security, political, and moral imperative. (RM)

  9. Conceptual framework to ensure water security in Ukraine

    Science.gov (United States)

    Gadzalo, Yaroslav; Romashchenko, Mykhailo; Yatsiuk, Mykhailo

    2018-02-01

    As a result of global climate change against the background of natural water supply deterioration and river water content reductions, nowadays Ukraine is facing the problem of environmental degradation of river basins. In light of this, we suggest that achieving an acceptable level of water security in Ukraine should be defined as the strategic objective of national water policy. The state of national water security should be evaluated by its progress in certain sectors. The basic principles of the new water policy of Ukraine are supposed to be represented in Water Strategy of Ukraine. Integrated water management by the basin principle should serve as the main tool for achieving the objectives of water security.

  10. National Strategy on Action for Children in Russia and Council of Europe Strategies for the Rights of the Child

    Directory of Open Access Journals (Sweden)

    Semya G.V.,

    2016-04-01

    Full Text Available Development of the National Strategy for Action on Children for 2012–2017 implemented in two phases (2012–2014 and 2015–2017 coincided with the Council of Europe Strategies for the Rights of the Child for 2012–2015, and the new Council of Europe Strategies for the Rights of the Child for 2016–2022 takes effect in 2016. Author provides description of a new European instrument: the main current challenges in the field of children safeguarding; top areas and measures to respond to these challenges; methods to implement the strategy including based on the recommendations of the Committee of Ministers of the Council of Europe to the Member States. The article gives examples of Russia’s accession to the international legal community through the ratification of various conventions that allowed to take domestic measures to ensure international standards to secure children from such crimes as trafficking in children, underage prostitution and por- nography, sexual abuse. The present paper examines opportunity to take into ac- count the new European guidelines and standards in Russian childhood policy and describes action taken in Russia to protect children’s rights as a response to the integrated European challenges, taking into account social and cultural differences.

  11. CDZNTE ROOM-TEMPERATURE SEMICONDUCTOR GAMMA-RAY DETECTOR FOR NATIONAL-SECURITY APPLICATIONS.

    Energy Technology Data Exchange (ETDEWEB)

    CAMARDA,G.S.; BOLOTNIKOV, A.E.; CUI, Y.; HOSSAIN, A.; KOHMAN, K.T.; JAMES, R.B.

    2007-05-04

    One important mission of the Department of Energy's National Nuclear Security Administration is to develop reliable gamma-ray detectors to meet the widespread needs of users for effective techniques to detect and identify special nuclear- and radioactive-materials. Accordingly, the Nonproliferation and National Security Department at Brookhaven National Laboratory was tasked to evaluate existing technology and to develop improved room-temperature detectors based on semiconductors, such as CdZnTe (CZT). Our research covers two important areas: Improving the quality of CZT material, and exploring new CZT-based gamma-ray detectors. In this paper, we report on our recent findings from the material characterization and tests of actual CZT devices fabricated in our laboratory and from materials/detectors supplied by different commercial vendors. In particular, we emphasize the critical role of secondary phases in the current CZT material and issues in fabricating the CZT detectors, both of which affect their performance.

  12. National eHealth strategy toolkit

    CERN Document Server

    2012-01-01

    Worldwide the application of information and communication technologies to support national health-care services is rapidly expanding and increasingly important. This is especially so at a time when all health systems face stringent economic challenges and greater demands to provide more and better care especially to those most in need. The National eHealth Strategy Toolkit is an expert practical guide that provides governments their ministries and stakeholders with a solid foundation and method for the development and implementation of a national eHealth vision action plan and monitoring fram

  13. Resilient Communication: A New Crisis Communication Strategy for Homeland Security

    Science.gov (United States)

    2012-03-01

    communication theory. Author, Timothy Coombs , in Ongoing Crisis Communication , discusses the need for a crisis management 10 plan to prepare for potential... COMMUNICATION : A NEW CRISIS COMMUNICATION STRATEGY FOR HOMELAND SECURITY by Sharon L. Watson March 2012 Thesis Advisor: Christopher Bellavita...REPORT TYPE AND DATES COVERED Master’s Thesis 4. TITLE AND SUBTITLE Resilient Communication : A New Crisis Communication

  14. A security framework for nationwide health information exchange based on telehealth strategy.

    Science.gov (United States)

