WorldWideScience

Sample records for organizations international securities

  1. TRANSNATIONAL ORGANIZED CRIME. AN (INTERNATIONAL SECURITY PERSPECTIVE

    Directory of Open Access Journals (Sweden)

    Ionel Stoica

    2016-10-01

    Full Text Available For the past two decades organized crime has become a transnational phenomenon, and its impact is still far from being fully known and understood by common people. Its forms of manifestation, whether explicit, or subtle, are permanently evolving and adapting. As a result, its interference with the activities from the legal area makes it difficult to identify and counteract. After a long period of time when it was more a peripheral phenomenon, current transnational organized crime tends to become a major danger to the political, social and economic stability of the states. Through its nature and goals, as well as through the complexity of its forms of manifestation, transnational organized crime represents a major challenge for the state and nonstate organizations that deal with national and international security This paper focuses on the phenomenon starting from some of the most influent theories in international relations, presents the current features of transnational organized criminal groups and analyzes the causes and the favoring factors of the phenomenon, as well as the impact of the phenomenon upon national and international security at political, economic-financial and military level. The approach is an interdisciplinary one and also covers the nexus between transnational organized crime and international terrorism.

  2. 77 FR 34436 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing of...

    Science.gov (United States)

    2012-06-11

    ... Organizations; International Securities Exchange, LLC; Notice of Filing of Proposed Rule Change To Temporarily... International Securities Exchange, LLC (the ``Exchange'' or the ``ISE'') filed with the Securities and Exchange... Clearing and Outsourcing Solutions, Inc. (``Apex Clearing'') as an ISE member organization, subject to Apex...

  3. 75 FR 32977 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2010-06-10

    ... Organizations; International Securities Exchange, LLC; Notice of Filing and Immediate Effectiveness of Proposed... Permit Opening Transactions by Market Makers To Accommodate Closing Transactions of Other Market... International Securities Exchange, LLC (``Exchange'' or ``ISE'') filed with the Securities and Exchange...

  4. 76 FR 51075 - Self-Regulatory Organizations; International Securities Exchange, LLC; Order Granting Approval to...

    Science.gov (United States)

    2011-08-17

    ... Organizations; International Securities Exchange, LLC; Order Granting Approval to a Proposed Rule Change Relating to Appointments to Competitive Market Makers August 11, 2011. I. Introduction On June 10, 2011, the International Securities Exchange, LLC (the ``Exchange'' or the ``ISE'') filed with the Securities...

  5. 77 FR 4852 - Self-Regulatory Organizations; International Securities Exchange, LLC; Order Approving a Proposed...

    Science.gov (United States)

    2012-01-31

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-66234; File No. SR-ISE-2011-82] Self-Regulatory Organizations; International Securities Exchange, LLC; Order Approving a Proposed Rule Change Relating to Legging Orders January 25, 2012. I. Introduction On November 29, 2011, the International Securities...

  6. 76 FR 64980 - Self-Regulatory Organizations; International Securities Exchange, LLC; Order Approving a Proposed...

    Science.gov (United States)

    2011-10-19

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-65548; File No. SR-ISE-2011-39] Self-Regulatory Organizations; International Securities Exchange, LLC; Order Approving a Proposed Rule Change Relating to Complex Orders October 13, 2011. I. Introduction On July 1, 2011, the International Securities Exchange...

  7. 76 FR 32382 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2011-06-06

    ... Organizations; International Securities Exchange, LLC; Notice of Filing and Immediate Effectiveness of Proposed Rule Change Relating to Second Market Fees May 27, 2011. Pursuant to Section 19(b)(1) of the Securities..., 2011, the International Securities Exchange, LLC (the ``Exchange'' or the ``ISE'') filed with the...

  8. 76 FR 37863 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing of...

    Science.gov (United States)

    2011-06-28

    ... Organizations; International Securities Exchange, LLC; Notice of Filing of Proposed Rule Change Relating to Appointments to Competitive Market Makers June 22, 2011. Pursuant to Section 19(b)(1) of the Securities... that on June 10, 2011, the International Securities Exchange, LLC (the ``Exchange'' or the ``ISE...

  9. 76 FR 64417 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2011-10-18

    ... Organizations; International Securities Exchange, LLC; Notice of Filing and Immediate Effectiveness of Proposed Rule Change Relating to Competitive Market Maker Trading Rights October 12, 2011. Pursuant to Section...\\ notice is hereby given that on October 3, 2011, the International Securities Exchange, LLC (the...

  10. 75 FR 2915 - Self-Regulatory Organizations; International Securities Exchange, LLC; Order Approving a Proposed...

    Science.gov (United States)

    2010-01-19

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-61317; File No. SR-ISE-2009-103] Self-Regulatory Organizations; International Securities Exchange, LLC; Order Approving a Proposed Rule Change Relating to Market Data Fees January 8, 2010. I. Introduction On November 25, 2009, the International...

  11. 75 FR 66410 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2010-10-28

    ...-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and Immediate Effectiveness of Proposed Rule Change Relating to the Sales Value Fee October 22, 2010. Pursuant to Section 19(b... hereby given that, on October 14, 2010, the International Securities Exchange, LLC (the ``Exchange'' or...

  12. 77 FR 1757 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2012-01-11

    ... Organizations; International Securities Exchange, LLC; Notice of Filing and Immediate Effectiveness of Proposed Rule Change Relating to a Market Maker Incentive Plan for Foreign Currency Options January 5, 2012...,\\2\\ notice is hereby given that on December 28, 2011, the International Securities Exchange, LLC (the...

  13. 75 FR 62900 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2010-10-13

    ...-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and Immediate Effectiveness of Proposed Rule Change Relating to a Market Maker Incentive Plan for Foreign Currency Options... Rule 19b-4 thereunder,\\2\\ notice is hereby given that on October 4, 2010, International Securities...

  14. 75 FR 42812 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2010-07-22

    ... Organizations; International Securities Exchange, LLC; Notice of Filing and Immediate Effectiveness of Proposed Rule Change Relating to a Market Maker Incentive Plan for Foreign Currency Options July 15, 2010..., \\2\\ notice is hereby given that on June 30, 2010, International Securities Exchange, LLC (``ISE'' or...

  15. 76 FR 47627 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2011-08-05

    ... Organizations; International Securities Exchange, LLC; Notice of Filing and Immediate Effectiveness of Proposed Rule Change Relating to Two Market Data Feeds August 1, 2011. Pursuant to Section 19(b)(1) of the... on August 1, 2011, the International Securities Exchange, LLC (the ``Exchange'' or the ``ISE'') filed...

  16. 77 FR 37722 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2012-06-22

    ... Organizations; International Securities Exchange, LLC; Notice of Filing and Immediate Effectiveness of Proposed Rule Change To Eliminate the Rules and Fees Related to the Second Market June 18, 2012. Pursuant to...\\ notice is hereby given that on June 6, 2012, the International Securities Exchange, LLC (the ``Exchange...

  17. 78 FR 17988 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2013-03-25

    ... Organizations; International Securities Exchange, LLC; Notice of Filing and Immediate Effectiveness of Proposed Rule Change Regarding Market Maker Quoting Requirements March 19, 2013. Pursuant to Section 19(b)(1) of... given that on March 5, 2013, the International Securities Exchange, LLC (the ``Exchange'' or the ``ISE...

  18. 77 FR 31680 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2012-05-29

    ... Organizations; International Securities Exchange, LLC; Notice of Filing and Immediate Effectiveness of Proposed Rule Change To Amend the Qualification Standards for Market Makers To Receive a Rebate May 22, 2012...-4 thereunder,\\2\\ notice is hereby given that on May 15, 2012, the International Securities Exchange...

  19. 76 FR 56832 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2011-09-14

    ... Organizations; International Securities Exchange, LLC; Notice of Filing and Immediate Effectiveness of Proposed Rule Change Relating to a New Market Data Feed September 8, 2011. Pursuant to Section 19(b)(1) of the... on August 31, 2011, the International Securities Exchange, LLC (the ``Exchange'' or the ``ISE...

  20. 78 FR 24271 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2013-04-24

    ... Organizations; International Securities Exchange, LLC; Notice of Filing and Immediate Effectiveness of Proposed Rule Change To Amend the Market Maker Plus Rebate Program April 18, 2013. Pursuant to Section 19(b)(1... hereby given that on April 10, 2013, the International Securities Exchange, LLC (the ``Exchange'' or the...

  1. 78 FR 45580 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2013-07-29

    ... Organizations; International Securities Exchange, LLC; Notice of Filing and Immediate Effectiveness of Proposed Rule Change to Amend Certain Market Maker Fees July 23, 2013. Pursuant to Section 19(b)(1) of the... hereby given that on July 11, 2013, the International Securities Exchange, LLC (the ``Exchange'' or the...

  2. 77 FR 37944 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing of...

    Science.gov (United States)

    2012-06-25

    ... Organizations; International Securities Exchange, LLC; Notice of Filing of Proposed Rule Change To Allow Competitive Market Makers To Use Their Membership Points To Enter Multiple Quotes in an Options Class June 19... 19b-4 thereunder,\\2\\ notice is hereby given that on June 6, 2012, the International Securities...

  3. 77 FR 15417 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing of...

    Science.gov (United States)

    2012-03-15

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-66566; File No. SR-ISE-2012-21] Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing of Proposed Rule Change Relating to a... Ownership Interest in ISE Holdings, Inc. to a Newly Formed Swiss Corporation, Eurex Global Derivatives AG...

  4. 76 FR 1488 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2011-01-10

    ...-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and Immediate Effectiveness of Proposed Rule Change Relating to a Market Maker Incentive Plan for Foreign Currency Options... Rule 19b-4 thereunder,\\2\\ notice is hereby given that on December 28, 2010, the International...

  5. 75 FR 2913 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2010-01-19

    ...-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and Immediate Effectiveness of Proposed Rule Change Relating to a Market Maker Incentive Plan for Foreign Currency Options...\\ and Rule 19b-4 thereunder,\\2\\ notice is hereby given that on December 31, 2009, the International...

  6. 78 FR 6155 - Self-Regulatory Organizations; Miami International Securities Exchange LLC; Notice of Filing and...

    Science.gov (United States)

    2013-01-29

    ... virtually impossible for any exchange to identify, and thus assess fees such as an ORF on, each executing... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-68711; File No. SR-MIAX-2013-01] Self-Regulatory Organizations; Miami International Securities Exchange LLC; Notice of Filing and Immediate...

  7. Civil-military relations : enhancing international security

    OpenAIRE

    Fekete, Florian

    2003-01-01

    Approved for public release; distribution is unlimited The thesis describes how civil-military relations at the international level enhance international security, in particular, the way of development of international society in trying to orient its progress towards international peace, security and sustainable development. It focuses upon civil-military relationships in the League of Nations and the United Nations, the North Atlantic Treaty Organization, The International Committee of Re...

  8. 75 FR 42801 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2010-07-22

    ... Organizations; International Securities Exchange, LLC; Notice of Filing and Immediate Effectiveness of Proposed... at or under the threshold are charged the constituent's prescribed execution fee. This waiver applies... members to execute large-sized FX options orders on the Exchange in a manner that is cost effective. The...

  9. The second international workshop on enterprise security

    OpenAIRE

    Chang, V; Ramachandran, M; Yen, NN; Walters, RJ; Wills, G

    2016-01-01

    Welcome to our second international workshop on Enterprise Security as part of CloudCom 2015, Vancouver, Canada, November 30-December 3, 2015. The first international workshop held in Singapore has been a major success since then we have achieved greater team activities, research, and international collaborations as the major and significant outcome of our first workshop on this topic. Enterprise Security involves all business, products, governments, organization, and their contractors. This ...

  10. International Conference on Nuclear Security: Enhancing Global Efforts. Summary of an International Conference

    International Nuclear Information System (INIS)

    2014-01-01

    The International Conference on Nuclear Security: Enhancing Global Efforts was organized by the IAEA and held in Vienna on 1-5 July 2013. The conference was organized in cooperation with the following organizations and initiatives: the European Union; the Global Initiative to Combat Nuclear Terrorism (GICNT); the International Criminal Police Organization (INTERPOL); the Institute of Nuclear Materials Management (INMM); the Nuclear Threat Initiative (NTI); the Organization for Security and Co-operation in Europe (OSCE); the Partnership for Global Security; the Police Community of the Americas (AMERIPOL); the United Nations Interregional Crime and Justice Research Institute (UNICRI); the United Nations Office on Drugs and Crime (UNODC); the World Institute for Nuclear Security (WINS); the World Nuclear Association (WNA); and the World Nuclear Transport Institute (WNTI). A total of 34 ministers participated in the ministerial session of the conference. Altogether, the conference attracted more than 1300 registered participants from 125 IAEA Member States and 21 organizations. The aim of the conference was to review the international community's experience and achievements to date in strengthening nuclear security, to enhance the understanding of current approaches to nuclear security worldwide and identify trends, and to provide a global forum for ministers, policymakers and senior officials to formulate views on future directions and priorities for nuclear security. This book contains the President's Summary of the conference and a summary of the ministerial session, the full text of the ministerial declaration adopted by the conference and summaries of the main conference sessions. The attached CD-ROM contains the full conference programme, the list of conference participants, the national statements from the ministerial session and a selection of papers

  11. International Nuclear Security Situation And China’s Approach

    Institute of Scientific and Technical Information of China (English)

    Liu Chong

    2016-01-01

    Since 2010,the three Nuclear Security Summits have made a number of achievements,but the international nuclear security situation is still not relaxed.The rapid development of China’s domestic nuclear facilities and a large amount of nuclear and radioactive materials related to nuclear power,active international nuclear black market in China’s surrounding regions,rather serious domestic and international terrorist threats as well as the emerging technology development bring about new challenges to nuclear security.Facing the complicated and long-term nuclear security situation,China from the perspective of monitoring mechanism,laws and regulations system,technical capability-building and nuclear emergency preparedness,takes a series of effective measures to build the national nuclear security capacity,and strictly fulfills its international obligations,actively participates in upgrading the international nuclear non-proliferation regime and relevant international rules,and actively takes part in the Nuclear Security Summit process,strengthens bilateral cooperation on nuclear security with major countries especially the United States of America,and jointly organizes various training with International Atomic Energy Agency,which has made great contributions to upgrading the global nuclear security level.At the end of the Nuclear Security Summit process,China should continue to strengthen its domestic nuclear security capacity building,and promote the international community to treat the root causes and symptoms,adopt a comprehensive strategy,and work together,effectively prevent and dissolve the nuclear terrorist threats.

  12. International Regulations for Transport of Radioactive Materials, History and Security

    International Nuclear Information System (INIS)

    EL-Shinawy, R.M.K.

    2013-01-01

    International Regulations for the transport of radioactive materials have been published by International Atomic Energy Agency (IAEA) since 1961. These Regulations have been widely adopted into national Regulations. Also adopted into different modal Regulations such as International Air Transport Association (IATA) and International Martime Organization (IMO). These Regulations provide standards for insuring a high level of safety of general public, transport workers, property and environment against radiation, contamination, criticality hazard and thermal effects associated with the transport of radioactive wastes and materials. Several reviews conducted in consultation with Member States (MS) and concerned international organizations, resulted in comprehensive revisions till now. Radioactive materials are generally transported by specialized transport companies and experts. Shippers and carriers have designed their transport operations to comply with these international Regulations. About 20 million consignments of radioactive materials take place around the world each year. These materials were used in different fields such as medicine, industry, agriculture, research, consumer product and electric power generation. After September 11,2001, the IAEA and MS have worked together to develop a new guidance document concerning the security in the transport of radioactive materials. IAEA have initiated activities to assist MS in addressing the need for transport security in a comprehensive manner. The security guidance and measures were mentioned and discussed. The transport security becomes more developed and integrated into national Regulations of many countries beside the safety Regulations. IAEA and other International organizations are working with MS to implement transport security programs such as guidance, training, security assessments and upgrade assistance in these fields.

  13. The nature of international health security.

    Science.gov (United States)

    Chiu, Ya-Wen; Weng, Yi-Hao; Su, Yi-Yuan; Huang, Ching-Yi; Chang, Ya-Chen; Kuo, Ken N

    2009-01-01

    Health issues occasionally intersect security issues. Health security has been viewed as an essential part of human security. Policymakers and health professionals, however, do not share a common definition of health security. This article aims to characterize the notions of health security in order to clarify what constitutes the nexus of health and security. The concept of health security has evolved over time so that it encompasses many entities. Analyzing the health reports of four multilateral organizations (the United Nations, World Health Organization, Asia-Pacific Economic Cooperation, and the European Union) produced eight categories of most significant relevance to contemporary health security, allowing comparison of the definitions. The four categories are: emerging diseases; global infectious disease; deliberate release of chemical and biological materials; violence, conflict, and humanitarian emergencies. Two other categories of common concern are natural disasters and environmental change, as well as chemical and radioactive accidents. The final two categories, food insecurity and poverty, are discussed less frequently. Nevertheless, food security is emerging as an increasingly important issue in public health. Health security is the first line of defence against health emergencies. As globalization brings more complexities, dealing with the increased scale and extent of health security will require greater international effort and political support.

  14. Canadian International Food Security Research Fund | IDRC ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    The Canadian International Food Security Research Fund (CIFSRF) invests in scaling up ... for farming families, and improve nutrition throughout the Global South. ... universities, civil society organizations, governments, and the private sector, ...

  15. The International Legal Framework for Nuclear Security

    International Nuclear Information System (INIS)

    2011-01-01

    recommendations and guidance documents. The legislative history and overview of the salient provisions of the binding and non-binding instruments will increase the understanding of the evolving legal framework governing nuclear security and counter-terrorism, thereby assisting States, intergovernmental organizations and other stakeholders in the implementation of their provisions at the national, regional and international level

  16. ITDB Cooperation With International Organizations

    International Nuclear Information System (INIS)

    2010-01-01

    IAEA illicit trafficking database cooperates with many international organizations. Among these organizations are Interpol, Universal Postal Union,and World Customs Organization. Other organizations are Organization for Security and Cooperation in Europe, UN Economic Commission for Europe, UN-Department of Disarmament Affairs and UN office for Drug and Crime. The cooperation with Interpol involves consultations on issues of training and technical assistance and other matters of common interest.

  17. International Nuclear Security

    Energy Technology Data Exchange (ETDEWEB)

    Doyle, James E. [Los Alamos National Laboratory

    2012-08-14

    This presentation discusses: (1) Definitions of international nuclear security; (2) What degree of security do we have now; (3) Limitations of a nuclear security strategy focused on national lock-downs of fissile materials and weapons; (4) What do current trends say about the future; and (5) How can nuclear security be strengthened? Nuclear security can be strengthened by: (1) More accurate baseline inventories; (2) Better physical protection, control and accounting; (3) Effective personnel reliability programs; (4) Minimize weapons-usable materials and consolidate to fewer locations; (5) Consider local threat environment when siting facilities; (6) Implement pledges made in the NSS process; and (7) More robust interdiction, emergency response and special operations capabilities. International cooperation is desirable, but not always possible.

  18. New Zealand; Financial Sector Assessment Program—Detailed Assessments of Observance of Standards and Codes—International Organization of Securities Commission (IOSCO)—Objectives and Principles of Securities Regulation

    OpenAIRE

    International Monetary Fund

    2004-01-01

    This paper evaluates the Observance of Standards and Codes on the International Organization of Securities Commission (IOSCO) Objectives and Principles of Securities Regulation for New Zealand. New Zealand equity markets are comparatively small with market capitalization of about 44 percent of GDP. Reflecting a preference for property investment, ownership of New Zealand-listed equities remains mostly in the hands of offshore investors and domestic institutional investors, with only about one...

  19. The international safeguards and domestic safeguards and security interface

    International Nuclear Information System (INIS)

    Whitworth, A.

    1996-01-01

    The International Safeguards Division, in conjunction with the Office of Safeguards and Security, organized a workshop on the international safeguards/domestic safeguards and security interface that was held in March 1996. The purpose of the workshop was to identify and resolve domestic safeguards and security issues associated with the implementation of International Atomic Energy Agency (IAEA) safeguards in the Department of Energy (DOE) complex. The workshop drew heavily upon lessons learned in the application of IAEA safeguards at storage facilities in oak Ridge, Hanford, and Rocky Flats. It was anticipated that the workshop would facilitate a consistent DOE safeguards and security approach for the implementation of IAEA safeguards in the DOE complex. This paper discusses the issues and resolutions of several issues raised at the workshop that involve primarily the domestic material control and accountability program

  20. Perspectives on the International and Internal Nuclear Security Regime

    International Nuclear Information System (INIS)

    Jang, Sung Soon

    2015-01-01

    The term, 'Nuclear Security' became more familiar to Korean public after the government hosted 2012 Seoul Nuclear Security Summit. Nuclear Security is prevention of, detection of and response to criminal or intentional unauthorized acts involving or directed at nuclear material, other radioactive material, associated facilities, or associated activities. Nuclear Security includes physical protection, security of radioactive sources, nuclear forensics, nuclear smuggling prevention, border monitoring, and cyber security with regard to nuclear and other radiological materials. This abstract will review recent international trends and discuss the nuclear security regime in the Republic of Korea (ROK). The international Nuclear Security Regime has been strengthened. The upcoming Chicago Summit in 2016 and the entry into force of the Amendment of Convention on Physical Protection of Nuclear Materials (CPPNM) will bring major changes in nuclear security. The Republic of Korea hosted the 2012 Seoul Summit and strengthened domestic regime to meet international standards. The ROK has worked hard to contribute to the international security regime and to establish a robust domestic security regime against terrorist threats. Even if the nuclear security regime is robust, Risk-informed Nuclear Security management should be established to meet international standards and to implement effective as well as an efficient nuclear security regime

  1. Perspectives on the International and Internal Nuclear Security Regime

    Energy Technology Data Exchange (ETDEWEB)

    Jang, Sung Soon [Korea Nuclear Non-proliferation and Control, Daejeon (Korea, Republic of)

    2015-10-15

    The term, 'Nuclear Security' became more familiar to Korean public after the government hosted 2012 Seoul Nuclear Security Summit. Nuclear Security is prevention of, detection of and response to criminal or intentional unauthorized acts involving or directed at nuclear material, other radioactive material, associated facilities, or associated activities. Nuclear Security includes physical protection, security of radioactive sources, nuclear forensics, nuclear smuggling prevention, border monitoring, and cyber security with regard to nuclear and other radiological materials. This abstract will review recent international trends and discuss the nuclear security regime in the Republic of Korea (ROK). The international Nuclear Security Regime has been strengthened. The upcoming Chicago Summit in 2016 and the entry into force of the Amendment of Convention on Physical Protection of Nuclear Materials (CPPNM) will bring major changes in nuclear security. The Republic of Korea hosted the 2012 Seoul Summit and strengthened domestic regime to meet international standards. The ROK has worked hard to contribute to the international security regime and to establish a robust domestic security regime against terrorist threats. Even if the nuclear security regime is robust, Risk-informed Nuclear Security management should be established to meet international standards and to implement effective as well as an efficient nuclear security regime.

  2. Practices on nuclear security and international cooperation

    International Nuclear Information System (INIS)

    Shen Ning

    2009-01-01

    on Integrated Management of Nuclear Materials to introduce modern technology development on nuclear safeguards, material accounting and control, and physical protection in October 2005. After the Tech Demo, a series of cooperation projects on nuclear safeguards and security were developed. To support the security of 2008 Beijing Summer Olympic Games, China Atomic Energy Authority (CAEA), worked with IAEA and the U.S. Department of Energy/National Nuclear Security Administration (DOE/NNSA), carried out trainings for the officials from public security, border control and customs, etc. for strengthening the response capabilities to the Major Public Events (MPEs) and implemented physical security upgrades and radioactive sources recovery at facilities near Olympic venues. As a partner state of the Global Initiative to Combat Nuclear Terrorism, China organized a scenario-based workshop on radioactive detection and emergency response in cooperation with U.S. in December 2007, more than 60 Participants from 20 more countries participated the workshop. To strengthen the training capability on nuclear safeguards and security, CAEA and the IAEA jointly established a 'CAEA-IAEA Joint Training Center on Nuclear Safeguards and Security' in December 2006, located at China Institute of Atomic Energy (CIAE). International Cooperation is a very important element in developing global nuclear security regime. China is willing to make continuous efforts to promoting the development of nuclear security through international cooperation. (author)

  3. Education Organization Baseline Control Protection and Trusted Level Security

    Directory of Open Access Journals (Sweden)

    Wasim A. Al-Hamdani

    2007-12-01

    Full Text Available Many education organizations have adopted for security the enterprise best practices for implementation on their campuses, while others focus on ISO Standard (or/and the National Institution of Standards and Technology.All these adoptions are dependent on IT personal and their experiences or knowledge of the standard. On top of this is the size of the education organizations. The larger the population in an education organization, the more the problem of information and security become very clear. Thus, they have been obliged to comply with information security issues and adopt the national or international standard. The case is quite different when the population size of the education organization is smaller. In such education organizations, they use social security numbers as student ID, and issue administrative rights to faculty and lab managers – or they are not aware of the Family Educational Rights and Privacy Act (FERPA – and release some personal information.The problem of education organization security is widely open and depends on the IT staff and their information security knowledge in addition to the education culture (education, scholarships and services has very special characteristics other than an enterprise or comparative organizationThis paper is part of a research to develop an “Education Organization Baseline Control Protection and Trusted Level Security.” The research has three parts: Adopting (standards, Testing and Modifying (if needed.

  4. Study Regarding the Provision of Security and Safety in the International Maritime Transport

    Directory of Open Access Journals (Sweden)

    Liliana POPA

    2011-11-01

    Full Text Available The security in transport has become a crucial issue internationally, especially after the terrorist attacks of September 2001 and even more recently. Maritime, along with aviation, is considered a sensitive and of high-risk transport sector, in terms of security. Moreover, topics related to safety in maritime transport have become very important over the past decades mostly because of the numerous maritime accidents putting in danger both human lives and the environment. Taking into account the global dimension of maritime transport along with the fact that the participation of Asia in the world trade during the past decade has been substantial, the current maritime safety and security practices apply for all areas. This can only be achieved through the application of high standards and regulations setting the prerequisites for safe and secure navigation. In this direction, a significant number of Directives, Regulations and Initiatives on maritime safety and security have been introduced by international and European organizations, such as the International Maritime Organization, (I.M.O., the International Labour Organization (I.L.O. and the European Union (EU. In the framework of this analysis, the levels of compliance of European and Asian countries, regarding the international legislation, is examined while special emphasis is given on the problems and difficulties encountered during the implementation processes. Furthermore, a number of recommendations aiming to enhance the existing levels of safety and security in maritime transport in both examined area is provided.

  5. 77 FR 24752 - Self-Regulatory Organizations; EDGA Exchange, Inc.; EDGX Exchange, Inc.; International Securities...

    Science.gov (United States)

    2012-04-25

    ... Securities Holdings, Inc. (``ISE Holdings'') to a newly formed Swiss corporation, Eurex Global Derivatives AG... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-66834; File Nos. SR-EDGA-2012-08; SR-EDGX-2012....; International Securities Exchange, LLC; Order Granting Approval of Proposed Rule Change Relating to a Corporate...

  6. THE FAILURE OF COLLECTIVE SECURITY IN THE POST WORLD WARS I AND II INTERNATIONAL SYSTEM

    Directory of Open Access Journals (Sweden)

    JOSEPH C. EBEGBULEM

    2012-05-01

    Full Text Available The League of Nations and the United Nations Organization were two post-World War (World War I and World War II organizations established for the maintenance of peace and security in the international system. One of the cardinal objectives of these organizations was the promotion of a Collective Security System which was considered as vital in the pursuit of global peace and security. In other words, Collective Security is an institutional mechanism established to address a comprehensive list of major threats to peace and security around the world. With the escalation of conflicts and wars in different parts of the world, there is therefore the need for collective responses at global, regional and national levels in conflict situations. The achievement of collective security in the international system would be based on the principle that any attack on any member of the United Nations would be considered as an attack on all the members. After a panoramic discourse of the meaning and nature of Collective Security, the paper also examines the problems of collective security in the international system; its failure under the League of Nations and the United Nations. The paper concludes that the weaknesses inherent in the system do not make it unuseful as it is a relevant factor in the maintenance of international peace and security.

  7. Information security policy: contributions from internal marketing for its effectiveness

    Directory of Open Access Journals (Sweden)

    Cristiane Ellwanger

    2012-06-01

    Full Text Available Protecting sources of information has become a great challenge to the organizations, due to the advance of the information technologies, the integration between them and the constant stream of information that flows through the communication networks. The establishment of an Information Security Policy – PSI may resolve a part of the problems related to security, but it cannot totally solve them, since the human resources present in the internal environment of the organizations may spoil the effectiveness of the PSI. Given the importance of the human aspects in the context of the information security, the present work discusses the use of internal marketing as a management strategy in order to obtain or reestablish the commitment of the users to the principles defined in the PSI, and demonstrates, through an experimental research, the impact of using internal marketing techniques to the effectiveness of that policy. The results of this experiment make quantitatively evident how relevant the use of these techniques may be in order to have the procedures described in the PSI actually carried out by the users, and demonstrates a 402,4% increase in the support to the information security policy, considering the procedures indicated in the PSI that were totally executed.

  8. International Labor Organization's 75th Anniversary.

    Science.gov (United States)

    Hansenne, Michel; And Others

    1994-01-01

    This special issue contains eight articles that examine the following: social justice, global employment issues, International Labor Organization (ILO) standards, social security, training, tripartism, the 1994 ILO conference, and labor standards--all from a global perspective. (JOW)

  9. International and European Security Law

    Directory of Open Access Journals (Sweden)

    Jonathan Herbach

    2012-02-01

    Full Text Available Security law, or more comprehensively conflict and security law, on the international level represents the intersection of three distinct but interrelated fields: international humanitarian law (the law of armed conflict, jus in bello, the law of collective security (most identified with the United Nations (UN system, jus ad bellum and arms control law (including non-proliferation. Security in this sense is multifaceted - interest security, military security and, as is often referred to in the context of the EU, human security. As such, the law covers a wide range of specific topics with respect to conflict, encompassing the use of force, including choice of weapons and fighting techniques, extending to the rules applicable in peacekeeping and peace enforcement, and yet also dictating obligations outside the context of conflict, such as safeguarding and securing dual-use materials (those with both peaceful and military applications to prevent malicious use.

  10. [The comparative evaluation of level of security culture in medical organizations].

    Science.gov (United States)

    Roitberg, G E; Kondratova, N V; Galanina, E V

    2016-01-01

    The study was carried out on the basis of clinic “Medicine” in 2014-2015 concerning security culture. The sampling included 465 filled HSPSC questionnaires. The comparative analysis of received was implemented. The “Zubovskaia district hospital” Having no accreditation according security standards and group of clinics from USA functioning for many years in the system of patient security support were selected as objects for comparison. The evaluation was implemented concerning dynamics of security culture in organization at implementation of strategies of security of patients during 5 years and comparison of obtained results with USA clinics was made. The study results demonstrated that in conditions of absence of implemented standards of security in medical organization total evaluation of security remains extremely low. The study of security culture using HSPSC questionnaire is an effective tool for evaluating implementation of various strategies of security ofpatient. The functioning in the system of international standards of quality, primarily JCI standards, permits during several years to achieve high indices of security culture.

  11. Security Assistance in Nigeria: Shaping the International Environment to Meet U.S. National Security Objectives in the Global Era

    National Research Council Canada - National Science Library

    Prendergast, Kenneth

    2003-01-01

    .... While American interests in Sub-Saharan Africa are significant and growing, there are also important transnational security threats, infectious diseases, organized international criminal activities...

  12. The Conceptualization of Energy Security: the International Experience

    Directory of Open Access Journals (Sweden)

    Muzychenko Mykola V.

    2017-08-01

    Full Text Available The article reviews and analyzes existing interpretations of the term of «energy security», which are used by international organizations, individual countries, and foreign scientists. As result of a generalization of the numerous existing conceptual-methodical and substantive approaches to the definition of energy security, its main components and possible ways of its ensuring, it has been found that the concept of energy security includes many multifactor components that are interconnected by numerous functional linkages, including economic, political, social, and ecological aspects. The issues related to geology, geography, and time factor have impact on interpretation of energy security. But in general, energy security can be seen in a one-aspect dimension that is largely based on the security of energy supplies (availability of energy resources and in a multi-aspect dimension which, in addition to the security of energy supplies, also takes into consideration a number of other important interrelated aspects of energy security, particularly in the areas of accessibility of energy resources, energy efficiency, and environmental safety.

  13. A cross-case comparative analysis of international security forces' impacts on health systems in conflict-affected and fragile states.

    Science.gov (United States)

    Bourdeaux, Margaret; Kerry, Vanessa; Haggenmiller, Christian; Nickel, Karlheinz

    2015-01-01

    Destruction of health systems in fragile and conflict-affected states increases civilian mortality. Despite the size, scope, scale and political influence of international security forces intervening in fragile states, little attention has been paid to array of ways they may impact health systems beyond their effects on short-term humanitarian health aid delivery. Using case studies we published on international security forces' impacts on health systems in Haiti, Kosovo, Afghanistan and Libya, we conducted a comparative analysis that examined three questions: What aspects, or building blocks, of health systems did security forces impact across the cases and what was the nature of these impacts? What forums or mechanisms did international security forces use to interact with health system actors? What policies facilitated or hindered security forces from supporting health systems? We found international security forces impacted health system governance, information systems and indigenous health delivery organizations. Positive impacts included bolstering the authority, transparency and capability of health system leadership. Negative impacts included undermining the impartial nature of indigenous health institutions by using health projects to achieve security objectives. Interactions between security and health actors were primarily ad hoc, often to the detriment of health system support efforts. When international security forces were engaged in health system support activities, the most helpful communication and consultative mechanisms to manage their involvement were ones that could address a wide array of problems, were nimble enough to accommodate rapidly changing circumstances, leveraged the power of personal relationships, and were able to address the tensions that arose between security and health system supporting strategies. Policy barriers to international security organizations participating in health system support included lack of mandate, conflicts

  14. International Nuclear Security Education Network (INSEN): Promoting nuclear security education

    International Nuclear Information System (INIS)

    Muhamad Samudi Yasir

    2013-01-01

    Full-text: The need for human resource development programmes in nuclear security was underlined at several International Atomic Energy Agency (IAEA) General Conferences and Board of Governors Meetings. Successive IAEA Nuclear Security Plans, the most recent of which was agreed by the Board of Governors in September 2009, give high priority to assisting States in establishing educational programmes in nuclear security in order to ensure the sustainability of nuclear security improvements. The current Nuclear Security Plan 1 covering 2010-2013 emphasizes on the importance of considering existing capacities at international, regional and national levels while designing nuclear security academic programmes. In the course of implementing the Plan, the IAEA developed a guide entitled Educational Programme in Nuclear Security (IAEA Nuclear Security Series No. 12) that consists of a model of a MAster of Science (M.Sc.) and a Certificate Programme in Nuclear Security. This guide was aims at assisting universities or other educational institutes to developed academic programmes in nuclear security. Independently, some universities already offered academic programmes covering some areas of nuclear security, while other universities have asked the IAEA to support the implementation of these programmes. In order to better address current and future request for assistance in this area, the IAEA establish a collaboration network-International Nuclear Security Education Network (INSEN), among universities who are providing nuclear security education or who are interested in starting an academic programme/ course(s) in nuclear security. Universiti Kebangsaan Malaysia (UKM) is a first local university became a member of INSEN since the beginning of the establishment. (author)

  15. The Role of Europe in Peacekeeping and International Security

    Directory of Open Access Journals (Sweden)

    Pablo Antonio Fernández Sánchez

    1998-09-01

    Full Text Available All of the States in Europe belong to the United Nations and two of them enjoy status as Permanent Members of the Security Council, which is the primordial organism for dealing with peacekeeping and international security. Besides this, one or two European States have almost always been chosen to form part of the Security Council as rotating, non-permanent members, with voting priviliges and the capacity to design policies for peacekeeping and international security. Such State participation in the Security Council is not carried out collectively, but rather individually, which explains, in part, Europe’s political “dwarfism” in regards these two matters. Another aspect to consider is this: The 15 Member States of the European Union pay, on time, 35.41% of the United Nation’s budget, whereas the one State that pays the most, 25%, the United States of America, is a nation in persistent arrears, if not an endemic debtor. Before this, though, national egoisms ask each European country to impart its own foreign policy, a fact observed when each deals with security and peace matters. This individualistic isolationism is prejudicial to the many European interests, which are seen as fragmented if not in confrontation. The problematic above is seen to be growing in complexity for lack of a common defense structure that allows for pre-existent structures and logistics to facilitate the work of the United Nations in matters of peacekeeping and international security. To an analysis of these issues are these pages dedicated.

  16. Bibliography on peace, security, and international conflict management

    International Nuclear Information System (INIS)

    Anon.

    1993-01-01

    This bibliography presents an annotated list of approximately one hundred titles for public libraries seeking to serve the college-educated nonspecialist in the fields of peace, security, and international conflict management. representative titles have been selected in eight subject areas: (1) arms control, disarmament, and proliferation; (2) causes and nature of international conflict; (3) conflict management, diplomacy, and negotiation; (4) human rights and ethnic and religious conflicts; (5) international law and international order; (6) international organizations and transnationalism; (7) other approaches to, and overviews of, security and peace; and (8) religion and ethics. Three criteria determined selection of titles: the book is in print and is expected to remain in print for the foreseeable future; the book is of interest to the college-educated lay reader with a serious interest in the subject; and the list, as a whole, illustrates the full spectrum of debate, both in selection of topics and selection of titles. As an aid to the identification and acquisition of any of these materials, the editors have provided a bibliographic citation with an annotation that includes the following: author, title, statement of responsibility, publisher, publication information, pagination, and ISBN or ISSN

  17. INTERNATIONAL GOVERNMENT SECURITIES: SPECIFIC FUNCTIONING

    Directory of Open Access Journals (Sweden)

    N. Versal

    2013-11-01

    Full Text Available It’s disclosed the features of the international government securities market during 1993 – 2012: main players are the developed countries (Western Europe, Canada, USA with the increasing role of developing countries; debt crises have the negative impact as on the development of the international government securities market, but also on the international capital market as a whole; debt crises are not a spontaneous phenomenon, and usually occur as a result of inadequate growth in GDP increasing government debt.

  18. International Legal Framework for Nuclear Security

    International Nuclear Information System (INIS)

    Moore, G.M.

    2010-01-01

    The responsibility for nuclear security rests entirely with each State. There is no single international instrument that addresses nuclear security in a comprehensive manner. The legal foundation for nuclear security comprises international instruments and recognized principles that are implemented by national authorities. Security systems at the national level will contribute to a strengthened and more universal system of nuclear security at the international level. The binding security treaties are; Convention on the Physical Protection of Nuclear Material, the 2005 amendment thereto, Safeguards Agreements between the Agency and states required in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons. Model Protocol additional to agreement(s) between State(s) and the Agency for the application of Safeguards Convention on Early Notification of a Nuclear Accident, Convention on Assistance in the Case of a Nuclear Accident or Radiological Emergency, Convention on Nuclear Safety, Joint Convention on the Safety of Spent Fuel Management and on the Safety of Radioactive Waste Management

  19. Joint Radiation Emergency Management Plan of the International Organizations of the International Organizations. Date Effective: 1 March 2017

    International Nuclear Information System (INIS)

    2017-01-01

    This Joint Emergency Management Plan of the International Organizations (Joint Plan) describes the interagency framework of preparedness for and response to an actual, potential or perceived nuclear or radiological emergency independent of whether it arises from an accident, natural disaster, negligence, nuclear security event or any other cause. The IAEA is the main coordinating body for development and maintenance of the Joint Plan. The Joint Plan is intended to support and underpin the efforts of national governments and seeks to ensure a coordinated and harmonized international response to nuclear or radiological emergencies. It is not intended to interfere with or replace the emergency preparedness and response arrangements of international organizations (or States).

  20. International Security in the World Economic Relations

    Directory of Open Access Journals (Sweden)

    Otenko Iryna P

    2016-05-01

    Full Text Available The article discusses the urgent topic of the evolution of international relations, the issue of establishing international security, and the development of international economic cooperation based on the principles of security. In order to analyze the current status of international security in the world and to identify key factors that hinder the way of establishing a positive global community, researches by the international analytical centers together with the institutes for international security and cooperation have been generalized. To this end, both the status of and changes in the Global Peace Index in the recent years has been disclosed, the position of Ukraine in the world according to this index has been examined. It has been proven that the main international security problems are related to the armed conflicts, civil wars, political violence, terrorism impacting the development of humanity as a whole, the status of international relations, the evolution of the world economy as well as national economies. Further researches should be focused on how the status of peace in the countries impacts their economic status and the status of international cooperation in other areas of economic cooperation, excluding the military. It should be answered particularly, how the above indicated status affects strengthening the Ukraine's position in the world.

  1. The EU as an international security provider

    DEFF Research Database (Denmark)

    Rodt, Annemarie Peen; Wolff, Stefan; Whitman, Richard

    2015-01-01

    This contribution develops a framework of analysis that covers the actors involved in the policy making process of international security provision, the dynamics of this process itself, its outcomes (concrete strategies and policies) and their impact. Our efforts to establish such a framework...... of analysis, which could serve as the foundation for a mid-range theory of the EU as an international security provider, will examine the relevance of, and apply, existing theories of international relations/international security and foreign policy analysis to the specific case of the EU. The framework...... that will emerge from this analysis will then be tested and applied empirically in the following contributions that focus on how particular policies are formulated and implemented, and that analyse, in single and comparative case studies, the impact and effectiveness of the EU as an international security provider....

  2. Information security architecture an integrated approach to security in the organization

    CERN Document Server

    Killmeyer, Jan

    2000-01-01

    An information security architecture is made up of several components. Each component in the architecture focuses on establishing acceptable levels of control. These controls are then applied to the operating environment of an organization. Functionally, information security architecture combines technical, practical, and cost-effective solutions to provide an adequate and appropriate level of security.Information Security Architecture: An Integrated Approach to Security in the Organization details the five key components of an information security architecture. It provides C-level executives

  3. Canadian International Food Security Research Fund (CIFSRF ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    Canadian International Food Security Research Fund (CIFSRF). The Canadian International Food Security Research Fund (CIFS-RF) is a collaborative program of the Canadian International Development Agency (CIDA) and IDRC valued at CA $61 654 707 (CIDA: CA $50 000 000; IDRC: CA $11 654 707). The program ...

  4. 49 CFR 659.27 - Internal safety and security reviews.

    Science.gov (United States)

    2010-10-01

    ... 49 Transportation 7 2010-10-01 2010-10-01 false Internal safety and security reviews. 659.27... State Oversight Agency § 659.27 Internal safety and security reviews. (a) The oversight agency shall... safety and security reviews in its system safety program plan. (b) The internal safety and security...

  5. 75 FR 7299 - Self-Regulatory Organizations; International Securities Exchange, LLC; Order Approving Proposed...

    Science.gov (United States)

    2010-02-18

    ... to the U.S. Exchange Holdings, Inc. Corporate Documents and International Securities Exchange Trust... change relating to the U.S. Exchange Holdings, Inc. (``U.S. Exchange Holdings'') Corporate Documents (as... Holdings purchased an ownership interest in Direct Edge by contributing cash and the marketplace then...

  6. Evaluating the Level of Internal Control System in the Management of Financial Security of Bank

    Directory of Open Access Journals (Sweden)

    Pidvysotska Lyudmyla J.

    2017-06-01

    Full Text Available The article is aimed at studying the organization and technology of evaluation process of the internal control system of bank in order to ensure financial security management of its activities. The work of the internal audit service on monitoring and evaluating the performance of the bank’s internal control system was analyzed. It has been found that improving the level of financial security of commercial banks is conditional upon improvements in the quality of audits and the provision of sound and objective conclusions. The interrelation of the tasks of internal audit service and the tasks of bank’s financial security management has been determined. Methodological recommendations on evaluation of the bank’s internal control system on the basis of results of audit have been proposed.

  7. Global climate change and international security

    Energy Technology Data Exchange (ETDEWEB)

    Rice, M.

    1991-01-01

    On May 8--10, 1991, the Midwest Consortium of International Security Studies (MCISS) and Argonne National Laboratory cosponsored a conference on Global Climate Change and International Security. The aim was to bring together natural and social scientists to examine the economic, sociopolitical, and security implications of the climate changes predicted by the general circulation models developed by natural scientists. Five themes emerged from the papers and discussions: (1) general circulation models and predicted climate change; (2) the effects of climate change on agriculture, especially in the Third World; (3) economic implications of policies to reduce greenhouse gas emissions; (4) the sociopolitical consequences of climate change; and (5) the effect of climate change on global security.

  8. Offices of Industrial Security International: A Review

    National Research Council Canada - National Science Library

    Sands, W

    1998-01-01

    The Defense Security Service (DSS), formerly the Defense Investigative Service (DIS), handles many of its overseas industrial security issues through its Offices of Industrial Security International...

  9. Australian International Food Security Research Centre | IDRC ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    Australian International Food Security Research Centre. Australian International Food Security Research Centre. http://aciar.gov.au/AIFSC. Cultivate Africa's Future. The Cultivate Africa's Future research partnership is designed to support applied research to combat hunger in sub-Saharan Africa by harnessing the potential ...

  10. Safety of radiation sources and security of radioactive materials. Proceedings of an international conference

    International Nuclear Information System (INIS)

    1999-01-01

    This International Conference, hosted by the Government of France and co-sponsored by the European Commission, the International Criminal Police Organization (Interpol) and the World Customs Organization (WCO), was the first one devoted to the safety of radiation sources and the security of radioactive materials and - for the first time - brought together radiation safety experts, regulators, and customs and police officers, who need to closely co-operate for solving the problem of illicit trafficking. The technical sessions reviewed the state of the art of twelve major topics, divided into two groups: the safety of radiation sources and the security of radioactive materials. The safety part comprised regulatory control, safety assessment techniques, engineering and managerial measures, lessons from experience, international cooperation through reporting systems and databases, verification of safety through inspection and the use of performance indicators for a regulatory programme. The security part comprised measures to prevent breaches in the security of radioactive materials, detection and identification techniques for illicit trafficking, response to detected cases and seized radioactive materials, strengthening awareness, training and exchange of information. The Conference was a success in fostering information exchange through the reviews of the state of the art and the frank and open discussions. It raised awareness of the need for Member States to ensure effective systems of control and for preventing, detecting and responding to illicit trafficking in radioactive materials. The Conference finished by recommending investigating whether international undertakings concerned with an effective operation of national systems for ensuring the safety of radiation sources and security of radioactive materials

  11. 75 FR 61795 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2010-10-06

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-63017; File No. SR-ISE-2010-95] Self-Regulatory...\\ 15 U.S.C. 78s(b)(3)(A). \\4\\ 17 CFR 240.19b-4(f)(6). I. Self-Regulatory Organization's Statement of... Exchange, and at the Commission's Public Reference Room. II. Self-Regulatory Organization's Statement of...

  12. Global health security and the International Health Regulations

    Directory of Open Access Journals (Sweden)

    Oliva Otavio

    2010-12-01

    Full Text Available Abstract Global nuclear proliferation, bioterrorism, and emerging infections have challenged national capacities to achieve and maintain global security. Over the last century, emerging infectious disease threats resulted in the development of the preliminary versions of the International Health Regulations (IHR of the World Health Organization (WHO. The current HR(2005 contain major differences compared to earlier versions, including: substantial shifts from containment at the border to containment at the source of the event; shifts from a rather small disease list (smallpox, plague, cholera, and yellow fever required to be reported, to all public health threats; and shifts from preset measures to tailored responses with more flexibility to deal with the local situations on the ground. The new IHR(2005 call for accountability. They also call for strengthened national capacity for surveillance and control; prevention, alert, and response to international public health emergencies beyond the traditional short list of required reporting; global partnership and collaboration; and human rights, obligations, accountability, and procedures of monitoring. Under these evolved regulations, as well as other measures, such as the Revolving Fund for vaccine procurement of the Pan American Health Organization (PAHO, global health security could be maintained in the response to urban yellow fever in Paraguay in 2008 and the influenza (H1N1 pandemic of 2009-2010.

