WorldWideScience

Sample records for prevention building security

  1. Building secure network by integrated technology

    International Nuclear Information System (INIS)

    An Dehai; Xu Rongsheng; Liu Baoxu

    2000-01-01

    The author introduces a method which can realize the most powerful network security prevention by the network security integrated technologies such as firewall, realtime monitor, network scanner, Web detection and security, etc

  2. Software Security and the "Building Security in Maturity" Model

    CERN Document Server

    CERN. Geneva

    2011-01-01

    Using the framework described in my book "Software Security: Building Security In" I will discuss and describe the state of the practice in software security. This talk is peppered with real data from the field, based on my work with several large companies as a Cigital consultant. As a discipline, software security has made great progress over the last decade. Of the sixty large-scale software security initiatives we are aware of, thirty-two---all household names---are currently included in the BSIMM study. Those companies among the thirty-two who graciously agreed to be identified include: Adobe, Aon, Bank of America, Capital One, The Depository Trust & Clearing Corporation (DTCC), EMC, Google, Intel, Intuit, McKesson, Microsoft, Nokia, QUALCOMM, Sallie Mae, Standard Life, SWIFT, Symantec, Telecom Italia, Thomson Reuters, VMware, and Wells Fargo. The BSIMM was created by observing and analyzing real-world data from thirty-two leading software security initiatives. The BSIMM can...

  3. Development of building security integration system using sensors, microcontroller and GPS (Global Positioning System) based android smartphone

    Science.gov (United States)

    Sihombing, P.; Siregar, Y. M.; Tarigan, J. T.; Jaya, I.; Turnip, A.

    2018-03-01

    Security system is one of the common problems to protect an environment such as personal house or a warehouse. There are numerous methods and technologies that can be used as part of a security system. In this paper, we present a security system that offers a better efficiency. The purpose of this study is to build a system that can monitor home security at any time in particular fire and theft. Through sensors, the system will be able to provide warning information of hazard conditions via LCD monitor, sound, and alarm. This information will be sent automatically to the home owner’s smartphone as well as to the corresponding to the security agency. Thus the prevention of theft and fire hazards can be immediately anticipated by the police and firefighters. The system will also notify the position of the coordinates of the location of the building (the house) by a link to the Google map in order to make it easier to get the location quickly.

  4. Building and strengthening confidence and security in Asia

    International Nuclear Information System (INIS)

    Corden, P.S.

    1992-01-01

    This paper presents a few thoughts on the question of building and strengthening confidence and security in Asia, in particular in the area centred on the Korean peninsula. This question includes the process of establishing and implementing confidence- and security-building measures, some of which might involve States other than North and South Korea. The development of CSBMs has now been well established in Europe, and there are encouraging signs that such measures are taking hold in other areas of the world, including in Korea. Consequently there is a fairly rich mine of information, precedent and experience from which to draw in focusing on the particular subject at hand. In these remarks the concept of confidence- and security-building is briefly addressed and measures are examined that have proven useful in other circumstances and review some possibilities that appear of interest in the present context

  5. US Centers for Disease Control and Prevention and Its Partners' Contributions to Global Health Security.

    Science.gov (United States)

    Tappero, Jordan W; Cassell, Cynthia H; Bunnell, Rebecca E; Angulo, Frederick J; Craig, Allen; Pesik, Nicki; Dahl, Benjamin A; Ijaz, Kashef; Jafari, Hamid; Martin, Rebecca

    2017-12-01

    To achieve compliance with the revised World Health Organization International Health Regulations (IHR 2005), countries must be able to rapidly prevent, detect, and respond to public health threats. Most nations, however, remain unprepared to manage and control complex health emergencies, whether due to natural disasters, emerging infectious disease outbreaks, or the inadvertent or intentional release of highly pathogenic organisms. The US Centers for Disease Control and Prevention (CDC) works with countries and partners to build and strengthen global health security preparedness so they can quickly respond to public health crises. This report highlights selected CDC global health protection platform accomplishments that help mitigate global health threats and build core, cross-cutting capacity to identify and contain disease outbreaks at their source. CDC contributions support country efforts to achieve IHR 2005 compliance, contribute to the international framework for countering infectious disease crises, and enhance health security for Americans and populations around the world.

  6. ADP Security Plan, Math Building, Room 1139

    Energy Technology Data Exchange (ETDEWEB)

    Melton, R.

    1985-08-27

    This document provides the draft copy of an updated (ADP) Security Plan for an IBM Personal Computer to be used in the Math Building at PNL for classified data base management. Using the equipment specified in this document and implementing the administrative and physical procedures as outlined will provide the secure environment necessary for this work to proceed.

  7. A Proactive Approach to Building Security.

    Science.gov (United States)

    Winters, Sharon

    1994-01-01

    Describes building security procedures developed at the Hampton Public Library (Virginia) to deal with problem patrons. Highlights include need for the library monitor program; staffing patterns; monitor selection criteria; training procedures; library behavior guidelines; library policy statements; theft detection systems; and sample job…

  8. Canada-Africa Prevention Trials Network : Building African Capacity ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    Canada-Africa Prevention Trials Network : Building African Capacity for HIV/AIDS Prevention Trials. The Canada-Africa Prevention Trials Network (CAPT Network) was formed through a capacity building grant from the Global Health Research Initiative (GHRI). The Network comprises eight African centres (four in Uganda, ...

  9. Building African Capacity for HIV/AIDS Prevention Trials

    International Development Research Centre (IDRC) Digital Library (Canada)

    Canada-Africa Prevention Trials Network : Building African Capacity for HIV/AIDS Prevention Trials. The Canada-Africa Prevention Trials Network (CAPT Network) was formed through a capacity building grant from the Global Health Research Initiative (GHRI). The Network comprises eight African centres (four in Uganda, ...

  10. The Radon Book. Preventive measures in new buildings

    International Nuclear Information System (INIS)

    Clavensjoe, Bertil; Aakerblom, Gustav

    2004-01-01

    This book describes in text and picture how one can prevent that the radon concentrations in new buildings become to high. The book's centre of gravity lies on how to build in order to prevent that radon gas from the ground enters the building. The book contains extensive information about ground radon and how to examine the ground before constructing a new building. Release of radon from ground water and construction material is treated, as well as technology for measurement of radon and gamma radiation. The book presents current threshold values/recommended values for radon and the authorities' regulations and recommendations. The book is directed to persons who professionally need knowledge about radon and how to prevent that radon is accumulated in new buildings

  11. Development of human resource capacity building assistance for nuclear security

    International Nuclear Information System (INIS)

    Nakamura, Yo; Noro, Naoko

    2014-01-01

    The Integrated Support Center for Nuclear Nonproliferation and Nuclear Security (ISCN) of the Japan Atomic Energy Agency (JAEA) has been providing nuclear security human resource development projects targeting at nuclear emerging countries in Asia in cooperation with the authorities concerned including the Sandia National Laboratory (SNL) and the International Atomic Energy Agency (IAEA). In the aftermath of the attacks of Sept. 11, the threat of terrorism was internationally recognized and thus the human resource capacity building is underway as an urgent task. In order to responding to emerging threats, the human resource capacity building that ISCN has implemented thus far needs to be multilaterally analyzed in order to develop more effective training programs. This paper studies ISCN's future direction by analyzing its achievements, as well as introduces the collaborative relationships with SNL that contributes to the reflection and maintenance of international trends for the contents of nuclear security training, the nuclear security enhancement support with which Japan is to provide nuclear emerging countries in Asia, and the achievements of the nuclear security training program that ISCN implemented. (author)

  12. NOSArmor: Building a Secure Network Operating System

    Directory of Open Access Journals (Sweden)

    Hyeonseong Jo

    2018-01-01

    Full Text Available Software-Defined Networking (SDN, controlling underlying network devices (i.e., data plane in a logically centralized manner, is now actively adopted in many real world networking environments. It is clear that a network administrator can easily understand and manage his networking environments with the help of SDN. In SDN, a network operating system (NOS, also known as an SDN controller, is the most critical component because it should be involved in all transactions for controlling network devices, and thus the security of NOS cannot be highly exaggerated. However, in spite of its importance, no previous works have thoroughly investigated the security of NOS. In this work, to address this problem, we present the NOSArmor, which integrates several security mechanisms, named as security building block (SBB, into a consolidated SDN controller. NOSArmor consists of eight SBBs and each of them addresses different security principles of network assets. For example, while role-based authorization focuses on securing confidentiality of internal storage from malicious applications, OpenFlow protocol verifier protects availability of core service in the controller from malformed control messages received from switches. In addition, NOSArmor shows competitive performance compared to existing other controllers (i.e., ONOS, Floodlight with secureness of network assets.

  13. Information Security - Data Loss Prevention Procedure

    Science.gov (United States)

    The purpose of this procedure is to extend and provide specificity to the Environmental Protection Agency (EPA) Information Security Policy regarding data loss prevention and digital rights management.