    Zaidan, B B; Haiqi, Ahmed; Zaidan, A A; Abdulnabi, Mohamed; Kiah, M L Mat; Muzamel, Hussaen

    2015-05-01

    This study focuses on the situation of health information exchange (HIE) in the context of a nationwide network. It aims to create a security framework that can be implemented to ensure the safe transmission of health information across the boundaries of care providers in Malaysia and other countries. First, a critique of the major elements of nationwide health information networks is presented from the perspective of security, along with such topics as the importance of HIE, issues, and main approaches. Second, a systematic evaluation is conducted on the security solutions that can be utilized in the proposed nationwide network. Finally, a secure framework for health information transmission is proposed within a central cloud-based model, which is compatible with the Malaysian telehealth strategy. The outcome of this analysis indicates that a complete security framework for a global structure of HIE is yet to be defined and implemented. Our proposed framework represents such an endeavor and suggests specific techniques to achieve this goal.

  15. Flexibility and security : National social models in transitional labour markets

    NARCIS (Netherlands)

    Muffels, R.J.A.; Crouch, Colin; Wilthagen, A.C.J.M.

    2014-01-01

    Aggregate and individual data are used to test the association between employment performance and different ways of reconciling flexibility and security in European labour markets. Particular use is made of statistics on individuals’ labour market transitions as revealed by national labour force

  16. 75 FR 51867 - Self-Regulatory Organizations; National Securities Clearing Corporation; Order Approving Proposed...

    Science.gov (United States)

    2010-08-23

    ... VII (CNS Accounting Operation) NSCC will modify Procedure VII to provide for the tracking of customer.... I. Introduction On June 4, 2010, National Securities Clearing Corporation (``NSCC'') filed with the... 19(b)(1) of the Securities Exchange Act of 1934 (``Act'').\\1\\ The proposed rule change was published...

  17. Getting to Grips Again with Dependency. Japan's Energy Strategy

    International Nuclear Information System (INIS)

    Chrisstoffels, J.H.

    2007-08-01

    Japan has had to deal with a high level of dependency on energy imports for many decades. Today the country faces an increasingly competitive global energy market that forces it to reinvent its traditional security of supply policies. Unfortunately for Japan, the rise of China and India is increasing the competition for scarce energy supplies among consumer countries, whereas in the past supplier countries competed for access to the attractive Japanese market. To confront the challenges of the new environment the Japanese government has drafted a New National Energy Strategy. This paper analyses the strength of the strategy's proposals and targets, in particular those aimed at improving security of oil and gas supply. To assess the impact of the strategy we place it firmly against the background of Japan's history of energy security policy, as well as Japan's recent experiences with 'strategic resource projects'. This paper finds that Japan's policies in post-1973 history have been impeded by a complex set of factors. Traditionally this set has included Japan's troubled bilateral relations with Russia and China, and Japan's security dependence on the United States. Other factors are Japan's inability to synchronise national and corporate interests, and a lack of cooperation between domestic energy companies. More recently, rising oil prices, growing resource competition with China and lacklustre domestic demand-growth for energy have increased anxiety about security of supply amongst policymakers in Tokyo. In three case studies the paper illustrates in detail how these factors - in combination or by themselves - have structurally compromised Japanese initiatives to improve security of supply. The case studies discuss the Azadegan oil development project in Iran, plans for a pan-Siberian oil pipeline, and the oil and gas projects on Russia's Sakhalin Island. Our analysis of the New National Energy Strategy confirms that energy security is back on Japan's policy

  18. Policy Paper 39: Power and Prosperity: Linkages Between Security and Economics in U.S-Japanese Relations Since 1960

    OpenAIRE

    Wampler, Robert A.

    1998-01-01

    How do Japan and the United States fit into each other’s grand strategies? A grand strategy is one that relates means and ends, resources and objectives, economics and national security. The National Security Archive’s Project on U.S.–Japanese Relations Since 1960 is probing these issues through a major program of research and study into policymaking by both governments across a wide spectrum of diplomatic, security, and economic issues. This project has brought together scholars and of...