  13. International Conference on Computational Intelligence, Cyber Security, and Computational Models

    CERN Document Server

    Ramasamy, Vijayalakshmi; Sheen, Shina; Veeramani, C; Bonato, Anthony; Batten, Lynn

    2016-01-01

    This book aims at promoting high-quality research by researchers and practitioners from academia and industry at the International Conference on Computational Intelligence, Cyber Security, and Computational Models ICC3 2015 organized by PSG College of Technology, Coimbatore, India during December 17 – 19, 2015. This book enriches with innovations in broad areas of research like computational modeling, computational intelligence and cyber security. These emerging inter disciplinary research areas have helped to solve multifaceted problems and gained lot of attention in recent years. This encompasses theory and applications, to provide design, analysis and modeling of the aforementioned key areas.

  14. Potential risks and threats to international security

    Directory of Open Access Journals (Sweden)

    Iurie RICHICINSCHI

    2016-12-01

    Full Text Available Today we can ascertain with certainty that in the early part of the 21st century, the challenges addressed to the current security environment tend to become increasingly diffuse, less predictable and multidimensional, being both a feature of external security, as well as an internal one and, of course, becoming an indispensable part of security policies and strategies. Therefore, the need for international cooperation as a foundation for the stability of the security environment has increased. It should provide a sense of trust and peace by ensuring the absence of danger both for the individual and for the community to which he belongs.

  15. Emerging Trends in Development of International Information Security Regime

    Directory of Open Access Journals (Sweden)

    Elena S. Zinovieva

    2016-01-01

    Full Text Available The article discusses the key trends shaping the international regime on information security. International cooperation in this area at the global level encounters contradictions of state interest. The main actors of the information security are the United States, Russia, China and the EU countries (Britain, France and Germany. The main contradiction is developing between the US on one side and Russia and China on the other. EU countries occupy the middle position, gravitating to that of US. The article proves that international cooperation on information security will reflect the overall logic of the development of international cooperation, which is characterized by a new model of cooperation, with the participation of state and non-state actors, known as multi-stakeholder partnerships and multi-level cooperation. The logic of the formation of an international regime on information security is closest to the logic of the formation of the international non-proliferation regime. It is in the interest of Russia to support the trend towards regionalization of information security regime. Russia can form a regional information security regime in the former Soviet Union on the basis of the CSTO and SCO and potentially on a wider Eurasian space. Such regional regime would give Russia an opportunity to shape the international regime and closely monitor emerging information security issues in the former Soviet Union, and remove the potential threat of "color revolutions".

  16. Operator's and insurer's relationship with social security organizations in the course of individual damage compensation procedures

    International Nuclear Information System (INIS)

    Deprimoz, Jacques.

    1995-01-01

    The Paris and Vienna Conventions internationally agreeded that health care and hospitalization guarantee and disability pension or death due to victim's outside the nuclear installations, as well as the organization funds contributions should be fixed by the internal rights of each Signatory Part. The present study, applicable to nine countries (Germany, Belgium, Brazil, France, Italy, Low Countries, United Kingdom, Sweden and Switzerland) sets up that the social security levels are more or less high and that the charges contributions could be important in countries under subrogation, even reduced or null in countries under imputation. In cases of transfrontier accidents, the contributions extension relies on harmonized rights with the social security organizations of victim's countries. Each indenominity victim's dossier could take a long time. The study concludes that the regulatory services of the social security organizations and their responsible operators or substitutes insurers should coordinate their interventions by using the information system

  17. The intelligence-security services and national security

    OpenAIRE

    Mijalković, Saša

    2011-01-01

    Since their inception, states have been trying to protect their vital interests and values more effectively, in which they are often impeded by other countries. At the same time, they seek to protect the internal order and security against the so-called internal enemy. Therefore, the states organize (national) security systems within their (state) systems, in which they form some specialized security entities. Among them, however, intelligence and security services are the ones that stand out...

  18. INFORMATION SECURITY MANAGEMENT IN ORGANIZATIONS

    OpenAIRE

    Ndungu , Maryanne; Kandel, Sushila

    2015-01-01

    In today's globally interconnected economy, information security has become one of the most complex issues of concern at the world's leading organizations. The capital value of information is significantly increasing and forming a large part of the shareholder value due to increased dependence on information. Organizations that want to achieve competitive advantage amongst other goals have information security at the centre of their concerns. It is now evident that information is a busin...

  19. The Prospects of Membership in International Organizations: The Case of Kosovo

    Directory of Open Access Journals (Sweden)

    Ardian Emini

    2016-12-01

    Full Text Available The purpose of this paper is to analyze the perspective of Kosovo and its membership in international organizations. There are three pillars upon which the analysis of the paper is built. Initially the general question of theoretical frameworks in general the organizations which focus on the elaboration of the very concept of statehood and state-building in general and specifically on Kosovo. The final section deals with a range of behaviors and initiatives of countries in general and the challenges for membership in international organizations. With the aim of contextualizing the subject, the paper focuses on the case of Kosovo state and membership in international organizations with a view to strengthening the international subjectivity and security in the international arena. Finally, the paper concludes that the importance of the accession countries, namely Kosovo's membership in international organizations, and the use of multilateral diplomacy are vital to their safety and welfare.

  20. Stockholm conference. Summary of the international conference on the security of material in Stockholm, Sweden

    International Nuclear Information System (INIS)

    Hoskins, Richard

    2001-01-01

    Preventing illicit uses of nuclear material and radioactive sources was a major international concern even before the spectre of nuclear terrorism was raised by terrorist attacks in September 2001. At an IAEA international conference in Stockholm, Sweden, convened in May 2001, international experts examined ways and means of strengthening systems for the protection of nuclear and radioactive material. The Conference - formally called 'Security of Material: Measures to Prevent, Intercept and Respond to Illicit Uses of Nuclear Material and Radioactive Sources' - was attended by more than 300 experts from around the world. It was organized by the IAEA in cooperation with the European Police Office (Europol), the International Criminal Police Organization - Interpol (ICPO-Interpol), and the World Customs Organization (WCO), and hosted by the Swedish Nuclear Power Inspectorate. In the Conference Summary Document, participants underscored the importance of establishing stronger systems for nuclear security, and they outlined a number of steps for the future in particular areas. Following are excerpts from the Document. More information on the Conference is accessible on the IAEA's WorldAtom Web site at http://www.iaea.org/ worldatom/Press/P r elease/2001/ prn0110.shtml

  1. 2nd International Doctoral Symposium on Applied Computation and Security Systems

    CERN Document Server

    Cortesi, Agostino; Saeed, Khalid; Chaki, Nabendu

    2016-01-01

    The book contains the extended version of the works that have been presented and discussed in the Second International Doctoral Symposium on Applied Computation and Security Systems (ACSS 2015) held during May 23-25, 2015 in Kolkata, India. The symposium has been jointly organized by the AGH University of Science & Technology, Cracow, Poland; Ca’ Foscari University, Venice, Italy and University of Calcutta, India. The book is divided into volumes and presents dissertation works in the areas of Image Processing, Biometrics-based Authentication, Soft Computing, Data Mining, Next Generation Networking and Network Security, Remote Healthcare, Communications, Embedded Systems, Software Engineering and Service Engineering.

  2. The role and place of international organizations in the settlement of armed conflicts in the southeast of Ukraine (legal aspects

    Directory of Open Access Journals (Sweden)

    Ігор Володимирович Євтушенко

    2016-01-01

    Full Text Available Problem setting. Armed conflict in the Donetsk and Lugansk regions led to significant losses as personnel of military units and special law enforcement agencies of Ukraine and civilian casualties Ukraine. Under these conditions, according to most politicians and political scientists to modern standards of international law crisis management in Ukraine is possible only through the mediation of international organizations. International organizations have a tool for early detection, warning and conflict prevention and crisis management and post-conflict rehabilitation, they are engaged in a wide range of security issues, including arms control, preventive diplomacy, confidence-building measures, human rights, monitoring elections, economic and environmental security and so on. Recent research and publications analysis. In the literature of recent years certain issues affecting the regulatory and legal framework of international organizations in the field of security. However, scientific research towards the place and role of international organizations in resolving the internal armed conflict in research paid insufficient attention. Paper objective. The article is to examine the nature of international security organizations, evaluating the effectiveness of their work to resolve the situation in the Donetsk and Lugansk regions and providing relevant proposals. Paper main body. The primary place in the order of settlement of the armed conflict in the South East Ukraine has a key intergovernmental international organizations dealing with peace and security in the world – the United Nations (UN and the Organization for Security and Cooperation in Europe (OSCE. The new National Security Strategy of Ukraine of 05.06.2015 p. Indicated that the aggression of Russia against Ukraine increased the urgency of reforming the Security Council. As part of the UN General Assembly will focus the government of Ukraine will support such initiatives to reform the

  3. Information security architecture an integrated approach to security in the organization

    CERN Document Server

    Killmeyer, Jan

    2006-01-01

    Information Security Architecture, Second Edition incorporates the knowledge developed during the past decade that has pushed the information security life cycle from infancy to a more mature, understandable, and manageable state. It simplifies security by providing clear and organized methods and by guiding you to the most effective resources available.

  4. 76 FR 77275 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing of...

    Science.gov (United States)

    2011-12-12

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-65900; File No. SR-ISE-2011-82] Self-Regulatory... text of these statements may be examined at the places specified in Item IV below. The self-regulatory... such statements. A. Self-Regulatory Organization's Statement of the Purpose of, and Statutory Basis for...

  5. Research review of nongovernmental organizations' security policies for humanitarian programs in war, conflict, and postconflict environments.

    Science.gov (United States)

    Rowley, Elizabeth; Burns, Lauren; Burnham, Gilbert

    2013-06-01

    To identify the most and least commonly cited security management messages that nongovernmental organizations (NGOs) are communicating to their field staff, to determine the types of documentation that NGOs most often use to communicate key security messages, and to distinguish the points of commonality and divergence across organizations in the content of key security messages. The authors undertook a systematic review of available security policies, manuals, and training materials from 20 international humanitarian NGOs using the InterAction Minimum Operating Security Standards as the basis for a review framework. The most commonly cited standards include analytical security issues such as threat and risk assessment processes and guidance on acceptance, protection, and deterrence approaches. Among the least commonly cited standards were considering security threats to national staff during staffing decision processes, incorporating security awareness into job descriptions, and ensuring that national staff security issues are addressed in trainings. NGO staff receive security-related messages through multiple document types, but only 12 of the 20 organizations have a distinct security policy document. Points of convergence across organizations in the content of commonly cited standards were found in many areas, but differences in security risk and threat assessment guidance may undermine communication between aid workers about changes in local security environments. Although the humanitarian community has experienced significant progress in the development of practical staff security guidance during the past 10 years, gaps remain that can hinder efforts to garner needed resources, clarify security responsibilities, and ensure that the distinct needs of national staff are recognized and addressed.

  6. The Perspectives of International Regulation of Private Military and Security Companies

    Directory of Open Access Journals (Sweden)

    Maria A. Nebolsina

    2016-01-01

    Full Text Available Modern international security is a heterogeneous sphere that includes both state and nonstate actors. Legal status of some non-state actors is not always clear. This can be attributed mostly to the dynamics of the global processes. The emergence of new actors, their fast transformation and shift from old forms of activity to the new ones often outpace political and legal assessment of their nature, the impact on some other international trends and the implications of their use that may arise. States and international organizations together with business and non-governmental foundations have started to turn to private security actors more frequently. The fact that traditional methods of state violence are complemented by non-traditional forms influences the idea of violence in the society at large. The efficiency of non-state security actors and the speed they provide services with sometimes exceed the ones of civil servants' and outmaneuver state machine. However these advantages do not contribute to the legitimacy of these non-state actors. As a result during a certain period of time, sometimes a significant one, new actors perform having just a partial legitimacy and a vague accoun tability. Various approaches towards regulation of the abovementioned actors within the framework of national and regional legislation clarify their status in a way. But these measures are not enough for them to obtain legal status under the International Law so far. To address the problem a complex approach that would combine the existing International Law mechanisms with the developing self-regulation methods is needed.

  7. Information Security Behavioral Model: Towards Employees' Knowledge and Attitude

    OpenAIRE

    Mishra, Saurabh; Snehlata, Snehlata; Srivastava, Anjali

    2014-01-01

    Information Security has become a significant concern for today's organizations. The internal security threats acts as the most curtail type of security threat within an organization. These internal security threats are a result of poor conduct of security behavior by the employees within an organization. If not deal properly, it may hamper the auditing of organization. Auditing plays an important role in the business environment. Before conducting auditing it is essential to examine the beha...

  8. International Efforts for the Nuclear Security

    International Nuclear Information System (INIS)

    Yoo, Ho Sik; Kwak, Sung Woo; Lee, Ho Jin; Shim, Hye Won; Lee, Jong Uk

    2005-01-01

    Many concerns have been focused on the nuclear security since the 9.11. With increasing the threat related to nuclear material and nuclear facilities, the demand of strengthening the international physical protection system has been raised. Along with this, the international communities are making their efforts to increase nuclear security. The agreement of revising the 'Convention on Physical Protection of Nuclear Materials'(hereafter, CPPNM), which was held in Vienna on the July of 2005, was one of these efforts. U.N is also preparing the 'International Convention for the Suppression of Acts of Nuclear Terrorism' to show its firm resolution against nuclear terror. It is important to understand what measures should be taken to meet the international standard for establishing national physical protection system. To do this, international trend on the physical protection system such as CPPNM and U.N. convention should be followed. This paper explains about the content of the CPPNM and U.N convention. They will be helpful to consolidate the physical protection system in Korea

  9. The International Atomic Energy Agency Nuclear Security Education Strategies

    International Nuclear Information System (INIS)

    BRAUNEGGER-GUELICH, A.; RUKHLO, V.; GREGORIC, M.; COLGAN, P.

    2011-01-01

    The threat of nuclear terrorism has not diminished. In response to the concerns of States, an international nuclear security framework has emerged through the establishment of a number of legally binding and non-binding international instruments which obligates or commits States to carry out a number of actions to protect against nuclear terrorism. In this context, the need for human resource development programmes in nuclear security was underscored at several International Atomic Energy Agency (IAEA) General Conferences and Board of Governors' Meetings. In the pursuit of this need, the IAEA provides a comprehensive nuclear security training programme to States on a regular basis, and has developed a concept that seeks to effectively pass ownership of nuclear security knowledge and skills to States through the establishment of a Nuclear Security Support Centre. In addition, the IAEA has developed a technical guidance titled IAEA Nuclear Security Series No. 12 - Educational Programme in Nuclear Security that consists of a model of a Master of Science (M.Sc.) and assists educational institutions to provide nuclear security education. The article sets out IAEA efforts in the area of nuclear security training and education, including the assistance to States for establishing a Nuclear Security Support Centre. It underlines the objective and content of the IAEA Nuclear Security Series No. 12, discusses different concepts on how to establish nuclear security at universities and, emphasizes on the IAEA efforts to assist educational and research institutions, and other stake holders to enhance global nuclear security by developing, sharing and promoting excellence in nuclear security education. (author)

  10. Canadian International Food Security Research Fund (CIFSRF)

    International Development Research Centre (IDRC) Digital Library (Canada)

    . The Canadian International Food Security Research Fund(CIFSRF) is a program of Canada's International Development Research. Centre (IDRC) undertaken with the financial support of the. Government of Canada provided through Foreign ...

  11. International codes concerning the security of radioisotopes

    International Nuclear Information System (INIS)

    Kusama, Keiji

    2013-01-01

    Explained is the title subject with international and Japanese official argument or publications and actions, where the security is defined as protection of sealed and unsealed radioisotopes (RI) from malicious acts. IAEA worked out the Code of Conduct on the Safety and Security of Radioactive Sources in 2004 based on its preceding argument and with the turning point of the terrorism 3.11 (2001), and Nuclear Security Recommendations on radioactive material and associated facilities (2011), for whose prerequisite, Security of radioactive sources: implementing guide (2009) and Security in the transport of radioactive material (2008) had been drawn up. The Code of Conduct indicates the security system to regulate the sealed sources that each nation has to build up through legislation, setup of regulatory agency, registration of the sources, provision of concerned facilities with radiation protection, etc. For attaining this purpose, IAEA defined Guidance on the Import and Export of Radioactive Sources (2005, 2012), Categorization of radioactive sources (2005) and Dangerous quantities of radioactive material (D-VALUES) (2006). For updating the related matters, IAEA holds international conferences somewhere in the world every year. The Nuclear Security Recommendations indicate the nation's responsibility of building up and maintaining the security system above with well-balanced measures between the safe and secure use of RI without the invalid inhibition of their usage. Japan government worked out the concept essential for ensuring the nuclear security in Sep. 2011, in which for RI, defined were the risk and benefit in use and security, and securing role of the present legal systems concerning the safety handling and objective RI involved in their registration system. Securing measures of RI in such usage as medical and industrial aids must be of advanced usefulness and safety in harmony with activities of other countries. (T.T)

  12. Developing a Security Metrics Scorecard for Healthcare Organizations.

    Science.gov (United States)

    Elrefaey, Heba; Borycki, Elizabeth; Kushniruk, Andrea

    2015-01-01

    In healthcare, information security is a key aspect of protecting a patient's privacy and ensuring systems availability to support patient care. Security managers need to measure the performance of security systems and this can be achieved by using evidence-based metrics. In this paper, we describe the development of an evidence-based security metrics scorecard specific to healthcare organizations. Study participants were asked to comment on the usability and usefulness of a prototype of a security metrics scorecard that was developed based on current research in the area of general security metrics. Study findings revealed that scorecards need to be customized for the healthcare setting in order for the security information to be useful and usable in healthcare organizations. The study findings resulted in the development of a security metrics scorecard that matches the healthcare security experts' information requirements.

  13. Cooperative Security: New Horizons for International Order

    National Research Council Canada - National Science Library

    Cohen, Richard; Mihalka, Michael

    2001-01-01

    .... Both are controversial. Richard Cohen presents a compelling and highly original model of Cooperative Security -- a term that once was applied almost exclusively to the Organization for Security and Co-operation in Europe (OSCE...

  14. Neither International nor Global: Rethinking the Problematic Subject of Security

    Directory of Open Access Journals (Sweden)

    David Chandler

    2010-09-01

    Full Text Available This paper argues that the problematic of the international and the global has been a barrier to understanding the transformation of security discourse over the last decade. Academic treatments of security within the discipline of international relations have been structured by the traditional liberal binaries, which conceive of political communities capable of constituting securing subjects at either the level of the state or the global. Today’s dominant framing of the security problematic seems to evade easy articulation within this structure and in some readings is seen to presage a transitory stage from the international to the global. An alternative reading is sketched out here, that of the post- liberal, which suggests that the apparent shift towards the global can not be captured from within the liberal problematic and highlights that rather than traditional disagreements over the nature of the subject of security – the constitution of the securing actor – we are witnessing the disappearance of securing agency itself.

  15. National and international safety, safeguardability and security

    International Nuclear Information System (INIS)

    Wakabayashi, Hiroaki

    1987-01-01

    All nuclear power and fuel cycle facility development must comply with the predecided national regulation and security codes which each country's Atomic Energy Commission stipulates. Those codes will basically evolve as technologies and the social system will develop, change and shift. It is also to be noted that the IAEA's international guidelines have been adopted particularly by developing countries as a good reference for their proper establishment of their safety codes. The report first discusses the plant safety regulation of the inherently safe reactors in comparison to the existing code (or licensing guide) of the Japanese government. Then the new trend seen now in a regulatory body (the US NRC) is reviewed and a proposal of the smooth transition into the new philosophy is presented. In the second part of the paper, the fuel safeguarding and facility security (or physical protection) are discussed, because in the case of inherently safe reactors like ISER-PIUS, it seems that safety has much more to do with the safeguard and the security. In the third part, the international relevances to the security of the ISER-PIUS are discussed, because any ISER-PIUS will be meaningless unless they are used extensively and freely in any part of the world precluding the security concerns. In collaborative use of the state and international codes, regulatory guides and practices, it is evident that ISER-PIUS system can clear the requirements on all the aspects by ample margin. (Nogami, K.)

  16. Nuclear terrorism: Identifying and combating the risks. International conference on nuclear security, 16 March 2005, London, UK

    International Nuclear Information System (INIS)

    ElBaradei, M.

    2005-01-01

    Security strategies, for many centuries, have been based on boundaries: the strategic placement of cities and borders to take advantage of natural barriers; defences that relied on walls, trenches and armadas; and the use of ethnic, religious or other groupings to distinguish friend from foe. In the 20th Century, the advent of airplanes, submarines and ballistic missiles began to undermine this approach to security by enabling the remote delivery of destruction on a scale previously not envisioned. But the change that has altered the international security landscape the most drastically is, in fact, globalization. The global community has become interdependent, with the constant movement of people, ideas and goods. Many aspects of modern life, communication, the global marketplace and, most recently, the rise in international terrorism - clearly indicate that our understanding of and approaches to national and international security must be adjusted, in keeping with new realities. This statement discusses: Nuclear Security and the Protection Against Nuclear Terrorism, IAEA Nuclear Security Plan of Activities founded on measures to guard against thefts of nuclear and other radioactive material and to protect related facilities against malicious acts; cooperation with other organizations and efforts

  17. The Concept of Security in International Relations Theory

    Directory of Open Access Journals (Sweden)

    Gabriel Orozco

    2006-01-01

    Full Text Available The end of the Cold War and the emergence of globalisation have transformed the reality of International Relations, which has meant a change in the theories which this reality had assumed. The concept of security reveals itself as an organisational idea on the different phenomena of globalisation, carrying out a programme of research that goes beyond the realistic presumptions of military power or of the idealistic principles of research for peace. This article explores the new meanings of security for International Relations theory and discusses the theoretical models that influence policy design and that aim to confront the problems and challenges of security in globalisation.

  18. Kazakhstan's Chairmanship of the Organization for Security and Cooperation in Europe: An Assessment

    Directory of Open Access Journals (Sweden)

    - Shirin Akiner

    2011-06-01

    Full Text Available Massive international comment and analysis was devoted to the Kazakhstan's Chairmanship in the Organization for Security and Cooperation in Europe (OSCE. No previous candidate for this office received such treatment. Kazakhstan's agenda of aims and objectives included important issues. During the year several steps were taken towards implementing Kazakhstan's agenda.

  19. 33 CFR 165.1192 - Security Zones; Waters surrounding San Francisco International Airport and Oakland International...

    Science.gov (United States)

    2010-07-01

    ... 33 Navigation and Navigable Waters 2 2010-07-01 2010-07-01 false Security Zones; Waters..., California. 165.1192 Section 165.1192 Navigation and Navigable Waters COAST GUARD, DEPARTMENT OF HOMELAND... Security Zones; Waters surrounding San Francisco International Airport and Oakland International Airport...

  20. The impact of potential political security level on international tourism

    Science.gov (United States)

    Young-Rae Kim; Chang Huh; Seung Hyun Kim

    2002-01-01

    The purpose of this study was to investigate the impact of potential political security in an effort to fill in two foregoing research gaps in international tourism. To investigate the relationship between political security and international tourism, a simple regression model was employed. Secondary data were collected from a variety of sources, such as international...

  1. Internal Interface Diversification as a Security Measure in Sensor Networks

    Directory of Open Access Journals (Sweden)

    Sampsa Rauti

    2018-03-01

    Full Text Available More actuator and sensor devices are connected to the Internet of Things (IoT every day, and the network keeps growing, while software security of the devices is often incomplete. Sensor networks and the IoT in general currently cover a large number of devices with an identical internal interface structure. By diversifying the internal interfaces, the interfaces on each node of the network are made unique, and it is possible to break the software monoculture of easily exploitable identical systems. This paper proposes internal interface diversification as a security measure for sensor networks. We conduct a study on diversifiable internal interfaces in 20 IoT operating systems. We also present two proof-of-concept implementations and perform experiments to gauge the feasibility in the IoT environment. Internal interface diversification has practical limitations, and not all IoT operating systems have that many diversifiable interfaces. However, because of low resource requirements, compatibility with other security measures and wide applicability to several interfaces, we believe internal interface diversification is a promising and effective approach for securing nodes in sensor networks.

  2. ALIGNING INFORMATION SECURITY WITH THE IMAGE OF THE ORGANIZATION AND PRIORITIZATION BASED ON FUZZY LOGIC FOR THE INDUSTRIAL AUTOMATION SECTOR

    Directory of Open Access Journals (Sweden)

    Adolfo Alberto Vanti

    2011-12-01

    Full Text Available This paper develops the strategic alignment of organizational behavior through the organizations´ image, prioritization and information security practices. To this end, information security is studied based on the business requirements of confidentiality, integrity and availability by applying a tool which integrates the strategic, tactical and operational vision through the following framework: Balanced Scorecard - BSC (strategic x Control Objectives for Information and Related Technology - COBIT (tactical x International Organization for Standardization - ISO/International Electro Technical Commission - IEC27002 (operational. Another image instrument of the organization is applied in parallel with this analysis to identify and analyze performance involving profiles related to mechanistic, psychic prisons, political systems, instruments of domination, organisms, cybernetics, flux and transformation (MORGAN, 1996. Finally, a model of strategic prioritization, based on compensatory fuzzy logic (ESPIN and VANTI, 2005, is applied. The method was applied to an industrial company located in southern Brazil. The results with the application show two organizational images: "organism" and "flux and transformation ". The strategic priorities indicated a significant search for new business services and international markets. Regarding protection of information, security found the gap between "minimum" and "Reasonable" and in domain 8 (HR of standard ISO/IEC27002, considered 71% protection as "inappropriate" and "minimal" in the IT Governance context.

  3. Global Health Security Demands a Strong International Health Regulations Treaty and Leadership From a Highly Resourced World Health Organization.

    Science.gov (United States)

    Burkle, Frederick M

    2015-10-01

    If the Ebola tragedy of West Africa has taught us anything, it should be that the 2005 International Health Regulations (IHR) Treaty, which gave unprecedented authority to the World Health Organization (WHO) to provide global public health security during public health emergencies of international concern, has fallen severely short of its original goal. After encouraging successes with the 2003 severe acute respiratory syndrome (SARS) pandemic, the intent of the legally binding Treaty to improve the capacity of all countries to detect, assess, notify, and respond to public health threats has shamefully lapsed. Despite the granting of 2-year extensions in 2012 to countries to meet core surveillance and response requirements, less than 20% of countries have complied. Today it is not realistic to expect that these gaps will be solved or narrowed in the foreseeable future by the IHR or the WHO alone under current provisions. The unfortunate failures that culminated in an inadequate response to the Ebola epidemic in West Africa are multifactorial, including funding, staffing, and poor leadership decisions, but all are reversible. A rush by the Global Health Security Agenda partners to fill critical gaps in administrative and operational areas has been crucial in the short term, but questions remain as to the real priorities of the G20 as time elapses and critical gaps in public health protections and infrastructure take precedence over the economic and security needs of the developed world. The response from the Global Outbreak Alert and Response Network and foreign medical teams to Ebola proved indispensable to global health security, but both deserve stronger strategic capacity support and institutional status under the WHO leadership granted by the IHR Treaty. Treaties are the most successful means the world has in preventing, preparing for, and controlling epidemics in an increasingly globalized world. Other options are not sustainable. Given the gravity of ongoing

  4. Gender security between human development and human security. Recent issues in the political international agenda

    Directory of Open Access Journals (Sweden)

    Paola Degani

    2014-06-01

    Full Text Available Issues regarding security, for a long time have been proposed, both in the scientific literature, that in the writings of popular character, without taking into due consideration the specificity of the effects that certain threats can cause the different subjectivity or on specific groups rather than on other . In particular, very rarely takes into account the fact that, in relation to the condition of women, we can talk, referring to certain areas or aspects of the problem, think of the problem of violence, of a real security crisis. The safety cultures sedimentation processes of socialization through everyday practices, can be considered an integral part of the internal structures of states. The issues relating to the in / security for women are on the agenda institutional, only a few years, do not fall within the traditional framework of interventions aimed at regulating sector profiles of women, in line with a vision of the subject recipient of this policy individual as "neutral." These are issues that today are also of inter-governmental organizations, in particular the United Nations, a central political role with respect to the adoption of policies related to the affirmation, respect and the effectiveness of human rights and at the same time enrich and innovate in order substantial guidelines and decision-making processes in the field of security.

  5. PREFACE: 1st International Conference on Sensing for Industry, Control, Communication & Security Technologies

    Science.gov (United States)

    Shuja Syed, Ahmed

    2013-12-01

    The 1st International Conference on Sensing for Industry, Control, Communication & Security Technologies (ICSICCST-2013), took place in Karachi, Pakistan, from 24-26 June 2013. It was organized by Indus University, Karachi, in collaboration with HEJ Research Institute of Chemistry, University of Karachi, Karachi. More than 80 abstracts were submitted to the conference and were double blind-reviewed by an international scientific committee. The topics of the Conference were: Video, Image & Voice Sensing Sensing for Industry, Environment, and Health Automation and Controls Laser Sensors and Systems Displays for Innovative Applications Emerging Technologies Unmanned, Robotic, and Layered Systems Sensing for Defense, Homeland Security, and Law Enforcement The title of the conference, 'Sensing for Industry, Control, Communication & Security Technologies' is very apt in capturing the main issues facing the industry of Pakistan and the world. We believe the sensing industry, particularly in Pakistan, is currently at a critical juncture of its development. The future of the industry will depend on how the industry players choose to respond to the challenge of global competition and opportunities arising from strong growth in the Asian region for which we are pleased to note that the conference covered a comprehensive spectrum of issues with an international perspective. This will certainly assist industry players to make informed decisions in shaping the future of the industry. The conference gathered qualified researchers from developed countries like USA, UK, Sweden, Saudi Arabia, China, South Korea and Malaysia etc whose expertise resulting from the research can be drawn upon to build an exploitable area of new technology that has potential Defense, Homeland Security, and Military applicability. More than 250 researchers/students attended the event and made the event great success as the turnout was 100%. An exceptional line-up of speakers spoke at the occasion. We want

  6. No nation is home alone: understanding the international dimension of homeland security through global transportation security programs

    OpenAIRE

    Tarpey, Dominique

    2016-01-01

    Approved for public release; distribution is unlimited Terrorist actors focus on the global transportation system to introduce threats and target attacks. As the lead department for securing the transportation system into the United States, the Department of Homeland Security (DHS) works both domestically and internationally to implement programs and foreign assistance activities to secure the global transportation network. This thesis examines DHS’ international role by analyzing programs...

  7. International cooperation and security in the field of nuclear energy in Armenia

    International Nuclear Information System (INIS)

    Khachatryan, D.A.; Avagyan, A.A.; Stepanyan, V.E.

    2010-01-01

    In the report presented/discussed are the ecological-humanitarian disasters and the related policy of the international organizations, especially IAEA, NATO and others on ensuring security of vital activity of people in the sphere of energy and particularly nuclear energy. Possessing the only nuclear power station in Trans Caucasus and the store of toxic wastes of reactive fuel the Government of Armenia and the Ministry of Emergency Situations of the Republic of Armenia always take into consideration the many-sided aspects of prevention, warning about accident in energy buildings including nuclear accidents and modern response in case of occurring the latter ensuring security for ANPP personnel and the inhabitants of the settlements of the possible contingency zone. In their daily activity the workers of the Emergency Situations of the Republic of Armenia, especially those of the Armenian Rescue Service base on the experience and logistic support of international community some aspects of which are presented below

  8. Trends in International Security and Trade (Trade Experts’ Roundtable, 2017

    Directory of Open Access Journals (Sweden)

    Elinor Sloan

    2017-08-01

    Full Text Available With so many trouble spots in the world, it can be difficult for Canadian businesses to know where to trade successfully and with some assurance of security. Canadian government organizations affiliated with Global Affairs Canada (GAC need to take a broader view of international security, rather than assessing states in isolation, if businesses are to have the vital information they need. Multinational firms typically have their own risk-management strategies, but smaller enterprises need outside help to get information on the safety and viability of potential export markets. However, none of these GAC-affiliated organizations examines the security risks inherent in the interactions between countries. While GAC focuses mainly on economics, tariffs, language barriers and other factors, the Crown corporation Export Development Canada (EDC does risk assessments of various countries to determine what level of political risk insurance it should offer to Canadian companies. The Business Development Bank, best known for its domestic work with Canadian businesses, has branched out into the foreign realm too, but only in terms of industry and market research on export assessments. Based on long-term GDP projections, some interesting forecasts have been made that will affect how and where Canadian businesses trade internationally. They will need accurate information on risk and security in order to do so. By 2030, the four largest world economies will be those of the U.S., China, India and Japan. For now, the best bets for Canadian businesses in the short to medium term include China, India and some Southeast Asian countries, although there are some accompanying dangers in these areas. Pakistan, Nigeria and Egypt have the potential to be good markets for Canadian exports, but the current risk from terrorist activity precludes foreign commercial interests. The unstable relationships between countries in the world’s hotspots need continuing assessment and

  9. Accounting and Control in Ensuring Economic Security of the Organizations of Perm Region

    Directory of Open Access Journals (Sweden)

    Vyacheslav Valetyevich Epishin

    2016-09-01

    Full Text Available The article deals with the urgent problem concerning the regional development as well as the specific organization, or to the development of an integrated system of economic security of the organization. The article discusses the importance of such an element of economic security (including the financial security as the accounting and control as well as their possible violations. The authors substantiate their position on the relationship of the violations of accounting and control and also the internal theft, other economic crimes and their negative consequences. The analysis of the existing national and foreign sources related to the subject of the study is carried out. The conclusion is made about the lack of modern research devoted to the study of the protective properties of accounting, control and their violations, which condition economic crimes. The methodological tools of the research include dialectic method, systemic analysis, complex sociological methods: the analysis of the legal sources, of statistical information and judicial practice. On the basis of the analysis of criminal cases, financial statements, publications media, the authors made the conclusion about the conditionality of the theft in the organizations as there are the violations of accounting and control, low efficiency of control and auditing, of preventive measures for neutralization of the violations of accounting and control from the services of economic security, accounting offices, auditing and law enforcement services. The recommendations for the optimization of this work are introduced. They can be used by accounting departments, auditing bodies, fiscal authorities at the municipal and regional level and by law enforcement officials. The economic security is necessary for any organizations regardless of their forms of ownership, ranging from government organizations to small kiosks. The difference will only consist in the means and methods.

  10. Collective Security Treaty Organization: Origins of the Multidimensional Mandate and Modern Means for its Implementation

    Directory of Open Access Journals (Sweden)

    Golub K.

    2018-03-01

    Full Text Available This article examines the historically contradictory development of the Collective Security Treaty Organization (CSTO following its 15th anniversary, and evaluates its political potential from the point of view of its assigned mandate. The evolution of international stability at the beginning of the century forced the contracting parties of the CSTO to formalize their mainly declarative interactions through the creation of a valid regional security organization. This new collective security forum enriched the cooperation mandate by establishing additional areas for mutual coordination including counterterrorism activities, measures to combat illegal migration and drug trafficking, strategies to respond to natural disasters and cybersecurity. The creation of the multitasking Collective Rapid Reaction Forces was the first significant step on the way to the practical realization of the CSTO. The Collective Security Strategy for the period ending in 2025 organizes the CSTO instruments of international cooperation within the CSTO crisis management framework and thus works to reduce the fragmentary nature of the CSTO. Despite the availability of the Collective Rapid Reaction Forces and the Collective Peace-Keeping Forces, the CSTO’s crisis management approach gives priority to political approaches and negotiation. Consequently, the multifunctional mandate of the CSTO predetermines its strategic role in Eurasia and allows it to achieve its political goals related to conservation of the common military and strategic area, the creation of a constraining effect, the facilitation of cooperation among law enforcement and intelligence agencies and the ability to contribute to the settlement of regional and local conflicts.

  11. 3rd International Doctoral Symposium on Applied Computation and Security Systems

    CERN Document Server

    Saeed, Khalid; Cortesi, Agostino; Chaki, Nabendu

    2017-01-01

    This book presents extended versions of papers originally presented and discussed at the 3rd International Doctoral Symposium on Applied Computation and Security Systems (ACSS 2016) held from August 12 to 14, 2016 in Kolkata, India. The symposium was jointly organized by the AGH University of Science & Technology, Cracow, Poland; Ca’ Foscari University, Venice, Italy; and the University of Calcutta, India. The book is divided into two volumes, Volumes 3 and 4, and presents dissertation works in the areas of Image Processing, Biometrics-based Authentication, Soft Computing, Data Mining, Next-Generation Networking and Network Security, Remote Healthcare, Communications, Embedded Systems, Software Engineering and Service Engineering. The first two volumes of the book published the works presented at the ACSS 2015, which was held from May 23 to 25, 2015 in Kolkata, India.

  12. Theoretical Aspects of Analysis of International Environmental Security

    Directory of Open Access Journals (Sweden)

    Juliya A. Rusakova

    2015-01-01

    Full Text Available Abstract: International environmental security is a very hot contemporary issue of world politics, which in a large part defines the future of our environment. Dealing with this issue is of outmost importance since its failure will render all other issues and challenges as negligible. The article examines the theoretical aspects of solving the problem of environmental security. In particular, it analyzes the problem of negative social externalities, and the related concept of "tragedy of the commons." These problems create a fundamental obstacle to the implementation of environmental security at the global level. Traditionally, the problem of externalities in the environmental field have been approached economically, states and their manufacturers were to pay for the externalities in the form of additional taxes. However, experience shows that the economic tools of dealing with environmental security are not effective. The author suggests alternative non-economic approaches: strengthening and developing the system of permanent institutions of international negotiations on environmental security and promotion of environmental awareness. Solving the acute environmental problems is impossible without a change of the political philosophy of the ruling elites in most states.

  13. The Current State of the International Security System

    OpenAIRE

    Ивашов, Леонид Григорьевич

    2013-01-01

    The author examines the modern geopolitical world and assesses the threats to Russia’s security. These threats are demonstrated to be hitched to the goals of the US National Strategy and, in particular, to the US plans on deployment of anti-ballistic missile system. The author argues that in this situation the mainstay of Russia’s foreign policy should become “security through cooperation.”Key words: international security, anti-ballistic missile, preemptive war, geopolitical centers, UN Secu...

  14. Prospects for the use of blockchain algorithms to ensure security in the management of the educational organization

    Directory of Open Access Journals (Sweden)

    Алексей Андреевич Заславский

    2018-12-01

    Full Text Available The article introduces the basic definitions and concepts of blockchain technology are summarized, collected and refracted to educational organizations. Offers concrete options and directions for expanding the use of blockchain technology for interacting with external contractors and partners. Outlines the possibilities of bringing blockchain technology to improve the competitiveness of educational organizations through improved level of security, increasing investment attractiveness and increase marketing power. The following list of possible areas to use blockchain technology for internal processes of educational institutions, whose security can be significantly improved. Described the positive aspects of using corporate blockchain in an educational institution.

  15. Information security knowledge sharing in organizations : Investigating the effect of behavioral information security governance and national culture

    OpenAIRE

    Rocha Flores, Waldo; Antonsen, Egil; Ekstedt, Mathias

    2014-01-01

    This paper presents an empirical investigation on what behavioral information security governance factors drives the establishment of information security knowledge sharing in organizations. Data was collected from organizations located in different geographic regions of the world, and the amount of data collected from two countries – namely, USA and Sweden – allowed us to investigate if the effect of behavioral information security governance factors on the establishment of security knowledg...

  16. 76 FR 58076 - International Security Advisory Board (ISAB) Meeting Notice; Closed Meeting

    Science.gov (United States)

    2011-09-19

    ... information, contact Richard W. Hartman II, Executive Director of the International Security Advisory Board..., 2011. Richard W. Hartman II, Executive Director, International Security Advisory Board, U.S. Department...

  17. 76 FR 81005 - International Security Advisory Board (ISAB) Meeting Notice; Closed Meeting

    Science.gov (United States)

    2011-12-27

    .... For more information, contact Richard W. Hartman II, Executive Director of the International Security..., 2011. Richard W. Hartman II, Executive Director, International Security Advisory Board, U.S. Department...

  18. Problematising internal security: Crime, community and social exclusion

    Directory of Open Access Journals (Sweden)

    Kari Bruun

    2016-12-01

    Full Text Available This article examines the problematisation of crime, crime prevention and security in contemporary security policy programmes using three Finnish internal security programmes and theory-based content analysis. The study is based on the theory (the perspective of an analytics of government. The findings highlight the central meaning of social exclusion and community as security practices wherein social exclusion is seen as a threat to security and a risk for crime. Indeed, community-based crime prevention plays a central role in the programmes along with the worry about serious crimes and the high level of homicides. A fluid governing policy without crime and accidents is the implicit goal of these programmes.

  19. Immunity of international organizations

    CERN Document Server

    Schrijver, Nico

    2015-01-01

    Immunity rules are part and parcel of the law of international organizations. It has long been accepted that international organizations and their staff need to enjoy immunity from the jurisdiction of national courts. However, it is the application of these rules in practice that increasingly causes controversy. Claims against international organizations are brought before national courts by those who allegedly suffer from their activities. These can be both natural and legal persons such as companies. National courts, in particular lower courts, have often been less willing to recognize the immunity of the organization concerned than the organization s founding fathers. Likewise, public opinion and legal writings frequently criticize international organizations for invoking their immunity and for the lack of adequate means of redress for claimants. It is against this background that an international conference was organized at Leiden University in June 2013. A number of highly qualified academics and practit...

  20. 78 FR 66984 - International Security Advisory Board (ISAB); Meeting Notice; Closed Meeting

    Science.gov (United States)

    2013-11-07

    ... information, contact Richard W. Hartman II, Executive Director of the International Security Advisory Board, U.... Richard W. Hartman, II, Executive Director, International Security Advisory Board, U.S. Department of...

  1. Security as a Power Element within Contemporary International Relations

    Directory of Open Access Journals (Sweden)

    Gabor Gabriel

    2015-06-01

    Full Text Available Today, more than ever, in a globalized and constantly changing world, Europe has to face new stakes and challenges. The globalization, climate change, power supply and the new threats to security are challenges that Europe of the XXIst century has to cope with. The early XXIst century coincides with a new era in the international politics, the future evolution of the worls and the new international order, with the economy and security being the central spots.

  2. Neurology and international organizations.

    Science.gov (United States)

    Mateen, Farrah J

    2013-07-23

    A growing number of international stakeholders are engaged with neurologic diseases. This article provides a brief overview of important international stakeholders in the practice of neurology, including global disease-specific programs, United Nations agencies, governmental agencies with international influence, nongovernmental organizations, international professional organizations, large private donors, private-public partnerships, commercial interests, armed forces, and universities and colleges. The continued engagement of neurologists is essential for the growing number of international organizations that can and should incorporate neurologic disease into their global agendas.

  3. The role of the media in establishing international security regimes

    Directory of Open Access Journals (Sweden)

    Chanan Naveh

    2005-04-01

    Full Text Available This article focuses primarily on the media's impact on international security regimes. It explores the ways in which the media affect the lifecycles of international regimes, from the time they are first conceived of, through their establishment, consolidation and stabilization, up until their ultimate demise. Although this paper highlights the media's role in the evolution of security regimes, it is clear that, regardless of the regime in question, media play a role throughout the lifecycle of all international regimes, whatever their character. In order to analyze the relationships of the media with security regimes in general, and specifically their contribution to each stage in their development, the article utilizes methodologies from the field of communication studies. It examines the media's agenda, "news values" and various functions, and their ability to mobilize public support for the particular issue of the regime. To date, most studies have explored the interaction between media communication patterns and global developments at the state level, or in relation to the formulation of foreign policy, while largely ignoring the international dimension of the relationship. This article attempts to remedy this situation, and the relevant processes are analysed in a case study of the anti-Iraq international security regime. It should be noted that although the paper focuses on the specific anti-Iraqi regime, it is part of a more general Anti-Rogue actors regime which includes the war against global terrorism. The study of the development of the anti-Iraq press-security regime teaches us that during international crises the media mobilize and unanimously support the regime fighting the "bad guys." But, when the regime develops and enters disputed turfs and begins to lose its legitimacy, media support diminishes, and the media may even develop into an opposing force and may join the actors fighting against this regime. Moreover, the study of

  4. North Atlantic Treaty Organization, the United States, and International Legitimacy

    Science.gov (United States)

    2014-05-22

    compared to other Allied 17Walter McDougall , Promised Land, Crusader State: The American Encounter with the World Since 1776 (Boston: Mariner Books, 1998...Russia–Georgia War was carried out largely under EU, Organization for Security and Cooperation, and United States leadership. Bush assisted...Operation Unified Protector provided a means for the international community to carry out R2P in order to protect the Libyan population from the

  5. NINJA: a noninvasive framework for internal computer security hardening

    Science.gov (United States)

    Allen, Thomas G.; Thomson, Steve

    2004-07-01

    Vulnerabilities are a growing problem in both the commercial and government sector. The latest vulnerability information compiled by CERT/CC, for the year ending Dec. 31, 2002 reported 4129 vulnerabilities representing a 100% increase over the 2001 [1] (the 2003 report has not been published at the time of this writing). It doesn"t take long to realize that the growth rate of vulnerabilities greatly exceeds the rate at which the vulnerabilities can be fixed. It also doesn"t take long to realize that our nation"s networks are growing less secure at an accelerating rate. As organizations become aware of vulnerabilities they may initiate efforts to resolve them, but quickly realize that the size of the remediation project is greater than their current resources can handle. In addition, many IT tools that suggest solutions to the problems in reality only address "some" of the vulnerabilities leaving the organization unsecured and back to square one in searching for solutions. This paper proposes an auditing framework called NINJA (acronym for Network Investigation Notification Joint Architecture) for noninvasive daily scanning/auditing based on common security vulnerabilities that repeatedly occur in a network environment. This framework is used for performing regular audits in order to harden an organizations security infrastructure. The framework is based on the results obtained by the Network Security Assessment Team (NSAT) which emulates adversarial computer network operations for US Air Force organizations. Auditing is the most time consuming factor involved in securing an organization's network infrastructure. The framework discussed in this paper uses existing scripting technologies to maintain a security hardened system at a defined level of performance as specified by the computer security audit team. Mobile agents which were under development at the time of this writing are used at a minimum to improve the noninvasiveness of our scans. In general, noninvasive

  6. The EU Security Continuum: the interaction between internal and external spheres in

    Directory of Open Access Journals (Sweden)

    Ana Postolache

    2012-08-01

    Full Text Available Exceeding the traditional dividing line between internal and external security, the article aims to analyze the coordination link between EU internal and external spheres in combating the "new security threats" and in achieving its security goals. First, I will analyze the rapprochement steps towards the EU security continuum, the instruments and the logic behind the process. Second, I will step beyond the discursive claims and I will analyze the EU operational aspects directed under this umbrella, with a particular focus on organised crime. Last but not least, I will discuss the reflection of EU security continuum on the wider global security arena.

  7. PRIVATE SECURITY IN SPORT

    Directory of Open Access Journals (Sweden)

    Dragan Vukasović

    2011-09-01

    Full Text Available Given the importance of sport for international integration, affirmation, a sense of belonging and other values of general interest, in order to maintain and open new prospects of development, it is necessary to form the private security system along with state security system, with a view to creating conditions for development sports athletes to achieve better results both in domestic and international competitions. Private security is only one element of an integrated security system which, with its efficient organization with the use of adequate means and measures should provide answers to new challenges, risks and threats. Private security in line with the new understanding of the concept of security has an important role in providing athletes.

  8. Strategy to Enhance International Supply Chain Security

    National Research Council Canada - National Science Library

    2007-01-01

    .... at 1901, 1903, October 13, 2006) which require the development of a strategic plan to enhance the security of the international supply chain, including protocols for the expeditious resumption of the flow of trade following...

  9. Exploring the Future of Security in the Caribbean: a Regional Security Partnership?

    Science.gov (United States)

    2007-12-14

    by these organizations and their members. 25 CHAPTER 2 LITERATURE REVIEW Psychologist Abraham Maslow posited that safety [read security] is one...addressing the security needs of the Caribbean Basin and the United States? Of necessity , there are several secondary questions which must be...development of models/ theories of security. These theories of security abound, and have evolved as the international arena has changed. Realists, idealists and

  10. The Development of Customary International Law by International Organizations

    DEFF Research Database (Denmark)

    Odermatt, Jed

    2017-01-01

    In his Fourth Report on the Identification of Customary International Law (2016), Special Rapporteur Michael Wood confirmed that ‘[i]n certain cases, the practice of international organizations also contributes to the expression, or creation, of rules of customary international law.......’ That the practice of international organizations can be relevant when identifying customary international law is relatively uncontroversial. The practice of states within international organizations such as the UN General Assembly, for example, may contribute to the development of custom. Yet, there is little...... discussion about whether and how the practice of international organizations as such may contribute to the development of customary international law. This contribution discusses the organization that is the most capable of contributing to the development of customary international law in its own right...