  14. Websites' analyses of security prevention from hackers

    International Nuclear Information System (INIS)

    Ran Min; Liu Baoxu

    2000-01-01

    The author describes the key technology about how to prevent website security problems upon the hacker's attack behavior process, which is based on the time sequence including before, after and then according to the different prevention strategy. And the solutions are given to authors' references

  15. Croatia’s police and security community building in the Western Balkans

    Directory of Open Access Journals (Sweden)

    Sandro KNEZOVIĆ

    2017-12-01

    Full Text Available The article examines the eventual existence of a security community within the Western Balkans region by exploring the contribution of police as a profession/epistemic community in Croatia to the security community building process. In order to do so, two theoretical concepts have been applied: first, the one of security community which, according to Deutsch, as well as Adler and Barnett, is something that is leading IR and humanity out of the era of nation-state; secondly, the one of professions as exclusive occupational groups in Abbott’s interpretation (wherein the police is considered to be a profession. Our approach builds on a combination of the aforementioned theories, while the study itself has been based on the developments in the field of policing in Croatia since 1990 and its implications for the creation of a security community in the region.

  16. Building effective cybersecurity programs a security manager's handbook

    CERN Document Server

    Schreider, Tari

    2017-01-01

    You know by now that your company could not survive without the Internet. Not in today's market. You are either part of the digital economy or reliant upon it. With critical information assets at risk, your company requires a state-of-the-art cybersecurity program. But how do you achieve the best possible program? Tari Schreider, in Building Effective Cybersecurity Programs: A Security Manager's Handbook, lays out the step-by-step roadmap to follow as you build or enhance your cybersecurity program.

  17. Electronic security systems better ways to crime prevention

    CERN Document Server

    Walker, Philip

    2013-01-01

    Electronic Security Systems: Better Ways to Crime Prevention teaches the reader about the application of electronics for security purposes through the use of case histories, analogies, anecdotes, and other related materials. The book is divided into three parts. Part 1 covers the concepts behind security systems - its objectives, limitations, and components; the fundamentals of space detection; detection of intruder movement indoors and outdoors; surveillance; and alarm communication and control. Part 2 discusses equipments involved in security systems such as the different types of sensors,

  18. Integration of the security systems in the architectural design of nuclear and important buildings in Egypt

    International Nuclear Information System (INIS)

    Algohary, S.

    2007-01-01

    The new and emerging threats to buildings and infrastructure which are faced by todays engineering design and facility management community in Egypt demand new approaches and solutions that are innovative and increasingly based on risk management principles. In the wake of the damage of Taba hotel in south Sinai (2004) and Sharm El-Sheik hotels in Egypt (July, 2005), there was a growing awareness of public vulnerability to terrorist attacks. This awareness leads to increase the expectations form and responsibilities of the architects, engineers and construction professionals This study reviews and assesses different types of threats to nuclear and important buildings. It identifies also the architectural design, vulnerability and risk management that can enhance security. It also introduces a new approach for integration of architectural design and security in nuclear and important buildings in Egypt. The results shows that escalating threats and risks to important buildings and infrastructures change the role of planners, architects, engineers and builders by increasing the focus on the importance of applying viable security principles to the building designs. Architects in Egypt can assume an important role in improving the life-safety features of important buildings by increasing and integrating new security principles and approaches to improve the security and performance of the buildings against man made disasters

  19. A game-theoretical approach for reciprocal security-related prevention investment decisions

    International Nuclear Information System (INIS)

    Reniers, Genserik; Soudan, Karel

    2010-01-01

    Every company situated within a chemical cluster faces important security risks from neighbouring companies. Investing in reciprocal security preventive measures is therefore necessary to avoid major accidents. These investments do not, however, provide a direct return on investment for the investor-company and thus plants are hesitative to invest. Moreover, there is likelihood that even if a company has fully invested in reciprocal security prevention, its neighbour has not, and as a result the company can experience a major accident caused by an initial (minor or major) accident that occurred in an adjacent chemical enterprise. In this article we employ a game-theoretic approach to interpret and model behaviour of two neighbouring chemical plants while negotiating and deciding on reciprocal security prevention investments.

  20. Hybrid architecture for building secure sensor networks

    Science.gov (United States)

    Owens, Ken R., Jr.; Watkins, Steve E.

    2012-04-01

    Sensor networks have various communication and security architectural concerns. Three approaches are defined to address these concerns for sensor networks. The first area is the utilization of new computing architectures that leverage embedded virtualization software on the sensor. Deploying a small, embedded virtualization operating system on the sensor nodes that is designed to communicate to low-cost cloud computing infrastructure in the network is the foundation to delivering low-cost, secure sensor networks. The second area focuses on securing the sensor. Sensor security components include developing an identification scheme, and leveraging authentication algorithms and protocols that address security assurance within the physical, communication network, and application layers. This function will primarily be accomplished through encrypting the communication channel and integrating sensor network firewall and intrusion detection/prevention components to the sensor network architecture. Hence, sensor networks will be able to maintain high levels of security. The third area addresses the real-time and high priority nature of the data that sensor networks collect. This function requires that a quality-of-service (QoS) definition and algorithm be developed for delivering the right data at the right time. A hybrid architecture is proposed that combines software and hardware features to handle network traffic with diverse QoS requirements.

  1. Building Nuclear Safety and Security Culture Within Regulatory Body

    International Nuclear Information System (INIS)

    Huda, K.

    2016-01-01

    To achieve a higher level of nuclear safety and security, it needs to develop the safety and security culture not only in the facility but also in the regulatory body. The regulatory body, especially needs to develop the safety and security culture within the organization, because it has a function to promote and oversee the culture in the facilities. In this sense, the regulatory body should become a role model. Development of the nuclear safety and security culture should be started by properly understanding its concept and awakening the awareness of individual and organization on the importance of nuclear safety and security. For effectiveness of the culture development in the regulatory body, the following steps are suggested to be taken: setting up of the regulatory requirements, self-assessment, independent assessment review, communication with the licensee, oversight of management system implementation, and integration with regulatory activities. The paper discusses those steps in the framework of development of nuclear safety and security culture in the regulatory body, as well as some important elements in building of the culture in the nuclear facilities. (author)

  2. Prerequisites for building a computer security incident response capability

    CSIR Research Space (South Africa)

    Mooi, M

    2015-08-01

    Full Text Available . 1]. 2) Handbook for Computer Security Incident Response Teams (CSIRTs) [18] (CMU-SEI): Providing guidance on building and running a CSIRT, this handbook has a particular focus on the incident handling service [18, p. xv]. In addition, a basic CSIRT... stream_source_info Mooi_2015.pdf.txt stream_content_type text/plain stream_size 41092 Content-Encoding UTF-8 stream_name Mooi_2015.pdf.txt Content-Type text/plain; charset=UTF-8 Prerequisites for building a computer...

  3. Confidence- and security-building in North-East Asia. Working group I

    International Nuclear Information System (INIS)

    Cotton, J.

    1991-01-01

    In the discussions in Working Group I there were two general preoccupations which prevailed throughout the consideration of questions relating to North-East Asian confidence and security building: how much could North-East Asia learn from the European experience in Confidence Building measures, and could any of the underlying factors- economic, political and social which has moved Europe towards military and security accommodation be seen to work also in the Asia-Pacific region. The problem of North Korea is underlined in view of non acceptance of the IAEA safeguards regime although it had entered into multilateral set of obligations with other signatories by assenting the Non-proliferation Treaty

  4. Education and Training, and Knowledge Networks for Capacity-Building in Nuclear Security

    International Nuclear Information System (INIS)

    Mrabit, Khammar

    2014-01-01

    Conclusions: • Capacity Building (CB) is critical for States to establish and maintain effective and sustainable nuclear security regime. • IAEA is a worldwide platform promoting international cooperation for CB in nuclear security involving more than 160 countries and over 20 Organizations and Initiatives. • IAEA Division of Nuclear Security is ready to continue supporting States in developing their CB through: – Comprehensive Training Programme: more than 80 training events annually – International Nuclear Security Training and Support Centre Network (NSSC) – Comprehensive Education Programme – International Nuclear Security Network (INSEN)

  5. Performance-based building codes: a call for injury prevention indicators that bridge health and building sectors.

    Science.gov (United States)

    Edwards, N

    2008-10-01

    The international introduction of performance-based building codes calls for a re-examination of indicators used to monitor their implementation. Indicators used in the building sector have a business orientation, target the life cycle of buildings, and guide asset management. In contrast, indicators used in the health sector focus on injury prevention, have a behavioural orientation, lack specificity with respect to features of the built environment, and do not take into account patterns of building use or building longevity. Suggestions for metrics that bridge the building and health sectors are discussed. The need for integrated surveillance systems in health and building sectors is outlined. It is time to reconsider commonly used epidemiological indicators in the field of injury prevention and determine their utility to address the accountability requirements of performance-based codes.

  6. Optimizing a physical security configuration using a highly detailed simulation model

    NARCIS (Netherlands)

    Marechal, T.M.A.; Smith, A.E.; Ustun, V.; Smith, J.S.; Lefeber, A.A.J.; Badiru, A.B.; Thomas, M.U.