  19. Canada's National Implementation Strategy on Climate Change

    International Nuclear Information System (INIS)

    2000-10-01

    This document describes the national implementation strategy which is a part of the coordinated national response to climate change. The approach was developed from the National Climate Change process, established by the federal, provincial and territorial ministers responsible for energy and the environment, based on an examination of the impacts, costs and benefits of implementing the Kyoto Protocol, as well as the options for addressing climate change. The Strategy involves (1) taking action to reduce risks and to improve our understanding of risks associated with climate change, (2) institution of a national framework that includes individual and joint action, while recognizing jurisdictional flexibility in responding to unique circumstances, (3) adopting a phased approach, (4) progressive action in response to changing domestic and international circumstances, (5) clear understanding of the necessary relationship between international and national strategies, (6) developing an understanding of the implications of emission reduction targets and major options, including cross-cutting policy approaches such as emissions trading and allocation of responsibility for reducing emissions. The Strategy uses a risk-management approach that attempts to limit the risks of climate change while maximizing opportunities for Canada to contribute to global and national solutions. This approach incorporates improving scientific and analytical understanding and co-ordinating national and international action and a phased approach to implementation. This policy document focuses on Phase One actions which consist of five connected themes, i. e. enhancing awareness and understanding, promoting technology development and innovation, governments leading by example, investing in knowledge and building the foundation, and encouraging action. Future phases will be linked to greater international certainty based on ratification of the Kyoto Protocol, the actions of our trading partners

  20. From Charity to Security: The Emergence of the National School Lunch Program

    Science.gov (United States)

    Rutledge, Jennifer Geist

    2015-01-01

    This paper explores the historical formation of the National School Lunch Program (NSLP) in the United States and argues that programme emergence depended on the ability of policy entrepreneurs to link the economic concerns of agricultural production with the ideational concern of national security. Using a historical institutionalist framework…

  1. U.S. Relations with Japan: A Critical Security Issue?

    National Research Council Canada - National Science Library

    Rodgers, David P

    2006-01-01

    .... The 2005 U.S. National Defense Strategy declares that, "We will create conditions for a favorable international system by honoring our security commitments"--commitments which are critical to our interests abroad...

  2. A world's dilemma 'upon which the sun never sets'. The nuclear waste management strategy. Western European nation states and the United States of America. Pt. II

    International Nuclear Information System (INIS)

    Sanders, Mark Callis; Sanders, Charlotta E.

    2016-01-01

    The management of spent nuclear fuel (SNF) and nuclear wastes demands a strategy to provide for the safe, secure, and permanent disposal of radioactive material from power generation, defense uses, and other activities. Nation states have taken different paths to nuclear waste management and are at various stages of the development of a nuclear waste management strategy. A strategy may include developing a geological repository, nuclear fuel reprocessing, interim storage, as well as discussions of the creation of a multinational storage facility. The paper provides an overview of the strategy used (or being developed) and its place within the legal framework. The paper concludes that though each nation state must look outward to its shared international obligations, there must also be an inward reflection of a nation state to its own traditions, customs, and legal/law making regimes.

  3. Language Can: Ensuring National Security through Effective Use of ...

    African Journals Online (AJOL)

    This paper is one of such efforts to show that ineffective language use can threaten national security while effective use can enhance it. Language use in interpersonal relationship is like a double- edged sword. It can be used to destroy as well as be used to mend. The present democratic dispensation in Nigeria has been ...

  4. Extreme nationalism and the security of contemporary society

    Directory of Open Access Journals (Sweden)

    Mijalković Saša

    2012-01-01

    Full Text Available Ethnic groups are characterized by certain collective identity whose foundations are made of language, religion, race, and country of origin with its culture and customs. Since ethnic identities differ one from another, in multinational and multicultural societies there is a latent danger of having ideologies that advocate ethnic distancing, imposing a danger to the security of other ethnicities, the change of constitutional order, as well as separation of certain parts of sovereign states with the aim of creating new countries or accession to some other ones. Besides the fact that these phenomena cause collective discrimination and severe violation of human rights, they are also, very often, accompanied by individual and collective violence - terrorism, (civil wars, genocide, war crimes and other forms of inter-ethnic violence. Alongside with the extreme intolerance, these ideologies also propagate particularization of a society by ethnic, religious and race criteria. Given the fact that their base is made of glorification of their own national identity and negation of other ones, it is reasonably justified for them to carry an epithet of extreme-nationalist. Regarding the mentioned, this paper gives a perspective on definition and typology of nationalism, its consequences for the security of contemporary society, as well as on contemporary social reaction to it.