  11. VIRTUAL REALITY: U.S. INFORMATION SECURITY THREATS CONCEPT AND ITS INTERNATIONAL DIMENSION

    Directory of Open Access Journals (Sweden)

    Elena Vladimirovna Batueva

    2014-01-01

    Full Text Available The development of ICT and the formation of the global information space changed the agenda of national and international security. Such key characteristics of cyberspace as openness, accessibility, anonymity, and identification complexity determined the rise of actors in cyber space and increased the level of cyber threats. Based on the analyses of the U.S. agencies' approach, the author defines three major groups of threats: use of ICT by states, criminals and terrorists. This concept is shared by the majority of the countries involved in the international dialogue on information security issues and is fundamental for providing cyber security policy on both national and international levels. The United States is developing a complex strategy for cyber space that includes maximization of ICT's advantages in all strategically important fields as well as improvement of national information systems and networks security. On the international level the main task for the American diplomacy is to guarantee the U.S. information dominance. The United States is the only country that takes part practically in all international and regional fora dealing with cyber security issues. However process of the development of a global cyber security regime is not going to be fast due to countries' different approaches to key definitions and lack of joint understanding of cyber security issues as well as due to the position of the countries, among all the United States, that are not interested in any new obligatory international norms and principles. Such American policy aims at saving the possibility of using cyberspace capacity in reaching political and military goals, thus keeping the global leadership.

  12. Virtual Reality: U.S. Information Security Threats Concept And Its International Dimension

    Directory of Open Access Journals (Sweden)

    Elena Vladimirovna Batueva

    2014-01-01

    Full Text Available The development of ICT and the formation of the global information space changed the agenda of national and international security. Such key characteristics of cyberspace as openness, accessibility, anonymity, and identification complexity determined the rise of actors in cyber space and increased the level of cyber threats. Based on the analyses of the U.S. agencies' approach, the author defines three major groups of threats: use of ICT by states, criminals and terrorists. This concept is shared by the majority of the countries involved in the international dialogue on information security issues and is fundamental for providing cyber security policy on both national and international levels. The United States is developing a complex strategy for cyber space that includes maximization of ICT's advantages in all strategically important fields as well as improvement of national information systems and networks security. On the international level the main task for the American diplomacy is to guarantee the U.S. information dominance. The United States is the only country that takes part practically in all international and regional fora dealing with cyber security issues. However process of the development of a global cyber security regime is not going to be fast due to countries' different approaches to key definitions and lack of joint understanding of cyber security issues as well as due to the position of the countries, among all the United States, that are not interested in any new obligatory international norms and principles. Such American policy aims at saving the possibility of using cyberspace capacity in reaching political and military goals, thus keeping the global leadership.

  13. "Shadow security" as a tool for the learning organization

    OpenAIRE

    Kirlappos, I.; Parkin, S.; Sasse, M. A.

    2015-01-01

    Traditionally, organizations manage information security through policies and mechanisms that employees are expected to comply with. Non-compliance with security is regarded as undesirable, and often sanctions are threatened to deter it. But in a recent study, we identified a third category of employee security behavior: shadow security. This consists of workarounds employees devise to ensure primary business goals are achieved; they also devise their own security measures to counter the risk...

  14. Overview of the terrorist threat to international peace and security

    International Nuclear Information System (INIS)

    Wilkinson, P.

    2001-01-01

    This contribution deals with the implications of terrorism for international peace and security and the escalation to mass terrorism. The topics covered are: impact of the latest terrorist events on the United States, impact on the international community; illegitimacy of terrorism; need for global action; the role of the united Nations; the crucial role for disarmament and counter-proliferation activities, especially in finding means of enhancing the security of materials that could easily be misused

  15. Hybrid Security Policies

    Directory of Open Access Journals (Sweden)

    Radu CONSTANTINESCU

    2006-01-01

    Full Text Available Policy is defined as the rules and regulations set by the organization. They are laid down by management in compliance with industry regulations, law and internal decisions. Policies are mandatory. Security policies rules how the information is protected against security vulnerabilities and they are the basis for security awareness, training and vital for security audits. Policies are focused on desired results. The means of achieving the goals are defined on controls, standards and procedures.

  16. China's conception of energy security : sources and international impacts

    International Nuclear Information System (INIS)

    Constantin, C.

    2005-01-01

    The unique challenges and opportunities associated with China's rapid economic growth were discussed with reference to the potential risk of political disruption or destabilizing international markets. The author notes that two common mistakes are typically made when assessing the evolution of China's energy policy. The first is that China's future path is assimilated with that of developed countries, thereby dismissing evidence that might point toward a different relationship with energy. Second, analysts tend to focus on the external expression of China's energy needs, its oil imports, while overlooking other energy-related issues such as insufficient electricity supplies or environmental degradation. The author argues that Chinese leadership is redefining its understanding of what constitutes energy security for the country. This report assesses the international impacts of such a redefinition along with the international aspects of a business-as-usual scenario in which China pursues its traditional model of energy security. It was emphasized that two different views of energy security lead to different sets of challenges and opportunities for western governments and businesses. 101 refs., 2 figs

  17. The DISAM Journal of International Security Assistance Management. Volume 24, Number 3, Spring 2002

    Science.gov (United States)

    2002-01-01

    Performance and Results Act of 1993. A results orientation clearly impacts the need for effective planning and programming of resources, and documenting the...international organizations, active membership of which furthers U.S. economic, political, security, social , and cultural interests. • Continue to meet...Subtotal, East Asia and the Pacific 168.877 169.750 166.250 GLOBAL Human Rights and Demo. Fund [4] 13.421 13.500 13.000 Partnerships to Eliminate Sweatshops

  18. Form Characteristics of Regional Security Organizations - The Missing Link in the Explanation of the Democratic Peace

    OpenAIRE

    Dembinski, Matthias; Freistein, Katja; Weiffen, Brigitte

    2006-01-01

    This paper contributes both to the debate on the effects of regional security organizations and to the debate on democratic peace. It argues that even if international organizations as such may not be able to influence the conflict behavior of their member states, the subgroup of interdemocratic institutions is well suited to do so. The form of interdemocratic institutions differs in two significant respects from the form of traditional institutions: they are more densely connected via transn...

  19. Industry example of how Safety and Security are applied within the Organizations: The Transnubel example

    International Nuclear Information System (INIS)

    Bairiot, X.

    2016-01-01

    During more than 40 years of transport of radioactive materials, Transnubel noticed the evolution regarding Safety and Security requirements. These requirements have to be met within the frame of commercial activities, with constraints as planning, cost control, availabilities, .... In addition, other requirements issued by customers, eventually linked with Safety and Security, have also to be taken in account. Since many years, the company is therefore organized for all daily activities on basis of a Quality System: this Quality System, based on the ISO 9000, aims to give an answer to the ISO 9000 requirements, but also to the safety requirements, which are integrated at different levels in the Quality System. The trend of the last years concerning Security has an impact on the organization and documentation in the company. Due to the legal requirements, the implementation has not been possible within the same ISO 9000 structure. As a result, a Security system as been created on a similar basis as the ISO 9000: security manual, security procedures and security working instructions. Two systems therefore are existing within our company: a Quality System including Safety, and a Security System. In the frame of our international transports, we need to rely on the flexibility of our Quality System and Security System to allow us to take in account national regulations: the regulations dealing with Security and Safety (and their interpretations) are national competences, and differ once borders are crossed. The presentation will give an overview of the implementation of the Safety and Security aspects in the company: the structure and the implementation. And will try to answer the question: is the increase of the structure / documents always a benefit to the execution of the transports? (author)

  20. International Nuclear Security Education Network (INSEN) and the Nuclear Security Training and Support Centre (NSSC) Network

    International Nuclear Information System (INIS)

    Nikonov, Dmitriy

    2013-01-01

    International Nuclear Security Education Network established in 2010: A partnership between the IAEA and universities, research institutions and other stakeholders - •Promotion of nuclear security education; • Development of educational materials; • Professional development for faculty members; • Collaborative research and resource sharing. Currently over 90 members from 38 member states. Mission: to enhance global nuclear security by developing, sharing and promoting excellence in nuclear security education. Nuclear Security Support Centre: Primary objectives are: • Develop human resources through the implementation of a tailored training programme; • Develop a network of experts; • Provide technical support for lifecycle equipment management and scientific support for the detection of and the response to nuclear security events

  1. Climate Change after the International : Rethinking Security, Territory and Authority

    International Nuclear Information System (INIS)

    Stripple, Johannes

    2005-01-01

    What does a politics after the international mean? Many strands of contemporary scholarship converge on the image of the international as obsolete, but strongly diverge on the contours of the kinds of politics that are superseding it. The modern state has been pivotal to the meaning of security, territory and authority - concepts central to the idea of the international - but they do not necessarily have to be tied to the state. This thesis offers a critique of International Relations theory combined with a study of climate change. A departure in 'process philosophy' facilitate a rethinking of security, territory and authority as activities rather than things, as verbs rather than nouns. The author shows that a multiplicity of practices of securitization, territorialization, and authorization are visible in the climate issue. The book goes beyond, and reflects upon, the traditional study of 'International Environmental Politics' as a particular subfield of International Relations

  2. An Information Security Control Assessment Methodology for Organizations

    Science.gov (United States)

    Otero, Angel R.

    2014-01-01

    In an era where use and dependence of information systems is significantly high, the threat of incidents related to information security that could jeopardize the information held by organizations is more and more serious. Alarming facts within the literature point to inadequacies in information security practices, particularly the evaluation of…

  3. Aspects regarding the implementation of information security standards in organizations

    Directory of Open Access Journals (Sweden)

    Mihai Bârsan

    2017-03-01

    Full Text Available Information security is one of the major challenges of the information and knowledge based society. The preoccupation of organizations to ensure the security of information in the digital environment has led to the emergence of specific standards in the field. Thus, ISO 27000 brings together reference standards in the field. Starting from ISO 27001, which summarizes policies and procedures on physical, legal and technological security risks, this paper looks at the steps the organization must undertake to implement the standards.

  4. International organization at war

    DEFF Research Database (Denmark)

    Schmitt, Olivier

    2017-01-01

    number of practices for their power advantage to take its full effect. The article also illustrates how looking at practices helps to explain policy decisions, such as NATO’s decision to engage in Afghanistan, the establishment of an International Security and Assistance Force (ISAF) strategy...... and the wording of policy papers. By studying a case of military diplomacy, the article contributes to the emerging scholarship aimed at bridging the gap between diplomatic studies and practice-based approaches to International Relations....

  5. International Conference SES 2006. Secure Energy Supply

    International Nuclear Information System (INIS)

    2006-01-01

    The International Conference SES 2006 (Secure Energy Supply, Bezpecna dodavka energie) was realised in Bratislava, during September 26 - 29, 2006 in the hotel Crowne Plaza and deals with most important problems of world and Slovak energetics. In work of Conference took part 108 slovak and 33 foreign participant from 11 countries of the world. Negotiations were realised in five sessions. First two days were devoted to lectures and second two days were visits of selected slovak energetic equipment. On the Conference has resounded matter of fact, that secure energy supply is extremely important subject for economy, but also for population

  6. Organic leek seed production - securing seed quality

    DEFF Research Database (Denmark)

    Deleuran, Lise Christina; Boelt, Birte

    2011-01-01

    To maintain integrity in organic farming, availability of organically produced GM-free seed of varieties adapted to organic production systems is of vital impor-tance. Despite recent achievements, organic seed supply for a number of vegetable species is insufficient. Still, in many countries...... seeds. Tunnel production is a means of securing seed of high genetic purity and quality, and organic leek (Allium porrum L.) seed production was tested in tunnels in Denmark. The present trial focused on steckling size and in all years large stecklings had a positive effect on both seed yield...

  7. Organic Leek Seed Production - Securing Seed Quality

    DEFF Research Database (Denmark)

    Deleuran, L C; Boelt, B

    2011-01-01

    To maintain integrity in organic farming, availability of organically produced GM-free seed of varieties adapted to organic production systems is of vital impor-tance. Despite recent achievements, organic seed supply for a number of vegetable species is insufficient. Still, in many countries...... seeds. Tunnel production is a means of securing seed of high genetic purity and quality, and organic leek (Allium porrum L.) seed production was tested in tunnels in Denmark. The present trial focused on steckling size and in all years large stecklings had a positive effect on both seed yield...

  8. 78 FR 9768 - Bureau of International Security and Nonproliferation Imposition of Nonproliferation Measures...

    Science.gov (United States)

    2013-02-11

    ... DEPARTMENT OF STATE [Public Notice 8184] Bureau of International Security and Nonproliferation Imposition of Nonproliferation Measures Against Foreign Persons, Including a Ban on U.S. Government Procurement AGENCY: Bureau of International Security and Nonproliferation, Department of State. ACTION: Notice...

  9. Development of international guidelines for RAM shipment security

    Energy Technology Data Exchange (ETDEWEB)

    Luna, R.E.

    2004-07-01

    In October of 2003 a weeklong IAEA Technical Meeting developed a set of guidelines for providing security to consignments of radioactive materials in transport. These guidelines will be published shortly in an IAEA TECDOC. The guidelines produced reflect consideration of many influences and concerns that currently revolve around the potential for terrorist use of radioactive material for malevolent ends. The influences discussed here include: public perception of hazard and concern that new requirements will further limit global shipping capability, international efforts to control sealed sources, national efforts to increment protection on selected materials, the basis for exemption of materials, concern for cost impacts of overly broad requirements, questions on how to adjust requirements for a national threat assessment, and issues relating to consistency within the international community on security needs.

  10. Development of international guidelines for RAM shipment security

    International Nuclear Information System (INIS)

    Luna, R.E.

    2004-01-01

    In October of 2003 a weeklong IAEA Technical Meeting developed a set of guidelines for providing security to consignments of radioactive materials in transport. These guidelines will be published shortly in an IAEA TECDOC. The guidelines produced reflect consideration of many influences and concerns that currently revolve around the potential for terrorist use of radioactive material for malevolent ends. The influences discussed here include: public perception of hazard and concern that new requirements will further limit global shipping capability, international efforts to control sealed sources, national efforts to increment protection on selected materials, the basis for exemption of materials, concern for cost impacts of overly broad requirements, questions on how to adjust requirements for a national threat assessment, and issues relating to consistency within the international community on security needs

  11. Examining the Relationship between Organization Systems and Information Security Awareness

    Science.gov (United States)

    Tintamusik, Yanarong

    2010-01-01

    The focus of this dissertation was to examine the crucial relationship between organization systems within the framework of the organizational behavior theory and information security awareness (ISA) of users within the framework of the information security theory. Despite advanced security technologies designed to protect information assets,…

  12. Cyber Attack on Critical Infrastructure and Its Influence on International Security

    OpenAIRE

    出口 雅史

    2017-01-01

     Since the internet appeared, with increasing cyber threats, the vulnerability of critical infrastructure has become a vital issue for international security. Although cyber attack was not lethal in the past, new type of cyber assaults such as stuxnet are able to damage not only computer system digitally, but also critical infrastructure physically. This article will investigate how the recent cyber attacks have threatened critical infrastructure and their influence on international security....

  13. International and national organizations within nuclear energy

    International Nuclear Information System (INIS)

    Sandstroem, S.

    1975-03-01

    A survey is given of the organization, objective and action of international and national organizations working with nuclear energy. Five types of organizations are treated: international governmental organizations, international non-governmental organizations, international organizations dealing with ionizing radiation, nordic organizations, and Swedish organizations. Special attention is payed to the Swedish participation in the different organizations. (K.K)

  14. Bourdieu, International Relations and European Security

    DEFF Research Database (Denmark)

    Berling, Trine Villumsen

    2012-01-01

    Despite promising attempts to apply the sociology of Pierre Bourdieu to International Relations (IR), the field could still profit from unexplored potential in his thinking for understanding pivotal theoretical and empirical puzzles. This article takes the failure to fully grasp the paradigmatic...... case of European security after the Cold War as an example of how IR would benefit from reformulating not only its empirical research questions but also several of its central conceptual building blocks with the aid of Bourdieusian sociology. The separation between theory and practice...... and the overemphasis on military power and state actors blind IR from seeing the power struggles that reshaped European security. Instead, a Bourdieusian reformulation adds new types of agency, focuses on the social production of forms of power, and stresses the processual rather than the substantive character...

  15. Renewal through Participation in Global Food Security Governance: Implementing the International Food Security and Nutrition Civil Society Mechanism to the Committee on World Food Security

    NARCIS (Netherlands)

    Duncan, J.A.B.; Barling, D.

    2012-01-01

    The food commodity price rises from 2006 to 2008 engendered a period
    of political renewal and reform in the governance of global food security. The
    Committee on World Food Security (CFS) was designated as the main international forum dealing with food security and nutrition in 2009 as part

  16. The Internal Aspects of Ukrainian National Security

    National Research Council Canada - National Science Library

    Bazhenov, Igor

    1997-01-01

    .... Poor economic conditions, organized crime, high levels of corruption within the government, and an irresponsible parliament are the primary causes of instability in Ukraine. Resolution of these issues is vital to Ukrainian National Security as well as the continuation of Ukrainian independence.

  17. The International Humanitarian Response to the Refugee Crisis Along the Balkan Route in the View of Strategies of International Organizations

    Directory of Open Access Journals (Sweden)

    Latifi Veton

    2017-06-01

    Full Text Available Being one of the largest movements of displaced people through European borders since World War Two, the Syrian refugee crisis of 2015 and 2016, tested the coordination of the states and international organizations, and as well as the strategies for response of the latter to such enormous fluxes of displaced people along the Balkan corridor. The quick on-time reaction of the specialized humanitarian international organizations made significant achievements by the international organizations in terms of humanitarian assistance for the refugees and support for the governments of the region. Their approach mainly sought to create a partnership with the governments of the Balkan route in handling the serious humanitarian challenges (with a different strategy compared to other experiences, mainly this time through providing assistance and protection to the refugees throughout the corridor of the refugee crisis, it showed how important is such coordination at the end, with an aim to avoid further human catastrophes along refugee routes, and to avoid major security repercussions for the countries of the region.

  18. Discrimination, Internalized Homonegativity, and Attitudes Toward Children of Same-Sex Parents: Can Secure Attachment Buffer Against Stigma Internalization?

    Science.gov (United States)

    Trub, Leora; Quinlan, Ella; Starks, Tyrel J; Rosenthal, Lisa

    2017-09-01

    With increasing numbers of same-sex couples raising children in the United States, discriminatory attitudes toward children of same-sex parents (ACSSP) are of increasing concern. As with other forms of stigma and discrimination, lesbian, gay, and bisexual (LGB) individuals are at risk for internalizing these societal attitudes, which can negatively affect parenting-related decisions and behaviors and the mental and physical health of their children. Secure attachment is characterized by positive views of the self as loveable and worthy of care that are understood to develop in early relationships with caregivers. Secure attachment has been associated with positive mental and physical health, including among LGB individuals and couples. This study aimed to test the potential buffering role of secure attachment against stigma internalization by examining associations among secure attachment, discrimination, internalized homonegativity (IH), and ACSSP in an online survey study of 209 U.S. adults in same-sex relationships. Bootstrap analyses supported our hypothesized moderated mediation model, with secure attachment being a buffer. Greater discrimination was indirectly associated with more negative ACSSP through greater IH for individuals with mean or lower levels, but not for individuals with higher than average levels of secure attachment, specifically because among those with higher levels of secure attachment, discrimination was not associated with IH. These findings build on and extend past research, with important implications for future research and clinical work with LGB individuals, same-sex couples, and their families, including potential implementation of interventions targeting attachment security. © 2016 Family Process Institute.

  19. Security and arms control

    International Nuclear Information System (INIS)

    Kolodziej, E.A.; Morgan, P.M.

    1989-01-01

    This book attempts to clarify and define selected current issues and problems related to security and arms control from an international perspective. The chapters are organized under the following headings. Conflict and the international system, Nuclear deterrence, Conventional warfare, Subconventional conflict, Arms control and crisis management

  20. The Impact of Regional Higher Education Spaces on the Security of International Students

    Science.gov (United States)

    Forbes-Mewett, Helen

    2016-01-01

    The security of international students in regional higher education spaces in Australia has been overlooked. Contingency theory provides the framework for this case study to explore the organisational structure and support services relevant to a regional higher education space and how this impacts the security of international students. In-depth…

  1. 15 CFR 740.11 - Governments, international organizations, and international inspections under the Chemical...

    Science.gov (United States)

    2010-01-01

    ... INDUSTRY AND SECURITY, DEPARTMENT OF COMMERCE EXPORT ADMINISTRATION REGULATIONS LICENSE EXCEPTIONS § 740.11... Bureau of Industry and Security. (b) Governments—(1) Scope. The provisions of paragraph (b) authorize..., Korea (Republic of), New Zealand, Singapore, Sweden, Switzerland, and Taiwan. (c) International...

  2. Non-governmental organizations in international health: past successes, future challenges.

    Science.gov (United States)

    Gellert, G A

    1996-01-01

    Non-governmental organizations, or NGOs, are increasingly instrumental to the implementation of international health programs. Following an overview of current conditions in global health and the problems that could be targeted by NGOs, this article describes the activities and philosophies of several representative approaches in this sector. The attributes of NGOs that increase their potential effectiveness are discussed, including ability to reach areas of severe need, promotion of local involvement, low cost of operations, adaptiveness and innovation, independence, and sustainability. A summary is provided of major future challenges in international health that may be addressed by NGOs, with particular emphasis on tobacco-related disease, communicable diseases and the AIDS epidemic, maternal mortality and women's health, injury prevention and control, and the need to secure durable financial support.

  3. International cooperation for operating safety

    International Nuclear Information System (INIS)

    Dupuis, M.C.

    1989-03-01

    The international-cooperation organization in nuclear safety domain is discussed. The nuclear energy Direction Committee is helped by the Security Committee for Nuclear Power Plants in the cooperation between security organizations of member countries and in the safety and nuclear activity regulations. The importance of the cooperation between experts in human being and engine problems is underlined. The applied methods, exchange activities and activity analysis, and the cooperation of the Nuclear Energy Agency and international organizations is analysed [fr

  4. 76 FR 68809 - Bureau of International Security and Nonproliferation; Termination of Chemical and Biological...

    Science.gov (United States)

    2011-11-07

    ..., Office of Missile, Biological, and Chemical Nonproliferation, Bureau of International Security and... DEPARTMENT OF STATE [Public Notice: 7678] Bureau of International Security and Nonproliferation; Termination of Chemical and Biological Weapons (CBW) Proliferation Sanctions Against a Foreign Person AGENCY...

  5. Information security risk management and incompatible parts of organization

    Energy Technology Data Exchange (ETDEWEB)

    Talabeigi, E.; Naeeini, S.G.J.

    2016-07-01

    Purpose: we prepared a questionnaire to evaluate Incompatible parts and also risk management in University of Science and Technology E-Learning Center and studying the Incompatible parts impacts on utility of organization. Design/methodology/approach: By using coalitional game theory we present a new model to recognize the degrees of incompatibility among independent divisions of an organization with dependent security assets. Based on positive and negative interdependencies in the parts, the model provides how the organization can decrease the security risks through non-cooperation rather than cooperation. we implement the proposed model of this paper by analyzing the data which have been provided by questionnaires from different three managers' ideas of Iran University of Science and Technology E-Learning Center located in Iran University of Science and Technology, Tehran, Iran. Findings: In general, by collecting data and analyzing them, the survey showed that Incompatible parts of organizations have negative impacts on utility of organization risk management process. Furthermore, it adds values to other organizations and provides the best practices in planning, developing, implementing and monitoring risk management in organizations. Research limitations/implications: Since Information security and also Risk Management are still areas which need to improve in some Iranian universities, we couldn’t consider them in our analysis. On the other hand, due to questionnaire limitation, the study’s sample size is 1. This size may be considered large for our statistical analysis. Originality/value: The main contribution of this paper is to propose a model for non-cooperation among a number of divisions in a organization and using risk management factors.

  6. Information security risk management and incompatible parts of organization

    International Nuclear Information System (INIS)

    Talabeigi, E.; Naeeini, S.G.J.

    2016-01-01

    Purpose: we prepared a questionnaire to evaluate Incompatible parts and also risk management in University of Science and Technology E-Learning Center and studying the Incompatible parts impacts on utility of organization. Design/methodology/approach: By using coalitional game theory we present a new model to recognize the degrees of incompatibility among independent divisions of an organization with dependent security assets. Based on positive and negative interdependencies in the parts, the model provides how the organization can decrease the security risks through non-cooperation rather than cooperation. we implement the proposed model of this paper by analyzing the data which have been provided by questionnaires from different three managers' ideas of Iran University of Science and Technology E-Learning Center located in Iran University of Science and Technology, Tehran, Iran. Findings: In general, by collecting data and analyzing them, the survey showed that Incompatible parts of organizations have negative impacts on utility of organization risk management process. Furthermore, it adds values to other organizations and provides the best practices in planning, developing, implementing and monitoring risk management in organizations. Research limitations/implications: Since Information security and also Risk Management are still areas which need to improve in some Iranian universities, we couldn’t consider them in our analysis. On the other hand, due to questionnaire limitation, the study’s sample size is 1. This size may be considered large for our statistical analysis. Originality/value: The main contribution of this paper is to propose a model for non-cooperation among a number of divisions in a organization and using risk management factors.

  7. International Year of Pulses 2016 | 2016 International Year of Pulses

    Science.gov (United States)

    the Year in collaboration with Governments, relevant organizations, non-governmental organizations and the composition of pulses Image 4 Wrapping up the International Year of Pulses The 5 key messages to food security Infographic Pulses and climate change International Year of Pulses 2016 The 68th UN

  8. 78 FR 9769 - Bureau of International Security and Nonproliferation Imposition of Nonproliferation Measures on...

    Science.gov (United States)

    2013-02-11

    ... DEPARTMENT OF STATE [Public Notice 8182] Bureau of International Security and Nonproliferation Imposition of Nonproliferation Measures on Chinese and Iranian Foreign Persons AGENCY: Bureau of International Security and Nonproliferation, Department of State. ACTION: Notice. SUMMARY: The U.S. Government...

  9. Development of the individual agencies within international organizations: comparative-personological view

    Directory of Open Access Journals (Sweden)

    Т. О. Калмиков

    2015-05-01

    other international organizations on the regional and universal level. In this regard,   international organizations may be considered as international corporate structures that, among the interests of global security and sustainable development pursue the interests of the development of themselves. Conclusions of the research: - Appointment of the defined persons for positions of executive bodies of international organizations not connected with the political (external strategies, but the strategies of their own, internal, development; - International organizations as corporate structures manage the process of strategic institutional development of their own bodies, independently; - The case of the UN High Commissioner for Human Rights and the Council of Europe  Commissioner for Human Rights shows the stages of strengthening the particular sides of the bodies through the process of the selection of candidates with certain characteristics; - Strategic stage of the development of executive body is sufficient and prevail over personal characteristics of the candidate during elections.

  10. Analysis of Russian Federation Foreign Policy in the Field of International Information Security

    Directory of Open Access Journals (Sweden)

    Elena S. Zinovieva

    2014-01-01

    Full Text Available Information and communication technologies (ICT play an essential role in the improvement of the quality of life, economic and socio-political of individual countries and humanity in general. However, ICT development is fraught with new challenges and threats to international and national security. Interstate rivalry in the information sphere generates conflicts, an extreme form of which is an information war. Since 1998, the Russian initiative supports the international cooperation on information security at the global and regional level as well as within the framework of the bilateral relations. The article analyzes the characteristics of the global information society, which has a decisive influence on the international security in the information age, as well as international cooperation in this field. The analysis of Russian foreign policy initiatives in the field of international information security is also presented. Today more than 130 countries develop cyber capabilities, both defensive and offensive, that pose serious threats to the international stability. It's difficult to trace the source of information attacks and its consequences can be devastating and cause retaliation, including the use of conventional weapons. In this situation Russian approach, advocating for the development of the rules of conduct of States and demilitarization of information space in order to ensure its safety, seems urgent and relevant with the international situation.

  11. Information Security Management - Part Of The Integrated Management System

    Science.gov (United States)

    Manea, Constantin Adrian

    2015-07-01

    The international management standards allow their integrated approach, thereby combining aspects of particular importance to the activity of any organization, from the quality management systems or the environmental management of the information security systems or the business continuity management systems. Although there is no national or international regulation, nor a defined standard for the Integrated Management System, the need to implement an integrated system occurs within the organization, which feels the opportunity to integrate the management components into a cohesive system, in agreement with the purpose and mission publicly stated. The issues relating to information security in the organization, from the perspective of the management system, raise serious questions to any organization in the current context of electronic information, reason for which we consider not only appropriate but necessary to promote and implement an Integrated Management System Quality - Environment - Health and Operational Security - Information Security

  12. Immunity and privilege of international organizations in Kosovo

    Directory of Open Access Journals (Sweden)

    Arif Riza

    2016-11-01

    Full Text Available To speak for the Diplomatic Law (Immunities and Privileges in International Organizations, first, this topic briefly describes the international organizations, what are they, as established, as extinct, and finally, as a shared international organizations. They are not subject of this paper, but Immunity and Privileges in International Organizations are. This paper gives an overview of the history of the immunity and privileges in international organizations, conventions, laws of the country regarding Immunities and Privileges, where the seat of the International Organization, Immunities and privileges of diplomatic representatives in international organizations, Immunities and privileges of representatives of international organizations in the state where the seat of the Organization, immunity and privileges of members of the family, diplomatic representatives International Organizations, Immunities and Privileges in the European Union, the difference between the immunity and privileges of international organizations, and Immunity and Privileges between states. This paper analyzes also the immunity and inviolability of buildings of International Organizations, immunity and inviolability of the archives of international organizations, the immunity and privileges of goods to international organizations, the release from the obligation of tax payments, the release from the provision of the diplomatic staff of International Organizations, etc. However, the paper includes charts, respectively, some official data from countries where the headquarters of international organizations are situated and gives an overview of the number of international governmental and nongovernmental organizations.

  13. Human Security Concept in the UN Practice

    Directory of Open Access Journals (Sweden)

    Svetlana Alexandrovna Bokeriya

    2017-12-01

    Full Text Available This article is devoted to the theme, scientific actuality and practical relevance of which is not in doubt, and is caused by a new wave of interest in human security. The human security concept has been the subject of active discussions on national and international security forums for the past 10 years. This article is focused on the human security concept evolution in the framework of the UN in conditions of the growing challenges and threats as well as polycentric world and international relations transformation. The author turned to the analysis of human security issues in the UN human rights dimension, as this organization performs a key role in the application and implementation of the concept on a global scale. The detailed periodization of human security development within the UN is presented for the first time. The analysis of the situation with Syrian refugees in Lebanon is carried out in the format of a case study. Author has made an attempt to undertake not a comprehensive analysis of the concept within the UN, but re-evaluation of new trends and dominant problems in practical application of human security idea and its impact on the effectiveness of international organizations.

  14. 5 CFR 352.304 - International organizations covered.

    Science.gov (United States)

    2010-01-01

    ... REEMPLOYMENT RIGHTS Detail and Transfer of Federal Employees to International Organizations § 352.304... public international organization or international organization preparatory commission only when the... 5 Administrative Personnel 1 2010-01-01 2010-01-01 false International organizations covered. 352...

  15. The alliance relationship analysis of international terrorist organizations with link prediction

    Science.gov (United States)

    Fang, Ling; Fang, Haiyang; Tian, Yanfang; Yang, Tinghong; Zhao, Jing

    2017-09-01

    Terrorism is a huge public hazard of the international community. Alliances of terrorist organizations may cause more serious threat to national security and world peace. Understanding alliances between global terrorist organizations will facilitate more effective anti-terrorism collaboration between governments. Based on publicly available data, this study constructed a alliance network between terrorist organizations and analyzed the alliance relationships with link prediction. We proposed a novel index based on optimal weighted fusion of six similarity indices, in which the optimal weight is calculated by genetic algorithm. Our experimental results showed that this algorithm could achieve better results on the networks than other algorithms. Using this method, we successfully digged out 21 real terrorist organizations alliance from current data. Our experiment shows that this approach used for terrorist organizations alliance mining is effective and this study is expected to benefit the form of a more powerful anti-terrorism strategy.

  16. Reasons in Support of Data Security and Data Security Management as Two Independent Concepts: A New Model

    Science.gov (United States)

    Moghaddasi, Hamid; Kamkarhaghighi, Mehran

    2016-01-01

    Introduction: Any information which is generated and saved needs to be protected against accidental or intentional losses and manipulations if it is to be used by the intended users in due time. As such, information managers have adopted numerous measures to achieve data security within data storage systems, along with the spread of information technology. Background: The “data security models” presented thus far have unanimously highlighted the significance of data security management. For further clarification, the current study first introduces the “needs and improvement” cycle; the study will then present some independent definitions, together with a support umbrella, in an attempt to shed light on the data security management. Findings: Data security focuses on three features or attributes known as integrity, identity of sender(s) and identity of receiver(s). Management in data security follows an endless evolutionary process, to keep up with new developments in information technology and communication. In this process management develops new characteristics with greater capabilities to achieve better data security. The characteristics, continuously increasing in number, with a special focus on control, are as follows: private zone, confidentiality, availability, non-repudiation, possession, accountability, authenticity, authentication and auditability. Conclusion: Data security management steadily progresses, resulting in more sophisticated features. The developments are in line with new developments in information and communication technology and novel advances in intrusion detection systems (IDS). Attention to differences between data security and data security management by international organizations such as the International Standard Organization (ISO), and International Telecommunication Union (ITU) is necessary if information quality is to be enhanced. PMID:27857823

  17. Reasons in Support of Data Security and Data Security Management as Two Independent Concepts: A New Model.

    Science.gov (United States)

    Moghaddasi, Hamid; Sajjadi, Samad; Kamkarhaghighi, Mehran

    2016-01-01

    Any information which is generated and saved needs to be protected against accidental or intentional losses and manipulations if it is to be used by the intended users in due time. As such, information managers have adopted numerous measures to achieve data security within data storage systems, along with the spread of information technology. The "data security models" presented thus far have unanimously highlighted the significance of data security management. For further clarification, the current study first introduces the "needs and improvement" cycle; the study will then present some independent definitions, together with a support umbrella, in an attempt to shed light on the data security management. Data security focuses on three features or attributes known as integrity, identity of sender(s) and identity of receiver(s). Management in data security follows an endless evolutionary process, to keep up with new developments in information technology and communication. In this process management develops new characteristics with greater capabilities to achieve better data security. The characteristics, continuously increasing in number, with a special focus on control, are as follows: private zone, confidentiality, availability, non-repudiation, possession, accountability, authenticity, authentication and auditability. Data security management steadily progresses, resulting in more sophisticated features. The developments are in line with new developments in information and communication technology and novel advances in intrusion detection systems (IDS). Attention to differences between data security and data security management by international organizations such as the International Standard Organization (ISO), and International Telecommunication Union (ITU) is necessary if information quality is to be enhanced.

  18. Information security risk management and incompatible parts of organization

    Directory of Open Access Journals (Sweden)

    Elham Talabeigi

    2016-11-01

    Full Text Available Purpose: we prepared a questionnaire to evaluate Incompatible parts and also risk management in University of Science and Technology E-Learning Center and studying the Incompatible parts impacts on utility of organization. Design/methodology/approach: By using coalitional game theory we present a new model to recognize the degrees of incompatibility among independent divisions of an organization with dependent security assets. Based on positive and negative interdependencies in the parts, the model provides how the organization can decrease the security risks through non-cooperation rather than cooperation. we implement the proposed model of this paper by analyzing the data which have been provided by questionnaires from different three managers' ideas of Iran University of Science and Technology E-Learning Center located in Iran University of Science and Technology, Tehran, Iran. Findings: In general, by collecting data and analyzing them, the survey showed that Incompatible parts of organizations have negative impacts on utility of organization risk management process. Furthermore, it adds values to other organizations and provides the best practices in planning, developing, implementing and monitoring risk management in organizations. Research limitations/implications: Since Information security and also Risk Management are still areas which need to improve in some Iranian universities, we couldn’t consider them in our analysis. On the other hand, due to questionnaire limitation, the study’s sample size is 1. This size may be considered large for our statistical analysis. Originality/value:  The main contribution of this paper is to propose a model for non-cooperation among a number of divisions in a organization and using risk management factors.

  19. The development of international refugee protection through the practice of the UN Security Council

    NARCIS (Netherlands)

    Ahlborn, C.

    2010-01-01

    This paper examines the ambivalent influence of the UN Security Council’s practice on the development of international refugee protection since the early 1990s. While the international refugee protection regime did not originally foresee a role for the Security Council, the increasingly complex

  20. A Methodology to Integrate Security and Cost-effectiveness in ATM

    Directory of Open Access Journals (Sweden)

    Francesca Matarese

    2014-01-01

    prioritizing the threats and proposing cost-effective countermeasures for the weaknesses found. ATM security is concerned with securing ATM assets in order to prevent threats and limit their effects on the overall aviation network. This effect limitation can be achieved by removing the vulnerability from the system and/or increasing the tolerance in case of component failures due to attacks. The security risk assessment methodology proposed is based on what is currently being done by the industry (the International Civil Aviation Organization (ICAO and the International Standard Organization (ISO, etc..

  1. The Politics of International Terrorism in the Security Complexes in ...

    African Journals Online (AJOL)

    sulaiman.adebowale

    2006-06-13

    Jun 13, 2006 ... International Relations and Security Studies, Department of Political Science and .... porary international relations in the Greater Horn of Africa. ..... In the case .... terrorist organisation, and all its sponsors and supporters as terrorist col- ... every act of violence to the label of terrorist, to the extent that public.

  2. International forum on nuclear and biological decommissioning: Management of global security threats

    International Nuclear Information System (INIS)

    Aslanian, G.; Kouzminov, V.; Martellini, M.; Santesso, R.

    1998-01-01

    The Forum on Nuclear and Biological Decommissioning: Management of Global Security Threats was organized by the Landau Network-Centro Volta (LNCV) with the support of the UNESCO Venice Office, the Italian Ministry of Foreign Affairs, the Italian National Board for Alternative Energy Sources (ENEA), the Lombardy Region and the Municipality of Como. Subjects dealt with at the conference included the reconversion of nuclear and biological military equipment produced in the 50 years of the Cold War period and the effects of radio contamination on the environment and on human life. This conference was the most recent of a number of initiatives on reconversion organized in collaboration with the UNESCO Venice Office. The issues dealt with at the conference will be among the subjects for discussion at the UNESCO International School Science for Peace, which will be set up at the 'A. Volta' Center for Scientific Culture

  3. Global Nuclear Safety and Security Network

    International Nuclear Information System (INIS)

    Guo Lingquan

    2013-01-01

    The objectives of the Regulatory Network are: - to contribute to the effectiveness of nuclear regulatory systems; - to contribute to continuous enhancements, and - to achieve and promote radiation and nuclear safety and security by: • Enhancing the effectiveness and efficiency of international cooperation in the regulation of nuclear and radiation safety of facilities and activities; • Enabling adequate access by regulators to relevant safety and security information; • Promoting dissemination of information on safety and security issues as well as information of good practices for addressing and resolving these issues; • Enabling synergies among different web based networks with a view to strengthening and enhancing the global nuclear safety framework and serving the specific needs of regulators and international organizations; • Providing additional information to the public on international regulatory cooperation in safety and security matters

  4. Nuclear security and radiological preparedness for the olympic games, athens 2004: lessons learned for organizing major public events.

    Science.gov (United States)

    Kamenopoulou, Vassiliki; Dimitriou, Panayiotis; Hourdakis, Constantine J; Maltezos, Antonios; Matikas, Theodore; Potiriadis, Constantinos; Camarinopoulos, Leonidas

    2006-10-01

    In light of the exceptional circumstances that arose from hosting the Olympic Games in Athens in 2004 and from recent terrorist events internationally, Greece attributes the highest priority to security issues. According to its statutory role, the Greek Atomic Energy Commission is responsible for emergency preparedness and response in case of nuclear and radiological events, and advises the Government on the measures and interventions necessary to protect the public. In this context, the Commission participated in the Nuclear, Radiological, Biological, and Chemical Threat National Emergency Plan, specially developed for the Olympic Games, and coordinated by the Olympic Games Security Division. The objective of this paper is to share the experience gained during the organization of the Olympic Games and to present the nuclear security program implemented prior to, during, and beyond the Games, in order to prevent, detect, assess, and respond to the threat of nuclear terrorism. This program adopted a multi-area coverage of nuclear security, including physical protection of nuclear and radiological facilities, prevention of smuggling of radioactive materials through borders, prevention of dispersion of these materials into the Olympic venues, enhancement of emergency preparedness and response to radiological events, upgrading of the technical infrastructure, establishment of new procedures for assessing the threat and responding to radiological incidents, and training personnel belonging to several organizations involved in the National Emergency Response Plan. Finally, the close cooperation of Greek Authorities with the International Atomic Energy Agency and the U.S. Department of Energy, under the coordination of the Greek Atomic Energy Commission, is also discussed.

  5. Global security and the impacts in nuclear matter control: Nuclear Security Summit 2016

    International Nuclear Information System (INIS)

    Lima, Martonio Mont’Alverne Barreto; Barreto, Midred Cavalcante

    2017-01-01

    Due to the current international security instability, especially resulting from traffic and nuclear terrorism threat proliferation, the Nuclear Security Summits were conceived with the objective of increasing the cooperation between States, institutions and international organisms, as well as conducting a global community in following the guidelines and action plans which have produced curious results such as the reduction and the removal of enriched uranium in some countries, the reinforcement of safeguard installations that store radioactive materials and the establishment of Excellence Centers, qualification, training and technological development in the fight against nuclear weaponry traffic. (author)

  6. Global security and the impacts in nuclear matter control: Nuclear Security Summit 2016

    Energy Technology Data Exchange (ETDEWEB)

    Lima, Martonio Mont’Alverne Barreto; Barreto, Midred Cavalcante, E-mail: barreto@unifor.br, E-mail: midredcb@hotmail.com [Universidade de Fortaleza (UNIFOR), CE (Brazil)

    2017-07-01

    Due to the current international security instability, especially resulting from traffic and nuclear terrorism threat proliferation, the Nuclear Security Summits were conceived with the objective of increasing the cooperation between States, institutions and international organisms, as well as conducting a global community in following the guidelines and action plans which have produced curious results such as the reduction and the removal of enriched uranium in some countries, the reinforcement of safeguard installations that store radioactive materials and the establishment of Excellence Centers, qualification, training and technological development in the fight against nuclear weaponry traffic. (author)

  7. The IOC as an international organization

    Directory of Open Access Journals (Sweden)

    EFTHALIA CHATZIGIANNI

    2006-01-01

    Full Text Available The purpose of this article is to demonstrate the role of the International Olympic Committee as an International Organization in the field of interdependent world politics. Contemporary international community is organized on the basis of international organizations that contribute to the cooperation and understanding of the people especially in areas that enjoy human recognition worldwide. These organizations may function as agents of world solidarity and aim directly or indirectly at the promotion of understanding between people and consequently at the establishment of peace. They also carry out activities that aim at influencing national and international politics relevant to their respective goals. In this field, the IOC, as the most important International Non-Governmental Organization in the field of sport, plays a significant role. With an activity spanning more than a century, the IOC has been able to unify nations under the notion of Olympic ideals. This article aims at contributing partly to the theoretical discussion concerning the ability of the IOC to act as an International Non Governmental Organization and fit in the pieces of world governance in terms of structure and activities. More specifically, it examines this ability in relation to the following facts: a the IOC enjoys international recognition and has a well-established international network, b it has a dynamic character and c it has the authority and financial capacity to function on international and national level as the representative of its 202 members, the National Olympic Committees (NOCs.

  8. Maintaining International Peace and Security: Reflections on Peace ...

    African Journals Online (AJOL)

    take measures and develop strategies to address the peacekeeping ... measures to achieve this purpose that are to be taken by the UN Security ..... For any democratic government it ..... financing for the mission, followed by a long procurement process for .... The view is also held that wide disparities in the international.

  9. Organized Crime and National Security: The Albanian Case

    National Research Council Canada - National Science Library

    Gjoni, Ilir

    2004-01-01

    .... This thesis proceeds from the premise that organized en me constitutes a threat to democracy, in particular a serious threat to new democracies and subsequently to the national security of the country...

  10. Changing the internal health and safety organization through organizational learning and change management

    DEFF Research Database (Denmark)

    Hasle, Peter; Jensen, P.L.

    2006-01-01

    Research from several countries indicates that the internal health and safety organization is marginalized in most companies, and it is difficult for the professionals to secure a proper role in health and safety on the companies' present agenda. The goal of a Danish project involving a network...... of I I companies was to search for a solution to this problem. The health and safety managers and safety representatives played the role of "change agents" for local projects aiming to develop the health and safety organization. The study showed that 3 of the 11 companies proved to be able to implement...

  11. 76 FR 61438 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Proposed Rule...

    Science.gov (United States)

    2011-10-04

    ... clarify that 2102(e) applies to trading halts in new derivative securities, so as to not be confused with... derivative securities products when a temporary interruption occurs in the calculation or wide dissemination... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-65425; File No. SR-ISE-2011-61] Self-Regulatory...

  12. Methodology of the Auditing Measures to Civil Airport Security and Protection

    Directory of Open Access Journals (Sweden)

    Ján Kolesár

    2016-10-01

    Full Text Available Airports similarly to other companies are certified in compliance with the International Standardization Organization (ISO standards of products and services (series of ISO 9000 Standards regarding quality management, to coordinate the technical side of standardizatioon and normalization at an international scale. In order for the airports to meet the norms and the certification requirements as by the ISO they are liable to undergo strict audits of quality, as a rule, conducted by an independent auditing organization. Focus of the audits is primarily on airport operation economics and security. The article is an analysis into the methodology of the airport security audit processes and activities. Within the framework of planning, the sequence of steps is described in line with the principles and procedures of the Security Management System (SMS and starndards established by the International Standardization Organization (ISO. The methodology of conducting airport security audit is developed in compliance with the national programme and international legislation standards (Annex 17 applicable to protection of civil aviation against acts of unlawful interference.

  13. Current status of international training center for nuclear security and security issues in Korea

    International Nuclear Information System (INIS)

    Lee, Jong-UK; Sin, Byung Woo

    2013-01-01

    During the 2010 Nuclear Security Summit (NSS) President Lee declared that Korea will establish an international training center (ITC) for nuclear security near the Korea Institute of Nuclear Nonproliferation and Control (KINAC). It will be open to the world in 2014. The government's long term goal is to make the center a hub for education and training in the nuclear field in Asia. The ITC will accomplish this by establishing facilities for practical and realistic exercises through the use of a test bed and various other experiments. The center will also provide comprehensive educational programs for nuclear newcomers. Its main programs include: a well designed educational program, customized training courses, and on-the-job training. This paper will discuss the current status of the ITC and describe practical plans for solving current security issues in Korea. (authors)

  14. International peace and security. Rome, 5 July 2003. Di Vittorio Foundation Seminar

    International Nuclear Information System (INIS)

    ElBaradei, M.

    2003-01-01

    transnational groups seeking to acquire and use weapons of mass destruction. We must modernize and revamp the collective security system of the United Nations Charter - in terms of both preventive diplomacy and enforcement action. This system was built half a century ago to establish world order on the basis of common values and principles: respect for human rights and basic human dignity; economic and social development for all; the settlement of disputes through peaceful means; and prohibition of the use of force except in self defence or as a collective security measure authorized by the Security Council. We must work collectively to address global sources of insecurity and instability, including: the widening divide between rich and poor, in which two-fifths of the world's population lives on less than two dollars per day; the chronic lack in many parts of the world of good governance and respect for human rights - with despots taking shelter under the cloak of 'sovereignty'; and the increasingly perceived schisms between cultures and civilizations. Effective amelioration of these conditions that give rise to insecurity will require adequate financial assistance by the developed countries - assistance that now shamefully stands at only one quarter of one percent of the combined gross national income of the developed countries of the Organization for Economic Co-operation and Development. Effective remedy will also require the dynamic involvement of international institutions, governments and civil society to disseminate practices of good governance, and to monitor respect for human rights. Global respect for human rights should be the overriding norm, irrespective of any consideration of political expediency or short term interests

  15. Globalization of health insecurity: the World Health Organization and the new International Health Regulations.

    Science.gov (United States)

    Aginam, Obijiofor

    2006-12-01

    The transnational spread of communicable and non-communicable diseases has opened new vistas in the discourse of global health security. Emerging and re-emerging pathogens, according to exponents of globalization of public health, disrespect the geo-political boundaries of nation-states. Despite the global ramifications of health insecurity in a globalizing world, contemporary international law still operates as a classic inter-state law within an international system exclusively founded on a coalition of nation-states. This article argues that the dynamic process of globalization has created an opportunity for the World Health Organization to develop effective synergy with a multiplicity of actors in the exercise of its legal powers. WHO's legal and regulatory strategies must transform from traditional international legal approaches to disease governance to a "post-Westphalian public health governance": the use of formal and informal sources from state and non-state actors, hard law (treaties and regulations) and soft law (recommendations and travel advisories) in global health governance. This article assesses the potential promise and problems of WHO's new International Health Regulations (IHR) as a regulatory strategy for global health governance and global health security.