    2009-01-01

    This research is focused on using a highly detailed simulation model to create a physical security system to prevent intrusions in a building. Security consists of guards and security cameras. The problem is represented as a binary optimization problem. A new heuristic is proposed to do the security

  7. Secure Utilization of Beacons and UAVs in Emergency Response Systems for Building Fire Hazard.

    Science.gov (United States)

    Seo, Seung-Hyun; Choi, Jung-In; Song, Jinseok

    2017-09-25

    An intelligent emergency system for hazard monitoring and building evacuation is a very important application area in Internet of Things (IoT) technology. Through the use of smart sensors, such a system can provide more vital and reliable information to first-responders and also reduce the incidents of false alarms. Several smart monitoring and warning systems do already exist, though they exhibit key weaknesses such as a limited monitoring coverage and security, which have not yet been sufficiently addressed. In this paper, we propose a monitoring and emergency response method for buildings by utilizing beacons and Unmanned Aerial Vehicles (UAVs) on an IoT security platform. In order to demonstrate the practicability of our method, we also implement a proof of concept prototype, which we call the UAV-EMOR (UAV-assisted Emergency Monitoring and Response) system. Our UAV-EMOR system provides the following novel features: (1) secure communications between UAVs, smart sensors, the control server and a smartphone app for security managers; (2) enhanced coordination between smart sensors and indoor/outdoor UAVs to expand real-time monitoring coverage; and (3) beacon-aided rescue and building evacuation.

  8. Capacity Building for HIV/AIDS Prevention Trials | IDRC ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    The Canadian International Development Agency (CIDA) is funding the Africa HIV/AIDS Prevention Trials Capacity Building Program under the umbrella of the Global Health Research Initiative (GHRI). The aim of the program is to build the capacity of African researchers and institutions to conduct anticipated clinical trials ...

  9. Building the Capacity of the HIV Prevention Workforce

    Centers for Disease Control (CDC) Podcasts

    2010-07-29

    This podcast provides an overview of CDC's HIV prevention capacity building efforts with community-based organizations and health departments.  Created: 7/29/2010 by National Center for HIV/AIDS, Viral Hepatitis, STD, and TB Prevention.   Date Released: 7/29/2010.

  10. Family conflict, emotional security, and child development: translating research findings into a prevention program for community families.

    Science.gov (United States)

    Cummings, E Mark; Schatz, Julie N

    2012-03-01

    The social problem posed by family conflict to the physical and psychological health and well-being of children, parents, and underlying family relationships is a cause for concern. Inter-parental and parent-child conflict are linked with children's behavioral, emotional, social, academic, and health problems, with children's risk particularly elevated in distressed marriages. Supported by the promise of brief psycho-educational programs (e.g., Halford et al. in Journal of Family Psychology 22:497-505, 2008; Sanders in Journal of Family Psychology 22:506-517, 2008), the present paper presents the development and evaluation of a prevention program for community families with children, concerned with family-wide conflict and relationships, and building on Emotional Security Theory (Davies and Cummings in Psychological Bulletin 116:387-411, 1994). This program uniquely focuses on translating research and theory in this area into brief, engaging programs for community families to improve conflict and emotional security for the sake of the children. Evaluation is based on multi-domain and multi-method assessments of family-wide and child outcomes in the context of a randomized control design. A series of studies are briefly described in the programmatic development of a prevention program for conflict and emotional security for community families, culminating in a program for family-wide conflict and emotional security for families with adolescents. With regard to this ongoing program, evidence is presented at the post-test for improvements in family-wide functioning, consideration of the relative benefits for different groups within the community, and preliminary support for the theoretical bases for program outcomes.

  11. Building organisational cyber resilience: A strategic knowledge-based view of cyber security management.

    Science.gov (United States)

    Ferdinand, Jason

    The concept of cyber resilience has emerged in recent years in response to the recognition that cyber security is more than just risk management. Cyber resilience is the goal of organisations, institutions and governments across the world and yet the emerging literature is somewhat fragmented due to the lack of a common approach to the subject. This limits the possibility of effective collaboration across public, private and governmental actors in their efforts to build and maintain cyber resilience. In response to this limitation, and to calls for a more strategically focused approach, this paper offers a knowledge-based view of cyber security management that explains how an organisation can build, assess, and maintain cyber resilience.

  12. Confusion surrounding the concept of nuclear 'security'. 'Preventing Japan from going nuclear contributes to Japan's national security'?

    International Nuclear Information System (INIS)

    Kubota, Masafumi

    2012-01-01

    A law enacted on June 20 to establish a new Nuclear Regulatory Authority (NRA) fully separated from the nuclear promotional authorities. It added the provision, which says nuclear safety should be guaranteed not only to defend lives, people's health and the environment but also to 'contribute to Japan's national security', to Article 2 of the Atomic Energy Basic Law. NRA integrated the existing regulatory authorities for safety, security and safeguards, into one. Supporters of an amendment quietly slipped into the law were denying it could provide cover for military use of nuclear technology, but arouse international concern about recycling program of extracting plutonium from spent fuels. Nuclear policy minister said: 'The safeguards are in place to prevent nuclear proliferation. The world 'security' precisely means the prevention of nuclear proliferation.' If not used explicitly about safeguards, they left room for stretched interpretation. The author recommended the world' contribute to Japan's national security' should be deleted instead of explaining appropriately, both at home and abroad, the use of nuclear power in Japan limited to peaceful purposes. (T. Tanaka)

  13. The UN Security Council and prevention of displacement

    Directory of Open Access Journals (Sweden)

    Sanjula Weerasinghe

    2012-12-01

    Full Text Available Respecting the prohibitions against forced and arbitrary displacementcould significantly reduce the risk of, or prevent, displacement insituations of armed conflict, as could insisting on accountabilityfor violations of these prohibitions that amount to war crimes orcrimes against humanity. The UN Security Council has only partiallyaddressed these issues.

  14. Confidence- and security-building in South-East Asia. Working group II

    International Nuclear Information System (INIS)

    Alagappa, M.

    1991-01-01

    Discussion in the Working Group II focused on the following subjects: the establishment of a zone of peace, freedom and neutrality in South-East Asia; the establishment of a nuclear weapon-free zone in South-East Asia; the Cambodian conflict; regional co-operation; military security confidence-building measures

  15. New realities: Disarmament, peace-building and global security

    International Nuclear Information System (INIS)

    1993-01-01

    This publication contains excerpts from the conference on new realities: Disarmament, peace-building and global security organized by the Non-Governmental Organization Committee on Disarmament at the United Nations, 20-23 April, 1993, during the regular session of the Disarmament Commission which took place in New York in April-May, 1993. This conference focused on important and topical disarmament and peacemaking issues, and was an opportunity for delegates, non-governmental organization representatives, United Nations staff members and interested individuals to exchange information and discuss the issues in an informal and cordial atmosphere

  16. Education and Training Networks as a Tool for Nuclear Security Human Resource Development and Capacity Building

    International Nuclear Information System (INIS)

    Nikonov, D.

    2014-01-01

    Human Resource Development for Capacity Building for Nuclear Security: • Comprehensive Training Programme Objective: To raise awareness, to fill gaps between the actual performance of personnel and the required competencies and skills and, to build-up qualified instructors/trainers. • Promoting Nuclear Security Education Objective: To support the development of teaching material, faculty expertise and preparedness, and the promotion of nuclear security education in collaboration with the academic and scientific community. Ultimate Goal: To develop capabilities for supporting sustainable implementation of the international legal instruments and IAEA guidelines for nuclear security worldwide, and to foster nuclear security culture. Education priorities for the future: • Incorporate feedback from the first pilot program into future academic activities in nuclear security; • Based on feedback from pilot program: • Revise the NSS12 guidance document; • Update educational materials and textbooks. • Support INSEN members, which consider launching MSc programs at their institutions; • Continue promoting nuclear security education as part of existing degree programs (through certificate or concentration options); • Support the use of new forms of teaching and learning in nuclear security education: • Online e-learning degree programmes and modules; • Learning by experience; • Problem-oriented learning tailored to nuclear security functions

  17. Calling Out Cheaters : Covert Security with Public VerifiabilitySecurity

    DEFF Research Database (Denmark)

    Asharov, Gilad; Orlandi, Claudio

    2012-01-01

    We introduce the notion of covert security with public verifiability, building on the covert security model introduced by Aumann and Lindell (TCC 2007). Protocols that satisfy covert security guarantee that the honest parties involved in the protocol will notice any cheating attempt with some...... constant probability ε. The idea behind the model is that the fear of being caught cheating will be enough of a deterrent to prevent any cheating attempt. However, in the basic covert security model, the honest parties are not able to persuade any third party (say, a judge) that a cheating occurred. We...... propose (and formally define) an extension of the model where, when an honest party detects cheating, it also receives a certificate that can be published and used to persuade other parties, without revealing any information about the honest party’s input. In addition, malicious parties cannot create fake...