  5. Integration of Military and Civilians Space Assets: Legal and National Security Implications

    National Research Council Canada - National Science Library

    Waldrop, Elizabeth

    2003-01-01

    .... From a military perspective, intentional reliance on civilian systems must address, inter alia, national security concerns, contractual obligations, licensing restrictions, liability, and long-term...

  6. Review of the National Information Assurance Partnership (NIAP)

    National Research Council Canada - National Science Library

    Larsen, Gregory N; Burton, J. K; Cohen, Patricia A; Harvey, Rick A; Meeson, Reginald N; Nash, Michael S; Nash, Sarah H; Schneider, Edward A; Simpson, William R; Stytz, Martin R; Wheeler, David A

    2006-01-01

    This study was mandated by the National Strategy to Secure Cyberspace which requires the federal government to conduct a comprehensive review of the National Information Assurance Partnership (NIAP...

  7. US-Africa Security Policy

    DEFF Research Database (Denmark)

    Møller, Nicolai Stahlfest

    This paper will discuss the United States security policy towards Africa based on the National Security Strategy from 2006 and the founding of US Africa Command, the new military combatant command that is supposed to unify US military efforts on the African continent. The paper will discuss whether...... AFRICOM and US actions in Africa could be seen as a true (newfound) American interest in Africa or whether actions that are considered low-key and low-budget in Washington are to be regarded as a true asymmetry because African states regard US action as important and significant. The paper will explain...

  8. Personal, Electronic, Secure National Library of Medicine Hosts Health Records Conference

    Science.gov (United States)

    ... Bar Home Current Issue Past Issues EHR Personal, Electronic, Secure: National Library of Medicine Hosts Health Records ... One suggestion for saving money is to implement electronic personal health records. With this in mind, the ...

  9. Nevada National Security Site-Directed Research and Development FY 2011 Annual Report

    Energy Technology Data Exchange (ETDEWEB)

    Howard Bender, comp.

    2012-04-25

    This fiscal year 2011 annual report of the Site-Directed Research and Development program, the 10th anniversary edition, recognizes a full decade of innovative R&D accomplishments in support of the Nevada National Security Site (NNSS). Last year the NNSS itself was renamed to reflect a diversifying mission, and our R&D program has contributed significantly to shape emerging missions that will continue to evolve. New initiatives in stockpile stewardship science, nonproliferation, and treaty verification and monitoring have had substantial successes in FY 2011, and many more accomplishments are expected. SDRD is the cornerstone on which many of these initiatives rest. Historically supporting our main focus areas, SDRD is also building a solid foundation for new, and non-traditional, emerging national security missions. The program continues its charter to advance science and technology for a broad base of agencies including the U.S. Department of Energy (DOE), U.S. Department of Defense (DoD), U.S. Department of Homeland Security (DHS), and many others.

  10. State and Urban Area Homeland Security Strategy v3.0: Evolving Strategic Planning

    National Research Council Canada - National Science Library

    Chen, Darren

    2006-01-01

    ... with state and local stakeholders. Federal state and local reviewers regard the current state and urban homeland security strategies as generally inadequate and indicative of limited strategic planning processes...

  11. Tolerance in multi-religious society for national security: the Nigerian ...

    African Journals Online (AJOL)

    The study employed both primary and secondary sources of data. The primary source includes the Bible and the Qur'an while the secondary source includes books, journal articles and the Internet. The data collected were analysed using sociological approach. Keywords: National Security, Multi-Religious, Tolerance, ...

  12. Numbers Matter: Post-2014 Afghan National Security Force End Strength

    Science.gov (United States)

    2013-03-01

    Afghan Border Police ( ABP ), and the Afghan National Civil Order Police (ANCOP).16 Two other Afghan security organizations, which did not factor...Air Force (AAF), Afghan Border Police ( ABP ), and Afghan Uniform Police (AUP), is also a significant challenge to the legitimacy of the ANSF with the

  13. Guarding America: Security Guards and U.S. Critical Infrastructure Protection

    National Research Council Canada - National Science Library

    Parfomak, Paul W

    2004-01-01

    The Bush Administration's 2003 National Strategy for the Physical Protection of Critical Infrastructures and Key Assets indicates that security guards are an important source of protection for critical facilities...