  16. Security of radioactive sources. The evolving new international dimensions

    International Nuclear Information System (INIS)

    Gonzalez, Abel J.

    2001-01-01

    Security of radioactive sources has become an issue of serious public concern after the devastating terrorist attacks of 11 September 2001. Yet it is worth asking how serious the the problem actually is, given the fact that hundreds of dangerous chemicals and biological agents pose perhaps greater terrorist threats that need to be urgently reduced. Radioactive sources do not contain the type of nuclear materials that would allow someone to build a nuclear bomb and trigger a major catastrophe. Though radioactive sources can be potentially dangerous for anyone coming into close contact with them, they are safely used in everyday life for medical care and treatment, among other applications in fields of industry, agriculture, and science. However, there is increasing apprehension that radioactive sources could be turned into a terrorist tool what the media call a 'dirty bomb'. To increase the protection of radiation sources, the IAEA proposes a number of measures to strengthen regulatory control and to update its standards and expanding programmes in respect to terrorism threats. The proposals include: introducing a peer review service to appraise State regulatory infrastructures for the security of radioactive sources, including protection during transport; examining the feasibility of helping States to locate large orphan sources to bring them under regulatory control; reviewing and eventually revising the Code of Conduct on the Safety and Security of Radioactive Sources to make it more comprehensive in relation to security and to determine how compliance might be monitored; reviewing the requirements on the security of radioactive sources contained in the International Basic Safety Standards for Protection against Ionizing Radiation and for the Safety of Radioactive Sources on and updating other relevant documents; exploring the practicability of an international marking system for large significant sources and of establishing a norm for a more secure physical form

  17. 6th Annual International Conference on ICT: Big Data, Cloud and Security

    CERN Document Server

    2015-01-01

    The Annual International Conference on ICT: Big Data, Cloud and Security (ICT-BDCS 2015) serves as a platform for industry professionals, academics, researchers, scientists, consultants and policy makers to interact and discuss various issues in big data, cloud computing and IT security.

  18. International and Local Visions of the Justice and Security Sector in the West Bank

    Directory of Open Access Journals (Sweden)

    Ida Nafstad

    2018-03-01

    Full Text Available Considerable efforts by leading experts and funds from around the world are put into restructuring the West Bank justice and security sector (JSS. This is an effort done in a highly contested environment, with an ongoing Israeli occupation and weak local trust in the Palestine Authority (PA. This article analyzes the understandings by local Palestinian non-government organizations and international bodies aiding in building the JSS of what a legitimate development of the JSS is and should be, and whose voices become dominant in the discussions and implementations of it. The argument made is that Western legal knowledge, with its focus on security and technocratic solutions, have been dominant at the expense of core political solutions in regard to the Israeli occupation and the workings of the PA, and that it has downplayed the local context, local voices and their understandings of a legitimate JSS.

  19. Strengthening the international legal framework for nuclear security: Better sooner rather than later

    International Nuclear Information System (INIS)

    Wetherall, Anthony C.

    2016-01-01

    In this 21. century global environment, the threat of terrorists or other criminals eventually acquiring and using radioactive material for malicious purposes or sabotaging such material or associated facilities, could be calculated as being an inevitable, albeit a preventable catastrophe. Much has been done to address this situation, such as the International Atomic Energy Agency (IAEA) now having a recognised central role in strengthening nuclear security globally. However, concerns still remain regarding the adequacy of the global nuclear security architecture, consisting of legally binding and non-binding instruments, intergovernmental organisations (IGOs), bodies and various initiatives, as well as internationally-accepted guidance and best practices, such as those reflected in the IAEA Nuclear Security Series of publications. Issues arise with respect to the adequacy of the international framework for nuclear security and the level of effective national implementation thereof. Highlighted in this regard, is a lack of universal adherence to the international nuclear security legal instruments, an absence of sustained information sharing (particularly on national implementation) and the non-existence of binding nuclear security standards and mandatory peer review and assessment. This article examines the framework's adequacy, its gaps and weak links, as well as the measures proposed to strengthen it. Part 1 considers some past and recent events, efforts, and developments that have contributed to the current status. Thereafter, the purported gaps and weak links and proposed strengthening measures are identified. While acknowledging progress, it is assumed that some overarching considerations, particularly national sovereignty, secrecy and complacency, continue to restrictively influence and determine the extent of state behaviour. Accordingly, these considerations are also briefly addressed in Part 1. Thereafter, Part 2 provides a concise overview of the current

  20. Education and Training, and Knowledge Networks for Capacity-Building in Nuclear Security

    International Nuclear Information System (INIS)

    Mrabit, Khammar

    2014-01-01

    Conclusions: • Capacity Building (CB) is critical for States to establish and maintain effective and sustainable nuclear security regime. • IAEA is a worldwide platform promoting international cooperation for CB in nuclear security involving more than 160 countries and over 20 Organizations and Initiatives. • IAEA Division of Nuclear Security is ready to continue supporting States in developing their CB through: – Comprehensive Training Programme: more than 80 training events annually – International Nuclear Security Training and Support Centre Network (NSSC) – Comprehensive Education Programme – International Nuclear Security Network (INSEN)

  1. Implementation of Learning Organization Components in Ardabil Social Security Hospital

    Directory of Open Access Journals (Sweden)

    Azadeh Zirak

    2015-06-01

    Full Text Available This study aimed to investigate the implementation of learning organization characteristics based on Marquardt systematic model in Ardabil Social Security Hospital. The statistical population of this research was 234 male and female employees of Ardabil Social Security Hospital. For data collection, Marquardt questionnaire was used in the present study which its validity and reliability had been confirmed. Statistical analysis of hypotheses based on independent samples t-test showed that learning organization characteristics were used more than average level in some subsystems of Marquardt model and there was a significant difference between current position and excellent position based on learning organization characteristic application. According to the research findings, more attention should be paid to the subsystems of learning organization establishment and balanced development of these subsystems.

  2. Oil and international security: old and new issues

    International Nuclear Information System (INIS)

    Noel, P.

    1998-09-01

    This paper questions the effectiveness of the link between international oil and (inter)national security. First, it explains an acknowledge the rise and decline of the traditional case of this link: the threat that so called ''oil dependence'' inflicts upon the national economy, hence the problem it raises for government. The reason for that decline is looked for in the emergence of multiple forms of competition in oil and energy markets, making the ''oil weapon'' less credible and its use less desirable and less possible. In oil like in any other commodity, the normal situation is the competition between suppliers for access to markets. For all basic economics tells us and experience has confirmed, analyses and policies (at least in France) are still strongly influenced by the ''oil security'' thinking shaped in the eve of the 1970 crises. Yet, those fallacies may be the strongest obstacle to the acknowledgment of the real oil security issues we face. The main one is the possible political destabilization of the Middle East due to oil competition between its members in an increasingly competitive world market. The consequences on regional antagonisms of the come back of Iraqi oil to the market on one hand, the internal stability of Iran and Saudi Arabia in a situation of lasting low oil revenues on the other hand, are reviewed as the main possible factors of regional destabilization in a context of strong competition in the world oil market. A large scale political burst with major oil producers concerned would certainly hurt developed and developing economy. That leads us to this paradoxical situation: the very cause of the decline of the traditional oil dependence issue is, due to Middle East situation, the main cause of possible destabilization of world oil market today. (author)

  3. Presidential elections in the United States: implications for international and European security

    Directory of Open Access Journals (Sweden)

    O. S. Vonsovych

    2016-10-01

    In conclusion it should be noted that the full implementation of D. Trump’s plans for international and European security will depend on how the declared initiatives will correspond to his real actions. Perhaps this would require more than a year, but now the world and the European community must be ready for serious structural and geopolitical changes. The presence of a number of acute problems makes the role of the United States in the process of ensuring international and European security hardly predictable.

  4. Assessment of Information Security Management System based on ISO/IEC 27001:2013 On Subdirectorate of Data Center and Data Recovery Center in Ministry of Internal Affairs

    Science.gov (United States)

    Kurnianto, Ari; Isnanto, Rizal; Widodo, Aris Puji

    2018-02-01

    Information security is a problem effected business process of an organization, so it needs special concern. Information security assessment which is good and has international standard is done using Information Security Management System (ISMS) ISO/IEC 27001:2013. In this research, the high level assessment has been done using ISO/IEC 27001:2013 to observe the strength of information secuity in Ministry of Internal Affairs. The research explains about the assessment of information security management which is built using PHP. The input data use primary and secondary data which passed observation. The process gets maturity using the assessment of ISO/IEC 27001:2013. GAP Analysis observes the condition now a days and then to get recommendation and road map. The result of this research gets all of the information security process which has not been already good enough in Ministry of Internal Affairs, gives recommendation and road map to improve part of all information system being running. It indicates that ISO/IEC 27001:2013 is good used to rate maturity of information security management. As the next analyzation, this research use Clause and Annex in ISO/IEC 27001:2013 which is suitable with condition of Data Center and Data Recovery Center, so it gets optimum result and solving problem of the weakness information security.

  5. THE INTRASTATE CONFLICT AND ITS EFFECTS TO THE INTERNATIONAL SECURITY: SOMALIA BETWEEN 2007 AND 2010

    Directory of Open Access Journals (Sweden)

    ALEJANDRO AMIGO TOSSI

    2017-12-01

    Full Text Available In the current international system there are a number of intra-state situations that prevent the consolidation of a safe global environment. These states are stage of a series of events whose effects go beyond its borders. Somalia represented one of these cases between 2007 and 2010 as a series of internal events generated impacts in its neighbors, the region, and the international system. According to the above, the purpose of this article is “to analyze the cause-effect relationship between phenomena occurring within Somalia and stability of neighboring countries, the Horn of Africa and international security. As a methodology, in a first phase it is described the historical background of Somalia prior to the period analyzed, then it is analyzed internal phenomena that occurred in Somalia relevant from the perspective of international security, and finally, it is stated how these phenomena caused effects on neighboring states, the region’s stability and international security.

  6. China's conception of energy security : sources and international impacts

    Energy Technology Data Exchange (ETDEWEB)

    Constantin, C.

    2005-03-01

    The unique challenges and opportunities associated with China's rapid economic growth were discussed with reference to the potential risk of political disruption or destabilizing international markets. The author notes that two common mistakes are typically made when assessing the evolution of China's energy policy. The first is that China's future path is assimilated with that of developed countries, thereby dismissing evidence that might point toward a different relationship with energy. Second, analysts tend to focus on the external expression of China's energy needs, its oil imports, while overlooking other energy-related issues such as insufficient electricity supplies or environmental degradation. The author argues that Chinese leadership is redefining its understanding of what constitutes energy security for the country. This report assesses the international impacts of such a redefinition along with the international aspects of a business-as-usual scenario in which China pursues its traditional model of energy security. It was emphasized that two different views of energy security lead to different sets of challenges and opportunities for western governments and businesses. 101 refs., 2 figs.

  7. 77 FR 12897 - Self-Regulatory Organizations; Pacific Securities Depository Trust Company; Order Cancelling...

    Science.gov (United States)

    2012-03-02

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-66460; File No. 600-10] Self-Regulatory Organizations; Pacific Securities Depository Trust Company; Order Cancelling Clearing Agency Registration...(a)(3) of the Act \\14\\ provides that in the event any self-regulatory organization is no longer in...

  8. 78 FR 69168 - Self-Regulatory Organizations; National Securities Clearing Corporation; Order Approving Proposed...

    Science.gov (United States)

    2013-11-18

    ... approve a proposed rule change of a self-regulatory organization if it finds that such proposed rule... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-70848; File No. SR-NSCC-2013-10] Self-Regulatory Organizations; National Securities Clearing Corporation; Order Approving Proposed Rule Change To...

  9. New trends in science and technology implications for international peace and security

    International Nuclear Information System (INIS)

    1991-01-01

    In December 1988, the General Assembly requested the Secretary-General to follow future scientific and technological developments, especially those with potential military applications, and to evaluate their impact on international security. In resolution 43/77 A it also requested the Secretary-General to report to it at its forty-fifth session. The broad fields in which scientific and technological developments are taking place were identified as: information technology, biotechnology, materials technology, nuclear technology and space technology. These assessments were discussed by a wider group of experts at a high-level conference on ''New trends in science and technology: implications for international peace and security'', held in April 1990 in the city of Sendai, Japan. The Conference, which was attended by nearly 100 participants from over 20 countries, addressed issues of technological change and global security, new technologies and the search for security in the post-cold-war era, and national policy-making and international diplomacy in an era of rapid technological change. General approaches to technology assessment and technology trends in selected areas were also discussed. The positions taken by Member States on the subject of establishing a mechanism for technology assessment were also taken into account. The highlights of the report are summarized

  10. Challenges of information security incident learning: An industrial case study in a Chinese healthcare organization.

    Science.gov (United States)

    He, Ying; Johnson, Chris

    2017-12-01

    Security incidents can have negative impacts on healthcare organizations, and the security of medical records has become a primary concern of the public. However, previous studies showed that organizations had not effectively learned lessons from security incidents. Incident learning as an essential activity in the "follow-up" phase of security incident response lifecycle has long been addressed but not given enough attention. This paper conducted a case study in a healthcare organization in China to explore their current obstacles in the practice of incident learning. We interviewed both IT professionals and healthcare professionals. The results showed that the organization did not have a structured way to gather and redistribute incident knowledge. Incident response was ineffective in cycling incident knowledge back to inform security management. Incident reporting to multiple stakeholders faced a great challenge. In response to this case study, we suggest the security assurance modeling framework to address those obstacles.

  11. An analysis of international situation concerning nuclear security. Focused on the revision to INFCIRC/225/Rev.5

    International Nuclear Information System (INIS)

    Inamura, Tomoaki; Tanabe, Tomoyuki

    2011-01-01

    Since the September 11 attacks in 2001, counterterrorism measures have become not just domestic issues but critical issues that need international cooperation. Various nuclear security measures are in place as part of international counterterrorism measures. This report looks at the trend of international nuclear security measures to get implications for Japan, focusing on INFCIRC/225/Rev.5, an international guideline for physical protection of nuclear materials and nuclear facilities drawn up by IAEA. The observations of this report are as follows: 1) While legally binding nuclear security measures such as multilateral treaties and United Nations Security Council Resolutions impose minimum requirements on individual countries, the approaches led by IAEA or individual countries or private associations aim at more detailed consideration or information sharing to further improve nuclear security. 2) INFCIRC/225/Rev.5 comprises new concepts such as risk-based physical protection and nuclear security culture, as well as extended range of threats such as insiders or stand-off attacks and broader scope of measures to response. Japan should consider incorporation of INFCIRC/225/Rev.5 to its national laws and regulations putting in mind that it may have heavy influence and that Japan pledged to role leadership about nuclear security to international society. (author)

  12. IAEA Nuclear Security - Achievements 2002-2011

    International Nuclear Information System (INIS)

    2012-03-01

    The possibility that nuclear or other radioactive material could be used for malicious purposes is real. This calls for a collective commitment to the control of, and accountancy for, material, as well as to adequate levels of protection in order to prevent criminal or unauthorized access to the material or associated facilities. Sharing of knowledge and experience, coordination among States and collaboration with other international organizations, initiatives and industries supports an effective international nuclear security framework. In 2001, the Board of Governors tasked the IAEA with improving nuclear security worldwide. The report that follows provides an overview of accomplishments over the last decade and reflects the importance that States assign to keeping material in the right hands. The IAEA has established a comprehensive nuclear security programme, described first in the Nuclear Security Plan of 2002-2005 and subsequently in the second plan of 2006- 2009. Activities included developing internationally accepted nuclear security guidance, supporting international legal instruments, protecting material and facilities, securing transport and borders, detecting and interdicting illicit nuclear trafficking, strengthening human resource capacity and preparing response plans should a nuclear security event occur. The IAEA has begun the implementation of its third Nuclear Security Plan, to be completed at the end of 2013. This approach to nuclear security recognizes that an effective national nuclear security regime builds on a number of factors: the implementation of relevant international legal instruments; IAEA guidance and standards; information protection; physical protection; material accounting and control; detection of, and response to, trafficking in such material; national response plans and contingency measures. Implemented in a systematic manner, these building blocks make up a sustainable national nuclear security regime and contribute to global

  13. IAEA Nuclear Security Programme: The role of information

    International Nuclear Information System (INIS)

    2010-01-01

    Discusses collecting and collating information on needs integrated in Nuclear Security Support Plans and analyzing data on illicit trafficking and nuclear security incidents. Coordination with donor States and international organizations on Illicit trafficking Database reports and other related information provided by states.

  14. Nuclear security education and training at Naif Arab University for Security Sciences

    International Nuclear Information System (INIS)

    Amjad Fataftah

    2009-01-01

    Naif Arab University for Security Sciences (NAUSS) was established in 1978 as an Arab institution specialized in security sciences to fulfill the needs of the Arab law enforcement agencies for an academic institution that promotes research in security sciences, offers graduate education programs and conduct short-term training courses, which should contribute to the prevention and control of crimes in the Arab world. NAUSS and the IAEA organized the first workshop on nuclear security on November, 2006, which aimed to explore and improve the nuclear security culture awareness through the definitions of the nuclear security main pillars, Prevention, Detection and Response. In addition, NAUSS and IAEA organized a very important training course on April, 2008 on combating nuclear terrorism titled P rotection against nuclear terrorism: Protection of radioactive sources . In the past two years, IAEA has put tremendous efforts to develop an education program in nuclear security, which may lead into Master's degree in nuclear security, where NAUSS helped in this project through the participation in the IAEA organized consultancy and technical meetings for the development of this program along with many other academic, security and law enfacement experts and lawyers from many different institution in the world. NAUSS and IAEA drafted a work plan for the next coming two years which should lead into the gradual implementation of these educational programs at NAUSS. NAUSS also continues to participate in several local conferences and symposiums related to the peaceful application of nuclear power in the gulf region, and the need for a human resources development programs to fulfill the scientific and security needs which will arise from building nuclear power plants. NAUSS participated in the International Symposium on the Peaceful Application of Nuclear Technology in the GCC countries, organized by King Abdulaziz University in the city of Jeddah, Saudi Arabia. Also NAUSS

  15. Civil-Military Relations: Enhancing International Security

    National Research Council Canada - National Science Library

    Fekete, Florian

    2003-01-01

    .... In particular, it focuses upon civil-military relationships in the League of Nations and the United Nations, the North Atlantic Treaty Organization and The International Committee of Red Cross...

  16. Personal security a guide for international travelers

    CERN Document Server

    Spencer, Tanya

    2013-01-01

    Personal Security: A Guide for International Travelers provides the perfect mix of lessons-learned, tools, and recommendations from experts so that readers can personalize their own approach to managing travel risks. If followed, the information provided will allow readers to get out and experience the local culture while still traveling safely.-Bernie Sullivan, Director Global Security, Hanesbrands Inc....a must-have for any traveler. Having worked in South and Southeast Asia, I know the advice provided in the book holds the key to keeping safe, avoiding dangerous situations, and managing threats when they occur. The book's methodological framework, combined with the author's extensive experience and hands-on knowledge, provide very practical and useful advice.-Kathrine Alexandrowiz, Independent consultant at Kathalyst, former coordinator for the "Regional Risk Management Project for NGOs in Asia Pacific" (ECHO)... a go-to guide for all travelers irrespective of mission or purpose. An excellent piece of work...

  17. 22 CFR 41.24 - International organization aliens.

    Science.gov (United States)

    2010-04-01

    ... 22 Foreign Relations 1 2010-04-01 2010-04-01 false International organization aliens. 41.24... aliens. (a) Definition of international organization. “International organization” means: (1) Any public...)(27)(I), INTELSAT or any successor or separated entity thereof. (b) Aliens coming to international...

  18. 76 FR 2737 - Self-Regulatory Organizations; National Securities Clearing Corporation; Order Approving Proposed...

    Science.gov (United States)

    2011-01-14

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-63668; File No. SR-NSCC-2010-09] Self-Regulatory Organizations; National Securities Clearing Corporation; Order Approving Proposed Rule Change... Facility January 6, 2011. I. Introduction On August 30, 2010, the National Securities Clearing Corporation...

  19. Assessment of Information Security Management System based on ISO/IEC 27001:2013 On Subdirectorate of Data Center and Data Recovery Center in Ministry of Internal Affairs

    Directory of Open Access Journals (Sweden)

    Kurnianto Ari

    2018-01-01

    Full Text Available Information security is a problem effected business process of an organization, so it needs special concern. Information security assessment which is good and has international standard is done using Information Security Management System (ISMS ISO/IEC 27001:2013. In this research, the high level assessment has been done using ISO/IEC 27001:2013 to observe the strength of information secuity in Ministry of Internal Affairs. The research explains about the assessment of information security management which is built using PHP. The input data use primary and secondary data which passed observation. The process gets maturity using the assessment of ISO/IEC 27001:2013. GAP Analysis observes the condition now a days and then to get recommendation and road map. The result of this research gets all of the information security process which has not been already good enough in Ministry of Internal Affairs, gives recommendation and road map to improve part of all information system being running. It indicates that ISO/IEC 27001:2013 is good used to rate maturity of information security management. As the next analyzation, this research use Clause and Annex in ISO/IEC 27001:2013 which is suitable with condition of Data Center and Data Recovery Center, so it gets optimum result and solving problem of the weakness information security.

  20. International organizations and their exercise of sovereign powers

    CERN Document Server

    Sarooshi, Dan

    2005-01-01

    This book considers the exercise of sovereign powers by international organizations that include the United Nations, the World Trade Organization, and the European Union in order to answer fundamental questions about the relationship between an international organization and its member states. In their membership of international organizations, states must confer some of their sovereign powers upon those organizations. This book develops a three-tiered typology of conferrals which ranges from agency relationships, to delegations of authority, to full transfers of power. The legal aspects of these conferrals are examined, and their implications for the growing importance of international organizations in international relations are assessed.

  1. International organizations and migrant health in Europe.

    Science.gov (United States)

    Kentikelenis, Alexander E; Shriwise, Amanda

    International organizations have defined and managed different aspects of migrant health issues for decades, yet we lack a systematic understanding of how they reach decisions and what they do on the ground. The present article seeks to clarify the state of knowledge on the relationship between international organizations and migrant health in Europe. To do so, we review the operations of six organizations widely recognized as key actors in the field of migrant health: the European Commission, the Regional Office for Europe of the World Health Organization, the International Organization on Migration, Médecins du Monde, Médecins Sans Frontières, and the Open Society Foundation. We find that international organizations operate in a complementary fashion, with each taking on a unique role in migrant health provision. States often rely on international organizations as policy advisors or sub-contractors for interventions, especially in the case of emergencies. These linkages yield a complex web of relationships, which can vary depending on the country under consideration or the health policy issue in question.

  2. Security Requirements for New Threats at International Airports

    Directory of Open Access Journals (Sweden)

    Gabriel Nowacki

    2018-03-01

    Full Text Available The paper refers to security requirements for new threats international airports, taking specifically into consideration current challenges within processing of passengers, in light of types of current major threats, in a way ensuring positive passenger experience within their journey. In addition, within the scope of this paper, presented initial outcome of study research among professional aviation stakeholder?s environment, on current threats in the area of security and protection of airport infrastructure. The airports are a very demanding environment: seasonal traffic, fluctuating passenger volumes and last minute changes mean there is a lot of flexibility required in order to meet specific needs of airport authorities and their clients or the passengers (Dolnik, 2009. Therefore, security in aviation sector has been a big issue for civil aviation authorities, as airports are susceptible targets for terrorist attacks. The list of incidents is extensive and gets longer every year despite strict security measures. Within decades, aviation has become the backbone of our global economy bringing people to business, tourists to vacation destinations and products to markets. Statistically flying remains the safest mode of travelling compared to other modes of transportation. However, simultaneously terrorists and criminals continue in their quest to explore new ways of disrupting air transportation and the challenge to secure airports and airline assets remain real. This calls for greater awareness of security concerns in the aviation sector. The key element, how to protects against terrorist modus operandi, is to stay ahead of recent threats, incidents and breaches occurring worldwide. It requires implementation of effective data sharing systems, in order to proactively monitor potential risks and vulnerabilities within different type of aviation ecosystems.

  3. Nuclear security culture: a generic model for universal application

    International Nuclear Information System (INIS)

    Khripunov, I.

    2005-01-01

    Full text: Nuclear security culture found its way into professional parlance several years ago, but still lacks an agreed-upon definition and description. The February 2005 U.S.-Russian Joint Statement, issued at the presidential summit meeting in Bratislava, referred specifically to security culture, focusing renewed attention on the concept. Numerous speakers at the March 2005 International Atomic Energy Agency's (IAEA) international conference on nuclear security referred to security culture, but their visions and interpretations were often at odds with one another. Clearly, there is a need for a generic model of nuclear security culture with universal applicability. Internationally acceptable standards in this area would be invaluable for evaluation, comparison, cooperation, and assistance. They would also help international bodies better manage their relations with the nuclear sectors in various countries. This paper will develop such a model. It will use the IAEA definition of nuclear security, and then apply Edgar Schein's model of organizational culture to security culture at a generic nuclear facility. A cultural approach to physical protection involves determining what attitudes and beliefs need to be established in an organization, how these attitudes and beliefs manifest themselves in the behavior of assigned personnel, and how desirable attitudes and beliefs can be transcribed into formal working methods to produce good outcomes, i.e., effective protection. The security-culture mechanism I will propose is broken into four major units: facility leadership, proactive policies and procedures, personnel performance, and learning and professional improvement. The paper will amplify on the specific traits characteristic of each of these units. Security culture is not a panacea. In a time of mounting terrorist threats, it should nonetheless be looked upon as a necessary organizational tool that enhances the skills of nuclear personnel and ensures that

  4. Common Operating Picture: UAV Security Study

    Science.gov (United States)

    2004-01-01

    This initial communication security study is a top-level assessment of basic security issues related to the operation of Unmanned Aerial Vehicles (UAVs) in the National Airspace System (NAS). Security considerations will include information relating to the use of International Civil Aviation Organization (ICAO) Aeronautical Telecommunications Network (ATN) protocols and applications identifying their maturity, as well as the use of IPV4 and a version of mobile IPV6. The purpose of this assessment is to provide an initial analysis of the security implications of introducing UAVs into the NAS.

  5. Nuclear energy and international organizations

    International Nuclear Information System (INIS)

    Lindemann, B.

    1975-01-01

    The historical perspectives of the international organizations' role concerning the development and spreading of the peaceful uses of nuclear energy, taking into account the national interests within and towards these organizations, are portrayed. The difference in political status between the so-called nuclear and non-nuclear States, lodged in Articles I and II of the Non-Proliferation Treaty is an important factor. The effects so far of these differences in status on the interest of nuclear States to participate in organizations and on factors which might possibly lead to conflict between these two groups are presented. The author skirts the cooperation between organizations (international bureaucracies, group-formation of states). (HP/LN) [de

  6. 78 FR 79028 - Self-Regulatory Organizations; National Securities Clearing Corporation; Notice of Filing of...

    Science.gov (United States)

    2013-12-27

    ... finding or (ii) as to which the self-regulatory organization consents, the Commission will: (A) By order... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-71156; File No. SR-NSCC-2013-13] Self-Regulatory Organizations; National Securities Clearing Corporation; Notice of Filing of Proposed Rule Change...

  7. 77 FR 12898 - Self-Regulatory Organizations; Midwest Securities Trust Company; Order Cancelling Clearing Agency...

    Science.gov (United States)

    2012-03-02

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-66461; File No. 600-7] Self-Regulatory Organizations; Midwest Securities Trust Company; Order Cancelling Clearing Agency Registration February 24, 2012... the event any self-regulatory organization is no longer in existence or has ceased to do business in...

  8. Security Dilemma

    DEFF Research Database (Denmark)

    Wivel, Anders

    2011-01-01

    What is a security dilemma? What are the consequences of security dilemmas in international politics?......What is a security dilemma? What are the consequences of security dilemmas in international politics?...

  9. Security Components of Globalization

    Directory of Open Access Journals (Sweden)

    Florin Iftode

    2015-05-01

    Full Text Available The objective of this paper is our intention to present what are the main connections between globalization and international security. In terms of global security we can perceive the globalization as a process by which global state is represented by the UN, with a single world system, represented by major security organizations and with global effects. We will present from the beginning the main theoretical aspects that define the phenomenon of globalization, and then our contribution in assessing the implications of this phenomenon on the regional and global security. The results of our research are materialized in the last part of the paper. They emphasize the personal assessments on how the phenomenon of globalization has direct effect on global security. When talking about government, we think of norms, rules and decisionmaking procedures in the management of international life. The value that we add to the new scientific interpretation of the definition of globalization is represented, primarily, by the valuable bibliographic used resources and the original approach on the concept that refers to the links between globalization and security. This article may be, at any time, a starting point in an interesting research direction in the field of global security.

  10. Development Internal Problems of Shanghay Cooperation Organization

    Directory of Open Access Journals (Sweden)

    Oksana Y. Kolegova

    2015-01-01

    Full Text Available The article analyzes the main internal problems of the Shanghai Cooperation Organization. Particular attention is paid to the conflict of interests of the participating countries, as well as identifying obstacles to strengthen the organization and increase its influence in the international arena. The international organizations are created by the states to meet mutual problems in the course of interstate relations requiring regular cooperation mechanism. Given the background of the Organization, it is important to emphasize that the main reason for the establishment of the Shanghai organization was the need for the united front against the strengthening of the region at the turn of centuries against dangerous trends of terrorism, extremism, separatism, the growth of organized crime. Despite the conflict of interests and the internal and external development challenges thirteen-year history of evolution of the SCO, to some extent proves its effectiveness, moreover, there are the preconditions for its consistent transition to a more comprehensive organization.

  11. 78 FR 62901 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2013-10-22

    ... per contract from its prior rate of $0.05 per contract. See Securities Exchange Act Release No. 69768... similar products.\\13\\ \\13\\ At least one other exchange currently trades foreign currency options. While... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-70647; File No. SR-ISE-2013-50] Self-Regulatory...

  12. International energy: Research organizations, 1986--1990

    Energy Technology Data Exchange (ETDEWEB)

    Hendricks, P.; Jordan, S. (eds.) (USDOE Office of Scientific and Technical Information, Oak Ridge, TN (USA))

    1991-03-01

    The International Energy: Research Organizations publication contains the standardized names of energy research organizations used in energy information databases. Involved in this cooperative task are (1) the technical staff of the USDOE Office of Scientific and Technical Information (OSTI) in cooperation with the member countries of the Energy Technology Data Exchange (ETDE) and (2) the International Nuclear Information System (INIS). This publication identifies current organizations doing research in all energy fields, standardizes the format for recording these organization names in bibliographic citations, assigns a numeric code to facilitate data entry, and identifies report number prefixes assigned by these organizations. These research organization names may be used in searching the databases Energy Science Technology'' on DIALOG and Energy'' on STN International. These organization names are also used in USDOE databases on the Integrated Technical Information System. Research organizations active in the past five years, as indicated by database records, were identified to form this publication. This directory includes approximately 34,000 organizations that reported energy-related literature from 1986 to 1990 and updates the DOE Energy Data Base: Corporate Author Entries.

  13. The EU's cybercrime and cyber-security rulemaking: mapping the internal and external dimensions of EU security

    NARCIS (Netherlands)

    Fahey, E.

    2014-01-01

    By taking the EU Cyber Strategy as a case in point, this contribution examines how the distinction between external and internal security in contemporary EU law manifests itself in large-scale risk regulation and in particular, how the EU relies upon external norms to regulate risk. This article

  14. Conceptual proposals for measuring the impact of international regimes on energy security

    International Nuclear Information System (INIS)

    Sander, Michael

    2013-01-01

    The paper proposes two concepts to assess the effect of international regimes on energy security. Existing indicators focus mainly on state-level factors, excluding international influences. International relation scholars on the other hand see a clear connection between international regimes and stable energy relations. International regimes stabilise energy relations by providing frameworks for negotiations, defining, controlling and sanctioning compliance and allowing the actors to engage in package deals. The researcher needs to include these factors in a complete assessment of political energy security risks. As first step, the paper uses the effectiveness of control mechanisms as basis for such consideration. It refers specifically to international arbitration as the most important control mechanism in international energy relations. The simplest measurement option is the share of a county's energy imports covered by a certain regime. The paper applies the Oslo-Potsdam-Solution to account for outcome effectiveness. It applies a variant of the International Regimes Data Base protocol to account for effective regime structures. In a last section, the paper proposes some possible paths for future research. - Highlights: • International regimes mitigate political risks for energy supply and must be considered. • The paper proposes two concepts to measure energy regime effectiveness. • The OPS-variant measures output, the IRDB-variant measures structure effectiveness. • The paper offers a preliminary feasibility test for the concepts. • Finally, it suggests further roads for research

  15. Implementation of Learning Organization Components in Ardabil Social Security Hospital

    OpenAIRE

    Azadeh Zirak

    2015-01-01

    This study aimed to investigate the implementation of learning organization characteristics based on Marquardt systematic model in Ardabil Social Security Hospital. The statistical population of this research was 234 male and female employees of Ardabil Social Security Hospital. For data collection, Marquardt questionnaire was used in the present study which its validity and reliability had been confirmed. Statistical analysis of hypotheses based on independent samples t-test showed that lear...

  16. 78 FR 11921 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing of...

    Science.gov (United States)

    2013-02-20

    ...) underlying securities: SPDR S&P 500 ETF (``SPY''), Apple Inc. (``AAPL''), SPDR Gold Trust (``GLD''), Google... permitted for standard options on the same underlying security. Mini Options overlie 10 equity or ETF shares... three classes are the Nasdaq-100 Index Tracking Stock (``QQQQ''), the SPDR S&P 500 ETF (``SPY'') and the...

  17. 78 FR 70382 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2013-11-25

    ..., with respect to index options, restrictions on exercise may be in effect until the opening of business... security of an option contract that is scheduled to be released just after the close on the business day... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-70900; File No. SR-ISE-2013-58] Self-Regulatory...

  18. The Office of Safeguards and Security Nonproliferation Support Program

    International Nuclear Information System (INIS)

    Desmond, W.J.

    1996-01-01

    The Nonproliferation Support Program was established in the Department of Energy, Office of Safeguards and Security on october 1, 1995. its mission includes providing assistance to Departmental efforts for improved international material protection, control and accounting programs by coordinating and leveraging domestic safeguards and security policy, practice and experience into the international arena. A major objective of the program is to balance US national security requirements with global support of the nonproliferation objectives. This paper describes the organization of the Office of Safeguards and Security and the Nonproliferation Support Program role and responsibility, and presents some of the current areas of program emphasis and activity

  19. Remodeling: A Way to Strengthen the Department of Homeland Security Internal Management and Partnering Capability

    Science.gov (United States)

    2013-05-24

    Secretary of Homeland Security also has the responsibility for establishing International Security Cooperation with the countries of Canada and Mexico ...and goals”84 to improve its culture and morale issues. However, further study is required to determine ways to: de -conflict the overlap of...National Preparedness Description is one of the requirements for Presidental Policy Directive-8. 55 the Joint Staff integrates internal and external

  20. 77 FR 65892 - Patient Safety Organizations: Voluntary Relinquishment From PDR Secure, LLC

    Science.gov (United States)

    2012-10-31

    ... Organizations: Voluntary Relinquishment From PDR Secure, LLC AGENCY: Agency for Healthcare Research and Quality... Patient Safety Organizations (PSOs), which collect, aggregate, and analyze confidential information... Safety Act authorizes the listing of PSOs, which are entities or component organizations whose mission...

  1. Unit III: International Conflict.

    Science.gov (United States)

    Maxey, Phyllis

    1983-01-01

    This lesson helps students understand the global network involved in international events. Students have an opportunity to examine the impact of international law and the role of international organizations, national governments, and private individuals in the effort to secure the release of United States hostages in Iran. (AM)

  2. Cargo Security Initiatives in the EU and the USA, their Impact on Business Operations and Mutual Recognition with Focus on AEO and C-TPAT

    OpenAIRE

    Szelp, Attila

    2010-01-01

    The terrorist attacks of September 11, 2001 had a tremendous impact on international trade policy. The USA was the first country to introduce cargo security and facilitation measures as a counteraction. The EU and international organizations also established new security programs in order to better secure cargo movements across borders. This thesis gives an overview of security initiatives introduced by international organizations, the EU and the USA, with an emphasis on the tr...

  3. Information security risk management and incompatible parts of organization

    OpenAIRE

    Talabeigi, Elham; Naeeini, Seyyed Gholamreza Jalali

    2016-01-01

    Purpose: we prepared a questionnaire to evaluate Incompatible parts and also risk management in University of Science and Technology E-Learning Center and studying the Incompatible parts impacts on utility of organization. Design/methodology/approach: By using coalitional game theory we present a new model to recognize the degrees of incompatibility among independent divisions of an organization with dependent security assets. Based on positive and negative interdependencies in...

  4. US oil dependency and energy security

    International Nuclear Information System (INIS)

    Noel, P.

    2002-01-01

    The three papers of this document were written in the framework of a seminar organized the 30 may 2002 by the IFRI in the framework of its program Energy and Climatic Change. The first presentation deals with the american oil policy since 1980 (relation between the oil dependence and the energy security, the Reagan oil policy, the new oil policy facing the increase of the dependence). The second one deals with the US energy security (oil security, domestic energy security, policy implications). The last presentation is devoted to the US oil dependence in a global context and the problems and policies of international energy security. (A.L.B.)

  5. Security assessment in harbours: parameters to be considered

    Energy Technology Data Exchange (ETDEWEB)

    Romero Faz, D.; Camarero Orive, A.

    2016-07-01

    The ports are the main node in the supply chain and freight transportation. The terrorist attacks of September 11, 2001 marked a turning point in global security. Following this event, and from then on, there is a widespread fear of an attack on commercial ports. The development of the International Ship and Port Facility Security (ISPS) Code of the International Maritime Organization (IMO), and the implementation of the measures derived from it, have significantly improved security at port facilities. However, the experience in recent decades indicates the need for adjustments in the security assessment, in order to improve risk assessment, which is sometimes either underestimated or overestimated. As a first result of the investigation, new parameters for assessing security are proposed considering new aspects on the basis of an analysis of the main methodologies specific to port facilities, the analysis of surveys of the responsible managers for the security of the Spanish port system, and the analysis of the security statistics obtained through security forces. (Author)

  6. The evolution, etiology and eventualities of the global health security regime.

    Science.gov (United States)

    Hoffman, Steven J

    2010-11-01

    Attention to global health security governance is more important now than ever before. Scientists predict that a possible influenza pandemic could affect 1.5 billion people, cause up to 150 million deaths and leave US$3 trillion in economic damages. A public health emergency in one country is now only hours away from affecting many others. Using regime analysis from political science, the principles, norms, rules and decision-making procedures by which states govern health security are examined in the historical context of their punctuated evolution. This methodology illuminates the catalytic agents of change, distributional consequences and possible future orders that can help to better inform progress in this area. Four periods of global health security governance are identified. The first is characterized by unilateral quarantine regulations (1377-1851), the second by multiple sanitary conferences (1851-92), the third by several international sanitary conventions and international health organizations (1892-1946) and the fourth by the hegemonic leadership of the World Health Organization (1946-????). This final regime, like others before it, is challenged by globalization (e.g. limitations of the new International Health Regulations), changing diplomacy (e.g. proliferation of global health security organizations), new tools (e.g. global health law, human rights and health diplomacy) and shock-activated vulnerabilities (e.g. bioterrorism and avian/swine influenza). This understanding, in turn, allows us to appreciate the impact of this evolving regime on class, race and gender, as well as to consider four possible future configurations of power, including greater authority for the World Health Organization, a concert of powers, developing countries and civil society organizations. This regime analysis allows us to understand the evolution, etiology and eventualities of the global health security regime, which is essential for national and international health

  7. Management of organizations in Serbia from the aspect of the maturity analysis of information security

    Directory of Open Access Journals (Sweden)

    Trivan Dragan

    2016-01-01

    Full Text Available The aim of this work is focused on research of information security in organizations, with a focus on cybersecurity. In accordance with the theoretical analysis, the subject of the empirical part of the work is the analysis of information security in Serbia, in order to better understand the information security programs and management structures in organizations in Serbia. The survey covers a variety of industries and discusses how organizations assess, develop, create and support their programs to ensure information security. The survey included 53 companies. The results that were obtained enabled us to select five core elements of the program on the state of information security and cybersecurity in Serbian companies: most companies had not been exposed to cybersecurity incidents; in most companies policy, procedures and spheres of responsibility for information security exist, there are not enough controls to ensure compliance with relevant safety standards by third parties, top management and end-users are insufficiently familiar with cybersecurity risks, although they apply basic measures of protection, safety protection systems are very rare. The scientific goal of this work is to, on the basis of the results obtained, make conclusions that can contribute to the study of corporate information security with special emphasis on cybersecurity. The practical aim of the research is the application of the results for more efficient implementation process of security against cyber attacks in the Serbian organizations.

  8. A European Perspective on Security Research

    Science.gov (United States)

    Liem, Khoen; Hiller, Daniel; Castex, Christoph

    Tackling the complexity and interdependence of today's security environment in the globalized world of the 21st century is an everlasting challenge. Whereas the end of the Cold War presented a caesura of global dimension for the political and economic architecture and a realignment of power distribution and international relations between former adversaries, September 11th of 2001 may be seen as another caesura. Since then, specifically among countries of the Western hemisphere, traditional security paradigms and theories have been critically questioned and the different security cultures and perceptions have resulted in diverse security and defence policies as well as in security research efforts of individual countries. Consensus, it seems, exists on the question of what the threats are that our modern interconnected societies are facing. Whether looking at international terrorism, organized crime, climate change, the illegal trafficking of goods and people or naturally caused catastrophes, these phenomena all have in common that they are in most cases of transnational nature. Formerly existing dividing lines between internal and external security continue to fade, presenting an enormous challenge for those in charge of designing security policy and even more so for the various institutions safeguarding European security. That is why dissent often revolves around the question on how to get hold of these complex problems. Geographic location, cultural background, ethical make-up of society as well as relations with neighbouring countries are all important aspects to be considered when assessing the security culture and policy of individual countries.

  9. The Analysis of the Chosen Internal Condition and Prospects of Romania’s Energy Security

    Directory of Open Access Journals (Sweden)

    Rutka Michał

    2017-03-01

    Full Text Available In the age of high pace of technological, economic and social development, stable and uninterrupted energy supply is one of the key components determining the economic sovereignty of the state, its position in international relations, and the quality of human life. Every economy around the world is heavily dependent on its energy sector. Consequently, ensuring energy security is currently one of the most important determinant of every country’s national security and the purpose of its security policy. In this article we focus on Romania’s energy security internal condition and prospects. Our main goal is to present actual state and prospects of Romanian energy sector. In order to achieve that goal, we decided to use various methods, such as descriptive analysis, document analysis and comparative analysis. The article has two parts. The first part consists of a description of energy sources and infrastructure used by Romanian economy. The second part is an analysis of possible chances and threats for both energy sector and energy security level.

  10. Nuclear Security Education in Morocco

    International Nuclear Information System (INIS)

    Hakam, O.K.

    2015-01-01

    Morocco has made significant progress in the field of nuclear security by supporting the efforts and activities of the International Atomic Energy Agency (IAEA), promoting nuclear security under international initiatives and continues to undertake actions aiming at strengthening capacity building in nuclear security. As well, Morocco has developed a new law on radiological and nuclear safety and security which was promulgated in 2014. Some Moroccan universities in cooperation with the IAEA-International Nuclear Security Education Network (INSEN) and the US-DoS Partnership for Nuclear Security (PNS) are working to develop their nuclear security educational programmes. In this regard, faculties who have been involved in INSEN Professional Development Courses (PDCs) have acquired a high-quality of knowledge and teaching tools in nuclear security topics that led them to be able to develop and teach their nuclear security curriculum as is the case at the University of Ibn Tofail. Furthermore, University of Ibn Tofail has developed in 2014 with collaboration with CRDFGlobal the first Institute of Nuclear Material Management (INMM) Student Chapter in Africa. This Chapter has organized many events to promote best practices among the young generation. Moreover, University of Ibn Tofail and Brandenburg University in Germany are working to develop a PDC on Nuclear IT/Cyber Security to be held in Kenitra, Morocco. This PDC aims at building capacity among the academic communities from Africa and MENA Region in order to further raise awareness, develop and disseminate best practices, increase professional standards and therefore enhance nuclear security culture. So, this paper will present some nuclear security education activities in Morocco and more specifically at the University of Ibn Tofail. These activities involve women as leaders but also contribute in education and training of young generation of women in nuclear field. (author)

  11. Three Essays on Information Technology Security Management in Organizations

    Science.gov (United States)

    Gupta, Manish

    2011-01-01

    Increasing complexity and sophistication of ever evolving information technologies has spurred unique and unprecedented challenges for organizations to protect their information assets. Companies suffer significant financial and reputational damage due to ineffective information technology security management, which has extensively been shown to…

  12. Statement at NRC International Regulators Conference on Nuclear Security, 4 December 2012, Washington, United States

    International Nuclear Information System (INIS)

    Amano, Y.

    2012-01-01

    I would like to begin by thanking NRC Chairman Allison Macfarlane for hosting this first regulatory Conference on nuclear security involving regulators, law enforcement agencies and the IAEA. The United States has been a very important partner in the IAEA's nuclear security activities right from the start. It is by far the largest donor to our Nuclear Security Fund. It has actively supported our programmes and has been generous in providing funding, equipment and training to other Member States. When President Obama hosted the first Nuclear Security Summit in April 2010, he said it was important that that event should be part of a ''serious and sustained effort'' to improve nuclear security throughout the world. Since then, a growing number of governments have given high-level attention to this vitally important issue. This is very encouraging. Today, I am especially pleased to see regulators coming together to focus on this subject. I am confident that your meeting will make a valuable contribution to strengthening global nuclear security. I would like to share with you some important recent milestones in the IAEA's nuclear security work. As you know, primary responsibility for ensuring nuclear security lies with national governments. However, governments have recognized that international cooperation is vital. Terrorists and other criminals do not respect international borders and no country can respond effectively on its own to the threat which they pose. In September, our Member States - there are now 158 - reaffirmed the central role of the IAEA in e nsuring coordination of international activities in the field of nuclear security, while avoiding duplication and overlap . Our central role reflects the Agency's extensive membership, our mandate, our unique expertise and our long experience of providing technical assistance and specialist, practical guidance to countries. To put it simply, our work focuses on helping to minimize the risk of nuclear and other

  13. 76 FR 36167 - International Security Advisory Board (ISAB) Meeting Notice; Closed Meeting

    Science.gov (United States)

    2011-06-21

    ..., international security, nuclear proliferation, and diplomacy. For more information, contact Richard W. Hartman..., DC 20520, telephone: (202) 736-4290. Dated: June 13, 2011. Richard W. Hartman, II., Executive...

  14. National Security and International Policy Challenges in a Post Stuxnet World

    Directory of Open Access Journals (Sweden)

    Butrimas Vytautas

    2014-12-01

    Full Text Available The international community has focused too much on addressing cybercrime and cyber hacktivist questions. The list of usual suspects responsible for cyber incidents associated with attacks involving the theft of intellectual property, sensitive private data, money and disruption of web services unfortunately has grown beyond the attention seeking student hacker, cybercriminal or social hacktivist. The public appearance of the Stuxnet family of malware designed to destroy specifically targeted critical infrastructure components in June of 2010 gave perhaps the first indication that States have entered cyberspace as one of the perpetrators of malicious cyber activity. The problem of States actively preparing and executing cyber-attacks against the critical infrastructures of other States has been largely ignored by the international community. These attacks raise national security issues concerning threats to the economic and social well-being of States. However the pervasive presence of cyber space as the common environment where all modern industrial processes take place and the interrelations developed among the critical infrastructure of other States raise cross-border security issues as well. The international community must act in order to insure that the use of this new weapon by States will not get out of hand and be the cause of new and more serious international conflicts. Three solutions and a possible model are proposed to manage this disruptive activity of States in cyberspace at the international level.