  18. International Nuclear Security Situation And China’s Approach

    Institute of Scientific and Technical Information of China (English)

    Liu Chong

    2016-01-01

    Since 2010,the three Nuclear Security Summits have made a number of achievements,but the international nuclear security situation is still not relaxed.The rapid development of China’s domestic nuclear facilities and a large amount of nuclear and radioactive materials related to nuclear power,active international nuclear black market in China’s surrounding regions,rather serious domestic and international terrorist threats as well as the emerging technology development bring about new challenges to nuclear security.Facing the complicated and long-term nuclear security situation,China from the perspective of monitoring mechanism,laws and regulations system,technical capability-building and nuclear emergency preparedness,takes a series of effective measures to build the national nuclear security capacity,and strictly fulfills its international obligations,actively participates in upgrading the international nuclear non-proliferation regime and relevant international rules,and actively takes part in the Nuclear Security Summit process,strengthens bilateral cooperation on nuclear security with major countries especially the United States of America,and jointly organizes various training with International Atomic Energy Agency,which has made great contributions to upgrading the global nuclear security level.At the end of the Nuclear Security Summit process,China should continue to strengthen its domestic nuclear security capacity building,and promote the international community to treat the root causes and symptoms,adopt a comprehensive strategy,and work together,effectively prevent and dissolve the nuclear terrorist threats.

  19. Global water risks and national security: Building resilience (Invited)

    Science.gov (United States)

    Pulwarty, R. S.

    2013-12-01

    , and (3) Identify preventable risks, public leadership and private innovation needed for developing adaptive water resource management institutions that take advantage of climate and hydrologic information and changes. The presentation will conclude with a preliminary framework for assessing and implementing water security measures given insecure conditions introduced by a changing climate and in the context of national security.

  20. Security dialogues: building better relationships between security and business

    OpenAIRE

    Ashenden, Debi; Lawrence, Darren

    2016-01-01

    In the real world, there's often a discrepancy between an organization's mandated security processes and what actually happens. The social practice of security flourishes in the space between and around formal organizational security processes. By recognizing the value of risk management as a communication tool, security practitioners can tap opportunities to improve the security dialogue with staff.

  1. Walk the Talk: Progress in Building a Supply Chain Security Culture

    Energy Technology Data Exchange (ETDEWEB)

    Hund, Gretchen [Pacific Northwest National Lab. (PNNL), Richland, WA (United States)

    2016-08-31

    Pacific Northwest National Laboratory (PNNL) has engaged industry to “go beyond compliance” for over a decade in controlling and securing their supply chains to ensure their goods are not diverted to nuclear weapons programs. This work has focused on dual-use industries that manufacture products that can be used in both commercial applications and in the development of a nuclear weapon. The team encourages industry to self-regulate to reduce proliferation risks. As part of that work, PNNL interviewed numerous companies about their compliance practices to understand their business and to build awareness around best practices to ensure security of goods, technology, and information along their supply chains. From conducting this work, PNNL identified indicators that a company can adopt as part of its commitment to nonproliferation ideals with a focus on supply chain security.

  2. Walk the Talk: Progress in Building a Supply Chain Security Culture

    International Nuclear Information System (INIS)

    Hund, Gretchen

    2016-01-01

    Pacific Northwest National Laboratory (PNNL) has engaged industry to ''go beyond compliance'' for over a decade in controlling and securing their supply chains to ensure their goods are not diverted to nuclear weapons programs. This work has focused on dual-use industries that manufacture products that can be used in both commercial applications and in the development of a nuclear weapon. The team encourages industry to self-regulate to reduce proliferation risks. As part of that work, PNNL interviewed numerous companies about their compliance practices to understand their business and to build awareness around best practices to ensure security of goods, technology, and information along their supply chains. From conducting this work, PNNL identified indicators that a company can adopt as part of its commitment to nonproliferation ideals with a focus on supply chain security.

  3. Development of national standards related to the integrated safety and security of high-rise buildings

    Science.gov (United States)

    Voskresenskaya, Elena; Vorona-Slivinskaya, Lubov

    2018-03-01

    The article considers the issues of developing national standards for high-rise construction. The system of standards should provide industrial, operational, economic and terrorist safety of high-rise buildings and facilities. Modern standards of high-rise construction should set the rules for designing engineering systems of high-rise buildings, which will ensure the integrated security of buildings, increase their energy efficiency and reduce the consumption of resources in construction and operation.

  4. Development of national standards related to the integrated safety and security of high-rise buildings

    Directory of Open Access Journals (Sweden)

    Voskresenskaya Elena

    2018-01-01

    Full Text Available The article considers the issues of developing national standards for high-rise construction. The system of standards should provide industrial, operational, economic and terrorist safety of high-rise buildings and facilities. Modern standards of high-rise construction should set the rules for designing engineering systems of high-rise buildings, which will ensure the integrated security of buildings, increase their energy efficiency and reduce the consumption of resources in construction and operation.

  5. Security engineering a guide to building dependable distributed systems

    CERN Document Server

    Anderson, Ross

    2008-01-01

    The world has changed radically since the first edition of this book was published in 2001. Spammers, virus writers, phishermen, money launderers, and spies now trade busily with each other in a lively online criminal economy and as they specialize, they get better. In this indispensable, fully updated guide, Ross Anderson reveals how to build systems that stay dependable whether faced with error or malice. Here?s straight talk on critical topics such as technical engineering basics, types of attack, specialized protection mechanisms, security psychology, policy, and more.

  6. Risk-informed, performance-based safety-security interface

    International Nuclear Information System (INIS)

    Mrowca, B.; Eltawila, F.

    2012-01-01

    Safety-security interface is a term that is used as part of the commercial nuclear power security framework to promote coordination of the many potentially adverse interactions between plant security and plant safety. Its object is to prevent the compromise of either. It is also used to describe the concept of building security into a plant's design similar to the long standing practices used for safety therefore reducing the complexity of the operational security while maintaining or enhancing overall security. With this in mind, the concept of safety-security interface, when fully implemented, can influence a plant's design, operation and maintenance. It brings the approach use for plant security to one that is similar to that used for safety. Also, as with safety, the application of risk-informed techniques to fully implement and integrate safety and security is important. Just as designers and operators have applied these techniques to enhance and focus safety, these same techniques can be applied to security to not only enhance and focus the security but also to aid in the implementation of effective techniques to address the safety-security interfaces. Implementing this safety-security concept early within the design process can prevent or reduce security vulnerabilities through low cost solutions that often become difficult and expensive to retrofit later in the design and/or post construction period. These security considerations address many of the same issues as safety in ensuring that the response of equipment and plant personnel are adequate. That is, both safety and security are focused on reaching safe shutdown and preventing radiological release. However, the initiation of challenges and the progression of actions in response these challenges and even the definitions of safe shutdown can be considerably different. This paper explores the techniques and limitations that are employed to fully implement a risk-informed, safety-security interface

  7. Maritime Security and Capacity Building in The Gulf of Guinea

    DEFF Research Database (Denmark)

    Jacobsen, Katja Lindskov

    2017-01-01

    It is widely acknowledged that maritime security in the Gulf of Guinea is a highly complex phenomenon, involving a variety issues (legal deficiencies, inadequate military equipment, and challenges like corruption, political unrest, youth unemployment etc.) as well as a multiplicity of external...... for a comprehensive approach, as well as the difficulties of translating the potential for comprehensiveness into practice (as will be shown, important aspects of the problem remain largely unaddressed). What is more, we also need to appreciate that, even if these gaps represent a ‘failure’ to deliver a comprehensive...... response, they are at the same time illustrative of how the maritime capacity building activities of various external actors also ‘succeed’ in having an impact on this regional security landscape – for instance by influencing how certain aspects of this multifaceted problem are prioritized, whilst others...

  8. Preventive Security-Constrained Optimal Power Flow Considering UPFC Control Modes

    Directory of Open Access Journals (Sweden)

    Xi Wu

    2017-08-01

    Full Text Available The successful application of the unified power flow controller (UPFC provides a new control method for the secure and economic operation of power system. In order to make the full use of UPFC and improve the economic efficiency and static security of a power system, a preventive security-constrained power flow optimization method considering UPFC control modes is proposed in this paper. Firstly, an iterative method considering UPFC control modes is deduced for power flow calculation. Taking into account the influence of different UPFC control modes on the distribution of power flow after N-1 contingency, the optimization model is then constructed by setting a minimal system operation cost and a maximum static security margin as the objective. Based on this model, the particle swarm optimization (PSO algorithm is utilized to optimize power system operating parameters and UPFC control modes simultaneously. Finally, a standard IEEE 30-bus system is utilized to demonstrate that the proposed method fully exploits the potential of static control of UPFC and significantly increases the economic efficiency and static security of the power system.

  9. Prevention of uncontrolled progressive collapse of a high-rise brick building

    Directory of Open Access Journals (Sweden)

    Pakhmurin Oleg

    2018-01-01

    Full Text Available In recent years, there is a trend towards increasing the failure rate of buildings and structures as a result of unforeseen situations. This study is aimed at assessing the operational reliability of the structure to prevent emergencies and progressive collapse. The behavior of structures affected by various factors was analyzed. The operational condition of a building with stone walls and a rigid structural frame constructed in the middle of the 20th century was considered. By means of a detailed instrumental examination, effects of long-term operation, climatic factors and violations during construction on the serviceability of the building were analyzed. Geotechnical conditions of the site were investigated. Necessary re-calculations for load-bearing structural elements and foundations were carried out. An expected failure diagram for vertical load-bearing structures of the building is presented. Proposals for preventing progressive collapse were developed on the basis of the author's technique.