  14. National security and the accelerating risk of climate change

    Directory of Open Access Journals (Sweden)

    Lee Gunn

    2017-06-01

    Full Text Available Since 2006, retired U.S. admirals and generals have been examining our changing physical world and assessing the impact of those changes on the security of the nation. A Military Advisory Board (MAB, convened by the CNA Corporation, a non-profit research and analysis institution that operates the Center for Naval Analyses and Institute for Public Research has issued two reports on the changing climate’s national security implications. The first report, published in 2007, stated that the changing climate would be destabilizing in many parts of the world. Climate change, in fact, would be a “threat multiplier”, the report claimed, and result in new and more urgent calls for the American military to provide humanitarian assistance and disaster relief (HADR as well as help sustain order and ensure conditions that would permit trade and prosperity worldwide. The MAB recommended urgent action by the Defense Department to prepare for new missions in new places; and that the Defense Department explicitly recognize missions stemming from the changing climate. CNA’s MAB then published three reports on energy, relating to climate change, one each on: the coming age of renewables, the nation’s energy dependence, and the future of energy in terms of America’s international competitiveness (CNA-MAB, 2009; CNA-MAB, 2010; CNA-MAB, 2011. In 2014, the Military Advisory Board noted that the climate was changing more quickly than had been forecast in 2007. Undertaking a new climate study, the board concluded that more needed to be done, and done quickly, to prepare for and confront the “catalyst for conflict” that the board now saw in climate change. Guest Editors’ Note: The following commentary derives from a presentation by Vice Admiral Lee Gunn, U.S. Navy (Ret., delivered by invitation at the American Association for the Advancement of Science Meeting, San Jose, California, February 13, 2015. Prior to his advisory role for the U.S. Military and

  15. THE CYBERSECURITY OF AUTOMATED CONTROL SYSTEMS AS A KEY COMPONENT OF NATIONAL SECURITY

    Directory of Open Access Journals (Sweden)

    Galin R. Ivanov

    2016-10-01

    Full Text Available This article focuses on the current problems raised by the necessity to provide and ensure national cybersecurity. Moreover, it suggests measures for adequate counteraction to present-day cyber threats to automated control systems employed in the sector of national security.

  16. 76 FR 54196 - Public Meeting, Cherokee National Forest Secure Rural Schools Resource Advisory Committee

    Science.gov (United States)

    2011-08-31

    ... DEPARTMENT OF AGRICULTURE Forest Service Public Meeting, Cherokee National Forest Secure Rural Schools Resource Advisory Committee AGENCY: Forest Service, USDA. ACTION: Notice of meeting. SUMMARY: In accordance with the Secure Rural Schools and Community Self Determination Act of 2000 (Pub. L. 106-393), [as...

  17. 78 FR 79028 - Self-Regulatory Organizations; National Securities Clearing Corporation; Notice of Filing of...

    Science.gov (United States)

    2013-12-27

    ... finding or (ii) as to which the self-regulatory organization consents, the Commission will: (A) By order... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-71156; File No. SR-NSCC-2013-13] Self-Regulatory Organizations; National Securities Clearing Corporation; Notice of Filing of Proposed Rule Change...

  18. Sustainability and National Security

    Science.gov (United States)

    2012-01-01

    to U.S. overseas campaigns since the early 1900s. Environmental Security Environmental Security is an element under the larger rubric of Human...oldest seedbank, with a network of research facilities, and well over 300,000 ‘accessions’ of plant genetic material (Sinitsyna 2007b; Roslof

  19. Impact of the national special programme for food security on ...

    African Journals Online (AJOL)

    Impact of the national special programme for food security on poverty alleviation among women in Oyo State, Nigeria. ... In addition, majority (60.2%) of the participants were literate and participated more in cassava and maize production, while insufficient loan ranked first among the problems encountered by the ...

  20. National Infrastructure Maintenance Strategy and its implementation

    CSIR Research Space (South Africa)

    Wall, K

    2008-10-01

    Full Text Available The National Infrastructure Maintenance Strategy (NIMS) was approved by Cabinet in 2006. This Strategy sets overarching policy for sector-based initiatives and describes the framework for a coordinated programme of actions. It is an essential part...