  15. 77 FR 21142 - International Security Advisory Board (ISAB) Meeting Notice; Closed Meeting

    Science.gov (United States)

    2012-04-09

    ..., international security, nuclear proliferation, and diplomacy. For more information, contact Richard W. Hartman..., DC 20520, telephone: (202) 736-4290. Dated: March 28, 2012. Richard W. Hartman II, Executive Director...

  16. International Conference on the Safe and Secure Transport of Radioactive Material: The Next Fifty Years of Transport - Creating a Safe, Secure and Sustainable Framework. Papers and Presentations

    International Nuclear Information System (INIS)

    2011-01-01

    The objective of the conference is to encourage application of appropriate levels of safety and security during transport by: Promoting international discussion on the safety and security of radioactive material transport; Identifying and sharing best practices; Identifying issues and problems; Identifying opportunities, such as providing assistance, to support national adoption of comprehensive transport safety and security frameworks; Developing ideas for coordinating and enhancing transport safety and security. Scope of the Conference: Nuclear and other radioactive material in legal regulated transport (not illicit trafficking, smuggling, etc.); All modes of transport; Safety; Security; Domestic and international movements, including transit; Response to accidents and security events; Legislative and regulatory requirements and approaches; Practical issues such as transport logistics; Regional networks; and Information security and the need for transparency. The conference is not intended to cover the technical topics covered in the PATRAM conference (package design and analysis).

  17. Opening remarks at the International Conference on the Safety and Security of Radioactive Sources, Bordeaux, France, 27 June 2005

    International Nuclear Information System (INIS)

    Taniguchi, T.

    2005-01-01

    The vast majority of radioactive sources are controlled properly. However, radiological accidents have occurred in all regions of the world - which indicates that there is not always sufficient control of sources throughout their life cycle. Even advanced countries with developed regulatory systems lose track of sources each year resulting in orphan sources with the potential to cause incidents or accidents. Actually, an increasing number of cases of uncontrolled movement of sources are reported the Agency's Illicit Trafficking Database (ITDB). The International Conference on Security of Radioactive Sources, held in Vienna, Austria, in 2003, addressed these concerns and called for international initiatives, including the updating of the IAEA Action Plan for the Safety and Security of Radioactive Sources. As a direct result of the updated Action Plan the Code of Conduct on the Safety and Security of Radioactive Sources was revised and approved by the Board of Governors in 2003, its supporting Guidance on the Import and Export of Radioactive Sources was developed and approved in 2004 and the Safety Guide on Categorization of Radioactive Sources was completed recently. All three documents were developed under the auspices of the IAEA to achieve international consensus and they play a central role in this Conference. It is worth noting that more than 70 countries have already expressed their intention to follow the guidance given in the Code of Conduct on the Safety and Security of Radioactive Sources - and I would like to encourage more countries to do so. The Agency has been promoting for some time now the idea of a Global Nuclear Safety Regime. At the heart of this regime is a strong and effective national safety infrastructure where - as an overriding priority - safety issues are given the attention warranted by their significance. The need for sustainable regulatory infrastructure for the safety and security of radioactive sources was discussed at the

  18. Assessment And Testing of Industrial Devices Robustness Against Cyber Security Attacks

    CERN Document Server

    Tilaro, F

    2011-01-01

    CERN (European Organization for Nuclear Research),like any organization, needs to achieve the conflicting objectives of connecting its operational network to Internet while at the same time keeping its industrial control systems secure from external and internal cyber attacks. With this in mind, the ISA-99[0F1] international cyber security standard has been adopted at CERN as a reference model to define a set of guidelines and security robustness criteria applicable to any network device. Devices robustness represents a key link in the defense-in-depth concept as some attacks will inevitably penetrate security boundaries and thus require further protection measures. When assessing the cyber security robustness of devices we have singled out control system-relevant attack patterns derived from the well-known CAPEC[1F2] classification. Once a vulnerability is identified, it needs to be documented, prioritized and reproduced at will in a dedicated test environment for debugging purposes. CERN - in collaboration ...

  19. Leadership, Management, and Organization for National Security Space: Report to Congress of the Independent Assessment Panel on the Organization and Management of National Security Space

    National Research Council Canada - National Science Library

    Young, A. T; Anderson, Edward; Bien, Lyle; Fogleman, Ronald R; Hall, Keith; Lyles, Lester; Mark, Hans

    2008-01-01

    The Independent Assessment Panel (IAP) was chartered to review and assess the DoD management and organization of National Security in Space and make appropriate recommendations to strengthen the U.S. position...

  20. The concept of “Comprehensive security” as a draft for reconstructing security in a system of international relations

    OpenAIRE

    MSc. Dritëro Arifi

    2011-01-01

    To explain how applicable the concept of "comprehensive secu-rity" is in Kosovo, at first, I will try to analyze the term of security, and development of international relations in relation to the phe-nomenon of "Security". Initially the term “security” is to be elabo-rated, in theoretical terms, the impact "national security" had du-ring the Cold War, and the development of the international rela-tions system, especially after "the fall of the Berlin Wall,” and the fall of communism. In the ...

  1. Alternative Organizations by which Russia is Trying to Impose on the International Stage

    Directory of Open Access Journals (Sweden)

    Florinel Iftode

    2015-07-01

    Full Text Available Security or insecurity dominates the current context of international relations. It is a situation generated by the collapse of the Eastern European communist bloc and the USSR in the late 80s and early 90s, or the resistance impact to the New World Order fueled by the negative phenomena of globalization. One of the concerns of any policymakers is to know well the power relations at global and regional levels, as from their substance they will know which are the margins of action, towards one direction or another. Therefore, it will always seek to find out who is stronger and who could take domination on the scenes of international politics. Therefore, we will briefly review the factors that make the countries Brazil, Russia, India, China and South Africa unable to defeat the global dominance of the US and its major allies, only to budge it a little. Vladimir Putin has created two organizations competing to G7 and NATO. Two summits were held in Ufa, Russian Federation: the Summit of the Organization of Shanghai Cooperation (comprised of Russia, China, Kazakhstan, Tajikistan, Uzbekistan and Kyrgyzstan and the group BRICS (Brazil, Russia, India, China and South Africa. At the summit the organization was invited Belarus president, Alexander Lukashenko, as the leader of a country member in the Eurasian Economic Union countries. The Kremlin is trying to play the leading role in these organizations, but according to the International experts, such attempts did not succeed because Moscow cannot go beyond the shadow of Beijing's de facto leader of both structures.

  2. The dynamics of security provision in the aftermath of war : How international efforts to contribute to security in post-settlement countries relate to national and local perceptions and practices of security

    NARCIS (Netherlands)

    Willems, R.C.

    2013-01-01

    This thesis is based on field research in eastern Democratic Republic of the Congo, Burundi and South Sudan and looks at the dynamics of security provisioning in post-settlement contexts. A particular focus is on international security interventions, which are constituted by Disarmament,

  3. European cooperation in the field of security and defence. International Relation theories perspective

    Directory of Open Access Journals (Sweden)

    Jacek Czaputowicz

    2014-06-01

    Full Text Available The paper discusses various theoretical explanations of the European cooperation in the field of security and defence. According to realist explanations this cooperation was a response to external evolutions in the international system, i.e. changes in polarity and distribution of power. Liberals say that it was rather due to internal factors. Constructivists argue that it was a result of elites’ socialisation, while according to Pierre Bourdieu’s field theory, it was caused by civil servants and military staff at the policy implementation level. The paper argues that external factors underlined by realists were decisive, i.e. America’s decreasing involvement in European security.

  4. International Organizations and Trade

    OpenAIRE

    Antras, Pol

    2010-01-01

    The three central primitives of international trade theory are consumer preferences, factor endowments, and the production technologies that allow firms to transform factors of production into consumer goods. A limitation of traditional trade theory, however, is that the specification of technology treats the mapping between factors of production and final goods as a black box. In practice, the decisions of agents in organizations determine this mapping. Recently, international trade economis...

  5. Culture and Internal Security of Nepal

    Science.gov (United States)

    2012-06-08

    subsistence farming , and only 17 percent (4.5 million) of the total population reside in urban areas.2 Per capita Gross Domestic Product is 562 United...people. The influx of hundreds of international non- governmental organizations and the mushrooming of media houses did a lot to create awareness in

  6. Derbent Organization in Ottoman Empire as a Security System

    Directory of Open Access Journals (Sweden)

    Ayşe Değerli Keçici

    2008-06-01

    Full Text Available The derbent organization which was established in order to protect caravans and trade-roads and developed from the “Tutkavul” system in Ilhanlıs, is one of the important roads of settlement in the Ottoman State. The derbent facilities, surrounded by walls, are built around intersections of the main roads and in places with central importance; therefore, the inhabitants live in village recorded as the ones responsible for various services are exempted from some or all taxes. Derbents are not only important facilities they also provide security for the region and trade-route but they played a role in enabling settlement in isolated places to Although they were significant in terms of their functions, their organization begins to get out of order in 17th century, the residents have to leave their houses since they are subjected to pressure of bandits. In 18th century the state tried to put this malfunction in order. In spite of all the measures taken the derbents. In couldn’t be brought back to its old form and so neglected. The reform movements that began with the administrative reforms “Tanzimat” enable derbent organizations to be removed and in modern sense security organization is founded; in this framework inns and derbents in some certain points are transformed into gendarme post

  7. Role and participation of women in the establishment and implementation of international security policies

    Directory of Open Access Journals (Sweden)

    Marigonë Vrajolli

    2018-03-01

    The purpose of this paper is to explain the different roles that women have in creating security policies. Further, this paper explains the role of women in initiatives, peacekeeping and peace-building. The paper also explains the international mechanisms that promote the involvement of women in peace and security processes.

  8. Palestinian Security Sector Reform : the View of the Public | IDRC ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    PSR will consult with various stakeholders - the Ministry of the Interior, the security services, the judiciary, members of Parliament, human rights organizations and international donors - in extensive surveys of the public's perception of the security sector in all its dimensions, including capacity, mission, performance, service ...

  9. National and International Security Applications of Cryogenic Detectors - Mostly Nuclear Safeguards

    International Nuclear Information System (INIS)

    Rabin, Michael W.

    2009-01-01

    As with science, so with security--in both arenas, the extraordinary sensitivity of cryogenic sensors enables high-confidence detection and high-precision measurement even of the faintest signals. Science applications are more mature, but several national and international security applications have been identified where cryogenic detectors have high potential payoff. International safeguards and nuclear forensics are areas needing new technology and methods to boost speed, sensitivity, precision and accuracy. Successfully applied, improved nuclear materials analysis will help constrain nuclear materials diversion pathways and contribute to treaty verification. Cryogenic microcalorimeter detectors for X-ray, gamma-ray, neutron, and alpha-particle spectrometry are under development with these aims in mind. In each case the unsurpassed energy resolution of microcalorimeters reveals previously invisible spectral features of nuclear materials. Preliminary results of quantitative analysis indicate substantial improvements are still possible, but significant work will be required to fully understand the ultimate performance limits.

  10. International and national security applications of cryogenic detectors - mostly nuclear safeguards

    International Nuclear Information System (INIS)

    Rabin, Michael W.

    2009-01-01

    As with science, so with security - in both arenas, the extraordinary sensitivity of cryogenic sensors enables high-confidence detection and high-precision measurement even of the faintest signals. Science applications are more mature, but several national and international security applications have been identified where cryogenic detectors have high potential payoff. International safeguards and nuclear forensics are areas needing new technology and methods to boost speed, sensitivity, precision and accuracy. Successfully applied, improved nuclear materials analysis will help constrain nuclear materials diversion pathways and contribute to treaty verification. Cryogenic microcalorimeter detectors for X-ray, gamma ray, neutron, and alpha particle spectrometry are under development with these aims in mind. In each case the unsurpassed energy resolution of microcalorimeters reveals previously invi sible spectral features of nuclear materials. Preliminary results of quantitative analysis indicate substantial improvements are still possible, but significant work will be required to fully understand the ultimate performance limits.

  11. Improvement of security techniques and protection of biometric data in biometric systems: Presentation of International Standard ISO 24745

    OpenAIRE

    Milinković, Milorad

    2017-01-01

    This paper presents the International Standard ISO 24745 as a potential security tool for biometric information protection, more precisely as a tool for privacy protection in biometric systems. This is one of the latest internationally accepted standards that address the security issues of biometric systems.

  12. The Principles of Organization of Internal Control of Companies

    Directory of Open Access Journals (Sweden)

    Panteleiev

    2017-02-01

    Full Text Available The question to give a convincing assessment of the Rules of the internal controls and present them in the form of principles of organization of internal control. Since the final decision in the form of an exhaustive list and universal principles of internal control is no scientific research continues these principles. It is necessary to examine the logic of the main provisions of the organization's internal control due consideration of the requirements of international practice controls and propose principles of internal control. For this purpose, conducted a critical analysis of the main provisions of internal controls contained in the publications and in the regulations on internal control proceedings. Synthesis of articles of authors of lead scientific and practical journal Ukraine "Accounting and Auditing" for the 1994-2015 biennium pointed out that despite the coverage of current journal articles provisions, principles, requirements, rules and other modern techniques. On internal control and comprehensive set of reasonable response to the organization and classification of internal control is absent. This leads to continue the search key components of the organization's internal control. The above basic concepts in publications on the organization of internal control were used in the formation of a set of principles of control. According to the requirements of the OECD field of internal control includes risk management, cost control, change in control, complete information to guarantee the effectiveness of internal control systems, providing the ability to make decisions and so on. COSO model contains an exhaustive list of five components. The results of the questionnaire trainees have provided compelling arguments for classifying and establishing relevant principles of organization and internal controls were rejected. A list of the basic principles of the organization of internal control, which consists of 25 elements that are shaped

  13. Positive valence bias and parent-child relationship security moderate the association between early institutional caregiving and internalizing symptoms.

    Science.gov (United States)

    Vantieghem, Michelle R; Gabard-Durnam, Laurel; Goff, Bonnie; Flannery, Jessica; Humphreys, Kathryn L; Telzer, Eva H; Caldera, Christina; Louie, Jennifer Y; Shapiro, Mor; Bolger, Niall; Tottenham, Nim

    2017-05-01

    Institutional caregiving is associated with significant deviations from species-expected caregiving, altering the normative sequence of attachment formation and placing children at risk for long-term emotional difficulties. However, little is known about factors that can promote resilience following early institutional caregiving. In the current study, we investigated how adaptations in affective processing (i.e., positive valence bias) and family-level protective factors (i.e., secure parent-child relationships) moderate risk for internalizing symptoms in previously institutionalized (PI) youth. Children and adolescents with and without a history of institutional care performed a laboratory-based affective processing task and self-reported measures of parent-child relationship security. PI youth were more likely than comparison youth to show positive valence biases when interpreting ambiguous facial expressions. Both positive valence bias and parent-child relationship security moderated the association between institutional care and parent-reported internalizing symptoms, such that greater positive valence bias and more secure parent-child relationships predicted fewer symptoms in PI youth. However, when both factors were tested concurrently, parent-child relationship security more strongly moderated the link between PI status and internalizing symptoms. These findings suggest that both individual-level adaptations in affective processing and family-level factors of secure parent-child relationships may ameliorate risk for internalizing psychopathology following early institutional caregiving.

  14. 78 FR 17970 - Self-Regulatory Organizations; Miami International Securities Exchange LLC; Notice of Filing and...

    Science.gov (United States)

    2013-03-25

    ... product users and they have indicated a preference that premium pricing for mini-options match what is... market participants clarity as to the minimum pricing increments for mini-options, the filing would harmonize penny pricing between mini-options and standard options on the same security. \\3\\ See Securities...

  15. The International Traffic in Arms Regulations: An Impediment to National Security

    Science.gov (United States)

    2008-05-02

    00-00-2007 to 00-00-2008 4. TITLE AND SUBTITLE The International Traffic in Arms Regulations: An Impediment to National Security 5a . CONTRACT...2008 2. REPORT TYPE Program Research Paper 3. DATES COVERED (From - To) 4. TITLE AND SUBTITLE 5a . CONTRACT NUMBER The International Traffic in Arms...certain level of ITAR problems, such as on Koreasat 5 with its dual civil and military uses, U.S. companies will often choose not to expend the bid and

  16. From France to the World: The International Federation of Organic Agriculture Movements (IFOAM

    Directory of Open Access Journals (Sweden)

    John Paull

    2010-12-01

    Full Text Available The formation of the International Federation of Organic Agriculture Movements (IFOAM at Versailles, France, in 1972 set organic food and farming on a strong future trajectory. It was an initiative of France’s Nature et Progrès, and driven by its then President, Roland Chevriot. IFOAM was founded with the support of a small cluster of kindred organisations: Rodale Press of the USA; the Soil Association of the UK; the Soil Association of South Africa; and the Swedish Biodynamic Association. None of these five organisations bore the term ‘organic’ in their title, nevertheless, the choice of name acknowledged ‘organic’ as the term to signify their common cause. It secured ‘organic’ as the core narrative element and as the international descriptor of what is now a clearly identifiable and differentiated segment of the global food and farming sector. From the outset ‘biodynamic’ was accepted as a special case of ‘organic’. The formation of IFOAM created an entity which united the aspirations, the philosophies and the hopes of disparate groups each with roles primarily restricted to national advocacy. IFOAM has grown to a federation of 804 organisations from 111 counties. Organic production statistics are now reported by IFOAM from 154 countries and organic sector retail sales are reported to be US$51b annually. IFOAM is based in Bonn, Germany, and as the global umbrella advocacy group for the organic sector it is without peer.

  17. Feature-based alert correlation in security systems using self organizing maps

    Science.gov (United States)

    Kumar, Munesh; Siddique, Shoaib; Noor, Humera

    2009-04-01

    The security of the networks has been an important concern for any organization. This is especially important for the defense sector as to get unauthorized access to the sensitive information of an organization has been the prime desire for cyber criminals. Many network security techniques like Firewall, VPN Concentrator etc. are deployed at the perimeter of network to deal with attack(s) that occur(s) from exterior of network. But any vulnerability that causes to penetrate the network's perimeter of defense, can exploit the entire network. To deal with such vulnerabilities a system has been evolved with the purpose of generating an alert for any malicious activity triggered against the network and its resources, termed as Intrusion Detection System (IDS). The traditional IDS have still some deficiencies like generating large number of alerts, containing both true and false one etc. By automatically classifying (correlating) various alerts, the high-level analysis of the security status of network can be identified and the job of network security administrator becomes much easier. In this paper we propose to utilize Self Organizing Maps (SOM); an Artificial Neural Network for correlating large amount of logged intrusion alerts based on generic features such as Source/Destination IP Addresses, Port No, Signature ID etc. The different ways in which alerts can be correlated by Artificial Intelligence techniques are also discussed. . We've shown that the strategy described in the paper improves the efficiency of IDS by better correlating the alerts, leading to reduced false positives and increased competence of network administrator.

  18. A NEW FORM OF SECURITY COOPERATION AND COLLECTIVECONFLICT MANAGEMENT IN THE POST COLD WARINTERNATIONAL SYSTEM

    Directory of Open Access Journals (Sweden)

    Sinem KOCAMAZ

    2011-01-01

    Full Text Available International security environment changed completely after the Cold War.During the Cold War years security challenges wereshaped by competitive powerrelations between Soviet Union and the United States. On the other hand after theend of the Cold War, global security was redefinedand wide range of securitychallenges and threats occurred. After fragmentation of security threats, newthreats emerged such as terrorist attacks, massacres which are made by humansown governments, chronic politic instabilities, environmental degradations etc.Under these circumstances new forms of security cooperation became more vitalin order to cope with these complex challenges. Inthis respect third partiesbecame an actor to manage conflicts, security challenges and crises. Unliketraditional nation-state intervention, regional organizations, international agenciesand non-governmental organizations became more active in conflict managementprocess. In this framework this study will evaluateperformance and theeffectiveness of the main actors in the collectiveconflict management (CCMprocess.

  19. The concept of “Comprehensive security” as a draft for reconstructing security in a system of international relations

    Directory of Open Access Journals (Sweden)

    MSc. Dritëro Arifi

    2011-03-01

    Full Text Available To explain how applicable the concept of "comprehensive secu-rity" is in Kosovo, at first, I will try to analyze the term of security, and development of international relations in relation to the phe-nomenon of "Security". Initially the term “security” is to be elabo-rated, in theoretical terms, the impact "national security" had du-ring the Cold War, and the development of the international rela-tions system, especially after "the fall of the Berlin Wall,” and the fall of communism. In the broadest sense, the post- modern securi-ty is characterized by many threats, such as terrorism, failing sta-tes, climate change etc. The elements of comprehensive security will be part of the analysis of developments in Kosovo after the war and briefly transformation of the security sector after inde-pendence.

  20. The Transformation of Security Environment at the beginning of XXIst Century

    Directory of Open Access Journals (Sweden)

    Florin Iftode

    2009-06-01

    Full Text Available The current security environment is characterized by a high degree of instability andunpredictability, by the manifestation of new risks and threats, by redefining relations between thegreat powers and increased freedom of action of regional factors. The evolution of global security inthe last decade, has confirmed that the success of actions and the stability can only be the result of amultidimensional cooperation of the international community, through emphasizing the dialogue in aninstitutional framework and activating the decisive role that the great international organizations playin defining the state of security of the world.

  1. Enabling private and public sector organizations as agents of homeland security

    Science.gov (United States)

    Glassco, David H. J.; Glassco, Jordan C.

    2006-05-01

    Homeland security and defense applications seek to reduce the risk of undesirable eventualities across physical space in real-time. With that functional requirement in mind, our work focused on the development of IP based agent telecommunication solutions for heterogeneous sensor / robotic intelligent "Things" that could be deployed across the internet. This paper explains how multi-organization information and device sharing alliances may be formed to enable organizations to act as agents of homeland security (in addition to other uses). Topics include: (i) using location-aware, agent based, real-time information sharing systems to integrate business systems, mobile devices, sensor and actuator based devices and embedded devices used in physical infrastructure assets, equipment and other man-made "Things"; (ii) organization-centric real-time information sharing spaces using on-demand XML schema formatted networks; (iii) object-oriented XML serialization as a methodology for heterogeneous device glue code; (iv) how complex requirements for inter / intra organization information and device ownership and sharing, security and access control, mobility and remote communication service, tailored solution life cycle management, service QoS, service and geographic scalability and the projection of remote physical presence (through sensing and robotics) and remote informational presence (knowledge of what is going elsewhere) can be more easily supported through feature inheritance with a rapid agent system development methodology; (v) how remote object identification and tracking can be supported across large areas; (vi) how agent synergy may be leveraged with analytics to complement heterogeneous device networks.

  2. International symposium on uranium production and raw materials for the nuclear fuel cycle - Supply and demand, economics, the environment and energy security. Extended synopses

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2005-07-01

    The IAEA periodically organizes nical meetings and international symposia on all areas of the uranium production cycle. This publication contains 160 extended synopses related to the 2005 international symposium on 'Uranium Production and Raw Materials for the Nuclear Fuel Cycle - Supply and Demand, Economics, the Environment and Energy Security'. They cover all areas of natural uranium resources and production cycle including uranium supply and demand; uranium geology and deposit; uranium exploration; uranium mining and milling; waste management; and environment and regulation. Each synopsis was indexed individually.

  3. Forecast Of International Security Threat Of Russia In 2017

    Directory of Open Access Journals (Sweden)

    A. O. Bezrukov

    2017-01-01

    Full Text Available The article analyzes the threats to international security of Russia in 2017. It presents the analysis of the twelve situations, the development of which could have a significant effect on the interests of Russia in the field of international security. There is the most probable scenario for every situation and a list of conditions of its occurrence. The objective of the forecast is reduction of uncertainty of the future and the promotion of reasonable hypotheses about its likely scenarios. The forecast task is to help decision-makers, mentally put yourself in a situation in which realized one of the scenarios for the future and to encourage them to calculate their possible actions. In the preparation of the forecast two scenario analysis tools were used: the allocation of two key variables, the ratio of which determines the spectrum of the analyzed scenarios, and the key events method, which consists of several stages and allows to evaluate the prospect of implementing the scenario observed in real time. Authors conclude that the USA with the new president will be forced to choose between maintaining global posture and keeping order at home, and the EU will be absorbed by internal issues. In 2017 for Russia is important to keep the positive dynamics in the Transatlantic and Grand Eurasia regions, and in the Middle East. For this purpose it is necessary to ignore the provocations – mainly in Europe. The source of a new crisis may be NATO members discouraged by lack of attention to them by the USA or allies of Russia.

  4. Examining the potential impacts of climate change on international security: EU-Africa partnership on climate change.

    Science.gov (United States)

    Dodo, Mahamat K

    2014-01-01

    Climate Change like many global problems nowadays is recognized as a threat to the international security and cooperation. In theoretical terms, it is being securitized and included in the traditional security studies. Climate change and its accompanying environmental degradation are perceived to be a threat that can have incalculable consequences on the international community. The consequences are said to have more effects in small island developing nations and Africa where many States are fragile and overwhelmed with mounting challenges. In recent years, the security implications of the climate change are being addressed from national, regional and multilateral level. Against this backdrop, this paper intends to contribute to the debate on climate change and international security and present a broader perspective on the discussion. The paper will draw from the EU-Africa partnership on climate change and is structured as follows: the first part introduces the background of the international climate change policy and its securitization, the second part covers the EU-Africa relations and EU-Africa partnership on climate change, and the third part discusses the Congo Basin Forest Partnership as a concrete example of EU-Africa Partnership on Climate Change. Lastly, the paper concludes by drawing some conclusions and offers some policy perspectives and recommendations. Q54; 055; 052; 01;

  5. An Evaluation Methodology for the Usability and Security of Cloud-based File Sharing Technologies

    Science.gov (United States)

    2012-09-01

    FISMA, ISO 27001 , FIPS 140-2, and ISO 270001) indicate a cloud-based service’s compliance with industry standard security controls, management and...Information Assurance IEEE Institute of Electrical and Electronics Engineers IT Information Technology ITS Insider Threat Study ISO International...effectively, efficiently and with satisfaction” (International Organization for Standardization [ ISO ], 1998). Alternately, information security

  6. Applying Real Options Thinking to Information Security in Networked Organizations

    NARCIS (Netherlands)

    Daneva, Maia

    2006-01-01

    An information security strategy of an organization participating in a networked business sets out the plans for designing a variety of actions that ensure confidentiality, availability, and integrity of company’s key information assets. The actions are concerned with authentication and

  7. Social Security for Composers and Free Lances.

    Science.gov (United States)

    Rossel-Majdan, Karl

    1982-01-01

    Internationally, cultural policies are tending toward increased socioeconomic and legal support for creative artists. Austrian cultural policies which encourage art and cultural professional organizations, increased copyright protection, and greater social security for free-lance artists are discussed. (AM)

  8. Financial Sector Assessment Program : Malaysia - IOSCO Objectives and Principles of Securities Regulation

    OpenAIRE

    World Bank; International Monetary Fund

    2013-01-01

    The Securities Commission Malaysia (SC), as the supervisor of the capital markets, has developed a robust supervisory framework that exhibits high levels of implementation of the International Organization of Securities Commissions Objectives and Principles of Securities Regulation (IOSCO Principles) in most areas. The SC's independence will be buttressed by some changes to the legal provi...

  9. Methods of Organizational Information Security

    Science.gov (United States)

    Martins, José; Dos Santos, Henrique

    The principle objective of this article is to present a literature review for the methods used in the security of information at the level of organizations. Some of the principle problems are identified and a first group of relevant dimensions is presented for an efficient management of information security. The study is based on the literature review made, using some of the more relevant certified articles of this theme, in international reports and in the principle norms of management of information security. From the readings that were done, we identified some of the methods oriented for risk management, norms of certification and good practice of security of information. Some of the norms are oriented for the certification of the product or system and others oriented to the processes of the business. There are also studies with the proposal of Frameworks that suggest the integration of different approaches with the foundation of norms focused on technologies, in processes and taking into consideration the organizational and human environment of the organizations. In our perspective, the biggest contribute to the security of information is the development of a method of security of information for an organization in a conflicting environment. This should make available the security of information, against the possible dimensions of attack that the threats could exploit, through the vulnerability of the organizational actives. This method should support the new concepts of "Network centric warfare", "Information superiority" and "Information warfare" especially developed in this last decade, where information is seen simultaneously as a weapon and as a target.

  10. [Experience of international cooperation among Baltic countries in occupational health and security].

    Science.gov (United States)

    Miloutka, E V; Andronova, E R; Dedkova, L E

    2013-01-01

    The article covers longstanding experience of international cooperation in occupational health and security with Baltic countries. The authors describe history of information network creation, its structure, objectives, importance for occupational health services and safety in the region.

  11. Positive valence bias and parent-child relationship security moderate the association between early institutional caregiving and internalizing symptoms

    Science.gov (United States)

    VanTieghem, Michelle R.; Gabard-Durnam, Laurel; Goff, Bonnie; Flannery, Jessica; Humphreys, Kathryn L.; Telzer, Eva H.; Caldera, Christina; Louie, Jennifer Y.; Shapiro, Mor; Bolger, Niall; Tottenham, Nim

    2018-01-01

    Institutional caregiving is associated with significant deviations from species-expected caregiving, altering the normative sequence of attachment formation and placing children at risk for long-term emotional difficulties. However, little is known about factors that can promote resilience following early institutional caregiving. In the current study, we investigated how adaptations in affective processing (i.e. positive valence bias) and family-level protective factors (i.e. secure parent-child relationships) moderate risk for internalizing symptoms in Previously Institutionalized (PI) youth. Children and adolescents with and without a history of institutional care performed a laboratory-based affective processing task and self-reported measures of parent-child relationship security. PI youth were more likely than comparison youth to show positive valence biases when interpreting ambiguous facial expressions. Both positive valence bias and parent-child relationship security moderated the association between institutional care and parent-reported internalizing symptoms, such that greater positive valence bias and more secure parent-child relationships predicted fewer symptoms in PI youth. However, when both factors were tested concurrently, parent-child relationship security more strongly moderated the link between PI status and internalizing symptoms. These findings suggest that both individual-level adaptations in affective processing and family-level factors of secure parent-child relationships may ameliorate risk for internalizing psychopathology following early institutional caregiving. PMID:28401841

  12. UN Security Council decision-making: testing the bribery hypothesis

    Directory of Open Access Journals (Sweden)

    Eugenio Pacelli Lazzarotti Diniz Costa

    2014-12-01

    Full Text Available Liberal-Institutionalism and Structural Realism expectations about international organizations are confronted by looking at if and how US-controlled international aid is granted, and particularly if it is related or not to political affinity and to United Nations Security Council (UNSC non-permanent membership. A preliminary assessment suggests that these relations only hold for the period of the Cold War, and, even then, only when UNSC non-permanent membership is in years in which the Security Council was deemed very important.

  13. International survey on gas technology organizations

    International Nuclear Information System (INIS)

    1994-11-01

    The International Survey on Gas Technology Organizations has been prepared by the IEA International Centre for Gas Technology Information. 172 companies and R and D Institutions from 41 countries have contributed to the survey. The objective of the Survey is to develop an overview of identified organizations active in the development of new gas technology. As a quick reference guide the survey offers you short descriptions of a number of the most important organizations within gas technology on a world wide basis. Many R and D institutions around the world are working with topics of relevance to the gas industry. New gas technology draws on many different scientific and technical disciplines. This first issue of the survey includes only a part of the numerous organizations and institutions active within the development of new technology of relevance to the gas industry. The preparation of this survey has been a first step in the development of the information activities of the Centre. The information regarding organizations with R and D activities of relevance to the gas industry will continuously be expanded and updated for internal use in the Centre and will also be available to external users. The Centre plans to establish on-line access to these update versions during 1995. (EG)

  14. AUDITING THE SECURITY OF INFORMATION SYSTEMS WITHIN AN ORGANIZATION

    Directory of Open Access Journals (Sweden)

    STEGĂROIU CARINA-ELENA

    2013-02-01

    Full Text Available The safety provided by a well configured firewall is no excuse for neglecting the standard security procedures;setting up and installing a firewall is the first line of defense and not a full proof solution, auditing being only onecomponent of the system, whilst the other is protecting the resources and when we consider auditing as being theprocess of recording certain events that take place on a computer or within a network, we must come to the conclusionthat this is the only technique that allows us to identify the source of a possible issue within the network.Information security is used as a means to protect the intellectual property rights, whilst the main objective insetting up an information security system is to enlist the confidence of prospective business partners. In accordancewith the legal requisites and the principle of maximizing one’s investment, regardless of the many forms it could take,or the means through which it is stored, transmitted or distributed, information must be protected.Information security is not only a technical problem, but mainly a managerial issue, as the security standard,ISO/IEC 17799 meets the needs of any type of organization, be it public or private, through a series of practices relatedto the management of information security.This paper aims to present the process of taking entry data from a plethora of programs and storing it in acentral location. Due to its flexibility, this process can be a useful auditing instrument, as long as we are familiar withthe way it works and how the events are recorded.

  15. Fissile materials and international security in the post-Cold War world

    International Nuclear Information System (INIS)

    Anon.

    1996-01-01

    It is essential that members of industry, government and international organizations be able to come together to discuss the latest developments in this vital field at events such as this. Given the number of years this organization has devoted to the issue, the INMM must find it interesting that the control of fissile materials has become such a high-profile issue in the policy and political communities. But, this evolution in policy is a natural outgrowth of the changing world situation. While just 10 years ago the US and Soviet Union were churning out the fissile materials needed for weapons, today these former rivals are working together, hand in hand, to corral the danger posed by these materials. And, while it is clear that the world no longer lives on the edge of nuclear war, the nuclear danger still exists, though in a less obvious and perhaps more insidious form. It is a great challenge in this post-Cold War world to contain this nuclear threat. It is prudent and necessary for the US to be in the forefront of efforts to address and tame this problem. The fundamental threat posed by the proliferation of nuclear weapons and materials is a direct challenge to US and world security. President Clinton has clearly recognized the changed nature of the nuclear danger. To meet this challenge, he has labored to put in place a comprehensive and integrated plan for addressing this threat. The US Department of Energy has a unique role in this effort because, as an institution with many decades of experience in fissile material matters, it is able to provide expertise and technical analyses that are essential in defining and implementing policy prescriptions. The president's comprehensive plan to prevent nuclear proliferation and reduce the danger posed by weapons-usable nuclear materials has four essential elements: secure existing nuclear material stockpiles; limit fissile material production and use, eliminate warheads, and strengthen the nonproliferation regime

  16. Kyrgyzstan's security problems today

    OpenAIRE

    Abduvalieva, Ryskul

    2009-01-01

    Regional stability and security consist of two levels-the external security of each country at the regional level and the internal security of each of them individually. A state's external and internal security are closely interrelated concepts. It stands to reason that ensuring internal security and stability is the primary and most important task. But the external aspect also requires attention. This article takes a look at the most important problems of ensuring Kyrgyzstan's security.

  17. International law and United Nations

    Directory of Open Access Journals (Sweden)

    Savić Matej

    2012-01-01

    Full Text Available Along with centuries-lasting open military pretensions of world superpowers, modern diplomacy has developed, as beginning a war, as well as coming to peace demanded political activity which resulted, first in signing, and then coming into effect of international documents, on the basis of which, a foundation for the modern international order has been cast. Further on, by the formation of international organizations, codification has been allowed, as well as a progressive development of international law. Additionally, in the sense of preserving international peace and security, first the League of Nations was formed, and following the ending of World War II, the UN. Generally, the functioning of the United Nation's organs, has been regulated by legal rules, however political goals, tendencies, and mechanisms which the member states are using determine greatly the activity above all of the Security Council, but furthermore of the General Assembly, as a plenary organ. Nevertheless, the achieved results of the Commission for International Law in the meaning of creation of international conventions, as well as state adhering to the same, present unassailable achievements in the sense of development of international law. On the other hand, tendencies of motion of international relationships are aimed at establishing a multi-polar system in the international community. Today, the political scene is assuming a new appearance, by which the nearly built international system is already awaiting further progressive development.

  18. International Organizations and Organizational Fields

    DEFF Research Database (Denmark)

    Vetterlein, Antje; Moschella, Manuela

    2014-01-01

    The purpose of this paper is to account for varieties of organizational change. In particular, we contend that in order to explain change in international organizations (IOs) we cannot simply dichotomize between change and the lack thereof. Rather, change is best conceptualized as made up of two...... in the field helps to account for the speed of change (slow vs. rapid), whereas the openness of the organization to the inputs coming from the field helps to explain the scope of change (incremental vs. radical). We illustrate our argument by comparing the changes in the International Monetary Fund's policies...... dimensions: speed and scope. The combination of the two dimensions leads to a taxonomy with four distinct types of policy change. The paper evaluates the emergence of different types of change by focusing on the relationship between IOs and their fields. Specifically, the position of the organization...

  19. Russia’s 2015 BRICS Presidency: Models of Engagement with International Organizations

    Directory of Open Access Journals (Sweden)

    Marina Larionova

    2016-09-01

    actors accustomed to strategic action and of roughly equal standing is necessary to secure institutional changes – the features typical of summit institutions. Fourth, the institutions are created by the voluntary agreement of the leaders to perform specific functions and missions. In order to maximize benefits from the new arrangement, the founders may choose to engage voluntarily with existing institutions in a mode they regard most efficient for achieving their goals. The choice of partner institutions, modes and intensity of engagement is accepted to be strategic, intentional and voluntary, aiming to compensate for efficiency. The models of engagement are not mutually exclusive but coexist, with their choice dependent on the policy area and type of organization. The models of engagement with the other international organizations reflected in the leaders’ discourse are expected to indicate their place and role in the architecture of global governance, imputed to them at the summit’s launch and subsequent evolution.This study applies qualitative and quantitative methods. Drawing on a content analysis of BRICS documents, it tracks the dynamics of engagement with multilateral organizations and main models of engagement, comparing them with previous summits. Findings confirm the hypotheses that the choice of engagement model reflects the forum’s role and place in the global governance architecture and depends on the policy area and phase in cooperation development and perception of the organization’s relevance to BRICS objectives. The models are not mutually exclusive, but coexist, and transform in the course of cooperation. By establishing new institutions, the BRICS consolidates its cooperation with other organizations in a policy area. Engagement with the UN institutions and the World Trade Organization is based on the model of catalytic influence (exerting an influence for international organizations’ changes through endorsement or stimulus, or compelling

  20. Enersec conference series. Nuclear energy and security (NUSEC). Book of abstracts

    Energy Technology Data Exchange (ETDEWEB)

    Steinhaeusler, F; Heissl, C [Division of Physics and Biophysics, University of Salzburg, Hellbrunnerstrasse 34, Salzburg (Austria)

    2005-07-01

    Full text: After the terror attacks in the last years, the issue of security of nuclear power plants was raised, therefore members of national regulatory agencies, international organizations, and research institutions have engaged in the assessment of the security threats to nuclear facilities and the potential risks to man and the environment in the case of a successful terror attack. The risks range from the theft of nuclear material leading to illicit trafficking, to sabotage of nuclear power plants, and attacks on spent fuel transport resulting in an uncontrolled release of radioactivity. The NUSEC conference was focused on the security-related risks in the nuclear sector and its objective was to provide an overview of the currently available terrorism risk assessment methodology and international security approaches. Papers were presented in the following sessions: security of nuclear material, security of nuclear power plants, security of the transport of nuclear material, security of nuclear waste, national approaches to nuclear security and future outlook. (nevyjel)

  1. Enersec conference series. Nuclear energy and security (NUSEC). Book of abstracts

    International Nuclear Information System (INIS)

    Steinhaeusler, F.; Heissl, C.

    2005-01-01

    Full text: After the terror attacks in the last years, the issue of security of nuclear power plants was raised, therefore members of national regulatory agencies, international organizations, and research institutions have engaged in the assessment of the security threats to nuclear facilities and the potential risks to man and the environment in the case of a successful terror attack. The risks range from the theft of nuclear material leading to illicit trafficking, to sabotage of nuclear power plants, and attacks on spent fuel transport resulting in an uncontrolled release of radioactivity. The NUSEC conference was focused on the security-related risks in the nuclear sector and its objective was to provide an overview of the currently available terrorism risk assessment methodology and international security approaches. Papers were presented in the following sessions: security of nuclear material, security of nuclear power plants, security of the transport of nuclear material, security of nuclear waste, national approaches to nuclear security and future outlook. (nevyjel)

  2. Information technology - Security techniques - Information security management systems - Requirements

    CERN Document Server

    International Organization for Standardization. Geneva

    2005-01-01

    ISO/IEC 27001:2005 covers all types of organizations (e.g. commercial enterprises, government agencies, not-for profit organizations). ISO/IEC 27001:2005 specifies the requirements for establishing, implementing, operating, monitoring, reviewing, maintaining and improving a documented Information Security Management System within the context of the organization's overall business risks. It specifies requirements for the implementation of security controls customized to the needs of individual organizations or parts thereof. ISO/IEC 27001:2005 is designed to ensure the selection of adequate and proportionate security controls that protect information assets and give confidence to interested parties. ISO/IEC 27001:2005 is intended to be suitable for several different types of use, including the following: use within organizations to formulate security requirements and objectives; use within organizations as a way to ensure that security risks are cost effectively managed; use within organizations to ensure comp...

  3. Strengthening global health security by embedding the International Health Regulations requirements into national health systems.

    Science.gov (United States)

    Kluge, Hans; Martín-Moreno, Jose Maria; Emiroglu, Nedret; Rodier, Guenael; Kelley, Edward; Vujnovic, Melitta; Permanand, Govin

    2018-01-01

    The International Health Regulations (IHR) 2005, as the overarching instrument for global health security, are designed to prevent and cope with major international public health threats. But poor implementation in countries hampers their effectiveness. In the wake of a number of major international health crises, such as the 2014 Ebola and 2016 Zika outbreaks, and the findings of a number of high-level assessments of the global response to these crises, it has become clear that there is a need for more joined-up thinking between health system strengthening activities and health security efforts for prevention, alert and response. WHO is working directly with its Member States to promote this approach, more specifically around how to better embed the IHR (2005) core capacities into the main health system functions. This paper looks at how and where the intersections between the IHR and the health system can be best leveraged towards developing greater health system resilience. This merging of approaches is a key component in pursuit of Universal Health Coverage and strengthened global health security as two mutually reinforcing agendas.

  4. The Security of Organizations and Individuals in Online Social Networks

    OpenAIRE

    Elyashar, Aviad

    2016-01-01

    The serious privacy and security problems related to online social networks (OSNs) are what fueled two complementary studies as part of this thesis. In the first study, we developed a general algorithm for the mining of data of targeted organizations by using Facebook (currently the most popular OSN) and socialbots. By friending employees in a targeted organization, our active socialbots were able to find new employees and informal organizational links that we could not find by crawling with ...

  5. INDUSTRIAL CONTROL SYSTEM CYBER SECURITY: QUESTIONS AND ANSWERS RELEVANT TO NUCLEAR FACILITIES, SAFEGUARDS AND SECURITY

    Energy Technology Data Exchange (ETDEWEB)

    Robert S. Anderson; Mark Schanfein; Trond Bjornard; Paul Moskowitz

    2011-07-01

    Typical questions surrounding industrial control system (ICS) cyber security always lead back to: What could a cyber attack do to my system(s) and; how much should I worry about it? These two leading questions represent only a fraction of questions asked when discussing cyber security as it applies to any program, company, business, or organization. The intent of this paper is to open a dialog of important pertinent questions and answers that managers of nuclear facilities engaged in nuclear facility security and safeguards should examine, i.e., what questions should be asked; and how do the answers affect an organization's ability to effectively safeguard and secure nuclear material. When a cyber intrusion is reported, what does that mean? Can an intrusion be detected or go un-noticed? Are nuclear security or safeguards systems potentially vulnerable? What about the digital systems employed in process monitoring, and international safeguards? Organizations expend considerable efforts to ensure that their facilities can maintain continuity of operations against physical threats. However, cyber threats particularly on ICSs may not be well known or understood, and often do not receive adequate attention. With the disclosure of the Stuxnet virus that has recently attacked nuclear infrastructure, many organizations have recognized the need for an urgent interest in cyber attacks and defenses against them. Several questions arise including discussions about the insider threat, adequate cyber protections, program readiness, encryption, and many more. These questions, among others, are discussed so as to raise the awareness and shed light on ways to protect nuclear facilities and materials against such attacks.

  6. Industrial Control System Cyber Security: Questions And Answers Relevant To Nuclear Facilities, Safeguards And Security

    International Nuclear Information System (INIS)

    Anderson, Robert S.; Schanfein, Mark; Bjornard, Trond; Moskowitz, Paul

    2011-01-01

    Typical questions surrounding industrial control system (ICS) cyber security always lead back to: What could a cyber attack do to my system(s) and; how much should I worry about it? These two leading questions represent only a fraction of questions asked when discussing cyber security as it applies to any program, company, business, or organization. The intent of this paper is to open a dialog of important pertinent questions and answers that managers of nuclear facilities engaged in nuclear facility security and safeguards should examine, i.e., what questions should be asked; and how do the answers affect an organization's ability to effectively safeguard and secure nuclear material. When a cyber intrusion is reported, what does that mean? Can an intrusion be detected or go un-noticed? Are nuclear security or safeguards systems potentially vulnerable? What about the digital systems employed in process monitoring, and international safeguards? Organizations expend considerable efforts to ensure that their facilities can maintain continuity of operations against physical threats. However, cyber threats particularly on ICSs may not be well known or understood, and often do not receive adequate attention. With the disclosure of the Stuxnet virus that has recently attacked nuclear infrastructure, many organizations have recognized the need for an urgent interest in cyber attacks and defenses against them. Several questions arise including discussions about the insider threat, adequate cyber protections, program readiness, encryption, and many more. These questions, among others, are discussed so as to raise the awareness and shed light on ways to protect nuclear facilities and materials against such attacks.

  7. The enhancement of security in healthcare information systems.

    Science.gov (United States)

    Liu, Chia-Hui; Chung, Yu-Fang; Chen, Tzer-Shyong; Wang, Sheng-De

    2012-06-01

    With the progress and the development of information technology, the internal data in medical organizations have become computerized and are further established the medical information system. Moreover, the use of the Internet enhances the information communication as well as affects the development of the medical information system that a lot of medical information is transmitted with the Internet. Since there is a network within another network, when all networks are connected together, they will form the "Internet". For this reason, the Internet is considered as a high-risk and public environment which is easily destroyed and invaded so that a relevant protection is acquired. Besides, the data in the medical network system are confidential that it is necessary to protect the personal privacy, such as electronic patient records, medical confidential information, and authorization-controlled data in the hospital. As a consequence, a medical network system is considered as a network requiring high security that excellent protections and managerial strategies are inevitable to prevent illegal events and external attacks from happening. This study proposes secure medical managerial strategies being applied to the network environment of the medical organization information system so as to avoid the external or internal information security events, allow the medical system to work smoothly and safely that not only benefits the patients, but also allows the doctors to use it more conveniently, and further promote the overall medical quality. The objectives could be achieved by preventing from illegal invasion or medical information being stolen, protecting the completeness and security of medical information, avoiding the managerial mistakes of the internal information system in medical organizations, and providing the highly-reliable medical information system.

  8. 78 FR 78470 - Registration and Financial Security Requirements for Freight Forwarders; International...

    Science.gov (United States)

    2013-12-26

    ...). See, e.g., Motor Carrier Financial Information Reporting Requirements-Request for Public Comments, 68...] Registration and Financial Security Requirements for Freight Forwarders; International Association of Movers... FURTHER INFORMATION CONTACT: Mr. Thomas Yager, Chief of Driver and Carrier Operations, (202) 366-4001 or...

  9. Segurança internacional e normatividade: é o liberalismo o elo perdido dos critical securities studies? International security and normativity: is liberalism the critial securities studies' lost link?