  10. CWSP Certified Wireless Security Professional Official Study Guide, Exam PW0-204

    CERN Document Server

    Coleman, David D; Harkins, Bryan E

    2010-01-01

    Sybex is now the official publisher for Certified Wireless Network Professional, the certifying vendor for the CWSP program. This guide covers all exam objectives, including WLAN discovery techniques, intrusion and attack techniques, 802.11 protocol analysis. Wireless intrusion-prevention systems implementation, layer 2 and 3 VPNs used over 802.11 networks, and managed endpoint security systems. It also covers enterprise/SMB/SOHO/Public-Network Security design models and security solution implementation, building robust security networks, wireless LAN management systems, and much more.

  11. On Building Secure Communication Systems

    DEFF Research Database (Denmark)

    Carvalho Quaresma, Jose Nuno

    This thesis presents the Guided System Development (GSD) framework, which aims at supporting the development of secure communication systems. A communication system is specified in a language similar to the Alice and Bob notation, a simple and intuitive language used to describe the global...... the verification and implementation of the system. The translation is semi-automatic because the developer has the option of choosing which implementation to use in order to achieve the specified security requirements. The implementation options are given by plugins defined in the framework. The framework......’s flexibility allows for the addition of constructs that model new security properties as well as new plugins that implement the security properties. In order to provide higher security assurances, the system specification can be verified by formal methods tools such as the Beliefs and Knowledge (BAK) tool...

  12. Building Maritime Security in Southeast Asia: Outsiders Not Welcome?

    Science.gov (United States)

    2008-01-01

    Najib Razak , has called for greater vigi- lance and intelligence sharing to combat piracy and prevent terrorism along the Malacca Strait.21 To improve...part a reward for its partnership in the war on terrorism. Weatherbee, International Rela- tions in Southeast Asia, p. 37. 18. Dato’ Sri Mohd Najib Tun...Abd Razak , “The Security of the Straits of Malacca and Its Im- plications to the South East Asia Regional Se- curity” (speech, Seoul, 13 March 2007

  13. Building consensus on youth violence prevention and citizen ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    IDRC's efforts in negotiation and coalition building contributed to a high-level dialogue that engaged high-level officials and reaffirmed their commitment to preventing violence particularly among youth in Central America. At a meeting held at the Earth University in Costa Rica´s Limon Province in early February, Luis Fallas, ...

  14. Building and implementing a security certification and accreditation program official (ISC)2 guide to the CAPCM CBK

    CERN Document Server

    Howard, Patrick D

    2004-01-01

    Building and Implementing a Security Certification and Accreditation Program: Official (ISC)2 Guide to the CAP CBK demonstrates the practicality and effectiveness of certification and accreditation (C&A) as a risk management methodology for IT systems in both public and private organizations. It provides security professionals with an overview of C&A components, enabling them to document the status of the security controls of their IT systems, and learn how to secure systems via standard, repeatable processes.  This book consists of four main sections. It begins with a description of what it

  15. Building an intelligence-led security program

    CERN Document Server

    Liska, Allan

    2014-01-01

    As recently as five years ago, securing a network meant putting in a firewall, intrusion detection system, and installing antivirus software on the desktop. Unfortunately, attackers have grown more nimble and effective, meaning that traditional security programs are no longer effective. Today's effective cyber security programs take these best practices and overlay them with intelligence. Adding cyber threat intelligence can help security teams uncover events not detected by traditional security platforms and correlate seemingly disparate events across the network. Properly-implemented inte

  16. Measures to prevent breaches in the security of radioactive materials

    International Nuclear Information System (INIS)

    Zika-Ahlberg, G.

    1998-01-01

    The objective of this paper, which is the result of the co-operation between the Swedish Board of Customs, the Swedish Radiation Protection Institute, the Security Police and the Swedish Nuclear Power Inspectorate, is to give an idea of the national prevention system as to illicit trafficking of nuclear materials and other radioactive sources. (author)

  17. Measures to prevent breaches in the security of radioactive materials

    Energy Technology Data Exchange (ETDEWEB)

    Zika-Ahlberg, G [Swedish Board of Customs, Control Division/Control Section, Stockholm (Sweden)

    1998-09-01

    The objective of this paper, which is the result of the co-operation between the Swedish Board of Customs, the Swedish Radiation Protection Institute, the Security Police and the Swedish Nuclear Power Inspectorate, is to give an idea of the national prevention system as to illicit trafficking of nuclear materials and other radioactive sources. (author)

  18. IAEA Nuclear Security - Achievements 2002-2011

    International Nuclear Information System (INIS)

    2012-03-01

    The possibility that nuclear or other radioactive material could be used for malicious purposes is real. This calls for a collective commitment to the control of, and accountancy for, material, as well as to adequate levels of protection in order to prevent criminal or unauthorized access to the material or associated facilities. Sharing of knowledge and experience, coordination among States and collaboration with other international organizations, initiatives and industries supports an effective international nuclear security framework. In 2001, the Board of Governors tasked the IAEA with improving nuclear security worldwide. The report that follows provides an overview of accomplishments over the last decade and reflects the importance that States assign to keeping material in the right hands. The IAEA has established a comprehensive nuclear security programme, described first in the Nuclear Security Plan of 2002-2005 and subsequently in the second plan of 2006- 2009. Activities included developing internationally accepted nuclear security guidance, supporting international legal instruments, protecting material and facilities, securing transport and borders, detecting and interdicting illicit nuclear trafficking, strengthening human resource capacity and preparing response plans should a nuclear security event occur. The IAEA has begun the implementation of its third Nuclear Security Plan, to be completed at the end of 2013. This approach to nuclear security recognizes that an effective national nuclear security regime builds on a number of factors: the implementation of relevant international legal instruments; IAEA guidance and standards; information protection; physical protection; material accounting and control; detection of, and response to, trafficking in such material; national response plans and contingency measures. Implemented in a systematic manner, these building blocks make up a sustainable national nuclear security regime and contribute to global

  19. Contributions of the US Centers for Disease Control and Prevention in Implementing the Global Health Security Agenda in 17 Partner Countries.

    Science.gov (United States)

    Fitzmaurice, Arthur G; Mahar, Michael; Moriarty, Leah F; Bartee, Maureen; Hirai, Mitsuaki; Li, Wenshu; Gerber, A Russell; Tappero, Jordan W; Bunnell, Rebecca

    2017-12-01

    The Global Health Security Agenda (GHSA), a partnership of nations, international organizations, and civil society, was launched in 2014 with a mission to build countries' capacities to respond to infectious disease threats and to foster global compliance with the International Health Regulations (IHR 2005). The US Centers for Disease Control and Prevention (CDC) assists partner nations to improve IHR 2005 capacities and achieve GHSA targets. To assess progress through these CDC-supported efforts, we analyzed country activity reports dating from April 2015 through March 2017. Our analysis shows that CDC helped 17 Phase I countries achieve 675 major GHSA accomplishments, particularly in the cross-cutting areas of public health surveillance, laboratory systems, workforce development, and emergency response management. CDC's engagement has been critical to these accomplishments, but sustained support is needed until countries attain IHR 2005 capacities, thereby fostering national and regional health protection and ensuring a world safer and more secure from global health threats.

  20. Building secure wireless access point based on certificate authentication and firewall captive portal

    Directory of Open Access Journals (Sweden)

    Soewito B.

    2014-03-01

    Full Text Available Wireless local area network or WLAN more vulnerability than wired network even though WLAN has many advantages over wired. Wireless networks use radio transmissions to carry data between end users and access point. Therefore, it is possible for someone to sit in your office building's lobby or parking lot or parking lot to eavesdrop on the wireless network communication. This paper discussed securing wires local area network used WPA2 Enterprise based PEAP MS-CHAP and Captive portal firewall. We also divided the network for employer and visitor to increase the level of security. Our experiment showed that the WLAN could be broken using the attacker tool such as airodump, aireply, and aircrack.

  1. Nuclear security education and training at Naif Arab University for Security Sciences

    International Nuclear Information System (INIS)

    Amjad Fataftah

    2009-01-01

    Naif Arab University for Security Sciences (NAUSS) was established in 1978 as an Arab institution specialized in security sciences to fulfill the needs of the Arab law enforcement agencies for an academic institution that promotes research in security sciences, offers graduate education programs and conduct short-term training courses, which should contribute to the prevention and control of crimes in the Arab world. NAUSS and the IAEA organized the first workshop on nuclear security on November, 2006, which aimed to explore and improve the nuclear security culture awareness through the definitions of the nuclear security main pillars, Prevention, Detection and Response. In addition, NAUSS and IAEA organized a very important training course on April, 2008 on combating nuclear terrorism titled P rotection against nuclear terrorism: Protection of radioactive sources . In the past two years, IAEA has put tremendous efforts to develop an education program in nuclear security, which may lead into Master's degree in nuclear security, where NAUSS helped in this project through the participation in the IAEA organized consultancy and technical meetings for the development of this program along with many other academic, security and law enfacement experts and lawyers from many different institution in the world. NAUSS and IAEA drafted a work plan for the next coming two years which should lead into the gradual implementation of these educational programs at NAUSS. NAUSS also continues to participate in several local conferences and symposiums related to the peaceful application of nuclear power in the gulf region, and the need for a human resources development programs to fulfill the scientific and security needs which will arise from building nuclear power plants. NAUSS participated in the International Symposium on the Peaceful Application of Nuclear Technology in the GCC countries, organized by King Abdulaziz University in the city of Jeddah, Saudi Arabia. Also NAUSS

  2. 49 CFR 393.118 - What are the rules for securing dressed lumber or similar building products?