    Directory of Open Access Journals (Sweden)

    Rafael Duarte Villa

    2008-01-01

    Full Text Available O surgimento, e afirmação, de uma corrente de estudos críticos em segurança internacional plantou firmemente a idéia de que os problemas de segurança internacional não estão meramente relacionados com aspectos objetivos que ameaçam os Estados, mas esses problemas estão relacionados estreitamente com as relações entre indivíduo e emancipação humana. Assim, a condição de segurança em sentido forte tem, como precondição, a emancipação humana. Porém, em que condições esse overlap entre segurança internacional e emancipação acontece? A tese deste artigo é problematizar essas condições, que escapam ao diálogo endógeno dos critical securities studies (CSS. E que uma pista para operacionalização pode ser procurada nos diálogos entre a teoria crítica cosmopolita e a teoria liberal cosmopolita. Essa interseção, ou continuum, aponta a tese do artigo, é possível se os CSS atentam para dimensões do liberalismo político que têm sido negligenciadas, especialmente a democracia pensada em bases transnacionais e as possibilidades da sociedade civil transnacionalizada.The appearance and consolidation of a critical studies approach on international security fortified the claim that international security problems are not merely related to objective threats to states, but are in deep connection with the relationship between the individual and human emancipation. In those terms, a solid security condition is primarily preconditioned by human emancipation. However, in what conditions do international security and emancipation overlap? The present article intends to explore the question, a topic that is not tackled by the endogenous debate of critical security studies (CSS. An interesting path to be followed seems to be the dialogue between cosmopolitan critical theory and cosmopolitan liberal theory. This article argues that an intersection, or continuum, of these two theories would be possible if CSS focused on dimensions

  10. Security Policy and Developments in Central Asia : Security Documents Compared with Security Challenges

    NARCIS (Netherlands)

    Haas, de M.

    2016-01-01

    This article examines the security policy of the Central Asian (CA) states, by comparing theory (security documents) with practice (the actual security challenges). The lack of CA regional (security) cooperation and authoritarian rule puts political and economic stability at stake. The internal and

  11. International organizations as corporate actors: Agency and emergence in theories of international relations

    OpenAIRE

    Maier-Rigaud, Remi

    2008-01-01

    In this paper, the implicit and explicit conceptualizations of international organizations found in the three major theories of international relations are outlined and compared. It turns out that in a neorealist framework, international organizations can be explained; however, they exhibit no autonomy and cannot therefore be conceptualized as a corporate actor. Principally, the same applies to rational choice institutionalism, although limited autonomy is conceivable. Both theories are reduc...

  12. 78 FR 61424 - Self-Regulatory Organizations; National Securities Clearing Corporation; Notice of Filing of...

    Science.gov (United States)

    2013-10-03

    ... decommission the DTCC Trade Risk Pro service as more fully described below. II. Self-Regulatory Organization's... no Members that currently use Trade Risk Pro. (C) Self-Regulatory Organization's Statement on...-Regulatory Organizations; National Securities Clearing Corporation; Notice of Filing of Proposed Rule Change...

  13. World Energy Data System (WENDS). Volume V. International organization data

    Energy Technology Data Exchange (ETDEWEB)

    None

    1979-06-01

    The World Energy Data System contains organized data on those countries and international organizations that may have critical impact on the world energy scene. WENDS has acquired and organized information on the following energy-related organizations: Asian Development Bank; European Economic Community; Inter-American Development Bank; International Atomic Energy Agency; International Energy Agency; Nuclear Energy Agency; United Nations; and World Bank. Within each organizational grouping most of the following topics are addressed: organization background, government background, energy background (energy policy and objectives), energy research and development activities, and international activities.

  14. Black Sea Energy Security - Present and Future

    Directory of Open Access Journals (Sweden)

    Florinel Iftode

    2011-05-01

    Full Text Available We chose this theme to highlight the need for continuous and sustained human society to secure energy resources needed to survive, needs reflected in an increasingly in recent years in the strategies adopted at both states, as at the level of international organizations. Achieving security and stability in the wider Black Sea area has been among the priorities of each country's interests in this region. In this context, state and non-state actors were being called to come up with new solutions to achieve those interests. Certainly not in all cases the negotiations were completed or not yet found a generally accepted formula for others to apply, but most of them show off their values. The main environmental threats to security environment in the Black Sea region are represented by ethnic conflicts and territorial secessionism. A significant contribution to the security environment of the Black Sea region has the phenomenon of globalization, which in this region is manifested by a steady increase in traffic and volume of shipping passage of communication, which largely affects the security in the region. Globalization and the need for energy resources in the Black Sea was an important area not only as energy transport route, but as a potential supplier of material energy (oil and natural gas. Black Sea Basin can be stabilized and secured only by the will and input from all States and interested international organizations in pragmatic and effective institutional frameworks, meant to promote and protect the common interests of countries decided to participate in actions aimed at ensuring a stable environment security.

  15. 76 FR 7884 - Self-Regulatory Organizations; International Securities Exchange, LLC; Order Approving Proposed...

    Science.gov (United States)

    2011-02-11

    ... rules (e.g., proprietary traders). See Notice, p. 16; 75 FR 80091, at 80095. See also Securities... register with ISE every associated person acting in the capacity of a sole proprietor, officer, partner...\\ Proposed Supplementary Material to Rule 313.07 exempts members that are sole proprietors from this...

  16. International Reactor Innovative and Secure (IRIS) summary

    International Nuclear Information System (INIS)

    Carelli, Mario D.

    2001-01-01

    The IRIS (International Reactor Innovative and Secure) reactor is described in the first part of the presentation. IRIS is a light water cooled reactor with an integral configuration, where steam generators, pumps and pressurizer are inside the reactor vessel. Partially funded by the DOE NERI program, IRIS is being developed by an international consortium of 16 organizations from seven countries. A key IRIS characteristic is its 'safety by design' approach which strives to eliminate, by design, as many accidents as possible rather than coping with their consequences. Initial returns are very positive; out of the eight Class IV accidents considered in the AP600 only one remains as a Class IV in IRIS, and at much reduced probability. Small-to-medium LOCAs have minimal consequences as the core remains safely under water for days, without the need for safety injection or water makeup. In spite of its novelty IRIS is firmly grounded on proven LWR technology and therefore a prototype is not needed to assure design certification. Rather, very extensive scaled tests will be performed to investigate the performance of in-vessel components such as steam generators and pumps, both individually and as interactive systems. Accident sequences will also be simulated and tested to prove IRIS safety by design claims. The first core fuel is less than 5% enriched and the fuel assembly is very similar to existing PWR assemblies, so there is no licensing challenge regarding the fuel. Because of the safety by design approach, yielding simplifications In design and accident management (e.g., IRIS does not have an emergency core cooling system), some accident scenarios are eliminated and others have lesser consequences. Thus, simplification and streamlining of the regulatory process might be possible. Risk informed regulation will be coupled with safety by design to show lower accident and damage probabilities. This could lead to a relaxation of siting regulatory requirements. It is

  17. Computational Intelligence, Cyber Security and Computational Models

    CERN Document Server

    Anitha, R; Lekshmi, R; Kumar, M; Bonato, Anthony; Graña, Manuel

    2014-01-01

    This book contains cutting-edge research material presented by researchers, engineers, developers, and practitioners from academia and industry at the International Conference on Computational Intelligence, Cyber Security and Computational Models (ICC3) organized by PSG College of Technology, Coimbatore, India during December 19–21, 2013. The materials in the book include theory and applications for design, analysis, and modeling of computational intelligence and security. The book will be useful material for students, researchers, professionals, and academicians. It will help in understanding current research trends and findings and future scope of research in computational intelligence, cyber security, and computational models.

  18. Estimation of organ and effective dose due to Compton backscatter security scans

    International Nuclear Information System (INIS)

    Hoppe, Michael E.; Schmidt, Taly Gilat

    2012-01-01

    Purpose: To estimate organ and effective radiation doses due to backscatter security scanners using Monte Carlo simulations and a voxelized phantom set. Methods: Voxelized phantoms of male and female adults and children were used with the GEANT4 toolkit to simulate a backscatter security scan. The backscatter system was modeled based on specifications available in the literature. The simulations modeled a 50 kVp spectrum with 1.0 mm-aluminum-equivalent filtration and a previously measured exposure of approximately 4.6 μR at 30 cm from the source. Photons and secondary interactions were tracked from the source until they reached zero kinetic energy or exited from the simulation’s boundaries. The energy deposited in the phantoms’ respective organs was tallied and used to calculate total organ dose and total effective dose for frontal, rear, and full scans with subjects located 30 and 75 cm from the source. Results: For a full screen, all phantoms’ total effective doses were below the established 0.25 μSv standard, with an estimated maximum total effective dose of 0.07 μSv for full screen of a male child. The estimated maximum organ dose due to a full screen was 1.03 μGy, deposited in the adipose tissue of the male child phantom when located 30 cm from the source. All organ dose estimates had a coefficient of variation of less than 3% for a frontal scan and less than 11% for a rear scan. Conclusions: Backscatter security scanners deposit dose in organs beyond the skin. The effective dose is below recommended standards set by the Health Physics Society (HPS) and the American National Standards Institute (ANSI) assuming the system provides a maximum exposure of approximately 4.6 μR at 30 cm.

  19. A Security Audit Framework to Manage Information System Security

    Science.gov (United States)

    Pereira, Teresa; Santos, Henrique

    The widespread adoption of information and communication technology have promoted an increase dependency of organizations in the performance of their Information Systems. As a result, adequate security procedures to properly manage information security must be established by the organizations, in order to protect their valued or critical resources from accidental or intentional attacks, and ensure their normal activity. A conceptual security framework to manage and audit Information System Security is proposed and discussed. The proposed framework intends to assist organizations firstly to understand what they precisely need to protect assets and what are their weaknesses (vulnerabilities), enabling to perform an adequate security management. Secondly, enabling a security audit framework to support the organization to assess the efficiency of the controls and policy adopted to prevent or mitigate attacks, threats and vulnerabilities, promoted by the advances of new technologies and new Internet-enabled services, that the organizations are subject of. The presented framework is based on a conceptual model approach, which contains the semantic description of the concepts defined in information security domain, based on the ISO/IEC_JCT1 standards.

  20. 76 FR 2174 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2011-01-12

    ... traders additional opportunities and strategies to hedge high priced securities. Currently, Exchange Rule... example if Apple, Inc. (``AAPL'') would trade at $310 \\6\\ with approximately two months remaining until...

  1. Chemical Sniffing Instrumentation for Security Applications.

    Science.gov (United States)

    Giannoukos, Stamatios; Brkić, Boris; Taylor, Stephen; Marshall, Alan; Verbeck, Guido F

    2016-07-27

    Border control for homeland security faces major challenges worldwide due to chemical threats from national and/or international terrorism as well as organized crime. A wide range of technologies and systems with threat detection and monitoring capabilities has emerged to identify the chemical footprint associated with these illegal activities. This review paper investigates artificial sniffing technologies used as chemical sensors for point-of-use chemical analysis, especially during border security applications. This article presents an overview of (a) the existing available technologies reported in the scientific literature for threat screening, (b) commercially available, portable (hand-held and stand-off) chemical detection systems, and (c) their underlying functional and operational principles. Emphasis is given to technologies that have been developed for in-field security operations, but laboratory developed techniques are also summarized as emerging technologies. The chemical analytes of interest in this review are (a) volatile organic compounds (VOCs) associated with security applications (e.g., illegal, hazardous, and terrorist events), (b) chemical "signatures" associated with human presence, and (c) threat compounds (drugs, explosives, and chemical warfare agents).

  2. The Arctic Region: A Requirement for New Security Architecture?

    Science.gov (United States)

    2013-03-01

    cooperation and mutually beneficial partnerships . Denmark’s security policy states that existing international law and established forums of cooperation...increase leadership in multinational forum and, develop comprehensive partnerships without the need to create a new security organization. Figure 3...Arctic region. Endnotes 1 Government of Canada, “Canada’s Arctic foreign policy” (Ottawa, Canada, 2007), 2. 2 WWF Global, “Arctic oil and gas”, http

  3. Transformation in the Developing World: An Analysis of Colombia's Security Transformation

    National Research Council Canada - National Science Library

    Sprunk, Darren

    2004-01-01

    This thesis examines security force transformation issues germane to developing countries, in their attempt to counter emerging threats of international terrorism, insurgency, WMD proliferation and organized crime...

  4. Security, Privacy, and Applied Cryptography Engineering

    DEFF Research Database (Denmark)

    This book constitutes the refereed proceedings of the Second International Conference on Security, Privacy and Applied Cryptography Engineering held in Chennai, India, in November 2012. The 11 papers presented were carefully reviewed and selected from 61 submissions. The papers are organized...... and applications, high-performance computing in cryptology and cryptography in ubiquitous devices....

  5. IAEA nuclear security program

    Energy Technology Data Exchange (ETDEWEB)

    Ek, D. [International Atomic Energy Agency, Vienna (Austria)

    2006-07-01

    Although nuclear security is a State responsibility, it is nevertheless an international concern, as the consequences of a nuclear security incident would have worldwide impact. These concerns have resulted in the development of numerous international instruments on nuclear security since the terrorist events in the USA on September 11, 2001. The IAEA Office of Nuclear Security has been charged to assist Member States to improvement their nuclear security and to meet the intent of these international obligations in order to ensure a cohesive thread of nuclear security protects the global community. The programs underway and planned by the Office of Nuclear Security will be discussed in this paper. (author)

  6. IAEA nuclear security program

    International Nuclear Information System (INIS)

    Ek, D.

    2006-01-01

    Although nuclear security is a State responsibility, it is nevertheless an international concern, as the consequences of a nuclear security incident would have worldwide impact. These concerns have resulted in the development of numerous international instruments on nuclear security since the terrorist events in the USA on September 11, 2001. The IAEA Office of Nuclear Security has been charged to assist Member States to improvement their nuclear security and to meet the intent of these international obligations in order to ensure a cohesive thread of nuclear security protects the global community. The programs underway and planned by the Office of Nuclear Security will be discussed in this paper. (author)

  7. The normative erosion of international refugee protection through UN Security Council practice

    NARCIS (Netherlands)

    Ahlborn, C.

    2011-01-01

    Since the early 1990s, the UN Security Council has used its enforcement measures under Chapter VII of the UN Charter to address different aspects of international refugee protection from the root causes of forced displacement to the search for durable solutions to the refugee problem. At the same

  8. Promoting International Energy Security. Volume 3: Sea-Lanes to Asia

    Science.gov (United States)

    2012-01-01

    set off tsunamis, as occurred in the Indian Ocean on December 26, 2004, when an earthquake and tsunami killed over 225,000 people. Natural events...in Somalia, the ability to counter the menagerie of gangs that currently plough the seas off the Horn of Africa will be minimal. Further, the...Promoting International Energy Security: Volume 3, Sea-Lanes to Asia sunk several Vietnamese ships, killing 70 Vietnamese sailors (EIA, 2008b). As states

  9. UN Security Council Practice and Regional Arrangements: Procedure, Legitimacy and International Justice

    DEFF Research Database (Denmark)

    Cullen, Miriam

    2015-01-01

    When the United Nations Security Council first met in January 1946, it was unable to reach agreement on rules of procedure to govern its operation. Instead, “provisional” rules were adopted in anticipation of further negotiation at a later date. The same provisional rules govern the Council’s work...... today, but provide only the skeletal framework of its contemporary practice. From the early 1990s, the Council increasingly implemented informal working methods to expedite its decision-making. This paper will critically examine the tension between the procedural practice of the Security Council...... to act ‘in conformity with the principles of justice and international law’ as stipulated in the very first provision of the United Nations Charter. Scholarship to date has largely ignored the procedural context of Security Council decisions, notwithstanding it provides the very structure within which...

  10. Non-governmental organizations internal communication in reputation management

    OpenAIRE

    Vaicekauskaitė, Renata

    2010-01-01

    The object of this study is non-governmental organization’s internal communication and its role in reputation management. The aim of this study is to analyse the context of non-governmental organization reputation management and according to it find out the significance of the internal communication factors in non-governmental organization reputation management. The tasks of the study: to analyse the factors which have settled the need of non-governmental organization reputation management; t...

  11. Overview of security culture

    International Nuclear Information System (INIS)

    Matulanya, M. A.

    2014-04-01

    Nuclear Security culture concept has been aggressively promoted over the past several years as a tool to improve the physical protection of the nuclear and radioactive materials due to growing threats of catastrophic terrorism and other new security challenges. It is obvious that, the scope of nuclear security and the associated cultures need to be extended beyond the traditional task of protecting weapons-usable materials. The role of IAEA is to strengthen the nuclear security framework globally and in leading the coordination of international activities in this field. Therefore all governments should work closely with the IAEA to take stronger measures to ensure the physical protection, the safety and security of the nuclear and radioactive materials. In the effort to reflect this new realities and concerns, the IAEA in 2008 came up with the document, the Nuclear Security Culture, Nuclear Security Series No. 7, Implementing Guide to the member states which urged every member state to take appropriate measures to promote security culture with respect to nuclear and radioactive materials. The document depicted this cultural approach as the way to protect individual, society and the environment. Among other things, the document defined nuclear security culture as characteristics and attitudes in organizations and of individuals which establishes that, nuclear security issues receives attention warranted by their significance. (au)

  12. Budgeting-Based Organization of Internal Control

    Science.gov (United States)

    Rogulenko, Tatiana; Ponomareva, Svetlana; Bodiaco, Anna; Mironenko, Valentina; Zelenov, Vladimir

    2016-01-01

    The article suggests methodical approaches to the budgeting-based organization of internal control, determines the tasks and subtasks of control that consist in the construction of an efficient system for the making, implementation, control, and analysis of managerial decisions. The organization of responsibility centers by means of implementing…

  13. Social Security System in India: An International Comparative Analysis

    OpenAIRE

    Jha, Rupak Kumar; Bhattacharyya, Surajit

    2010-01-01

    This paper examines selected components of social security system in India and compares them with their OECD counterparts. Historically, the Indian policy makers have viewed the pension system as a welfare measure and therefore, it lacks in financial professionalism, diversification, and in the belief that pension funds can also be treated as an asset. The Indian system is biased towards the organized formal sector as workers in this sector are benefitted with the provisions under various lab...

  14. Transitions to Peace: Effects on Internal Security Forces in Nicaragua, El Salvador and Guatemala

    National Research Council Canada - National Science Library

    Atha, Roberto J

    2008-01-01

    .... It reveals how the influence of the military affected the implementation of internal security reforms, influencing the professionalism and effectiveness of police forces in the fight against violence and gangs today...

  15. 78 FR 17729 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2013-03-22

    ... securities: SPDR S&P 500 ETF (``SPY''), Apple Inc. (``AAPL''), SPDR Gold Trust (``GLD''), Google Inc. (``GOOG... related to Mini Options traded on the Exchange. Mini Options overlie 10 equity or ETF shares, rather than...

  16. Global climate change and international security. Report on a conference held at Argonne National Laboratory, May 8--10, 1991

    Energy Technology Data Exchange (ETDEWEB)

    Rice, M.

    1991-12-31

    On May 8--10, 1991, the Midwest Consortium of International Security Studies (MCISS) and Argonne National Laboratory cosponsored a conference on Global Climate Change and International Security. The aim was to bring together natural and social scientists to examine the economic, sociopolitical, and security implications of the climate changes predicted by the general circulation models developed by natural scientists. Five themes emerged from the papers and discussions: (1) general circulation models and predicted climate change; (2) the effects of climate change on agriculture, especially in the Third World; (3) economic implications of policies to reduce greenhouse gas emissions; (4) the sociopolitical consequences of climate change; and (5) the effect of climate change on global security.

  17. The Extended Concept of Security and the Czech Security Practice

    OpenAIRE

    Libor Stejskal; Antonín Rašek; Miloš Balabán

    2008-01-01

    According to the extended concept of security, the nation state is no longer the sole privileged reference object of security. The traditional model of national security is developing from military terms to a broader concept which embraces the international, economic, social, environmental, and human rights dimensions of security. The meaning and relevance of the concept is being extended “upwards”, to international organisations, and “downwards”, to regional and local authorities, non-govern...

  18. International Education and Training Centre (Nuclear security and Nonproliferation) and Ideas for Educational Test Facilities in the centre

    Energy Technology Data Exchange (ETDEWEB)

    Seo, Hyung Min [Korea Institute of Nuclear Non-proliferation and Control, Daejeon (Korea, Republic of)

    2010-10-15

    With respect to the nuclear security-related multilateral agreements, many states and international societies recognize the importance of evaluating and improving their physical protection systems to ensure that they are capable of achieving the objectives set out in relevant IAEA Nuclear Security Series documents. Under this circumstance, finally, on April 12-13, 2010, US President Obama hosted a Nuclear Security Summit in Washington, DC, to enhance international cooperation to prevent nuclear terrorism, an issue which he has identified as the most immediate and extreme threat to global security. The goals of the Nuclear Security Summit were to come to a common understanding of the threat posed by nuclear terrorism, to agree to effective measures to secure nuclear material, and to prevent nuclear smuggling and terrorism. The Summit focused on the security of nuclear materials, nonproliferation, disarmament, and peaceful nuclear energy. At the summit, the Republic of Korea was chosen as the host of the next Summit in 2012. After President Barack Obama declared the opening of the Summit and explained the purpose of the meeting, he designated Korea as the host of the Second Nuclear Security Summit, which was unanimously approved by the participating leaders. During the Summit, President Lee introduced Korea's measures for the physical protection of nuclear materials and laid out what contributions Korea would make to the international community. He also stated that the North Korean leader would be welcomed at the next summit only if his country made substantial pledges toward nuclear disarmament during the Six-Party Talks and announced that Seoul would host the general assembly of the Global Initiative to Combat Nuclear Terrorism in 2011 and would share its expertise and support the Summit's mission by setting up an education and training center on nuclear security in 2014

  19. International Education and Training Centre (Nuclear security and Nonproliferation) and Ideas for Educational Test Facilities in the centre

    International Nuclear Information System (INIS)

    Seo, Hyung Min

    2010-01-01

    With respect to the nuclear security-related multilateral agreements, many states and international societies recognize the importance of evaluating and improving their physical protection systems to ensure that they are capable of achieving the objectives set out in relevant IAEA Nuclear Security Series documents. Under this circumstance, finally, on April 12-13, 2010, US President Obama hosted a Nuclear Security Summit in Washington, DC, to enhance international cooperation to prevent nuclear terrorism, an issue which he has identified as the most immediate and extreme threat to global security. The goals of the Nuclear Security Summit were to come to a common understanding of the threat posed by nuclear terrorism, to agree to effective measures to secure nuclear material, and to prevent nuclear smuggling and terrorism. The Summit focused on the security of nuclear materials, nonproliferation, disarmament, and peaceful nuclear energy. At the summit, the Republic of Korea was chosen as the host of the next Summit in 2012. After President Barack Obama declared the opening of the Summit and explained the purpose of the meeting, he designated Korea as the host of the Second Nuclear Security Summit, which was unanimously approved by the participating leaders. During the Summit, President Lee introduced Korea's measures for the physical protection of nuclear materials and laid out what contributions Korea would make to the international community. He also stated that the North Korean leader would be welcomed at the next summit only if his country made substantial pledges toward nuclear disarmament during the Six-Party Talks and announced that Seoul would host the general assembly of the Global Initiative to Combat Nuclear Terrorism in 2011 and would share its expertise and support the Summit's mission by setting up an education and training center on nuclear security in 2014

  20. SYSTEMATIZATION OF INTERNATIONAL EXPERIENCE OF ENSURING ECONOMIC SECURITY OF EXACERBATION OF THE THREATS AND CHALLENGES OF A NEW TYPE FOR NATIONAL AND INTERNATIONAL SECURITY

    Directory of Open Access Journals (Sweden)

    Tatyana Momot

    2016-11-01

    Full Text Available The aim of the work is to systematize the international experience of economic security both in terms of individual countries and the global economy as a whole. Setting such a goal it is associated with the growth of globalization and integration processes in the world economy, which are the new threat of economic security. Methods. Theoretical and methodological basis of the study were research and findings on issues of economic security at the level of the world economy as a whole and individual national economies in particular. We used such general scientific and special methods, such as analysis and synthesis, comparison, generalization, adaptation. The findings led to the conclusion that the protection of national interests and the formation of an economic security strategy – the most important functions of the state, the implementation of which is impossible without a system of self-regulation mechanisms and regulation. The government should implement a set of measures to promote economic growth, and that will guarantee the economic security of the country. These measures should cover all sectors of the economy. These measures include the implementation an active structural and social policies, enhancing the activity of the state in investment, financial, monetary and foreign economic sphere, the continuation of institutional reforms. The practical significance is to separate the differences used methodological approaches to ensure the economic security of the EU member countries and the CIS. This is explained by the fact that the first group of countries is focused on standards and borrows the experience of the leading EU countries (Germany, France, and the second group, located in the zone of influence of Russia (Moldova, Ukraine, Belarus, Kazakhstan, – on the Russian developments and standards. In turn, Russia in their design focuses more on standards to ensure economic security, which have been made in the period of the Soviet

  1. The Korean Peninsula Energy Development Organization : implications for Northeast Asian regional security co-operation?

    International Nuclear Information System (INIS)

    Snyder, S.

    2000-01-01

    This paper identifies opportunities for co-operation on regional development and security in the North Pacific region. The Korean Peninsula Energy Development Organization (KEDO) was created in 1993 during bilateral negotiations between the United States and the Democratic People's Republic of Korea (US-DPRK) over North Korea's alleged nuclear weapons program. The negotiations resulted in an agreement to freeze North Korea's known nuclear weapons program in return for the construction of two proliferation-resistant 100 MWe light water reactors (LWR) in North Korea, and the provision of 500,000 tons of heavy fuel oil per year until the completion of the LWR construction as compensation for lost energy production capacity resulting from the shutting down of North Korea's nuclear reactors. The author described the activities of KEDO and examined its internal dynamics. The unique circumstances that produced the Agreed Framework and KEDO in response to a major international crisis of the nuclear program in the DPRK were also highlighted along with the US-DPRK bilateral agreement and the multilateral institution involving the United States, South Korea, Japan and the European Union. Financial support from Australia and Canada was discussed along with the mechanism for engaging North Korea in regularized interaction and technical cooperation. It was concluded that KEDO's record of successes and failures is mixed. The energy security issue has been identified as an area that could result in conflict among Northeast Asian countries which are increasingly dependent on oil supplies from the Middle East. In response, numerous multilateral financing mechanisms have been developed to promote joint business opportunities that exploit natural gas resources in the Russian Far East to address Japanese, Korean and Chinese energy needs. 35 refs

  2. Importance of Internal Audit and Internal Control in an organization - Case Study

    OpenAIRE

    Bubilek, Olga

    2017-01-01

    This research is a descriptive case study of a company. It presents concepts of the internal audit and internal control based on an example of a Finnish company. The research examines the role and importance that internal audit and internal controls have in an organization. The main research question is “What is the role and importance of internal audit and internal control in an organization” Additional sub-questions relating to the case company that will allow for better understanding of...

  3. International energy: Research organizations, 1988--1992. Revision 1

    Energy Technology Data Exchange (ETDEWEB)

    Hendricks, P.; Jordan, S. [eds.] [USDOE Office of Scientific and Technical Information, Oak Ridge, TN (United States)

    1993-06-01

    This publication contains the standardized names of energy research organizations used in energy information databases. Involved in this cooperative task are (1) the technical staff of the US DOE Office of Scientific and Technical Information (OSTI) in cooperation with the member countries of the Energy Technology Data Exchange (ETDE) and (2) the International Nuclear Information System (INIS). ETDE member countries are also members of the International Nuclear Information System (INIS). Nuclear organization names recorded for INIS by these ETDE member countries are also included in the ETDE Energy Database. Therefore, these organization names are cooperatively standardized for use in both information systems. This publication identifies current organizations doing research in all energy fields, standardizes the format for recording these organization names in bibliographic citations, assigns a numeric code to facilitate data entry, and identifies report number prefixes assigned by these organizations. These research organization names may be used in searching the databases ``Energy Science & Technology`` on DIALOG and ``Energy`` on STN International. These organization names are also used in USDOE databases on the Integrated Technical Information System. Research organizations active in the past five years, as indicated by database records, were identified to form this publication. This directory includes approximately 31,000 organizations that reported energy-related literature from 1988 to 1992 and updates the DOE Energy Data Base: Corporate Author Entries.

  4. National programs for the development and development of the culture of Security in the nuclear activities in Cuba

    International Nuclear Information System (INIS)

    Ferro Fernandez, R.; Guillen Campos, A.; Arnau Fernandez, A.

    2003-01-01

    From their appearance, as a result of the investigations of the accident in the Nuclear Power station of Chernobyl, the term Culture of Security has been considered a key element to achieve a elevated level of security in the nuclear facilities, becoming a basic principle of security, grateful internationally. The Organ Cuban Regulator understood from very early the importance of to promote and to develop attitudes and characteristic in the organizations and the personnel linked to the nuclear sector that you/they reflected a high culture of security, for to propitiate a bigger involvement of all in the topics of security and in that way to contribute significantly to the prevention of accidents in the nuclear facilities. Although the Program Nuclear Cuban suffered serious reductions in the decade of the years 90, the Organ Regulator has continuous working in this address, assimilating all the international experience for its application in their strategies of development of the culture of security in the nuclear activities that today they are executed in the country. The present work picks up the Cuban experience in the conformation of a National Program for the development and development of the Culture of Security

  5. 78 FR 39712 - Critical Infrastructure Protection and Cyber Security Trade Mission to Saudi Arabia and Kuwait...

    Science.gov (United States)

    2013-07-02

    ... DEPARTMENT OF COMMERCE International Trade Administration Critical Infrastructure Protection and Cyber Security Trade Mission to Saudi Arabia and Kuwait Clarification and Amendment AGENCY... cyber-security firms and trade organizations which have not already submitted an application are...

  6. 76 FR 30986 - Bureau of International Security and Nonproliferation; Imposition of Nonproliferation Measures...

    Science.gov (United States)

    2011-05-27

    ... DEPARTMENT OF STATE [Public Notice 7485] Bureau of International Security and Nonproliferation; Imposition of Nonproliferation Measures Against Foreign Persons, Including a Ban on U.S. Government... of foreign entities and one foreign person have engaged in activities that warrant the imposition of...

  7. Organic farming in the Peruvian Andes | IDRC - International ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    Role of smallholders in organic agriculture (annex 44 of final technical report). Download PDF. Reports. Anti-sprouting, anti-microbial and insecticidal properties of plants from Cusco region of Peru to benefit potato tuber storage (annex 34 of final technical report). Download PDF. Reports. Food security radio programme ...

  8. International Organizations and Environmental Protection

    DEFF Research Database (Denmark)

    Meyer, Jan-Henrik; Kaiser, Wolfram

    . This volume is the first to comprehensively explore the environmental activities of professional communities, NGOs, regional bodies, the United Nations, and other international organizations during the twentieth century. It follows their efforts to shape debates about environmental degradation, develop...

  9. Management of Global Nuclear Materials for International Security

    International Nuclear Information System (INIS)

    Isaacs, T; Choi, J-S

    2003-01-01

    Nuclear materials were first used to end the World War II. They were produced and maintained during the cold war for global security reasons. In the succeeding 50 years since the Atoms for Peace Initiative, nuclear materials were produced and used in global civilian reactors and fuel cycles intended for peaceful purposes. The Nonproliferation Treaty (NPT) of 1970 established a framework for appropriate applications of both defense and civilian nuclear activities by nuclear weapons states and non-nuclear weapons states. As global inventories of nuclear materials continue to grow, in a diverse and dynamically changing manner, it is time to evaluate current and future trends and needed actions: what are the current circumstances, what has been done to date, what has worked and what hasn't? The aim is to identify mutually reinforcing programmatic directions, leading to global partnerships that measurably enhance international security. Essential elements are material protection, control and accountability (MPC and A) of separated nuclear materials, interim storage, and geologic repositories for all nuclear materials destined for final disposal. Cooperation among key partners, such as the MPC and A program between the U.S. and Russia for nuclear materials from dismantled weapons, is necessary for interim storage and final disposal of nuclear materials. Such cooperative partnerships can lead to a new nuclear regime where a complete fuel cycle service with fuel leasing and spent fuel take-back can be offered to reactor users. The service can effectively minimize or even eliminate the incentive or rationale for the user-countries to develop their indigenous enrichment and reprocessing technologies. International cooperation, supported by governments of key countries can be best to facilitate the forum for formation of such cooperative partnerships

  10. Interparental conflict, children's security with parents, and long-term risk of internalizing problems: A longitudinal study from ages 2 to 10.

    Science.gov (United States)

    Brock, Rebecca L; Kochanska, Grazyna

    2016-02-01

    Although the negative impact of marital conflict on children has been amply documented, few studies have examined the process of risk in a long-term, longitudinal design. We examined parent-child attachment security as a mechanism that may account for the impact of interparental conflict on children's long-term risk of internalizing problems. Sixty-two community mothers, fathers, and children were followed from ages 2 to 10. Parents reported on their conflicts when their children were 2. Trained observers produced parent-child attachment security scores (Attachment Q-Set, Waters, 1987), based on lengthy naturalistic observations of the child with each parent. Parents rated children's internalizing problems at age 10. A conditional process model and bootstrap approach were implemented to examine conditional indirect effects of conflict on child internalizing problems through attachment security for girls versus boys. Maladaptive marital conflict (destructive strategies, severity of arguments) increased internalizing problems 8 years later due to the undermined security for girls, whereas negative emotional aftermath of conflict (unresolved, lingering tension) increased internalizing problems for both boys and girls. The emotional aftermath of conflict is often overlooked, yet it appears to be a key dimension influencing emotional security in the family system, with significant consequences for children's development.

  11. Accomplishments and future suggestions of 2012 seoul nuclear security summit

    International Nuclear Information System (INIS)

    Kim, Jae San

    2012-01-01

    The second Seoul Nuclear Security Summit was held in Seoul, March 26∼27, 2012. It was a very big political event for nuclear security. National and International organization leaders had a time to discuss in depth issues about nuclear security; nuclear terrorism, illicit trafficking of nuclear /radiological materials, sabotages for nuclear facilities, etc. Why did many national leaders still take part in the second nuclear security summit compared to Washington summit and what is the importance of nuclear security? This paper will be the answer from those questions and handle the background, outcomes and future tasks of nuclear security summit. And suggestions for the next summits were considered in the conclusion part

  12. Accomplishments and future suggestions of 2012 seoul nuclear security summit

    Energy Technology Data Exchange (ETDEWEB)

    Kim, Jae San [Korea Institute of Nuclear Nonproliferation and Control, Daejeon (Korea, Republic of)

    2012-10-15

    The second Seoul Nuclear Security Summit was held in Seoul, March 26{approx}27, 2012. It was a very big political event for nuclear security. National and International organization leaders had a time to discuss in depth issues about nuclear security; nuclear terrorism, illicit trafficking of nuclear /radiological materials, sabotages for nuclear facilities, etc. Why did many national leaders still take part in the second nuclear security summit compared to Washington summit and what is the importance of nuclear security? This paper will be the answer from those questions and handle the background, outcomes and future tasks of nuclear security summit. And suggestions for the next summits were considered in the conclusion part.

  13. International legal instruments promoting synergy's in nuclear safety, security and safeguards: myth of reality?

    International Nuclear Information System (INIS)

    Vasmant, A.

    2009-01-01

    The purpose of this article is to assess the existing synergies between nuclear safety, nuclear security and non-proliferation/safeguards resulting from the adoption of international legal instruments. Keeping in mind that a synergy is the extra success achieved by two or more elements of a system working together instead of on their own, this paper will try to evaluate the possibility of a so-called '3 S' approach to optimize the benefits so defined. to achieve this, Part 1 focuses on the history of the three regimes and their major features, while Part 2, 3 and 4 explore the various benefits of, limits to, synergies between the nuclear safety, nuclear security and safeguards regimes. Part 5 describes the potential '3 S' approach in international nuclear law. (N.C.)

  14. State and regional systems of accounting for and control of nuclear materials cooperation between international, regional and states safeguards organizations: An evolving issue

    International Nuclear Information System (INIS)

    Fernández Moreno, Sonia

    2011-01-01

    Cooperation between the IAEA, States and regional organizations is increasingly important to ensure effective accountancy and control of nuclear material in peaceful uses. The IAEA, SAGSI2 and institutions such INMM3 and ESARDA4 have recognized the relevance and the evolving role that SSAC5 and regional organizations play to this aim. In this context, it is important to take steps to ensure the effectiveness of the system and the optimal level of relationship between these organizations so as to maximize the benefits for each party, particularly in those cases where well developed systems exist. Moreover, expansion of nuclear energy requires concerted efforts towards building competence in safeguards in all relevant States. This is also important with respect to other aspects of nonproliferation. In this scenario there is agreement on the need to have effective state organizations that fulfill international safeguards and other security obligations. However, the roles and duties of SSAC and the possible scope of cooperation between the IAEA and SSAC are still under evolution. This paper discusses possible ways and means to build competence in safeguards and how the international community could be more proactive in establishing a framework including the various dimensions of the cooperation in safeguards and other security matters between all parties concerned. The establishment of a forum and a network of interested parties under the auspice of interested organizations could be one mechanism to exchange best practices and experiences. (authors)

  15. Fluctuations of Internal Transmittance in Security of Measurement-Device-Independent Quantum Key Distribution with an Untrusted Source*

    International Nuclear Information System (INIS)

    Wang Yang; Bao Wan-Su; Chen Rui-Ke; Zhou Chun; Jiang Mu-Sheng; Li Hong-Wei

    2017-01-01

    Measurement-device-independent quantum key distribution (MDI-QKD) is immune to detector side channel attacks, which is a crucial security loophole problem in traditional QKD. In order to relax a key assumption that the sources are trusted in MDI-QKD, an MDI-QKD protocol with an untrusted source has been proposed. For the security of MDI-QKD with an untrusted source, imperfections in the practical experiment should also be taken into account. In this paper, we analyze the effects of fluctuations of internal transmittance on the security of a decoy-state MDI-QKD protocol with an untrusted source. Our numerical results show that both the secret key rate and the maximum secure transmission distance decrease when taken fluctuations of internal transmittance into consideration. Especially, they are more sensitive when Charlie’s mean photon number per pulse is smaller. Our results emphasize that the stability of correlative optical devices is important for practical implementations . (paper)

  16. Securing personnel in nuclear fuel cycle research and development in Japan

    International Nuclear Information System (INIS)

    Sekino, H.

    1993-01-01

    The PNC, a japanese governmental research and development organization, is concerned with research and development into building and operating advanced power reactors and R and D into the whole cycle of the nuclear fuel. PNC promotes international cooperation with the USA and European countries as well as technical cooperation with the private sectors in uranium enrichment, reprocessing and advanced reactor development. This report discusses the current situation and problems in securing PNC personnel, in securing 'loan' staff for PNC, and in personnel exchanges for technical transfer and international cooperation. 5 figs

  17. Information Security Service Branding – beyond information security awareness

    Directory of Open Access Journals (Sweden)

    Rahul Rastogi

    2012-12-01

    Full Text Available End-users play a critical role in the effective implementation and running of an information security program in any organization. The success of such a program depends primarily on the effective implementation and execution of associated information security policies and controls and the resultant behavior and actions of end-users. However, end-users often have negative perception of information security in the organization and exhibit non-compliance. In order to improve compliance levels, it is vital to improve the image of information security in the minds of end-users. This paper borrows the concepts of brands and branding from the domain of marketing to achieve this objective and applies these concepts to information security. The paper also describes a process for creating the information security service brand in the organization.

  18. 78 FR 16726 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing of...

    Science.gov (United States)

    2013-03-18

    ... Price, Managing Director, Securities Industry and Financial Markets Association, dated October 4, 2012... other industry professionals will have difficulty pricing options during Limit States and Straddle... conditions have changed and (ii) gaming the obvious error rule to retroactively adjust market maker quotes by...

  19. International organizations as orchestrators

    CERN Document Server

    Abbott, Kenneth W

    2015-01-01

    International Organizations as Orchestrators reveals how IOs leverage their limited authority and resources to increase their effectiveness, power, and autonomy from states. By 'orchestrating' intermediaries - including NGOs - IOs can shape and steer global governance without engaging in hard, direct regulation. This volume is organized around a theoretical model that emphasizes voluntary collaboration and support. An outstanding group of scholars investigate the significance of orchestration across key issue areas, including trade, finance, environment and labor, and in leading organizations, including the GEF, G20, WTO, EU, Kimberley Process, UNEP and ILO. The empirical studies find that orchestration is pervasive. They broadly confirm the theoretical hypotheses while providing important new insights, especially that states often welcome IO orchestration as achieving governance without creating strong institutions. This volume changes our understanding of the relationships among IOs, nonstate actors and sta...

  20. UNDER WHOSE UMBRELLA? THE EUROPEAN SECURITY ARCHITECTURE

    Directory of Open Access Journals (Sweden)

    Teodor Lucian Moga

    2010-12-01

    Full Text Available The tragic events which occurred during the ‘90s in the Balkans have reiterated the need for the European Union (EU to assume a much more assertive role in managing security concerns in Europe, including the development of European defence capabilities. In 1998, at Saint Malo, Tony Blair and Jacques Chirac launched the European Security and Defence Policy (ESDP. This project has been generated due to the EU’s need to adopt a strategic framework within which to develop a global defence and security component, as well as due to a growing necessity for the EU to contribute effectively to North Atlantic Treaty Organization (NATO and United Nations (UN efforts of conducting defence, international crisis management and peacekeeping operations at an international level in conflict-prone areas. In recent years, ESDP has undergone a spectacular evolution, being now among the major issues discussed in Brussels. However, the creation of the ESDP has been greeted with caution by some NATO members being perceived primarily as a threat to the integrity of the North Atlantic Treaty Organization. The purpose of this paper is to examine the difficulties the ESDP has encountered since its inception and also to what extent it has affected the EU-NATO and the EU-US nexus.

  1. Information Systems Security Management: A Review and a Classification of the ISO Standards

    Science.gov (United States)

    Tsohou, Aggeliki; Kokolakis, Spyros; Lambrinoudakis, Costas; Gritzalis, Stefanos

    The need for common understanding and agreement of functional and non-functional requirements is well known and understood by information system designers. This is necessary for both: designing the "correct" system and achieving interoperability with other systems. Security is maybe the best example of this need. If the understanding of the security requirements is not the same for all involved parties and the security mechanisms that will be implemented do not comply with some globally accepted rules and practices, then the system that will be designed will not necessarily achieve the desired security level and it will be very difficult to securely interoperate with other systems. It is therefore clear that the role and contribution of international standards to the design and implementation of security mechanisms is dominant. In this paper we provide a state of the art review on information security management standards published by the International Organization for Standardization and the International Electrotechnical Commission. Such an analysis is meaningful to security practitioners for an efficient management of information security. Moreover, the classification of the standards in the clauses of ISO/IEC 27001:2005 that results from our analysis is expected to provide assistance in dealing with the plethora of security standards.

  2. Alternative security

    International Nuclear Information System (INIS)

    Weston, B.H.

    1990-01-01

    This book contains the following chapters: The Military and Alternative Security: New Missions for Stable Conventional Security; Technology and Alternative Security: A Cherished Myth Expires; Law and Alternative Security: Toward a Just World Peace; Politics and Alternative Security: Toward a More Democratic, Therefore More Peaceful, World; Economics and Alternative Security: Toward a Peacekeeping International Economy; Psychology and Alternative Security: Needs, Perceptions, and Misperceptions; Religion and Alternative Security: A Prophetic Vision; and Toward Post-Nuclear Global Security: An Overview

  3. 76 FR 1065 - Security Zone; 23rd Annual North American International Auto Show, Detroit River, Detroit, MI

    Science.gov (United States)

    2011-01-07

    ...-AA87 Security Zone; 23rd Annual North American International Auto Show, Detroit River, Detroit, MI... officials at the 23rd Annual North American International Auto Show (NAIAS) being held at Cobo Hall in... 23rd Annual North American International Auto Show (NAIAS) being held at Cobo Hall in downtown Detroit...

  4. 77 FR 76411 - Security Zone; 25th Annual North American International Auto Show, Detroit River, Detroit, MI

    Science.gov (United States)

    2012-12-28

    ...-AA87 Security Zone; 25th Annual North American International Auto Show, Detroit River, Detroit, MI..., visitors, and public officials at the 25th Annual North American International Auto Show (NAIAS), which is... Purpose The 25th Annual North American International Auto Show (NAIAS) will be held at Cobo Hall in...

  5. 77 FR 2453 - Security Zone; 24th Annual North American International Auto Show, Detroit River, Detroit, MI

    Science.gov (United States)

    2012-01-18

    ...-AA87 Security Zone; 24th Annual North American International Auto Show, Detroit River, Detroit, MI..., visitors, and public officials at the 24th Annual North American International Auto Show (NAIAS), which is... The 24th Annual North American International Auto Show (NAIAS) will be held at Cobo Hall in downtown...

  6. NATO Intervention in Kosovo in light of Security Council Actions and International Law

    Directory of Open Access Journals (Sweden)

    MA. Arben Salihu

    2013-12-01

    Full Text Available The horrors of World War Two made it universally clear that the world cannot progress without general respect for human rights. Still, the need for humanitarian intervention arose several times before 1999, but international political and military organisations including the UN, were either late or hesitant to prevent genocides or other related human catastrophes worldwide. The NATO intervention in Kosovo, however, marked the beginning of the new era in international relations. The facet of this intervention in view of legality is the topic of this paper. The aim of this study, above all, is to analyze the Security Council actions, debates and resolutions concerning situation in Kosovo, and the level of impact that the military operation had in international law (in particular and international relations (in general.  The study uses many authentic documents issued by the United Nations Security Council itself and other material related to the theme in order to develop an argument on the points raised. Throughout, this research paper has attempted to answer numerous issues related to the topic and offer a balanced view on the all the themes examined. Several but distinct points raised focus on relevant core subjects, discuss the challenges and opportunities of the humanitarian intervention and offer recommendations regarding the future of such operation for the well being of the humanity.

  7. Security management

    International Nuclear Information System (INIS)

    Adams, H.W.

    1990-01-01

    Technical progress is moving more and more quickly and the systems thus produced are so complex and have become so unclear to the individual that he can no longer estimate the consequences: Faith in progress has given way to deep mistrust. Companies have adjusted to this change in consciousness. An interesting tendency can be identified: technical security is already available - now the organization of security has become an important objective for companies. The key message of the book is: If outworn technical systems are no longer adequate, the organization must be thoroughly overhauled. Five chapters deal with the following themes: organization as an aspect of society; risk control; aspects of security; is there security in ADP; the broader concept of security. (orig./HP) [de

  8. Critical Dose of Internal Organs Internal Exposure - 13471

    Energy Technology Data Exchange (ETDEWEB)

    Grigoryan, G.; Amirjanyan, A. [Nuclear and Radiation Safety Centre (Armenia); Grigoryan, N. [Yerevan State Medical University 4Tigran Mets,375010 Yerevan (Armenia)

    2013-07-01

    The health threat posed by radionuclides has stimulated increased efforts to developed characterization on the biological behavior of radionuclides in humans in all ages. In an effort motivated largely by the Chernobyl nuclear accident, the International Commission on Radiological Protection (ICRP) is assembling a set of age specific biokinetic models for environmentally important radioelements. Radioactive substances in the air, mainly through the respiratory system and digestive tract, is inside the body. Radioactive substances are unevenly distributed in various organs and tissues. Therefore, the degree of damage will depend not only on the dose of radiation have but also on the critical organ, which is the most accumulation of radioactive substances, which leads to the defeat of the entire human body. The main objective of radiation protection, to avoid exceeding the maximum permissible doses of external and internal exposure of a person to prevent the physical and genetic damage people. The maximum tolerated dose (MTD) of radiation is called a dose of radiation a person in uniform getting her for 50 years does not cause changes in the health of the exposed individual and his progeny. The following classification of critical organs, depending on the category of exposure on their degree of sensitivity to radiation: First group: the whole body, gonads and red bone marrow; Second group: muscle, fat, liver, kidney, spleen, gastrointestinal tract, lungs and lens of the eye; The third group: bone, thyroid and skin; Fourth group: the hands, forearms, feet. MTD exposure whole body, gonads and bone marrow represent the maximum exposures (5 rem per year) experienced by people in their normal activities. The purpose of this article is intended dose received from various internal organs of the radionuclides that may enter the body by inhalation, and gastrointestinal tract. The biokinetic model describes the time dependent distribution and excretion of different

  9. A dynamic mathematical test of international property securities bubbles and crashes

    Science.gov (United States)

    Hui, Eddie C. M.; Zheng, Xian; Wang, Hui

    2010-04-01

    This study investigates property securities bubbles and crashes by using a dynamic mathematical methodology developed from the previous research (Watanabe et al. 2007a, b [31,32]). The improved model is used to detect the bubble and crash periods in five international countries/cities (namely, United States, United Kingdom, Japan, Hong Kong and Singapore) from Jan, 2000 to Oct, 2008. By this model definition, we are able to detect the beginning of each bubble period even before it bursts. Meanwhile, the empirical results show that most of property securities markets experienced bubble periods between 2003 and 2007, and crashes happened in Apr 2008 triggered by the Subprime Mortgage Crisis of US. In contrast, Japan suffered the shortest bubble period and no evidence has documented the existence of crash there.