    Science.gov (United States)

    2010-10-01

    ... plywood, gypsum board or other materials of similar shape. Lumber or building products which are not... the middle tier that must be secured may not exceed 6 feet about the deck of the trailer; or (ii...

  3. Approaches for building community participation: A qualitative case study of Canadian food security programs.

    Science.gov (United States)

    Hyett, Nerida; Kenny, Amanda; Dickson-Swift, Virginia

    2017-10-01

    There is increasing opportunity and support for occupational therapists to expand their scope of practice in community settings. However, evidence is needed to increase occupational therapists' knowledge, confidence, and capacity with building community participation and adopting community-centered practice roles. The purpose of this study is to improve occupational therapists' understanding of an approach to building community participation, through case study of a network of Canadian food security programs. Qualitative case study was utilized. Data were semistructured interviews, field observations, documents, and online social media. Thematic analysis was used to identify and describe four themes that relate to processes used to build community participation. The four themes were use of multiple methods, good leaders are fundamental, growing participation via social media, and leveraging outcomes. Occupational therapists can utilize an approach for building community participation that incorporates resource mobilization. Challenges of sustainability and social exclusion must be addressed.

  4. HACCP-Based Programs for Preventing Disease and Injury from Premise Plumbing: A Building Consensus

    Directory of Open Access Journals (Sweden)

    William F. McCoy

    2015-07-01

    Full Text Available Thousands of preventable injuries and deaths are annually caused by microbial, chemical and physical hazards from building water systems. Water is processed in buildings before use; this can degrade the quality of the water. Processing steps undertaken on-site in buildings often include conditioning, filtering, storing, heating, cooling, pressure regulation and distribution through fixtures that restrict flow and temperature. Therefore, prevention of disease and injury requires process management. A process management framework for buildings is the hazard analysis and critical control point (HACCP adaptation of failure mode effects analysis (FMEA. It has been proven effective for building water system management. Validation is proof that hazards have been controlled under operating conditions and may include many kinds of evidence including cultures of building water samples to detect and enumerate potentially pathogenic microorganisms. However, results from culture tests are often inappropriately used because the accuracy and precision are not sufficient to support specifications for control limit or action triggers. A reliable negative screen is based on genus-level Polymerase Chain Reaction (PCR for Legionella in building water systems; however, building water samples with positive results from this test require further analysis by culture methods.

  5. HACCP-Based Programs for Preventing Disease and Injury from Premise Plumbing: A Building Consensus

    Science.gov (United States)

    McCoy, William F.; Rosenblatt, Aaron A.

    2015-01-01

    Thousands of preventable injuries and deaths are annually caused by microbial, chemical and physical hazards from building water systems. Water is processed in buildings before use; this can degrade the quality of the water. Processing steps undertaken on-site in buildings often include conditioning, filtering, storing, heating, cooling, pressure regulation and distribution through fixtures that restrict flow and temperature. Therefore, prevention of disease and injury requires process management. A process management framework for buildings is the hazard analysis and critical control point (HACCP) adaptation of failure mode effects analysis (FMEA). It has been proven effective for building water system management. Validation is proof that hazards have been controlled under operating conditions and may include many kinds of evidence including cultures of building water samples to detect and enumerate potentially pathogenic microorganisms. However, results from culture tests are often inappropriately used because the accuracy and precision are not sufficient to support specifications for control limit or action triggers. A reliable negative screen is based on genus-level Polymerase Chain Reaction (PCR) for Legionella in building water systems; however, building water samples with positive results from this test require further analysis by culture methods. PMID:26184325

  6. Providing Criminological Security of Minors at the National Level

    Directory of Open Access Journals (Sweden)

    Andrei I. Savelev

    2017-08-01

    Full Text Available The article discusses issues related to the provision of criminological security of minors at the national level. The Author analyzes the normative legal basis and main directions of activity of subjects of prevention of the violation of child rights in the Russian Federation. The Author believes that the current system of legal guarantees of criminological security of minors not fully meet modern requirements of protection of rights, freedoms and legitimate interests of adolescents. In particular, the legislation of the Russian Federation is largely focused on protecting the interests of disadvantaged segments of the population, including minors, being in socially dangerous position. It is proposed to improve the existing legislation through the adoption of a new federal law “The bases of the system of prevention of offences and security of minors”, which will be an important step towards building a legal state.

  7. The Potential of Human Rights Education for Conflict Prevention and Security

    Science.gov (United States)

    Davies, Lynn

    2010-01-01

    This paper examines the contribution of human rights education (HRE) to conflict prevention and to the promotion of security. It outlines the difficulties in evaluating the long-term impact of HRE, but then proposes five benefits of a rights-based approach to education--rights as secular, man-made, requiring transparency, enabling freedom from…

  8. Safety distance for preventing hot particle ignition of building insulation materials

    OpenAIRE

    Jiayun Song; Supan Wang; Haixiang Chen

    2014-01-01

    Trajectories of flying hot particles were predicted in this work, and the temperatures during the movement were also calculated. Once the particle temperature decreased to the critical temperature for a hot particle to ignite building insulation materials, which was predicted by hot-spot ignition theory, the distance particle traveled was determined as the minimum safety distance for preventing the ignition of building insulation materials by hot particles. The results showed that for sphere ...

  9. Adoption of Smart Structures for Prevention of Health Hazards in Buildings

    Science.gov (United States)

    Oke, Ayodeji; Aigbavboa, Clinton; Ngema, Wiseman

    2017-11-01

    The importance of building quality to the health and well-being of occupants and surrounding neighbors cannot be overemphasized. Smart structures were construed to proffer solution to various issues of sustainable development including social factors that is concerned with health and safety of people. Based on existing literature materials on building quality, smart structures and general aspect of sustainable developments, this study examined the benefits of smart structures in the prevention of various health issues in infrastructural buildings, which has been a concern for stakeholders in the architecture, engineering and construction industry. The criterion for indoor environmental quality was adopted and various health and bodily issues related to building quality were explained. The adoption of smart structure concept will help to manage physical, chemical, biological and psychological factors of building with a view to enhancing better quality of life of occupants.

  10. EU Contribution to Global CBRN Security

    OpenAIRE

    GOULART DE MEDEIROS MARGARIDA; ABOUSAHL SAID; MAIER EDDIE; SIMONART TRISTAN; DUPRE BRUNO

    2016-01-01

    The EU promotes a culture of CBRN safety and security within the EU and internationally. Accordingly, the Instrument Contributing to Stability and Peace (IcSP) contributes to international efforts to mitigate CBRN risks, whether of natural (e.g. pandemics, volcanic eruptions), accidental (Fukushima) or criminal (trafficking, terrorism) origin, following a consistent ‘all hazards’ approach. The aim is twofold: to prevent CBRN incidents and to build partner countries' capacities for emergency r...

  11. Capacity building program: Framework of Standards to secure and facilitate Global Trade

    Energy Technology Data Exchange (ETDEWEB)

    Koech, H K [Program Manager CBP/DHS Office Number 363-6109 Cell Number 0722-774-912, Office Location: Ground Floor U.S. Embassy Nairobi (Kenya)

    2010-07-01

    Effective implementation of capacity building program in Kenya will result in maximum protection against terrorist activity/counter terrorism worldwide due to countries meeting the requirements of the program via safety and security measures at land borders, seaports, and airports. It will also result in enforcement of illegal trade pertaining to terrorist financing, money laundering, trade fraud, strategic cases including weapons of mass destruction, child pornography, intellectual property rights, document fraud, alien smuggling, drug smuggling, and general smuggling. It will also facilitate legitimate commerce.

  12. Capacity building program: Framework of Standards to secure and facilitate Global Trade

    International Nuclear Information System (INIS)

    Koech, H.K.

    2010-01-01

    Effective implementation of capacity building program in Kenya will result in maximum protection against terrorist activity/counter terrorism worldwide due to countries meeting the requirements of the program via safety and security measures at land borders, seaports, and airports. It will also result in enforcement of illegal trade pertaining to terrorist financing, money laundering, trade fraud, strategic cases including weapons of mass destruction, child pornography, intellectual property rights, document fraud, alien smuggling, drug smuggling, and general smuggling. It will also facilitate legitimate commerce.

  13. TanZamBo Capacity Building for HIV Prevention Research Network ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    This grant will support the development of HIV/AIDS prevention trial expertise in Botswana, Tanzania and Zambia using existing collaborations between Africa, Canada and the United States. The Botswana-Tanzania-Zambia Capacity Building Network (TanZamBo) is composed of two African institutions with fairly well ...

  14. TWO-LAYER SECURE PREVENTION MECHANISM FOR REDUCING E-COMMERCE SECURITY RISKS

    OpenAIRE

    Sen-Tarng Lai

    2015-01-01

    E-commerce is an important information system in the network and digital age. However, the network intrusion, malicious users, virus attack and system security vulnerabilities have continued to threaten the operation of the e-commerce, making e-commerce security encounter serious test. How to improve ecommerce security has become a topic worthy of further exploration. Combining routine security test and security event detection procedures, this paper proposes the Two-Layer Secure ...

  15. Network perimeter security building defense in-depth

    CERN Document Server

    Riggs, Cliff

    2003-01-01

    PREFACEWho is this Book For?The Path to Network SecurityWho Should Read This Book?MANAGING NETWORK SECURITYThe Big Picture: Security Policies from A to ZAdministrative CountermeasuresPhysical CountermeasuresTechnological CountermeasuresCreating the Security Standards DocumentCreating the Configuration Guide DocumentPulling it All Together: Sample Security Policy CreationProteris Security Standards and ProceduresTHE NETWORK STACK AND SECURITYConnecting the NetworkProtocolsServers and HostsCRYPTOGRAPHY AND VPN TERMINOLOGYKeysCertificatesHashingDigital SignaturesCommon Encryption AlgorithmsSplit

  16. Are green building features safe for preventive maintenance workers? Examining the evidence.

    Science.gov (United States)

    Omar, Mohamed Shamun; Quinn, Margaret M; Buchholz, Bryan; Geiser, Ken

    2013-04-01

    Many newly constructed green buildings (GB) are certified using the United States Green Building Council (USGBC) Leadership in Energy and Environmental Design (LEED) rating system for new construction and major renovation which focuses on architectural and mechanical design to conserve energy, reduce environmental harm, and enhance indoor quality for occupants. This study evaluated the preventive maintenance (PM) worker occupational safety and health (OSH) risks related to the design of GB. PM job hazard analyses (JHA) were performed on the tasks required to operate and maintain five GB features selected from 13 LEED certified GB. A 22-item JHA and OSH risk scoring system were developed. Potentially serious OSH hazards included: green roofs made of slippery material without fall protection; energy recovery wheels and storm water harvesting systems in confined spaces; skylights without guard rails; and tight geothermal well mechanical rooms constraining safe preventive practices. GB can present PM OSH risks and these should be eliminated in the building design phase. Copyright © 2013 Wiley Periodicals, Inc.

  17. Measuring Information Security: Guidelines to Build Metrics

    Science.gov (United States)

    von Faber, Eberhard

    Measuring information security is a genuine interest of security managers. With metrics they can develop their security organization's visibility and standing within the enterprise or public authority as a whole. Organizations using information technology need to use security metrics. Despite the clear demands and advantages, security metrics are often poorly developed or ineffective parameters are collected and analysed. This paper describes best practices for the development of security metrics. First attention is drawn to motivation showing both requirements and benefits. The main body of this paper lists things which need to be observed (characteristic of metrics), things which can be measured (how measurements can be conducted) and steps for the development and implementation of metrics (procedures and planning). Analysis and communication is also key when using security metrics. Examples are also given in order to develop a better understanding. The author wants to resume, continue and develop the discussion about a topic which is or increasingly will be a critical factor of success for any security managers in larger organizations.

  18. Effectiveness of biosecurity measures in preventing badger visits to farm buildings.

    Science.gov (United States)

    Judge, Johanna; McDonald, Robbie A; Walker, Neil; Delahay, Richard J

    2011-01-01

    Bovine tuberculosis caused by Mycobacterium bovis is a serious and economically important disease of cattle. Badgers have been implicated in the transmission and maintenance of the disease in the UK since the 1970s. Recent studies have provided substantial evidence of widespread and frequent visits by badgers to farm buildings during which there is the potential for close direct contact with cattle and contamination of cattle feed. Here we evaluated the effectiveness of simple exclusion measures in improving farm biosecurity and preventing badger visits to farm buildings. In the first phase of the study, 32 farms were surveyed using motion-triggered infrared cameras on potential entrances to farm buildings to determine the background level of badger visits experienced by each farm. In the second phase, they were divided into four treatment groups; "Control", "Feed Storage", "Cattle Housing" and "Both", whereby no exclusion measures were installed, exclusion measures were installed on feed storage areas only, cattle housing only or both feed storage and cattle housing, respectively. Badger exclusion measures included sheet metal gates, adjustable metal panels for gates, sheet metal fencing, feed bins and electric fencing. Cameras were deployed for at least 365 nights in each phase on each farm. Badger visits to farm buildings occurred on 19 of the 32 farms in phase one. In phase two, the simple exclusion measures were 100% effective in preventing badger entry into farm buildings, as long as they were appropriately deployed. Furthermore, the installation of exclusion measures also reduced the level of badger visits to the rest of the farmyard. The findings of the present study clearly demonstrate how relatively simple practical measures can substantially reduce the likelihood of badger visits to buildings and reduce some of the potential for contact and disease transmission between badgers and cattle.

  19. Effectiveness of biosecurity measures in preventing badger visits to farm buildings.

    Directory of Open Access Journals (Sweden)

    Johanna Judge

    Full Text Available BACKGROUND: Bovine tuberculosis caused by Mycobacterium bovis is a serious and economically important disease of cattle. Badgers have been implicated in the transmission and maintenance of the disease in the UK since the 1970s. Recent studies have provided substantial evidence of widespread and frequent visits by badgers to farm buildings during which there is the potential for close direct contact with cattle and contamination of cattle feed. METHODOLOGY: Here we evaluated the effectiveness of simple exclusion measures in improving farm biosecurity and preventing badger visits to farm buildings. In the first phase of the study, 32 farms were surveyed using motion-triggered infrared cameras on potential entrances to farm buildings to determine the background level of badger visits experienced by each farm. In the second phase, they were divided into four treatment groups; "Control", "Feed Storage", "Cattle Housing" and "Both", whereby no exclusion measures were installed, exclusion measures were installed on feed storage areas only, cattle housing only or both feed storage and cattle housing, respectively. Badger exclusion measures included sheet metal gates, adjustable metal panels for gates, sheet metal fencing, feed bins and electric fencing. Cameras were deployed for at least 365 nights in each phase on each farm. RESULTS: Badger visits to farm buildings occurred on 19 of the 32 farms in phase one. In phase two, the simple exclusion measures were 100% effective in preventing badger entry into farm buildings, as long as they were appropriately deployed. Furthermore, the installation of exclusion measures also reduced the level of badger visits to the rest of the farmyard. The findings of the present study clearly demonstrate how relatively simple practical measures can substantially reduce the likelihood of badger visits to buildings and reduce some of the potential for contact and disease transmission between badgers and cattle.

  20. Resilient Infrastructure and Building Security

    DEFF Research Database (Denmark)

    Ingwar, Mads Ingerslew

    inference. Persistent authentication offers an effective integrated protection measure that is distributed directly in the facility and is non-intrusive to the public and affordable to the facility owners. Persistent authentication is suitable for security sensitive applications and can help protect...... to authentication that combines traditional access control systems with the sensing technologies and tracking capabilities offered by smart environments. Our approach is called Persistent Authentication for Location-based Services. Persistent authentication enables the secure provision of location-based services...

  1. Risks and threats of tax state security and methods of their neutralization

    Directory of Open Access Journals (Sweden)

    Y.V. Lebedzevych

    2016-12-01

    Full Text Available The article substantiates the relevance of the study to ensure security of the state tax. Scientists studied different approaches to defining the essence of the concept of "security tax" on the key features that would satisfy the interests of all subjects of tax relations and the necessity of legal consolidation of this concept. Analyzed the economic, social and legal nature of the existence of the security tax, identified key indicators of fiscal security of Ukraine. To determine the effectiveness of the tax administration in the interests of the tax security highlights the main threats, tax security risks caused by external and internal factors, and propose measures for their elimination and prevent the possibility of their occurrence. The stages of tax risk management with effective building security tax, designed structurally-logic of the tax risk management security.

  2. Radon prevention in the design and construction of schools and other large buildings

    International Nuclear Information System (INIS)

    Leovic, K.W.; Craig, A.B.; Harris, D.B.

    1991-01-01

    The paper discusses radon prevention in the design and construction of schools and other large buildings. The U.S. EPA's Office of Research and Development (ORD) has started incorporating radon control measures into the design and construction of new schools and other large buildings. The goal of the new designs is twofold: (1) to prevent elevated radon levels in the completed building, and (2) to provide the protection at a fraction of the cost of retrofit systems. ORD's Air and Energy Engineering Research Laboratory (AEERL) has conducted the research necessary to develop viable designs. The Indoor Radon Abatement Act of 1988 set a national long-term goal for indoor radon of 0.5 picocurie per liter (pCi/L)--the same as that typically found in outdoor air. The EPA currently recommends that homeowners take action to reduce radon levels to below 4 pCi/L. To achieve the national goal set in the 1988 Act for new construction in radon-prone areas, AEERL research is using a combination of active subslab depressurization (ASD) and operation of the heating, ventilation, and air-conditioning (HVAC) system to pressurize buildings. These measures are described briefly, along with a case history of one building

  3. Mobilizing communities and building capacity for youth violence prevention: the National Academic Centers of Excellence for Youth Violence Prevention.