  10. Information security becoming a priority for utilities

    Energy Technology Data Exchange (ETDEWEB)

    Nicolaides, S. [Numerex, Atlanta, GA (United States)

    2009-10-15

    As part of North America's national critical infrastructure, utilities are finding themselves at the forefront of a security issue. In October 2007, a leading security service provider reported a 90 per cent increase in the number of hackers attempting to attack its utility clients in just one year. Utilities are vulnerable to cyber attacks that could disrupt power production and the transmission system. This article discussed the need for intelligent technologies in securely enabling resource management and operational efficiency of the utilities market. It discussed the unique security challenges that utilities face at a time of greater regulatory activity, heightened environmental concerns, tighter data security requirements and an increasing need for remote monitoring and control. A new tool has emerged for cyber security in the form of an international standard that may offer a strong guideline to work toward 11 security domains. These include security policy; organization of information security; asset management; human resources security; physical and environmental security; communications and operations management; access control; information systems acquisition; development and maintenance; information security incident management; business continuity management; and compliance. 2 figs.

  11. EU-US standards harmonization task group report : feedback to standards development organizations - security

    Science.gov (United States)

    2012-11-12

    Harmonization Task Groups 1 and 3 (HTG1 and 3) were established by the EU-US International Standards Harmonization Working Group to attempt to harmonize standards (including ISO, CEN, ETSI, IEEE) on security (HTG1) and communications protocols (HTG3)...

  12. How is health a security issue? Politics, responses and issues.

    Science.gov (United States)

    Lo Yuk-ping, Catherine; Thomas, Nicholas

    2010-11-01

    In the closing decade of the 20th century the myriad challenges posed by infectious disease in a globalized environment began to be re-conceptualized as threats to national and human security. The most widely applied model for identifying and responding to such threats is securitization theory, as proposed by the Copenhagen School. Although its analytical framework is generally accepted, its utility remains contested; especially in non-European and non-state settings. The papers in this special edition have several aims: (1) to analyse ways by which Asian states and international organizations have identified health challenges as security threats, (2) to draw upon the securitization model as a way of understanding the full extent to which these states and international organizations have responded to the health threat, and (3) to identify areas where the theory might be strengthened so as to provide greater analytical clarity in areas of health security. This paper acts as a broad introduction to a set of papers on 'Unhealthy governance' and explores some of the key findings from the subsequent papers.

  13. Firm-level Resource Allocation to Information Security in the Presence of Financial Distress

    OpenAIRE

    Bin Srinidhi; Jia Yan; Giri Kumar Tayi

    2008-01-01

    In this paper, we adopt an organizational perspective to the management of information security and analyze in a multi-period context how an organization should allocate its internal cash flows and available external funds to revenuegenerating (productive) and security assuring (protective) processes in the presence of security breach, borrowing and financial distress costs. We show analytically and illustrate numerically that the capital stock accumulation is lower and allocations to securit...

  14. Effectiveness and Internal Security. A Comparative Analysis of El Salvador and Nicaragua

    Directory of Open Access Journals (Sweden)

    Geoffrey Ellis

    2016-06-01

    Full Text Available Nicaragua and El Salvador share many commonalities, including geographical vulnerabilities, widespread poverty, the experience of civil conflict in the 1980s, and a transition to democracy in the early 1990s. Nevertheless, each state has drastically divergent levels of violence, as measured particularly by homicide rates, with Nicaragua among the lowest in Latin America and El Salvador among the highest in the world. This paper assesses the historical and institutional variables that account for this divergence and evaluates each state’s security structures using a civil-military relations analysis. In particular, the author uses Bruneau and Matei’s criterion of effectiveness. The findings demonstrate that Nicaragua’s security forces consolidated during the 1980s in a manner more capable of sustaining the democratic transition and confronting new security threats like gangs and organized crime.

  15. Standardi za upravljanje sigurnošću podataka / Standards for management data security

    Directory of Open Access Journals (Sweden)

    Dejan Vuletić

    2006-10-01

    Full Text Available U radu su analizirani osnovni pojmovi vezani za upravljanje sigurnošću podataka. Ukazano je na potrebu i značaj standardizacije u oblasti informaciono-komunikacionih tehnologija, naročito prema standardima Međunarodne organizacije za standardizaciju (International Standardization Organization - ISO. U završnom delu rada prikazane su proaktivne i reaktivne aktivnosti u upravljanju sigurnošću podataka. / In this article basic notions of management data security are analyzed. We indicated demand and importance of standardization in information-communication technology domain, especially according to International Standardization Organization. In the final part of the article we illustrated both proactive and reactive activities in management data security.

  16. Evaluation of Security Mechanisms for Virtual Organizations

    Science.gov (United States)

    Wu, Jake; Periorellis, Panos

    GOLD project is concerned with dynamic formation and management of virtual organizations in order to exploit market opportunities. The project aims to deliver the enabling technology to support the full lifecycle of such VOs. A set of middleware technologies have been designed and implemented to address issues such as trust, security, contract management, monitoring and information management for virtual collaboration between companies. In this paper we will showcase some of the more general requirements for authentication and authorization in GOLD VOs. In conjunction with these requirements we evaluate some of the more popular tools that are currently available in dealing with these issues, together with our own approach in addressing these problems.

  17. A discourse activist approach to studying IT-security practices in Danish public organizations

    DEFF Research Database (Denmark)

    Bager, Ann Starbæk; Holmgreen, Lise-Lotte

    plurivocality and dialogue in organizational and leadership development practices: Discussion and close up discourse analysis of dialogic practices in a leadership development forum. PhD thesis. University of Aalborg, Denmark. Deetz, S (2001): Conceptual Foundations. In: New Handbook of Organizational......With the threat of personal and organizational details being compromised through e.g. hacking, IT security is fast becoming a major concern in many organizations. In the presentation, the authors explore the potential of applying a discourse based methodological approach to the study and change...... of IT-security practices in Danish public organizations. The approach contributes to the field of Organizational Discourse Studies (ODS), in which discourse scholars are actively involved in dealing with local organizational challenges and fostering organizational change (cf. Grant & Iedema, 2005...

  18. A TALE OF TWO CULTURES: BREXIT AND THE FUTURE OF UK-EUROPEAN SECURITY COOPERATION

    Science.gov (United States)

    2017-06-01

    states were particularly sensitive to this issue given the lack of clear UN Security Council authorization and the fact that the purpose of intervention ...Finnemore, The Purpose of Intervention : Changing Beliefs About the Use of Force (Cornell Studies in Security Affairs) (Cornell University Press, 2004...position in all other international organizations, including within the UN Security Council as appropriate. Furthermore, Title V establishes a

  19. 75 FR 4894 - Self-Regulatory Organizations; National Securities Clearing Corporation; Notice of Filing and...

    Science.gov (United States)

    2010-01-29

    ... processing accounts will be revised from a tiered structure to a flat monthly charge per account. A change...-Regulatory Organizations; National Securities Clearing Corporation; Notice of Filing and Immediate...-Regulatory Organization's Statement of the Terms of Substance of the Proposed Rule Change The purpose of the...

  20. 75 FR 39070 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing of...

    Science.gov (United States)

    2010-07-07

    .... Accordingly, a 10% price movement in a leveraged ETP may not signify extraordinary volatility. Because the... that securities that experienced volatility on May 6, 2010, including ETFs, should be included in the... existing 10% price movement applicable before invoking a trading pause may be appropriate for the Russell...

  1. 78 FR 76667 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2013-12-18

    ... principles of trade, to remove impediments to and perfect the mechanism of a free and open market and a... personnel or the security of facilities and records, thereby enhancing business continuity, workplace safety... filed with the Commission, and all written communications relating to the proposed rule change between...

  2. 75 FR 30095 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2010-05-28

    ... Rule Change Relating to Professional Customer Fees May 21, 2010. Pursuant to Section 19(b)(1) of the... the Commission, and all written communications relating to the proposed rule change between the... with the Securities and Exchange Commission the proposed rule change, as described in Items I, II, and...

  3. Law, justice and a potential security gap: the 'organization' requirement in international humanitarian law and international criminal law

    NARCIS (Netherlands)

    Bartels, R.; Fortin, K.

    2016-01-01

    This article explores the ‘organizational’ or ‘organization’ criterion for both non-international armed conflict under international humanitarian law (IHL) and crimes against humanity under international criminal law (ICL) and considers how it affects the ability to address armed violence carried

  4. Nuclear non-proliferation: Global security in a rapidly changing world. Carnegie International Non-Proliferation Conference, 21 June 2004, Washington, DC, USA

    International Nuclear Information System (INIS)

    ElBaradei, M.

    2004-01-01

    This statement outlines what the IAEA and the international community has learned, what are the problems faced and the nature of the required reforms in the field of non-proliferation, security, safeguards inspection. The proposals are mostly fucued on international/collective cooperation in arms control, improvements of security and effectiveness of safeguards

  5. Nuclear non-proliferation: Global security in a rapidly changing world. Carnegie International Non-Proliferation Conference, 21 June 2004, Washington, DC, USA

    Energy Technology Data Exchange (ETDEWEB)

    ElBaradei, M

    2004-06-21

    This statement outlines what the IAEA and the international community has learned, what are the problems faced and the nature of the required reforms in the field of non-proliferation, security, safeguards inspection. The proposals are mostly fucued on international/collective cooperation in arms control, improvements of security and effectiveness of safeguards.

  6. 77 FR 60735 - Self-Regulatory Organizations; NYSE Arca, Inc.; International Securities Exchange, LLC; Notice of...

    Science.gov (United States)

    2012-10-04

    ... Gold Trust (``GLD''), Google Inc. (``GOOG''), and Amazon.com , Inc. (``AMZN'').\\12\\ According to the... with the underlying securities, are highly liquid and have well-established trading histories. The...

  7. Understanding Information Security Culture in an Organization: An Interpretive Case Study

    Science.gov (United States)

    Bess, Donald Arlo

    2012-01-01

    Information systems are considered to be a critical and strategic part of most organizations today. Because of this it has become increasingly important to ensure that there is an effective information security program in place protecting those information systems. It has been well established by researchers that the success of an information…

  8. 77 FR 35723 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2012-06-14

    ... Priority Customer orders the Complex Order Taker Fee and this proposed rule change will fully accomplish... change that are filed with the Commission, and all written communications relating to the proposed rule... Rule Change To Delete Certain Fees June 8, 2012. Pursuant to Section 19(b)(1) of the Securities...

  9. Interparental conflict, children’s security with parents, and long-term risk of internalizing problems: A longitudinal study from ages 2 to 10

    Science.gov (United States)

    Brock, Rebecca L.; Kochanska, Grazyna

    2015-01-01

    Although the negative impact of marital conflict on children has been amply documented, few studies have examined the process of risk in a long-term, longitudinal design. We examined parent–child attachment security as a mechanism that may account for the impact of interparental conflict on children’s long-term risk of internalizing problems. Sixty-two community mothers, fathers, and children were followed from ages 2 to 10. Parents reported on their conflicts when their children were 2. Trained observers produced parent–child attachment security scores (Attachment Q-Set, Waters, 1987), based on lengthy naturalistic observations of the child with each parent. Parents rated children’s internalizing problems at age 10. A conditional process model and bootstrap approach were implemented to examine conditional indirect effects of conflict on child internalizing problems through attachment security for girls versus boys. Maladaptive marital conflict (destructive strategies, severity of arguments) increased internalizing problems 8 years later due to the undermined security for girls, whereas negative emotional aftermath of conflict (unresolved, lingering tension) increased internalizing problems for both boys and girls. The emotional aftermath of conflict is often overlooked, yet it appears to be a key dimension influencing emotional security in the family system, with significant consequences for children’s development. PMID:25797703

  10. Security Assessment Simulation Toolkit (SAST) Final Report

    Energy Technology Data Exchange (ETDEWEB)

    Meitzler, Wayne D.; Ouderkirk, Steven J.; Hughes, Chad O.

    2009-11-15

    The Department of Defense Technical Support Working Group (DoD TSWG) investment in the Pacific Northwest National Laboratory (PNNL) Security Assessment Simulation Toolkit (SAST) research planted a technology seed that germinated into a suite of follow-on Research and Development (R&D) projects culminating in software that is used by multiple DoD organizations. The DoD TSWG technology transfer goal for SAST is already in progress. The Defense Information Systems Agency (DISA), the Defense-wide Information Assurance Program (DIAP), the Marine Corps, Office Of Naval Research (ONR) National Center For Advanced Secure Systems Research (NCASSR) and Office Of Secretary Of Defense International Exercise Program (OSD NII) are currently investing to take SAST to the next level. PNNL currently distributes the software to over 6 government organizations and 30 DoD users. For the past five DoD wide Bulwark Defender exercises, the adoption of this new technology created an expanding role for SAST. In 2009, SAST was also used in the OSD NII International Exercise and is currently scheduled for use in 2010.

  11. Symposium on international safeguards: Verification and nuclear material security. Book of extended synopses

    International Nuclear Information System (INIS)

    2001-01-01

    The symposium covered the topics related to international safeguards, verification and nuclear materials security, namely: verification and nuclear material security; the NPT regime: progress and promises; the Additional Protocol as an important tool for the strengthening of the safeguards system; the nuclear threat and the nuclear threat initiative. Eighteen sessions dealt with the following subjects: the evolution of IAEA safeguards (including strengthened safeguards, present and future challenges; verification of correctness and completeness of initial declarations; implementation of the Additional Protocol, progress and experience; security of material; nuclear disarmament and ongoing monitoring and verification in Iraq; evolution of IAEA verification in relation to nuclear disarmament); integrated safeguards; physical protection and illicit trafficking; destructive analysis for safeguards; the additional protocol; innovative safeguards approaches; IAEA verification and nuclear disarmament; environmental sampling; safeguards experience; safeguards equipment; panel discussion on development of state systems of accountancy and control; information analysis in the strengthened safeguard system; satellite imagery and remote monitoring; emerging IAEA safeguards issues; verification technology for nuclear disarmament; the IAEA and the future of nuclear verification and security

  12. Symposium on international safeguards: Verification and nuclear material security. Book of extended synopses

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2001-07-01

    The symposium covered the topics related to international safeguards, verification and nuclear materials security, namely: verification and nuclear material security; the NPT regime: progress and promises; the Additional Protocol as an important tool for the strengthening of the safeguards system; the nuclear threat and the nuclear threat initiative. Eighteen sessions dealt with the following subjects: the evolution of IAEA safeguards (including strengthened safeguards, present and future challenges; verification of correctness and completeness of initial declarations; implementation of the Additional Protocol, progress and experience; security of material; nuclear disarmament and ongoing monitoring and verification in Iraq; evolution of IAEA verification in relation to nuclear disarmament); integrated safeguards; physical protection and illicit trafficking; destructive analysis for safeguards; the additional protocol; innovative safeguards approaches; IAEA verification and nuclear disarmament; environmental sampling; safeguards experience; safeguards equipment; panel discussion on development of state systems of accountancy and control; information analysis in the strengthened safeguard system; satellite imagery and remote monitoring; emerging IAEA safeguards issues; verification technology for nuclear disarmament; the IAEA and the future of nuclear verification and security.

  13. Social Security Contribution to Productivity and Wages in Labour Organization Perspective

    Science.gov (United States)

    Supriadi, Y. N.

    2017-03-01

    This research is investigating the discrepancy fulfilment of the right to social security and decent wages to increase labour productivity in the perspective of labour organizations, in which the company provides social security, and wages have not been able to meet the needs of workers, on the other hand, the workers are always required to increase productivity. Therefore, this study aims to identify the social security and wages that affect labour productivity. So this research will provide input to the company to undertake effective measures and efficient for the company’s sustainability. This research was conducted using a survey method approach and quantitative data analysis techniques that are causal comparative sample of 223 respondents from 504 study population includes all labour organization’s District and municipal in Banten Province. The results showed the significant influence of social security and wages to increase labour productivity. Therefore, companies are required to act strategically in maintaining prohibitionists labour through re-design of the work environment, increase workers’ participation, intervention, and satisfy the needs of workers whose impact will be realized understanding between workers and companies in maintaining the company’s business.

  14. Integrated Approach to Peace & Human Security in the 21st Century

    Directory of Open Access Journals (Sweden)

    Garry Jacobs

    2016-10-01

    Full Text Available Humanity has made remarkable progress during the past two centuries in advancing peace, democracy, human rights, economic development and social equality. The evolution of human relations has progressed far from the time when physical violence, war and conquest were the predominant form of international relations. Diplomacy has evolved from political negotiations at the conference table to mutually beneficial economic exchange and creative cultural integration. But the ideal of peace and human security for all human beings remains elusive, distant and utopian. Violence and insecurity persist and social harmony is threatened by the competition for political supremacy, markets, jobs and scarce resources. Thousands of nuclear weapons remain armed and on alert. Existential ecological threats increase daily. The roots of war and violence remain intact, even if their most horrendous expressions have receded from view. The permanent abolition of war and achievement of human security for all cannot be attained by narrowly conceived political alliances or collective security agreements. The negative concept of peace as the absence of war needs to be replaced by a positive conception of peace as the essential condition for the fullest development of human potential. The narrow concept of security in military and political terms needs to be replaced by an inclusive conception that views security as an emergent property of effective and harmonious social organization founded on the ultimate value of the human being. Peace and security are fundamental attributes of society as a whole. They can only be achieved by a comprehensive, integrated approach that addresses the roots of violence and disharmony in all forms—political, military, economic, social, cultural and ecological. This will require radical democratization of international institutions, establishment of an effective global legal process, abandonment of outmoded conceptions of national

  15. Report on International Roundtable Meeting on Collection Security held at the British Library

    OpenAIRE

    Andy Stephens; Helen Shenton

    2008-01-01

    Anonymised report on some of the issues raised at an international roundtable on collection security of thirteen major research libraries and national libraries from Europe and North America. Recurring themes of case studies included: 1) perpetrator profiling; 2) relations with the criminal justice system; 3) systems; 4) looking out; 5) aftermath.

  16. NATIONAL SECURITY IMPLICATIONS OF CYBER THREATS

    Directory of Open Access Journals (Sweden)

    ALEJANDRO AMIGO TOSSI

    2017-09-01

    Full Text Available Cyber threat is one of the main risks for security in developing countries, as well in States on the development path, such as ours. This phenomena is a challenge to national security, that needs the adoption of a paramount approach in its analysis, that have to consider all the aspects that had transformed the actors and malevolent actions in this environment in one of the most important challenges to the security of governmental as well as private organizations all over the world. States, hackers, cyber activists, and cyber criminals have been main actors in several situations that had shaped a new dimension for international and national security. The purpose of this article is to propose topics that could be included in the national assessment of cyber threats to the Chilean national security, based upon several conceptual definitions, cyber attacks already executed to state and military organization’s in Chile, and lastly, considerations over cyber threats included in the National Security Strategies of some western powers.

  17. International organizations and crisis management

    NARCIS (Netherlands)

    Olsson, E.-K.; Verbeek, J.A.; Reinalda, B.

    2013-01-01

    In times of crisis, international organizations (IOs) are often called upon for help. Such crises may have both domestic and transnational features. In 2012 the domestic revolt in Syria, which had started the previous year, escalated and the United Nations (UN) was asked to help work towards a

  18. 76 FR 20754 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2011-04-13

    ... members for potential participation and/or price improvement. \\9\\ A Complex Order is defined in Exchange...\\ An order means a commitment to buy or sell securities as defined in Exchange Rule 715. The proposed... applies.\\20\\ Both the Phlx and the CBOE fees are in essence fees charged by those exchanges for services...

  19. 75 FR 79433 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2010-12-20

    ... Effectiveness of Proposed Rule Change Relating to Fees and Rebates for Adding and Removing Liquidity December 13, 2010. Pursuant to Section 19(b)(1) of the Securities Exchange Act of 1934 (the ``Act''),\\1\\ and Rule... and rebates for adding and removing liquidity. The text of the proposed rule change is available on...

  20. 75 FR 70059 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2010-11-16

    ... Effectiveness of Proposed Rule Change Relating to Fees and Rebates for Adding and Removing Liquidity November 9, 2010. Pursuant to Section 19(b)(1) of the Securities Exchange Act of 1934 (the ``Act''),\\1\\ and Rule... amend its transaction fees and rebates for adding and removing liquidity. The text of the proposed rule...

  1. 78 FR 56253 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2013-09-12

    ... number of strike prices being opened above and below the value of the underlying security at about the... the Exchange Act. To the contrary, the Exchange believes the proposal is pro-competitive. In this... the same manner as other exchanges.\\12\\ In sum, the proposed rule change presents no novel issues, and...

  2. 75 FR 14646 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing of...

    Science.gov (United States)

    2010-03-26

    ... 6753 (February 10, 2010) (SR-ISE-2009-106). Under current Rule 502(h), only Exchange-Traded Fund Shares, or ETFs, that are traded on a national securities exchange and are defined as an ``NMS'' stock under... specified non-U.S. currency or currencies deposited with the trust when aggregated in some specified minimum...

  3. 75 FR 23314 - Self-Regulatory Organizations; International Securities Exchange, LLC; Order Granting Approval of...

    Science.gov (United States)

    2010-05-03

    ... Rule 502(h), only Exchange-Traded Fund Shares, or ETFs, that are traded on a national securities... that holds a specified non-U.S. currency or currencies deposited with the trust when aggregated in some... non-U.S. currency or currencies and pays the beneficial owner interest and other distributions on the...

  4. 75 FR 6237 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing of...

    Science.gov (United States)

    2010-02-08

    ... additional one hour after the decision making cut off time of 5:30 p.m. to submit a CEA to the various.... The Exchange will continue to enforce the 5:30 p.m. decision making requirement, while also allowing..., processing information with respect to, and facilitating transactions in securities, to remove impediments to...

  5. 75 FR 14233 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2010-03-24

    ... Proposed Rule Change 1. Purpose Before a Primary Market Maker (``PMM'') sends a customer order to another... communications relating to the proposed rule change between the Commission and any person, other than those that... Rule Change To Adopt a Fee Credit March 18, 2010. Pursuant to Section 19(b)(1) of the Securities...

  6. Economic security integrated assessment: a case study for OJSC “Sintez”

    Directory of Open Access Journals (Sweden)

    Esembekova A. U.

    2016-07-01

    Full Text Available the article seeks to define a comprehensive assessment of economic security of an organization by calculating ratios. The authors aim to determine the financial stability and the probability of bankruptcy in order to assess the liquidity of the organization, and learn how well it is protected from internal and external threats.

  7. Leadership in organizations with high security and reliability requirements

    International Nuclear Information System (INIS)

    Gonzalez, F.

    2013-01-01

    Developing leadership skills in organizations is the key to ensure the sustainability of excellent results in industries with high requirements safety and reliability. In order to have a model of leadership development specific to this type of organizations, Tecnatom in 2011, we initiated a project internal, to find and adapt a competency model to these requirements.

  8. The Importance of Authorized Economic Operator Institution for the Security of Supply Chain in the International Goods Turnover of Polish Enterprises

    Directory of Open Access Journals (Sweden)

    Miroslawa Laszuk

    2016-01-01

    Full Text Available Together with the growth of international exchange of goods also the number of threats increases that potentially may influence the security of functioning international supply chains. Currently, there is a need of developing solutions which aim at facilitating flow of goods, simultaneously ensuring security against the increasing number of threats related to e.g. terrorist attacks, illegal smuggling, thefts and tax frauds. The article presents institution of an authorized operator – Authorized Economic Operator (AEO, introduced on the territory of the European Union in 2008. The discourse demonstrates influence of functioning AEO certificates on security of international supply chains with the particular attention drawn on the importance of AEO institution for Polish operators.

  9. Automatic public access to documents and maps stored on and internal secure system.

    Science.gov (United States)

    Trench, James; Carter, Mary

    2013-04-01

    The Geological Survey of Ireland operates a Document Management System for providing documents and maps stored internally in high resolution and in a high level secure environment, to an external service where the documents are automatically presented in a lower resolution to members of the public. Security is devised through roles and Individual Users where role level and folder level can be set. The application is an electronic document/data management (EDM) system which has a Geographical Information System (GIS) component integrated to allow users to query an interactive map of Ireland for data that relates to a particular area of interest. The data stored in the database consists of Bedrock Field Sheets, Bedrock Notebooks, Bedrock Maps, Geophysical Surveys, Geotechnical Maps & Reports, Groundwater, GSI Publications, Marine, Mine Records, Mineral Localities, Open File, Quaternary and Unpublished Reports. The Konfig application Tool is both an internal and public facing application. It acts as a tool for high resolution data entry which are stored in a high resolution vault. The public facing application is a mirror of the internal application and differs only in that the application furnishes high resolution data into low resolution format which is stored in a low resolution vault thus, making the data web friendly to the end user for download.

  10. Security infrastructures: towards the INDECT system security

    OpenAIRE

    Stoianov, Nikolai; Urueña, Manuel; Niemiec, Marcin; Machník, Petr; Maestro, Gema

    2012-01-01

    This paper provides an overview of the security infrastructures being deployed inside the INDECT project. These security infrastructures can be organized in five main areas: Public Key Infrastructure, Communication security, Cryptography security, Application security and Access control, based on certificates and smartcards. This paper presents the new ideas and deployed testbeds for these five areas. In particular, it explains the hierarchical architecture of the INDECT PKI...

  11. The information systems security officer's guide establishing and managing an information protection program

    CERN Document Server

    Kovacich, Gerald L

    2003-01-01

    Information systems security continues to grow and change based on new technology and Internet usage trends. In order to protect your organization's confidential information, you need information on the latest trends and practical advice from an authority you can trust. The new ISSO Guide is just what you need. Information Systems Security Officer's Guide, Second Edition, from Gerald Kovacich has been updated with the latest information and guidance for information security officers. It includes more information on global changes and threats, managing an international information secur

  12. 78 FR 22357 - Self-Regulatory Organizations; Miami International Securities Exchange LLC; Order Approving, on...

    Science.gov (United States)

    2013-04-15

    ... have been resting on the Book; or (2) Immediately prior to the time the Market Maker enters a new quote... reaches the upper price band, the market for an individual security enters a 15-second Limit State, and..., allowing options market makers the flexibility to choose whether to enter quotes, and to do so without...

  13. 76 FR 56844 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2011-09-14

    ... Rule Change Relating to Fees and Rebates for Adding and Removing Liquidity September 8, 2011. Pursuant to Section 19(b)(1) of the Securities Exchange Act of 1934 (``Act'') \\1\\ and Rule 19b-4 thereunder,\\2... transaction fees and rebates for adding and removing liquidity. The text of the proposed rule change is...

  14. 76 FR 21934 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2011-04-19

    ... Rule Change Relating to Fees and Rebates for Adding and Removing Liquidity April 13, 2011. Pursuant to Section 19(b)(1) of the Securities Exchange Act of 1934 (the ``Act''),\\1\\ and Rule 19b-4 thereunder,\\2... transaction fees and rebates for adding and removing liquidity. The text of the proposed rule change is...

  15. 76 FR 16464 - Self-Regulatory Organizations; International Securities Exchange, LLC; Order Approving a Proposed...

    Science.gov (United States)

    2011-03-23

    .... An IXMM license, by itself, would not allow the holder thereof to trade in equity or ETF options... listing of all equity (including ETF) and index option products traded on the Exchange. \\10\\ See new ISE... Gas (FUM); ISE Water (HHO); ISE Homeland Security (HSX); ISE Long Gold (HVY); ISE 250 (IXZ); ISE U.S...

  16. Examining the Relationship of Business Operations and the Information Security Culture in the United States

    Science.gov (United States)

    Wynn, Cynthia L.

    2017-01-01

    An increase in information technology has caused and increased in threats towards information security. Threats are malware, viruses, sabotage from employees, and hacking into computer systems. Organizations have to find new ways to combat vulnerabilities and threats of internal and external threats to protect their information security and…

  17. History and Organizations for Radiological Protection.

    Science.gov (United States)

    Kang, Keon Wook

    2016-02-01

    International Commission on Radiological Protection (ICRP), an independent international organization established in 1925, develops, maintains, and elaborates radiological protection standards, legislation, and guidelines. United Nations Scientific Committee on the Effects of Atomic Radiation (UNSCEAR) provides scientific evidence. World Health Organization (WHO) and International Atomic Energy Agency (IAEA) utilise the ICRP recommendations to implement radiation protection in practice. Finally, radiation protection agencies in each country adopt the policies, and adapt them to each situation. In Korea, Nuclear Safety and Security Commission is the governmental body for nuclear safety regulation and Korea Institute of Nuclear Safety is a public organization for technical support and R&D in nuclear safety and radiation protection.

  18. What is Security? A perspective on achieving security

    Energy Technology Data Exchange (ETDEWEB)

    Atencio, Julian J.

    2014-05-05

    This presentation provides a perspective on achieving security in an organization. It touches upon security as a mindset, ability to adhere to rules, cultivating awareness of the reason for a security mindset, the quality of a security program, willingness to admit fault or acknowledge failure, peer review in security, science as a model that can be applied to the security profession, the security vision, security partnering, staleness in the security program, security responsibilities, and achievement of success over time despite the impossibility of perfection.

  19. International conference on challenges faced by technical and scientific support organizations in enhancing nuclear safety. Contributed papers and presentations

    International Nuclear Information System (INIS)

    2007-01-01

    Over the past two decades, the IAEA has conducted a series of major conferences that have addressed topical issues and strategies critical to nuclear safety for consideration by the world's nuclear regulators. More recently, the IAEA organized the International Conference on Effective Nuclear Regulatory Systems - Facing Safety and Security Challenges, held in Moscow in 2006. The Moscow conference was the first of its kind, because it brought together senior regulators of nuclear safety, radiation safety and security from around the world to discuss how to improve regulatory effectiveness with the objective of improving the protection of the public and the users of nuclear and radioactive material. The International Conference on Challenges Faced by Technical and Scientific Support Organizations in Enhancing Nuclear Safety was held in Aix-en-Provence, France, from 23 to 27 April 2007. This conference, again, was the first of its kind, because it was the first to address technical and scientific support organizations (TSOs), the role they play in supporting either the national regulatory bodies or the industry in making optimum safety decisions and the challenges they face in providing this support. This conference provided a forum for the TSOs to discuss these and other issues with the organizations to which they provide this support - that is, the regulators and the operators/industry - as well as with other stakeholders such as research organizations and public authorities. This conference can also be considered to have a link to the Moscow conference. The Moscow conference concluded that effective regulation of nuclear safety is vital for the safe use of nuclear energy and associated technologies, both now and in the future, and is an essential prerequisite for establishing an effective Global Nuclear Safety Regime. The Moscow conference also highlighted the importance of continued and improved international cooperation in the area of nuclear safety. These

  20. 75 FR 78288 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2010-12-15

    ... Effectiveness of Proposed Rule Change Relating to Fees and Rebates for Adding and Removing Liquidity December 9, 2010. Pursuant to Section 19(b)(1) of the Securities Exchange Act of 1934 (the ``Act''),\\1\\ and Rule... proposed rule change, as described in Items I and II, and below, which items have been prepared by the self...

  1. Supporting non proliferation and global security efforts

    International Nuclear Information System (INIS)

    Pochon, E.

    2013-01-01

    CEA contributes as a major actor of France's action against nuclear proliferation and to the strengthening of nuclear security at national level as European and International levels, in particular through the support of the IAEA activities in nuclear non proliferation with the French Support Programme for the IAEA safeguards system and security with the contribution to the IAEA Nuclear Security Plan and cooperation projects with the European Commission. The CEA is a French government funded technological research organization, organized around 5 branches: Nuclear Energy, Technological Researches, Defence (DAM), Material Sciences and Life Sciences. Within the scope of its activities, CEA covers most of the research areas and techniques in nuclear non-proliferation and security. The CEA is also the advisor of the French Government on nuclear policy. Treaty monitoring and the development and implementation of non proliferation and global security programs is an important mission of DAM which rely on nuclear weapons manufacture and past testing experience. The programmes on non proliferation and global security carried out to fulfil DAM's mission cover the following areas: development of monitoring and detection methods and equipments, country profiles and nuclear stockpiles assessment, arms control instruments, proliferation resistance of nuclear fuel cycle, monitoring of nuclear tests, operation and maintenance of national detection capabilities and contribution to CTBT verification systems. (A.C.)

  2. Development Of International Non-Governmental Organizations And Legal Traditions Of Russia

    OpenAIRE

    Alexandra A. Dorskaya

    2015-01-01

    The article examines the role of international non-governmental organizations in the maintenance and creation of a positive attitude to national legal traditions. The basic stages of development of international non-governmental organizations. Analyzed their advantages and disadvantages. Considered as the legal traditions of the Russian society are reflected in the activities of legal entities and individuals - members of international non-governmental organizations.

  3. The International Macro-Environment of an Organization

    Directory of Open Access Journals (Sweden)

    Ileana (Badulescu Anastase

    2016-01-01

    Full Text Available The international macro-environment (supranational macro-environment brings together allthe uncontrollable factors with a global impact, and it is related to the organization’s indirectrelationships on international markets. Romania’s globalization and the EU integration increasedthe importance of the macro-environment for all organizations, regardless of their degree ofinternationalization. In marketing, we must master the main agreements between countries and theregulations emanating from general international bodies, reflecting on their business, on differentforeign markets. Knowledge of the international environment is possible only through an analysisof its components (Anastase, I., 2012, p.41.

  4. International cooperation for the development of consistent and stable transportation regulations to promote and enhance safety and security

    International Nuclear Information System (INIS)

    Strosnider, J.

    2004-01-01

    International commerce of radioactive materials crosses national boundaries, linking separate regulatory institutions with a common purpose and making it necessary for these institutions to work together in order to achieve common safety goals in a manner that does not place an undue burden on industry and commerce. Widespread and increasing use of radioactive materials across the world has led to increases in the transport of radioactive materials. The demand for consistency in the oversight of international transport has also increased to prevent unnecessary delays and costs associated with incongruent or redundant regulatory requirements by the various countries through which radioactive material is transported. The International Atomic Energy Agency (IAEA) is the authority for international regulation of transportation of radioactive materials responsible for promulgation of regulations and guidance for the establishment of acceptable methods of transportation for the international community. As such, the IAEA is seen as the focal point for consensus building between its Member States to develop consistency in transportation regulations and reviews and to ensure the safe and secure transport of radioactive material. International cooperation is also needed to ensure stability in our regulatory processes. Changes to transportation regulations should be based on an anticipated safety benefit supported by risk information and insights gained from continuing experience, evaluation, and research studies. If we keep safety as the principle basis for regulatory changes, regulatory stability will be enhanced. Finally, as we endeavour to maintain consistency and stability in our international regulations, we must be mindful of the new security challenges that lay before the international community as a result of a changing terrorist environment. Terrorism is a problem of global concern that also requires international cooperation and support, as we look for ways to

  5. Nr 702 - Report made on the behalf of the Foreign affairs Commission on the bill project nr 138 authorizing the approval of the social security agreement under the form of an exchange of letters between the Government of the French Republic and the ITER International Fusion Energy Organization in view of the joint implementation of the ITER project, and Appendix: text of the Foreign affairs Commission

    International Nuclear Information System (INIS)

    Ameline, Nicole

    2013-01-01

    This report first presents the ITER scientific project, its history, its objective (to demonstrate the scientific and technological feasibility of fusion energy), and the ITER Organization which has been specifically created for this international project, and comprises as many domestic agencies as member countries. It gives an overview of the present status of the project construction in southern France. The second part addresses the agreement on social security between the ITER organization and France. The international character of this organization indeed presents risks of disadvantages for the French personnel of the organization. The report evokes the measures contained by the agreement to correct this aspect

  6. Computers, business, and security the new role for security

    CERN Document Server

    Schweitzer, James A

    1987-01-01

    Computers, Business, and Security: The New Role for Security addresses the professional security manager's responsibility to protect all business resources, with operating environments and high technology in mind. This book discusses the technological aspects of the total security programs.Organized into three parts encompassing 10 chapters, this book begins with an overview of how the developing information age is affecting business management, operations, and organization. This text then examines a number of vulnerabilities that arise in the process of using business computing and communicat

  7. Information Security Maturity Model

    OpenAIRE

    Information Security Maturity Model

    2011-01-01

    To ensure security, it is important to build-in security in both the planning and the design phases andadapt a security architecture which makes sure that regular and security related tasks, are deployedcorrectly. Security requirements must be linked to the business goals. We identified four domains thataffect security at an organization namely, organization governance, organizational culture, thearchitecture of the systems, and service management. In order to identify and explore the strengt...

  8. The Extended Concept of Security and the Czech Security Practice

    Directory of Open Access Journals (Sweden)

    Libor Stejskal

    2008-12-01

    Full Text Available According to the extended concept of security, the nation state is no longer the sole privileged reference object of security. The traditional model of national security is developing from military terms to a broader concept which embraces the international, economic, social, environmental, and human rights dimensions of security. The meaning and relevance of the concept is being extended “upwards”, to international organisations, and “downwards”, to regional and local authorities, non-governmental organisations, communities, and individual citizens. This has immediate bearing on the everyday security reality of the Czech Republic. In international context, the “security frontier” of the Czech Republic is expanding, e.g. through the country’s involvement in UN and NATO security missions in conflict-ridden regions of Europe and the world. The country also helps enhance the internal security of the European Union, whose strength depends on its Member States’ willingness to “harmonise” the pursuit of their respective national security interests. This approach is especially important with regard to the principal security threats Europe faces and will continue to face in the future: terrorism and organised crime. It is vital that the Czech Republic have a well-working security system capable of responding effectively to a broad range of threats. This requirement applies first and foremost to the Police, the Fire and Rescue Service, and intelligence services. Unfortunately, with the present effectiveness of the Czech security system, much remains wishful thinking and, due to the lack of a comprehensive framework, a comparatively low level of protection against emergencies exists. Fight against crime is hampered by inefficient operation of the Police and judiciary. A thorough analysis of the aforementioned problems could provide basis for a broader public debate over the priorities and goals of Czech security policy, which should

  9. Report on International Roundtable Meeting on Collection Security held at the British Library

    Directory of Open Access Journals (Sweden)

    Andy Stephens

    2008-09-01

    Full Text Available Anonymised report on some of the issues raised at an international roundtable on collection security of thirteen major research libraries and national libraries from Europe and North America. Recurring themes of case studies included: 1 perpetrator profiling; 2 relations with the criminal justice system; 3 systems; 4 looking out; 5 aftermath.

  10. Targeting the pains of food insecurity and malnutrition among internally displaced persons with nutrient synergy and analgesics in organ meat.

    Science.gov (United States)

    Fayemi, Peter O; Muchenje, Voster; Yetim, Hasan; Ahhmed, Abdulatef

    2018-02-01

    Living with pain is one of the distressing effects of food insecurity and malnutrition among millions of internally displaced persons (IDPs) worldwide. Vulnerability to emotional pain, metabolic imbalance, chronic illnesses and non-communicable diseases by IDPs are associated with stressed livelihood and restricted access to balanced diets in their camps. Tackling the complexity of issues related to internal displacement is challenging as 45% are globally trapped in protracted conditions. In this review, a diet-based intervention is proposed considering the potential benefits of nutrient synergy and analgesic constituents in organ meat. Providing an affordable, value added and well packaged nutrient dense diet is suggested to meet daily protein and micronutrient requirements from organ meat. Also, unlocking health-promoting bioactive substances and analgesics in restructured organ meat product is proposed as personalized dietary remedy to exert opioid bioactivity in food matrix. Exploiting the nutrient synergy of this animal by-product will not only improve the nutritional status or wellbeing but also raise the composite score of dietary diversity or food security index among IDPs by 2030. Copyright © 2016. Published by Elsevier Ltd.

  11. Meta-Strategies of the Internal Control Development within the Organization

    OpenAIRE

    Roman Voronko

    2015-01-01

    The article considers the problem of the influence of external and internal environment of the organization on the structure of the internal control system. A critical analysis is made on existing scientific researches and practice of setting internal control within the organizations. Determined the cause-and-effect relationship between the stages of development of the industry and business, on the one hand, and the development of the internal control structure on the other hand. It made it p...

  12. Health security as a public health concept: a critical analysis.

    Science.gov (United States)

    Aldis, William

    2008-11-01

    There is growing acceptance of the concept of health security. However, there are various and incompatible definitions, incomplete elaboration of the concept of health security in public health operational terms, and insufficient reconciliation of the health security concept with community-based primary health care. More important, there are major differences in understanding and use of the concept in different settings. Policymakers in industrialized countries emphasize protection of their populations especially against external threats, for example terrorism and pandemics; while health workers and policymakers in developing countries and within the United Nations system understand the term in a broader public health context. Indeed, the concept is used inconsistently within the UN agencies themselves, for example the World Health Organization's restrictive use of the term 'global health security'. Divergent understandings of 'health security' by WHO's member states, coupled with fears of hidden national security agendas, are leading to a breakdown of mechanisms for global cooperation such as the International Health Regulations. Some developing countries are beginning to doubt that internationally shared health surveillance data is used in their best interests. Resolution of these incompatible understandings is a global priority.

  13. Development Of International Non-Governmental Organizations And Legal Traditions Of Russia

    Directory of Open Access Journals (Sweden)

    Alexandra A. Dorskaya

    2015-06-01

    Full Text Available The article examines the role of international non-governmental organizations in the maintenance and creation of a positive attitude to national legal traditions. The basic stages of development of international non-governmental organizations. Analyzed their advantages and disadvantages. Considered as the legal traditions of the Russian society are reflected in the activities of legal entities and individuals - members of international non-governmental organizations.

  14. Secure eHealth-Care Service on Self-Organizing Software Platform

    Directory of Open Access Journals (Sweden)

    Im Y. Jung

    2014-01-01

    Full Text Available There are several applications connected to IT health devices on the self-organizing software platform (SoSp that allow patients or elderly users to be cared for remotely by their family doctors under normal circumstances or during emergencies. An evaluation of the SoSp applied through PAAR watch/self-organizing software platform router was conducted targeting a simple user interface for aging users, without the existence of extrasettings based on patient movement. On the other hand, like normal medical records, the access to, and transmission of, health information via PAAR watch/self-organizing software platform requires privacy protection. This paper proposes a security framework for health information management of the SoSp. The proposed framework was designed to ensure easy detection of identification information for typical users. In addition, it provides powerful protection of the user’s health information.

  15. Learning organizations, internal marketing, and organizational commitment in hospitals.

    Science.gov (United States)

    Tsai, Yafang

    2014-04-04

    Knowledge capital is becoming more important to healthcare establishments, especially for hospitals that are facing changing societal and industrial patterns. Hospital staff must engage in a process of continual learning to improve their healthcare skills and provide a superior service to their patients. Internal marketing helps hospital administrators to improve the quality of service provided by nursing staff to their patients and allows hospitals to build a learning culture and enhance the organizational commitment of its nursing staff. Our empirical study provides nursing managers with a tool to allow them to initiate a change in the attitudes of nurses towards work, by constructing a new 'learning organization' and using effective internal marketing. A cross-sectional design was employed. Two hundred questionnaires were distributed to nurses working in either a medical centre or a regional hospital in Taichung City, Taiwan, and 114 valid questionnaires were returned (response rate: 57%). The entire process of distribution and returns was completed between 1 October and 31 October 2009. Hypothesis testing was conducted using structural equation modelling. A significant positive correlation was found between the existence of a 'learning organization', internal marketing, and organizational commitment. Internal marketing was a mediator between creating a learning organization and organizational commitment. Nursing managers may be able to apply the creation of a learning organization to strategies that can strengthen employee organizational commitment. Further, when promoting the creation of a learning organization, managers can coordinate their internal marketing practices to enhance the organizational commitment of nurses.

  16. US oil dependency and energy security; Dependance petroliere et securite energetique americaine

    Energy Technology Data Exchange (ETDEWEB)

    Noel, P [Institut francais des Relations Internationals, 75 - Paris (France); [Universite Pierre Mendes-France-IEPE-CNRS, 38 - Grenoble (France)

    2002-07-01

    The three papers of this document were written in the framework of a seminar organized the 30 may 2002 by the IFRI in the framework of its program Energy and Climatic Change. The first presentation deals with the american oil policy since 1980 (relation between the oil dependence and the energy security, the Reagan oil policy, the new oil policy facing the increase of the dependence). The second one deals with the US energy security (oil security, domestic energy security, policy implications). The last presentation is devoted to the US oil dependence in a global context and the problems and policies of international energy security. (A.L.B.)

  17. Specifying Information Security Needs for the Delivery of High Quality Security Services

    NARCIS (Netherlands)

    Su, X.; Bolzoni, D.; van Eck, Pascal

    In this paper we present an approach for specifying and prioritizing information security requirements in organizations. We propose to explicitly link security requirements with the organizations' business vision, i.e. to provide business rationale for security requirements. The rationale is then

  18. Ghana's Integrated Nuclear Security Support Plan

    International Nuclear Information System (INIS)

    Dahlstrom, Danielle

    2013-01-01

    At the Korle Bu Teaching Hospital outside Accra, Pearl Lovelyn Lawson checks the records of the next patient to undergo radiotherapy and adjusts the dose settings of the teletherapy machine. It is business as usual at the facility that treats over fifty patients each day. But Lawson's routine now includes additional procedures to ensure that the highly radioactive cobalt-60 source located inside the machine remains secure. Nuclear security devices and systems such as double locks, motion sensors, and cameras that transmit images to a central alarm system have been installed to ensure that the source cannot be stolen, the facility sabotaged, or unauthorized access gained. At Korle Bu physical protection measures were upgraded as part of Ghana's Integrated Nuclear Security Support Plan (INSSP). Preventing, detecting and responding to criminal acts like the theft or illegal transfer of a radioactive source, is an international priority that could be addressed through an INSSP. As one of its key nuclear security services, the IAEA assists Member States in drafting such plans. An INSSP is developed jointly with the Member State, using a holistic approach to nuclear security capacity building. It reinforces the primary objective of a State's nuclear security regime to protect people, society, and the environment from the harmful consequences of a nuclear security event. Addressing five components - the legal and regulatory framework, prevention, detection, and sustainability - the jointly developed plan identifies the needs, responsible entities and organizations within the State, as well as the timeframe for the implementation of agreed nuclear security related activities. Ghana's INSSP, tailored to its specific needs, is based on findings and recommendations from advisory service missions carried out in Ghana, including an International Nuclear Security Advisory Service mission and an International Physical Protection Advisory Service mission. Ghana's INSSP was

  19. FORMATION OF THE CONTENT OF THE PROJECT OF ORGANIZATION OF SECURITY SYSTEMS IN HOTEL BUSINESS

    Directory of Open Access Journals (Sweden)

    Антон Іванович РОГОВИЙ

    2015-05-01

    Full Text Available The article identified and analyzed features of the project management in systems of creating security systems for security systems for the enterprise of hotel business. We have identified the main technical means, which should provide maximum protection of people and infrastructure of hotels. In the article revealed the criteria that should guide the manager in the selection of one or other technical means. In summery we highlighted works, which have to be included in the content of the project of organization of complex security system of companies in the hotel business.

  20. Nuclear Threats and Security

    Directory of Open Access Journals (Sweden)

    Garry Jacobs

    2012-10-01

    Full Text Available This article presents highlights and insights from the International Conference on “Nuclear Threats and Security” organized by the World Academy of Art and Science in association with the European Leadership Network and the Dag Hammarskjöld University College of International Relations and Diplomacy and sponsored by NATO at the Inter-University Centre, Dubrovnik on September 14-16, 2012. The conference examined important issues related to nuclear non-proliferation and disarmament, the legality of nuclear weapons and their use, illicit trade in nuclear materials, the dangers of nuclear terrorism, nuclear- and cyber-security. Papers and video recordings of the major presentations and session summaries can be found here.

  1. Applications of shape analysis to domestic and international security

    International Nuclear Information System (INIS)

    Prasad, Lakshman; Skourikhine, Alexei N.; Doak, Justin E.

    2002-01-01

    The rapidly growing area of cooperative international security calls for pervasive deployment of smart sensors that render valuable information and reduce operational costs and errors. Among the sensors used, vision sensors are by far the most versatile, tangible, and rich in the information they provide about their environment. On the flip side, they are also the most complex to analyze automatically for the extraction of high-level information. The ability to process imagery in a useful manner requires at least partial functional emulation of human capabilities of visual understanding. Of all visual cues available in image data, shape is perhaps the most important for understanding the content of an image. In this paper we present an overview of ongoing research at LANL on geometric shape analysis. The objective of our research is to develop a computational framework for multiscale characterization, analysis, and recognition of shapes. This framework will enable the development of a comprehensive and connected body of mathematical methods and algorithms, based on the topological, metrical, and morphological properties of shapes. We discuss its potential applications to automated surveillance, monitoring, container tracking and inspection, weapons dismantlement, and treaty verification. The framework will develop a geometric filtering scheme for extracting semantically salient shape features. This effort creates a paradigm for solving shape-related problems in Pattern Recognition, Computer Vision, and Image Understanding in a conceptually cohesive and algorithmically amenable manner. The research aims to develop an advanced image analysis capability at LANL for solving a wide range of problems in automated facility surveillance, nuclear materials monitoring, treaty verification, and container inspection and tracking. The research provides the scientific underpinnings that will enable us to build smart surveillance cameras, with a direct practical impact on LANL

  2. Among cosmopolitan values and strategic interests: liberal and realist discourses of canada’s international security policy during post- cold war

    OpenAIRE

    Rodríguez M., Federmán

    2014-01-01

    The purpose of the article is to explain the liberal and realist discourses that underpinned the Canadian International Security Policy (CISP) during the post-Cold War. In particular, it offers evidence to show that Canadian governments inevitably debate between cosmopolitan values and strategic interests in formulating their respective policies of international security. After considering how liberal and realist orientations of this policy have been studied in the literature on CISP, it expl...

  3. Le Rapport langue-culture dans les organisations internationales: Pour Une Sociologie des organisations internationales (The Relationship between Language and Culture in International Organizations: Toward a Sociology of International Organizations).

    Science.gov (United States)

    Jastrab de Saint Robert, de Marie-Josee

    1988-01-01

    Understanding the work of international organizations requires an understanding of the relationship between language and culture, a relationship evident in the activities of the international organizations. This relationship is partly responsible for the negative image of such organizations. Research in the sociology of international organizations…

  4. ORDER SECURITY – NATIONAL SECURITY ADMINISTRATION. NATIONAL SECURITY DEFENSE AS SPECIAL ADMINISTRATION

    OpenAIRE

    Zoltán BALLA

    2009-01-01

    National security administration is the special executivedisposal activity of the national security agencies, the section of the state administration that helps the governmental work by reconnoitering and preventing with secret-servicing methods of the risks that shall harm or endanger the national security’s interests. The main operational principles of national security governing are the followings among others: - controlling the operation of national security organization belongs to the ex...

  5. International Cooperation for Enhancing Nuclear Safety, Security, Safeguards and Non-proliferation : 60 Years of IAEA and EURATOM

    CERN Document Server

    Abousahl, Said; Plastino, Wolfango

    2018-01-01

    This open access book examines key aspects of international cooperation to enhance nuclear safety, security, safeguards, and non-proliferation, thereby assisting in development and maintenance of the verification regime and fostering progress toward a nuclear weapon-free world. The book opens by addressing important political, institutional, and legal dimensions. Current challenges are discussed and attempts made to identify possible solutions and future improvements. Subsequent sections consider scientific developments that have the potential to increase the effectiveness of implementation of international regimes, particularly in critical areas, technology foresight, and the ongoing evaluation of current capabilities. The closing sections examine scientific and technical challenges and discuss the role of international cooperation and actions of the scientific community in leading the world toward peace and security. The book – which celebrates 60 years of IAEA Atoms for Peace and Development and the EURA...

  6. Hacking a Bridge: An Exploratory Study of Compliance-Based Information Security Management in Banking Organization

    Directory of Open Access Journals (Sweden)

    Tesleem Fagade

    2017-10-01

    Full Text Available This work is approached through the lens of compliant security by drawing on the concepts of neutralization theory, a prominent postulation in the criminology domain and the 'big five' personality construct. This research is conducted based on a case study of ISO/IEC27001 Standard certified banks, to empirically evaluate the link between cybersecurity protocols violation and how employees rationalise security behaviour. We propose that compliance-based security has the propensity for a heightened sense of false security and vulnerability perception; by showing that systemic security violation in compliance-based security models can be explained by the level of linkages from the personality construct and the neutralization theory. Building on the survey responses from banking organization employees and the application of partial least square structural equation modelling (PLS-SME analysis to test the hypotheses and validate survey samples, we draw a strong inference to support the importance of individual security scenario effect as a vital complementary element of compliance-based security. Based on our initial findings, conceptual principles and practical guidelines for reducing insider threats and improving employees' compliance is presented. We then suggest how information security protocol violations can be addressed in that context.

  7. The privileges and immunities of international organizations in domestic courts

    CERN Document Server

    2013-01-01

    International organizations are increasingly operating across borders and engaging in legal transactions in virtually all jurisdictions. This makes, familiarity with the applicable law and practice imperative for both international organizations and those who engage in legal relations with them. Furthermore, the issue of whether, how, and to what extent domestic courts take into account decisions of foreign and international courts and tribunals in their own decision-making has become increasingly important in recent years. This book provides a comprehensive empirical study of this transnational judicial dialogue, focusing on the law and practice of domestic jurisdictions concerning the legal personality, privileges, and immunities of international organizations. It presents a selection of detailed country-by-country studies, examining the manner of judicial dialogue across domestic jurisdictions, and between national and international courts. The approach taken in this book intersects with three highly topi...

  8. Work security in a global economy.

    Science.gov (United States)

    Rosskam, Ellen

    2003-01-01

    Work security is a fundamental right of all working people. After World War II, the welfare state became an intrinsic part of the "Golden Age" of capitalism, in which universal prosperity seemed attainable. Workers' organizations frequently played a crucial role in policy decisions that promoted full employment, income stability, and equitable treatment of workers. Today's world order is quite different. Globalization in its present form is a major obstacle to work security. Globalization is not simply a market-driven phenomenon. It is a political and ideological movement that grants authority to capital over governments and labor. This transfer of authority hinders national efforts to promote work security and may impact the well-being of communities worldwide. In the absence of domestic autonomy, international labor standards are needed to protect social welfare. They should be geared toward curbing unemployment, poverty, and social exclusion in the global economy. The article looks at three initiatives to promote global work security.

  9. How can the West Better Assist Partner Nations in Establishing Internal Security

    Science.gov (United States)

    2017-03-31

    disappointing results. At the heart of this issue is the inability to respond to failures of internal security in partner nations. This essay posits that...Antis, Ph. Deputy Director Joint Advanced War Thesis Advisors: Approved by: Signature: Peter IL Yeager, Colonel! Acting Dean of Faculty and Academic ...of an element of land forces to respond to a new, additional paradigm of war. This essay surveys why helping partner nations build transparent

  10. What International Aid Organizations Can Learn from International Adult Learning: Experiences from Cambodia

    Science.gov (United States)

    Berkvens, Jan

    2012-01-01

    Purpose: Many countries receive international support to strengthen professional capacity. The effect of these professional development activities (PDAs), however, is often negligible. This article provides useful insights on how international aid organizations could improve their PDAs, by describing an intervention developed and applied in…

  11. Nuclear Security Systems and Measures for Major Public Events. Implementing Guide

    International Nuclear Information System (INIS)

    2012-01-01

    Terrorism remains a threat to international stability and security. High profile international and national major public events occur regularly, capturing great public interest and receiving intense media coverage. It is widely acknowledged that there is a substantial threat of a terrorist attack on major public events such as high profile political or economic summit meetings or major sporting contests. The threat of nuclear and radiological terrorism remains on the international security agenda. Nevertheless, to reduce this risk, the international community has made great progress in securing nuclear and other radioactive material that could otherwise be used in a terrorist act. This progress is contingent on the efforts of all States to adopt strong nuclear security systems and measures. There are large quantities of diverse radioactive material in existence, which are used in areas such as health, the environment, agriculture and industry. The hazards of this material vary according to composition and intensity. Additionally, the use of explosives in combination with this material can drastically enhance the impact of a criminal or terrorist act. If a criminal or terrorist group managed to detonate a so-called 'dirty' bomb in an urban area, the result could be mass panic, widespread radioactive contamination and major economic and social disruption. Major public events are seldom held in the same State or at the same location or even at the same venue. At the national level, the hosting of major public events with proper nuclear security arrangements can provide a foundation on which to build an enduring national framework for nuclear security; one that can exist long after the event. The organization of a major public event in which large numbers of people congregate presents complex security challenges for the State hosting such an event. Criminal or terrorist acts involving nuclear or other radioactive material at any major public event could result in

  12. Understanding the security management practices of humanitarian organizations.

    Science.gov (United States)

    Bollettino, Vincenzo

    2008-06-01

    Humanitarian organisations operate in increasingly hostile environments. Although authoritative statistics are scarce, anecdotal evidence suggests that aid workers face life-threatening risks that are exacerbated by the growing number of humanitarian organisations operating in the field, the diversity of their mandates, the lack of common professional security standards, and limited success in inter-agency security coordination. Despite broad acceptance of the need for better security management and coordination, many humanitarian organisations remain ambivalent about devoting increased resources to security management and security coordination. A critical lack of basic empirical knowledge of the field security environment hampers efforts to enhance security management practices. The absence of a systematic means of sharing incident data undermines the capacity of the humanitarian community to address proactively security threats. In discussions about humanitarian staff safety and security, the least common denominator remains cumulative anecdotal evidence provided by the many security personnel working for humanitarian organisations in the feld.

  13. Efficient Security Mechanisms for the Border Gateway Routing Protocol

    Science.gov (United States)

    1997-08-22

    Finding Algorithm for Loop- Free Routing. IEEE/ACM Transactions on Networking, 5(1):148{160, Feb. 1997. [7] International Standards Organization. ISO/IEC...Jersey 07974, Feb. 1985. ftp://netlib.att.com/netlib/att/cs/ cstr /117.ps.Z. [16] S. L. Murphy. Presentation in Panel on \\Security Architecture for the

  14. Global Security in the Twenty First Century - The Challenge to International Organizations, Alliances and Coalitions

    National Research Council Canada - National Science Library

    Seymour, N

    1999-01-01

    ... for Security and Cooperation in Europe (OSCE) Naturally, it would be too simplistic for the answer to be either one or the other; the probable solution is more likely to be a hybrid that embodies the strengths of both, not to mention the UN.

  15. International security and arms control

    International Nuclear Information System (INIS)

    Ekeus, R.

    2000-01-01

    The end of the cold war also ended the focus on the bilateral approach to arms control and disarmament. Key concepts of security needed to be revisited, along with their implications for the disarmament and arms control agenda. Though there is currently a unipolar global security environment, there remain important tasks on the multilateral arms control agenda. The major task is that of reducing and eliminating weapons of mass destruction, especially nuclear weapons. The author contends that maintaining reliance on the nuclear-weapons option makes little sense in a time when the major Powers are strengthening their partnerships in economics, trade, peacemaking and building. (author)

  16. Security dialogues: building better relationships between security and business

    OpenAIRE

    Ashenden, Debi; Lawrence, Darren

    2016-01-01

    In the real world, there's often a discrepancy between an organization's mandated security processes and what actually happens. The social practice of security flourishes in the space between and around formal organizational security processes. By recognizing the value of risk management as a communication tool, security practitioners can tap opportunities to improve the security dialogue with staff.

  17. The International Macro-Environment of an Organization

    OpenAIRE

    Ileana (Badulescu) Anastase; Cornel Grigorut

    2016-01-01

    The international macro-environment (supranational macro-environment) brings together allthe uncontrollable factors with a global impact, and it is related to the organization’s indirectrelationships on international markets. Romania’s globalization and the EU integration increasedthe importance of the macro-environment for all organizations, regardless of their degree ofinternationalization. In marketing, we must master the main agreements between countries and theregulations emanating from ...

  18. Professional radiation protection societies and the international organizations – exploiting the synergies

    Energy Technology Data Exchange (ETDEWEB)

    Metcalf, Phil

    2013-07-01

    Radiation protection covers many disciplines from science through philosophy to law, and interacts with many human activities and endeavors. Professional societies for radiation protection were established and evolved throughout the second half of the twentieth century in many countries, and presently represent more than twenty thousand professionals working in more than fifty countries. During the same period a number of international organizations were established, some devoted to radiation safety, others with a role to play in radiation safety; such organizations being either independent non-governmental organizations or intergovernmental organizations of both regional and international dimensions. The national, regional and international radiation protection societies and associations have become the vehicle to provide this conduit from the profession to the international organizations. This is achieved by IRPA having representation within the relevant committees of the various international bodies, such as the Radiation Safety Standards Committee (RASSC) of the IAEA. At a national level radiation protection professionals can gain access to all international developments in radiation protection through the national societies and their interactions with IRPA and also as individual members of IRPA. The possibility to provide consolidated comment and feedback to the international organizations through national societies provides excellent opportunities for societies to organize national workshops and discussion platforms on all important areas of radiation protection.

  19. Legitimacy and Force in International Security : A Regionalist Approach on Multilateralism and the Role of Legitimacy in the Modern World

    OpenAIRE

    Arnesen, Ketil Vike

    2008-01-01

    This thesis will address the issue of legitimacy within international security, with a focus on the use of force by states. Using military force against other actors in the international system will initiate a debate on its perceived legitimacy by several different audiences. This investigation uses the Regional Security Complex Theory of Buzan and Wæver and the assumptions of Idealism to instigate the analytical framework on legitimacy. This thesis will analyse the role and importance of le...

  20. Symposium on international safeguards: Verification and nuclear material security. Book of extended synopses. Addendum

    International Nuclear Information System (INIS)

    2001-01-01

    The symposium covered the topics related to international safeguards, verification and nuclear materials security, namely: verification and nuclear material security; the NPT regime: progress and promises; the Additional Protocol as an important tool for the strengthening of the safeguards system; the nuclear threat and the nuclear threat initiative. Eighteen sessions dealt with the following subjects: the evolution of IAEA safeguards ( including strengthened safeguards, present and future challenges; verification of correctness and completeness of initial declarations; implementation of the Additional Protocol, progress and experience; security of material; nuclear disarmament and ongoing monitoring and verification in Iraq; evolution of IAEA verification in relation to nuclear disarmament); integrated safeguards; physical protection and illicit trafficking; destructive analysis for safeguards; the additional protocol; innovative safeguards approaches; IAEA verification and nuclear disarmament; environmental sampling; safeguards experience; safeguards equipment; panel discussion on development of state systems of accountancy and control; information analysis in the strengthened safeguard system; satellite imagery and remote monitoring; emerging IAEA safeguards issues; verification technology for nuclear disarmament; the IAEA and the future of nuclear verification and security

  1. Disarmament and national security in an interdependent world

    International Nuclear Information System (INIS)

    1993-01-01

    In the face of improved international relations, regional and subregional issues have acquired additional urgency and importance in the field of disarmament and international security. The pursuit of regional solutions to regional problems is thus being actively encouraged by the international community. Towards this end, the United Nations Office for Disarmament Affairs is seeking to promote regional approaches to disarmament either through the United Nations Regional Centres for Peace and Disarmament or in cooperation with individual Governments. Regional conferences, meetings and seminars to facilitate exchange of ideas and information between governmental and non-governmental sectors, and between governmental and other experts, have been organized as a means of finding common ground and delineating areas of possible future negotiation and agreement. Within this framework, a Conference on the theme 'Disarmament and national security in an interdependent world' was held in Kyoto, Japan, from 13 to 16 April 1993. The Conference, the third one in a series held in Kyoto on disarmament issues, was organized by the Office for Disarmament Affairs through the Regional Centre for Peace and Disarmament in Asia and the Pacific and in collaboration with the Government of Japan and the Prefecture and City of Kyoto. This publication is based on material presented at that Conference

  2. Towards an Enhancement of Organizational Information Security through Threat Factor Profiling (TFP) Model

    Science.gov (United States)

    Sidi, Fatimah; Daud, Maslina; Ahmad, Sabariah; Zainuddin, Naqliyah; Anneisa Abdullah, Syafiqa; Jabar, Marzanah A.; Suriani Affendey, Lilly; Ishak, Iskandar; Sharef, Nurfadhlina Mohd; Zolkepli, Maslina; Nur Majdina Nordin, Fatin; Amat Sejani, Hashimah; Ramadzan Hairani, Saiful

    2017-09-01

    Information security has been identified by organizations as part of internal operations that need to be well implemented and protected. This is because each day the organizations face a high probability of increase of threats to their networks and services that will lead to information security issues. Thus, effective information security management is required in order to protect their information assets. Threat profiling is a method that can be used by an organization to address the security challenges. Threat profiling allows analysts to understand and organize intelligent information related to threat groups. This paper presents a comparative analysis that was conducted to study the existing threat profiling models. It was found that existing threat models were constructed based on specific objectives, thus each model is limited to only certain components or factors such as assets, threat sources, countermeasures, threat agents, threat outcomes and threat actors. It is suggested that threat profiling can be improved by the combination of components found in each existing threat profiling model/framework. The proposed model can be used by an organization in executing a proactive approach to incident management.

  3. Child organ trafficking: global reality and inadequate international response.

    Science.gov (United States)

    Bagheri, Alireza

    2016-06-01

    In organ transplantation, the demand for human organs has grown far faster than the supply of organs. This has opened the door for illegal organ trade and trafficking including from children. Organized crime groups and individual organ brokers exploit the situation and, as a result, black markets are becoming more numerous and organized organ trafficking is expanding worldwide. While underprivileged and vulnerable men and women in developing countries are a major source of trafficked organs, and may themselves be trafficked for the purpose of illegal organ removal and trade, children are at especial risk of exploitation. With the confirmed cases of children being trafficked for their organs, child organ trafficking, which once called a "modern urban legend", is a sad reality in today's world. By presenting a global picture of child organ trafficking, this paper emphasizes that child organ trafficking is no longer a myth but a reality which has to be addressed. It argues that the international efforts against organ trafficking and trafficking in human beings for organ removal have failed to address child organ trafficking adequately. This chapter suggests that more orchestrated international collaboration as well as development of preventive measure and legally binding documents are needed to fight child organ trafficking and to support its victims.

  4. INMARSAT - The International Maritime Satellite Organization: Origins and structure

    Science.gov (United States)

    Doyle, S. E.

    1977-01-01

    The third session of the International Conference on the Establishment of an International Maritime Satellite System established the International Maritime Satellite Organization (INMARSAT) in 1976. Its main functions are to improve maritime communications via satellite, thereby facilitating more efficient emergency communications, ship management, and maritime public correspondence services. INMARSAT's aims are similar to those of the Intergovernmental Maritime Consultative Organization (IMCO), the main United Nations organization dealing with maritime affairs. The specific functions of INMARSAT have been established by an Intersessional Working Group (IWG) which met three times between general conference meetings. Initial investment shares for the creation of INMARSAT were shared by the United States (17%), the United Kingdom (12%), the U.S.S.R. (11%), Norway (9.50%), Japan (8.45%), Italy (4.37%), and France (3.50%).

  5. Immunities of International Organizations before Domestic Courts : Reflections on the Collective Labour Case against the European Patent Organization

    NARCIS (Netherlands)

    Ryngaert, C.M.J.

    2016-01-01

    The Netherlands is home to a substantial number of international organizations, which on the basis of international agreements are entitled to immunity from jurisdiction and enforcement before Dutch courts. This immunity grant has not stopped claimants from suing international organizations in The

  6. Security Investigation Database (SID)

    Data.gov (United States)

    US Agency for International Development — Security Investigation & Personnel Security Clearance - COTS personnel security application in a USAID virtualized environement that can support USAID's business...

  7. Computer security inspection: An inspectee perspective

    International Nuclear Information System (INIS)

    Penny, S.K.; Caldwell, R.J.

    1987-01-01

    The inspection process within the Department of Energy (DOE) is intended to be an independent monitor and reporter of the status of security programs in various areas, such as computer security. It is one of several quality controls on the security process within the DOE's structure. When it works well, it contributes to a standard of performance for security across DOE sites. When it works badly, it results in embarrassment to DOE and potentially contributes to a misalignment of priorities. When the process works well, the site describes how its security controls function within the organization and mission of the site for the purpose of external analysis and verification. The Standards and Criteria represent a compromise between Headquarters and the DOE field organizations regarding issues and priorities to be reviewed and serve as a mutual basis in preparing for and conducting an inspection. The result is an independent analysis that can be factored into the local decision process. The paper discusses this interaction. The process becomes dangerous if its results are taken out of context. This happens if the results are prematurely released outside of DOE and receive national or congressional attention prior to their internal adjudication. Another danger exists of reacting to findings rather than using them to find solutions.. When this happens, a misalignment of priorities and expenditures frequently occurs. This paper discusses these dangers and ways to avoid them

  8. Assessing Summit Engagement with Other International Organizations in Global Governance

    Directory of Open Access Journals (Sweden)

    Marina Larionova

    2016-03-01

    Full Text Available Recent decades have witnessed dramatic changes all over the world. One major trend is the proliferation and diversification of actors, forums and their arrangements to address global governance challenges, which has led to fragmentation in global governance. However, such contested multilateralism has a positive dimension, as the emergence of informal multilateral institutions claiming a major role in defining the global governance agenda creates alternatives for providing common goods. New arrangements acquire their own actorness and place in the system of global governance. In certain policy areas, there is a clear trend for the new summit institutions’ leadership. The most visible recent cases include the Group of 20 (G20, the BRICS group of Brazil, Russia, India, China and South Africa, and the Asia-Pacific Economic Cooperation (APEC forum, with APEC gaining importance regionally and globally. These new informal groupings work on their own agenda. They also engage with established international organizations to steer global governance processes. Taken together, the transformative trends in international relations, the emergence of new actors, tensions between exclusive and inclusive clubs, and demands for the legitimacy and effectiveness of the international institutions define the relevance of the study, systematization and comparative analysis of the effectiveness of this model of cooperation among international institutions. This article builds an analytical framework by undertaking three tasks. It first reviews the key concepts. Second, it argues for a rational choice institutionalist approach. Third, it puts forward a hypothesis for research: to compensate for their inefficiencies, summit institutions engage with other international organizations in a mode they regard most efficient for attainment of their goals. The modes of those institutions’ engagement with other international organizations as reflected in the leaders

  9. Editors' Preface to Special Issue on Drinking Water Safety, Security, and Sustainability

    Science.gov (United States)

    Recognizing these needs, researchers from Zhejiang University (China), the US EPA and the University of Alberta (Canada) organized the “International Conference on Drinking Water Safety, Security and Sustainability” in October 2011 in Hangzhou, China. The conference was attended...

  10. Organization of the secure distributed computing based on multi-agent system

    Science.gov (United States)

    Khovanskov, Sergey; Rumyantsev, Konstantin; Khovanskova, Vera

    2018-04-01

    Nowadays developing methods for distributed computing is received much attention. One of the methods of distributed computing is using of multi-agent systems. The organization of distributed computing based on the conventional network computers can experience security threats performed by computational processes. Authors have developed the unified agent algorithm of control system of computing network nodes operation. Network PCs is used as computing nodes. The proposed multi-agent control system for the implementation of distributed computing allows in a short time to organize using of the processing power of computers any existing network to solve large-task by creating a distributed computing. Agents based on a computer network can: configure a distributed computing system; to distribute the computational load among computers operated agents; perform optimization distributed computing system according to the computing power of computers on the network. The number of computers connected to the network can be increased by connecting computers to the new computer system, which leads to an increase in overall processing power. Adding multi-agent system in the central agent increases the security of distributed computing. This organization of the distributed computing system reduces the problem solving time and increase fault tolerance (vitality) of computing processes in a changing computing environment (dynamic change of the number of computers on the network). Developed a multi-agent system detects cases of falsification of the results of a distributed system, which may lead to wrong decisions. In addition, the system checks and corrects wrong results.

  11. Collective Security

    DEFF Research Database (Denmark)

    Galster, Kjeld

    in worldwide market conditions left perceptible ripples in Danish economy, budget discussions grew in importance over this period. The pacifist stance entailed disinclination to accept that the collective security concept and international treaties and accords signed by Denmark should necessitate credible...... and other international treaties provided arguments for adjusting the foreign and security policy ambitions, and since the general flux in worldwide market conditions left perceptible ripples in Danish economy, budget discussions grew in importance over this period. The pacifist stance entailed......Collective Security: National Egotism (Abstract) In Danish pre-World War I defence debate the notion of collective security is missing. During the early years of the 19th century, the political work is influenced by a pervasive feeling of rising tension and danger on the continent of Europe...

  12. Development of international organizations in the context of evolution of global political system

    Directory of Open Access Journals (Sweden)

    M A Kaverin

    2014-12-01

    Full Text Available The article analyses general regularities of development of international organizations. Dynamics of international organizations is described with the equation of biological populations’ growth and is related to the evolution of international multilateral law and world development parameters. As the result of the research, the evolution of global political system is represented with the system of international governance based on the multilateral mechanisms and the model of social structures’ types. The transformations in the system of international organizations partially confirm the hypothesis of emerging World-organism.

  13. International Organization for Standardization (ISO) 15189.

    Science.gov (United States)

    Schneider, Frank; Maurer, Caroline; Friedberg, Richard C

    2017-09-01

    The College of American Pathologists (CAP) offers a suite of laboratory accreditation programs, including one specific to accreditation to the international organization for standardization (ISO) 15189 standard for quality management specific to medical laboratories. CAP leaders offer an overview of ISO 15189 including its components, internal audits, occurrence management, document control, and risk management. The authors provide a comparison of its own ISO 15189 program, CAP 15189, to the CAP Laboratory Accreditation Program. The authors conclude with why laboratories should use ISO 15189. © The Korean Society for Laboratory Medicine.

  14. Internal marketing within a health care organization: developing an implementation plan.

    Science.gov (United States)

    Hallums, A

    1994-05-01

    This paper discusses how the concept of internal marketing can be applied within a health care organization. In order to achieve a market orientation an organization must identify the needs and wants of its customers and how these may change in the future. In order to achieve this, internal marketing is a necessary step to the implementation of the organizations marketing strategy. An outline plan for the introduction of an internal marketing programme within an acute hospital trust is proposed. The plan identifies those individuals and departments who should be involved in the planning and implementation of the programme. The benefits of internal marketing to the Trust are also considered.

  15. Identities of states in international organizations

    NARCIS (Netherlands)

    Wessel, Ramses A.; Dekker, I.F.; Dekker, Ige F.

    2015-01-01

    In academic debates on the responsibility of international organizations and their member States the different identities of States play a crucial role. However, apart from the difficulty to clearly separate ‘State’ and ‘member State’ identities, it is even more complex to distinguish between the

  16. IT Security Specialist | IDRC - International Development Research ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    The IT Security Specialist takes a strategic role in the delivery of Infrastructure ... on IT Security to project managers, business clients and senior management. ... as a team member or a team leader by undertaking research, investigations, ...

  17. IAEA Completes Nuclear Security Review Mission in United States

    International Nuclear Information System (INIS)

    2013-01-01

    Full text: A team of nuclear security experts led by the International Atomic Energy Agency (IAEA) today completed a mission to review nuclear security practices of civil nuclear facilities licensed by the United States Nuclear Regulatory Commission (NRC). Conducted at the U.S. Government's request, the two-week International Physical Protection Advisory Service (IPPAS) mission reviewed the United States' nuclear security-related legislative and regulatory framework. As part of this work, the IPPAS team, led by John O'Dacre of Canada and comprising nine experts from eight IAEA Member States, met with NRC officials and reviewed the physical protection systems at the Center for Neutron Research (NCNR) at the National Institute of Standards and Technology. The IPPAS team concluded that nuclear security within the U.S. civil nuclear sector is robust and sustainable and has been significantly enhanced in recent years. The team identified a number of good practices in the nation's nuclear security regime and at the NCNR. The IPPAS team also made a recommendation and some suggestions for the continuing improvement of nuclear security overall. The mission in the United States was the 60th IPPAS mission organized by the IAEA. 'Independent international peer reviews such as IAEA IPPAS missions are increasingly being recognized for their value as a key component for exchanges of views and advice on nuclear security measures', said Khammar Mrabit, Director of the IAEA Office of Nuclear Security. 'The good practices identified during this mission will contribute to the continuous improvements of nuclear security in other Member States'. The IPPAS team provided a draft report to the NRC and will submit a final report soon. Because it contains security-related information about a specific nuclear site, IPPAS reports are not made public. 'The IPPAS programme gives us a chance to learn from the experience and perspective of our international partners', said NRC Chairman Allison M

  18. Ministers at IAEA Conference Call for Stronger Nuclear Security

    International Nuclear Information System (INIS)

    2013-01-01

    Full text: Despite substantial progress in strengthening nuclear security in recent years, more needs to be done worldwide to defend against the threat of nuclear terrorism and other malicious acts involving nuclear or radiological material, a Ministerial Declaration at the IAEA's International Conference on Nuclear Security: Enhancing Global Efforts stated today. More than 1 300 participants at the Conference, which is open to all 159 IAEA Member States, will analyse past and current efforts and consider how future challenges can best be met to ensure effective and sustainable nuclear security worldwide. The Conference, which started in Vienna today and ends on Friday, includes representatives from 123 countries and 21 governmental and non-governmental organizations. The Ministerial Declaration, adopted at a plenary session attended by 34 government ministers and other Heads of Delegation including the Conference President, Hungarian Foreign Affairs Minister Janos Martonyi, says they ''remain concerned about the threat of nuclear and radiological terrorism and of other malicious acts or sabotage related to facilities and activities involving nuclear and other radioactive material.'' The Declaration - the first of its kind for nuclear security - notes that all States are responsible for their own nuclear security, but that international cooperation is important in supporting States' efforts to fulfil their responsibilities. It affirms the central role of the IAEA in strengthening nuclear security globally, and leading coordination of international activities in this field. ''We encourage all States to maintain highly effective nuclear security, including physical protection, for all nuclear and other radioactive material, their transport, use and storage and their associated facilities, as well as protecting sensitive information and maintaining the necessary nuclear security systems and measures to assess and manage their nuclear security effectively,'' the

  19. Economics of international energy security policy

    International Nuclear Information System (INIS)

    Paik, I.K.

    1992-01-01

    Because there is no inexpensive substitute for crude oil and petroleum products at the present time, an oil supply disruption inevitably leads to higher oil prices and economic losses. Wealth transfer to oil producing nations, reduced output increased unemployment and inflation. For these reasons, major oil-consuming countries currently have in place various oil emergency response measures to protect themselves from adverse economic consequences of oil supply disruptions: stockpiling emergency oil reserves to augment supplies, if necessary, in an emergency; and lowering oil demand through non-price mechanisms. The main purpose of this paper is to show that while, supply enhancement and demand reduction could have the same effect on oil prices in the event of an oil supply shortfall, they may have significantly different effects on the economies. Section I discusses the principal oil emergency response measures of the members of the International Energy Agency (IEA) -- emergency oil stockpiles and demand restraint -- and their policies for implementing the measures. Section II describes the analytical method used to perform comparative economic analysis of releasing emergency stocks and restraining demand in an oil emergency. Section III presents quantitative results of the analysis, and Section IV, conclusions of the analytical results and their energy security policy implications

  20. VIRTUAL REALITY: U.S. INFORMATION SECURITY THREATS CONCEPT AND ITS INTERNATIONAL DIMENSION

    OpenAIRE

    Elena Vladimirovna Batueva

    2014-01-01

    The development of ICT and the formation of the global information space changed the agenda of national and international security. Such key characteristics of cyberspace as openness, accessibility, anonymity, and identification complexity determined the rise of actors in cyber space and increased the level of cyber threats. Based on the analyses of the U.S. agencies' approach, the author defines three major groups of threats: use of ICT by states, criminals and terrorists. This concept is sh...

  1. Detection of the Security Vulnerabilities in Web Applications

    Directory of Open Access Journals (Sweden)

    2009-01-01

    Full Text Available The contemporary organizations develop business processes in a very complex environment. The IT&C technologies are used by organizations to improve their competitive advantages. But, the IT&C technologies are not perfect. They are developed in an iterative process and their quality is the result of the lifecycle activities. The audit and evaluation processes are required by the increased complexity of the business processes supported by IT&C technologies. In order to organize and develop a high-quality audit process, the evaluation team must analyze the risks, threats and vulnerabilities of the information system. The paper highlights the security vulnerabilities in web applications and the processes of their detection. The web applications are used as IT&C tools to support the distributed information processes. They are a major component of the distributed information systems. The audit and evaluation processes are carried out in accordance with the international standards developed for information system security assurance.

  2. 78 FR 69468 - Self-Regulatory Organizations; Miami International Securities Exchange LLC; Notice of Filing and...

    Science.gov (United States)

    2013-11-19

    ... provide that in situations of a regulatory halt, trading pause or market-wide trading halt, a Post-Halt... situation of a halt pursuant to Rule 504(a), just as today, the Post-Halt Notification will continue to be..., Securities and Exchange Commission, 100 F Street NE., Washington, DC 20549-1090. All submissions should refer...

  3. Information security cost management

    CERN Document Server

    Bazavan, Ioana V

    2006-01-01

    While information security is an ever-present challenge for all types of organizations today, most focus on providing security without addressing the necessities of staff, time, or budget in a practical manner.Information Security Cost Management offers a pragmatic approach to implementing information security, taking budgetary and real-world constraints into consideration. By providing frameworks, step-by-step processes, and project management breakdowns, this book demonstrates how to design the best security strategy with the resources you have available. Organized into five sections, the book-Focuses on setting the right road map so that you can be most effective in your information security implementationsDiscusses cost-effective staffing, the single biggest expense to the security organizationPresents practical ways to build and manage the documentation that details strategy, provides resources for operating annual audits, and illustrates how to advertise accomplishments to senior management effectivelyI...

  4. International Conference Organized on the Occasion of the Silver Jubilee of the Indian Society of Industrial and Applied Mathematics (ISIAM)

    CERN Document Server

    Lozi, René; Siddiqi, Abul

    2017-01-01

    The book discusses essential topics in industrial and applied mathematics such as image processing with a special focus on medical imaging, biometrics and tomography. Applications of mathematical concepts to areas like national security, homeland security and law enforcement, enterprise and e-government services, personal information and business transactions, and brain-like computers are also highlighted. These contributions – all prepared by respected academicians, scientists and researchers from across the globe – are based on papers presented at the international conference organized on the occasion of the Silver Jubilee of the Indian Society of Industrial and Applied Mathematics (ISIAM) held from 29 to 31 January 2016 at Sharda University, Greater Noida, India. The book will help young scientists and engineers grasp systematic developments in those areas of mathematics that are essential to properly understand challenging contemporary problems.

  5. The "Global" Homeland: International Perspectives on Counterterrorism and Homeland Security

    National Research Council Canada - National Science Library

    Tussing, Bert

    2004-01-01

    .... Yet, we are not in this alone. Other nations, international organizations such as NATO and the European Union, and transnational law enforcement agencies such as Europol and Interpol are deeply committed to the counter terror effort...

  6. Defining Information Security.

    Science.gov (United States)

    Lundgren, Björn; Möller, Niklas

    2017-11-15

    This article proposes a new definition of information security, the 'Appropriate Access' definition. Apart from providing the basic criteria for a definition-correct demarcation and meaning concerning the state of security-it also aims at being a definition suitable for any information security perspective. As such, it bridges the conceptual divide between so-called 'soft issues' of information security (those including, e.g., humans, organizations, culture, ethics, policies, and law) and more technical issues. Because of this it is also suitable for various analytical purposes, such as analysing possible security breaches, or for studying conflicting attitudes on security in an organization. The need for a new definition is demonstrated by pointing to a number of problems for the standard definition type of information security-the so-called CIA definition. Besides being too broad as well as too narrow, it cannot properly handle the soft issues of information security, nor recognize the contextual and normative nature of security.

  7. Latvian Security and Defense Policy within the Twenty-First Century Security Environment

    Directory of Open Access Journals (Sweden)

    Rublovskis Raimonds

    2014-12-01

    Full Text Available The aim of this paper is to analyze fundamental factors which form and profoundly shape security and defense policy of the Republic of Latvia. One can argue that historical background, geographical location, common institutional history within the former Soviet Union, the Russia factor, the relative smallness of the territory of state and the population, the ethnic composition of the population, the low density of the population and rather limited financial and manpower resources available for the defense of the Republic of Latvia are the key factors of influence on the state security and defense policy. The core principles of the security and defense policy of Latvia are the membership in powerful global military alliance of NATO and bilateral strategic partnership with the United States. However, security and defense cooperation among the three Baltic States as well as enhanced cooperation within the Baltic-Nordic framework is seen as an important supplementary factor for the increased security of the Republic of Latvia. Latvia has developed a sustainable legal and institutional framework in order to contribute to state security and defense; however, security challenges and significant changes within the global security environment of the twenty-first century will further challenge the ability of the Republic of Latvia to sustain its current legal framework, and more importantly, current institutional structure of Latvian security and defense architecture. Significant internal and external challenges will impact the fundamental pillars of Latvian security and defense policy, such as American strategic shift to the Pacific, and lack of political will to increase defense budgets in European part of NATO. It has to be clear that very independence, security and defense of the Republic of Latvia depend on the ability of NATO to remain an effective organization with timely and efficient decision-making, and the ability of the United States to remain

  8. Threats to information security in a highly organized system of the “Smart city”

    Science.gov (United States)

    Kurcheeva, G. I.; Denisov, V. V.; Khvorostov, V. A.

    2017-01-01

    The article discusses issues related to comprehensive development and introduction of technologies such as “Smart city”. The urgency of accelerating the development of such highly organized systems, primarily in terms of reducing threats to information security, is emphasized in the paper. In accordance with authors’ analysis of the composition and structure of the threats to information security, “Accessibility”, “Integrity” and “Confidentiality” are highlighted. Violation of any of them leads to harmful effects on the information and other system resources. The protection of “Accessibility” mobilizes one third of all efforts to ensure information security that must be taken into account when allocating protective actions. The threats associated with failure of the supporting infrastructure are also significantly reduced. But the threats associated with failures of the system itself and failures of users are clearly increasing. There is a high level of society and production informatization, and the threats to information security are changing accordingly.

  9. Contemporary security management

    CERN Document Server

    Fay, John

    2010-01-01

    Contemporary Security Management, 3rd Edition teaches security professionals how to operate an efficient security department and how to integrate smoothly with other groups inside and outside their own organizations. Fay demonstrates the specifics of security management: * how to organize, plan, develop and manage a security operation. * how to identify vulnerabilities. * how to determine the protective resources required to offset threats. * how to implement all necessary physical and IT security measures. Security professionals share the responsibility for mitigating damage, serving as a resource to an Emergency Tactical Center, assisting the return of business continuity, and liaising with local response agencies such as police and fire departments, emergency medical responders, and emergency warning centers. At the organizational level, the book addresses budgeting, employee performance, counseling, hiring and termination, employee theft and other misconduct, and offers sound advice on building constructi...

  10. Information Security Monitoring Process Research in Russian Federation Banking System Organization

    Directory of Open Access Journals (Sweden)

    Anton Sergeevich Zaytsev

    2013-09-01

    Full Text Available In this article the author considers documents and scientific articles that should be used to configure monitoring and information security incident management process in an organization of banking system of Russia. Also key principles of monitoring configuration were marked up and a technique of monitoring configuration was proposed. Principles of monitoring system configuration were defined and a set of documents used to legitimate monitoring and information incident management process was considered.

  11. International conference on security of nuclear material and radioactive sources opens in Stockholm

    International Nuclear Information System (INIS)

    2001-01-01

    The IAEA develops basic guidelines that have proven to be of significant importance in the development of national physical protection systems and international agreements. The IAEA has initiated a number of activities, including training, technology transfer and peer review, to support Member States in improving their nuclear material accountancy and physical protection systems at State and facility levels. The Agency also maintains a database of reported incidents. The Conference is organized by the IAEA, hosted by Swedish Nuclear Power Inspectorate and held in co-operation with the World Customs Organization, the International Criminal Police Organization (INTERPOL) and the European Police Office

  12. Enterprise security IT security solutions : concepts, practical experiences, technologies

    CERN Document Server

    Fumy, Walter

    2013-01-01

    Addressing IT managers and staff, as well as CIOs and other executives dealing with corporate IT security, this book provides a broad knowledge on the major security issues affecting today's corporations and organizations, and presents state-of-the-art concepts and current trends for securing an enterprise.Areas covered include information security management, network and system security, identity and access management (IAM), authentication (including smart card based solutions and biometrics), and security certification. In-depth discussion of relevant technologies and standards (including cr

  13. Legislative/regulatory drivers the international maritime organization

    International Nuclear Information System (INIS)

    Wallace, S.A.

    1992-01-01

    I am pleased and honored to be here representing the International Maritime Organization (IMO), which is the cosponsor of this R ampersand D Forum with the Coast Guard. This is truly an international Forum - and it needs to be. I should like to turn now to the subject of IMO and, for the benefit of many here who do not know the Organization, describe very briefly what IMO is and what it does. IMO is the specialized agency of the United Nations that deals with shipping matters. The Organization has 136 member-states and its headquarters is located in London on the bank of the Thames River. It has a permanent secretariat numbering about 300 international civil servants, headed by the Secretary-General. IMO is a technical organization, and it conducts its work through committees of the whole, with the help of standing subcommittees, working groups, and other groups or bodies formed as the need arises. We have with us today a representative of MED in the person of Commander David Pascoe, whom the U.S. Coast Guard has seconded to IMO for a two-year tour of duty. The purposes of IMO are, in short, to improve safety at sea and to prevent pollution from ships; i.e., IMO continuously strives for safer ships and cleaner oceans. IMO also promotes technical cooperation and assistance, particularly among developing countries, to help satisfy these purposes globally. The work product of IMO includes more than 30 multilateral treaties and 600 codes and sets of recommendations on maritime safety, marine environment protection, and other legal and technical issues involving worldwide shipping

  14. National and International Security Applications of Cryogenic Detectors—Mostly Nuclear Safeguards

    Science.gov (United States)

    Rabin, Michael W.

    2009-12-01

    As with science, so with security—in both arenas, the extraordinary sensitivity of cryogenic sensors enables high-confidence detection and high-precision measurement even of the faintest signals. Science applications are more mature, but several national and international security applications have been identified where cryogenic detectors have high potential payoff. International safeguards and nuclear forensics are areas needing new technology and methods to boost speed, sensitivity, precision and accuracy. Successfully applied, improved nuclear materials analysis will help constrain nuclear materials diversion pathways and contribute to treaty verification. Cryogenic microcalorimeter detectors for X-ray, gamma-ray, neutron, and alpha-particle spectrometry are under development with these aims in mind. In each case the unsurpassed energy resolution of microcalorimeters reveals previously invisible spectral features of nuclear materials. Preliminary results of quantitative analysis indicate substantial improvements are still possible, but significant work will be required to fully understand the ultimate performance limits.

  15. Measuring Information Security Performance with 10 by 10 Model for Holistic State Evaluation.

    Directory of Open Access Journals (Sweden)

    Igor Bernik

    Full Text Available Organizations should measure their information security performance if they wish to take the right decisions and develop it in line with their security needs. Since the measurement of information security is generally underdeveloped in practice and many organizations find the existing recommendations too complex, the paper presents a solution in the form of a 10 by 10 information security performance measurement model. The model-ISP 10×10M is composed of ten critical success factors, 100 key performance indicators and 6 performance levels. Its content was devised on the basis of findings presented in the current research studies and standards, while its structure results from an empirical research conducted among information security professionals from Slovenia. Results of the study show that a high level of information security performance is mostly dependent on measures aimed at managing information risks, employees and information sources, while formal and environmental factors have a lesser impact. Experts believe that information security should evolve systematically, where it's recommended that beginning steps include technical, logical and physical security controls, while advanced activities should relate predominantly strategic management activities. By applying the proposed model, organizations are able to determine the actual level of information security performance based on the weighted indexing technique. In this manner they identify the measures they ought to develop in order to improve the current situation. The ISP 10×10M is a useful tool for conducting internal system evaluations and decision-making. It may also be applied to a larger sample of organizations in order to determine the general state-of-play for research purposes.

  16. Measuring Information Security Performance with 10 by 10 Model for Holistic State Evaluation.

    Science.gov (United States)

    Bernik, Igor; Prislan, Kaja

    Organizations should measure their information security performance if they wish to take the right decisions and develop it in line with their security needs. Since the measurement of information security is generally underdeveloped in practice and many organizations find the existing recommendations too complex, the paper presents a solution in the form of a 10 by 10 information security performance measurement model. The model-ISP 10×10M is composed of ten critical success factors, 100 key performance indicators and 6 performance levels. Its content was devised on the basis of findings presented in the current research studies and standards, while its structure results from an empirical research conducted among information security professionals from Slovenia. Results of the study show that a high level of information security performance is mostly dependent on measures aimed at managing information risks, employees and information sources, while formal and environmental factors have a lesser impact. Experts believe that information security should evolve systematically, where it's recommended that beginning steps include technical, logical and physical security controls, while advanced activities should relate predominantly strategic management activities. By applying the proposed model, organizations are able to determine the actual level of information security performance based on the weighted indexing technique. In this manner they identify the measures they ought to develop in order to improve the current situation. The ISP 10×10M is a useful tool for conducting internal system evaluations and decision-making. It may also be applied to a larger sample of organizations in order to determine the general state-of-play for research purposes.

  17. Integrated Support Center for Nuclear Nonproliferation and Security

    International Nuclear Information System (INIS)

    Kimura, Naohito; Naoi, Yosuke

    2010-01-01

    international institutional frameworks. The Center will assist emerging nuclear power countries in the development of institutional and technical infrastructures, which are tailored for specific needs and requests. Support for infrastructure development includes the system of safeguards and nuclear security necessary to introduce nuclear power plants, such as the explanation of Japan's legal system in the field of safeguards and nuclear security. The Center will provide the technical assistance necessary to implement safeguards and nuclear security. In addition, the Center will promote non- proliferation R and D and host students for conducting R and D activities. The Center will promote international coordination and collaboration to strengthen nuclear security and non-proliferation. The Center will tailor training and other assistance to country-specific needs. In addition, the Center will communicate and collaborate with international organizations such as the IAEA and EURATOM, and partner countries, such as the United States, Australia, Korea and China. (author)

  18. An overview of the roles and structure of international high-security veterinary laboratories for infectious animal diseases.

    Science.gov (United States)

    Murray, P K

    1998-08-01

    The unique structure, role and operations of government high-security (HS) laboratories which work on animal diseases are described, with particular reference to the laboratories of nine countries. High-security laboratories provide cost-effective insurance against catastrophic losses which could occur following exotic disease outbreaks. The importance of these laboratories is reflected in the fact that several new laboratories have recently been constructed at considerable expense and older facilities have undergone major renovations. Biosecurity is fundamental to the operation of high-security laboratories, so good facility design and microbiological security practices are very important. High-security laboratories conduct exotic disease diagnosis, certification and surveillance, and also perform research into virology, disease pathogenesis and improvements to diagnostic tests and vaccines. The mandate of these laboratories includes the training of veterinarians in the recognition of exotic diseases. One extremely important role is the provision of expert advice on exotic diseases and participation (both nationally and internationally) in policy decisions regarding animal disease issues.

  19. Principles of the institutional law of international organizations

    CERN Document Server

    Amerasinghe-Chittharanjan, Felix

    1996-01-01

    Dr Amerasinghe starts with a brief history of international organizations. In fourteen substantive chapters, he then deals with subjects such as interpretation, membership and representation, the doctrine of "ultra vires", responsibility, liability of members to third parties, internal law and employment relations, privileges and immunities, dispute settlement, and, finally, dissolution and succession. There is a full and detailed examination of the problems connected with each of these subjects. The primary object of the book is to discuss principles, but Dr Amerasinghe also studies the law and practice of different organizations, using a rigourous analysis of the material alongside his functional examination of the law.

  20. 26 CFR 1.892-6T - Income of international organizations (temporary regulations).

    Science.gov (United States)

    2010-04-01

    ... (CONTINUED) INCOME TAX (CONTINUED) INCOME TAXES Miscellaneous Provisions § 1.892-6T Income of international organizations (temporary regulations). (a) Exempt from tax. Subject to the provisions of section 1 of the... 26 Internal Revenue 9 2010-04-01 2010-04-01 false Income of international organizations (temporary...