    Science.gov (United States)

    Vivolo, Alana M; Matjasko, Jennifer L; Massetti, Greta M

    2011-09-01

    Violence, including its occurrence among youth, results in considerable physical, emotional, social, and economic consequences in the US. Youth violence prevention work at the Division of Violence Prevention (DVP) at the Centers for Disease Control and Prevention (CDC) emphasizes preventing youth violence-related behaviors, injuries, and deaths by collaborating with academic and community partners and stakeholders. In 2000 and 2005, DVP funded the National Academic Centers of Excellence (ACE) for Youth Violence Prevention. Most ACE Centers focus on building community capacity and competence so that evidence-based programs for youth violence prevention can be successfully implemented through effective and supportive research-community partnerships. This commentary provides historical information about the ACE Program, including the development, goals, accomplishments of the Centers, and the utilization of a community-based participatory research approach to prevent youth violence.

  4. Ghana's Integrated Nuclear Security Support Plan

    International Nuclear Information System (INIS)

    Dahlstrom, Danielle

    2013-01-01

    At the Korle Bu Teaching Hospital outside Accra, Pearl Lovelyn Lawson checks the records of the next patient to undergo radiotherapy and adjusts the dose settings of the teletherapy machine. It is business as usual at the facility that treats over fifty patients each day. But Lawson's routine now includes additional procedures to ensure that the highly radioactive cobalt-60 source located inside the machine remains secure. Nuclear security devices and systems such as double locks, motion sensors, and cameras that transmit images to a central alarm system have been installed to ensure that the source cannot be stolen, the facility sabotaged, or unauthorized access gained. At Korle Bu physical protection measures were upgraded as part of Ghana's Integrated Nuclear Security Support Plan (INSSP). Preventing, detecting and responding to criminal acts like the theft or illegal transfer of a radioactive source, is an international priority that could be addressed through an INSSP. As one of its key nuclear security services, the IAEA assists Member States in drafting such plans. An INSSP is developed jointly with the Member State, using a holistic approach to nuclear security capacity building. It reinforces the primary objective of a State's nuclear security regime to protect people, society, and the environment from the harmful consequences of a nuclear security event. Addressing five components - the legal and regulatory framework, prevention, detection, and sustainability - the jointly developed plan identifies the needs, responsible entities and organizations within the State, as well as the timeframe for the implementation of agreed nuclear security related activities. Ghana's INSSP, tailored to its specific needs, is based on findings and recommendations from advisory service missions carried out in Ghana, including an International Nuclear Security Advisory Service mission and an International Physical Protection Advisory Service mission. Ghana's INSSP was

  5. Doorstep: A doorbell security system for the prevention of doorstep crime.

    Science.gov (United States)

    Ennis, Andrew; Cleland, Ian; Patterson, Timothy; Nugent, Chris D; Cruciani, Federico; Paggetti, Cristiano; Morrison, Gareth; Taylor, Richard

    2016-08-01

    Safety and security rank highly in the priorities of older people on both an individual and policy level. Older people are commonly targeted as victims of doorstep crime, as they can be perceived as being vulnerable. As a result, this can have a major effect on the victim's health and wellbeing. There have been numerous prevention strategies implemented in an attempt to combat and reduce the number of doorstep crimes. There is, however, little information available detailing the effectiveness of these strategies and how they impact on the fear of crime, particularly with repeat victims. There is therefore clear merit in the creation and piloting of a technology based solution to combat doorstep crime. This paper presents a developed solution to provide increased security for older people within their home.

  6. BASIC CONCEPTS OF TAX SECURITY AS PART OF THE FINANCIAL SECURITY OF UKRAINE

    Directory of Open Access Journals (Sweden)

    Sergiy Golikov

    2016-11-01

    the population, the level of shadow economy and low tax culture. The threat of the state of public finances is sufficiently large threat, but not the most dangerous, but the increase in the budget deficit and debt can affect significantly negatively on the tax security of Ukraine. The institutional environment is another threat to the tax security. Its main danger are the low efficiency of the tax authorities and uncertainty and ambiguity of legislation. Practical implications. In order to prevent a drop in tax security it is necessary to conduct continuous monitoring aforementioned factors on the sources of threats. All mentioned sources of threats would help the state authorities to build an effective Concept of Tax Security of Ukraine.

  7. Violent Extremism, National Security and Prevention. Institutional Discourses and Their Implications for Schooling

    Science.gov (United States)

    Mattsson, Christer; Säljö, Roger

    2018-01-01

    Currently, threats to societal security from extremist groups are high on the political agenda in many countries. Politicians, policymakers at various levels and communities are searching for methods to counteract recruitment to violent organizations. These efforts are often referred to as Prevention of Violent Extremism (PVE-programmes). One of…

  8. An intrusion prevention system as a proactive security mechanism in network infrastructure

    Directory of Open Access Journals (Sweden)

    Dulanović Nenad

    2008-01-01

    Full Text Available A properly configured firewall is a good starting point in securing a computer network. However, complex network environments that involve higher number of participants and endpoints require better security infrastructure. Intrusion Detection Systems (IDS, proposed as a solution to perimeter defense, have many open problems and it is clear that better solutions must be found. Due to many unsolved problems associated with IDS, Intrusion Prevention Systems (IPS are introduced. The main idea in IPS is to be proactive. This paper gives an insight of Cobrador Bouncer IPS implementation. System architecture is given and three different Bouncer IPS deployment modes are presented. The Bouncer IPS as a proactive honeypot is also discussed.

  9. A Systematic Approach for Dynamic Security Assessment and the Corresponding Preventive Control Scheme Based on Decision Trees

    DEFF Research Database (Denmark)

    Liu, Leo; Sun, Kai; Rather, Zakir Hussain

    2014-01-01

    This paper proposes a decision tree (DT)-based systematic approach for cooperative online power system dynamic security assessment (DSA) and preventive control. This approach adopts a new methodology that trains two contingency-oriented DTs on a daily basis by the databases generated from power...... system simulations. Fed with real-time wide-area measurements, one DT of measurable variables is employed for online DSA to identify potential security issues, and the other DT of controllable variables provides online decision support on preventive control strategies against those issues. A cost......-effective algorithm is adopted in this proposed approach to optimize the trajectory of preventive control. The paper also proposes an importance sampling algorithm on database preparation for efficient DT training for power systems with high penetration of wind power and distributed generation. The performance...

  10. Pattern and security requirements engineering-based establishment of security standards

    CERN Document Server

    Beckers, Kristian

    2015-01-01

    Security threats are a significant problem for information technology companies today. This book focuses on how to mitigate these threats by using security standards and provides ways to address associated problems faced by engineers caused by ambiguities in the standards. The security standards are analysed, fundamental concepts of the security standards presented, and the relations to the elementary concepts of security requirements engineering (SRE) methods explored. Using this knowledge, engineers can build customised methods that support the establishment of security standards. Standard

  11. Information security fundamentals

    CERN Document Server

    Peltier, Thomas R

    2013-01-01

    Developing an information security program that adheres to the principle of security as a business enabler must be the first step in an enterprise's effort to build an effective security program. Following in the footsteps of its bestselling predecessor, Information Security Fundamentals, Second Edition provides information security professionals with a clear understanding of the fundamentals of security required to address the range of issues they will experience in the field.The book examines the elements of computer security, employee roles and r

  12. Supply Ventilation and Prevention of Carbon Monoxide (II) Ingress into Building Premises

    Science.gov (United States)

    Litvinova, N. A.

    2017-11-01

    The article contains the relationships of carbon monoxide (II) concentration versus height-above-ground near buildings derived based on results of studies. The results of studies are crucial in preventing external pollutants ingress into a ventilation system. Being generated by external emission sources, such as motor vehicles and city heating plants, carbon monoxide (II) enters the premises during operation of a supply ventilation system. Fresh air nomographic charts were drawn to select the height of a fresh air intake into the ventilation system. Nomographic charts take into account external sources. The selected emission sources are located at various levels above ground relative to the building. The recommendations allow designing supply ventilation taking into account the quality of ambient air through the whole building height.

  13. ORDER SECURITY – NATIONAL SECURITY ADMINISTRATION. NATIONAL SECURITY DEFENSE AS SPECIAL ADMINISTRATION

    OpenAIRE

    Zoltán BALLA

    2009-01-01

    National security administration is the special executivedisposal activity of the national security agencies, the section of the state administration that helps the governmental work by reconnoitering and preventing with secret-servicing methods of the risks that shall harm or endanger the national security’s interests. The main operational principles of national security governing are the followings among others: - controlling the operation of national security organization belongs to the ex...

  14. Security and Political Stability in the Mediterranean

    Directory of Open Access Journals (Sweden)

    Antonio Marquina

    1997-09-01

    Full Text Available The author revises with a critical eye the treatment given the issue of security during the Euro-Mediterranean process from the Declaration of Barcelona to the Conference at Malta. According to Marquina, no idea of security exists which gives backbone to theEuro-Mediterranen process and the documents themselves contain incoherencies and significant imprecisions, especially regarding the concepts of cooperative security, preventative diplomacy and ‘good neighbor’ relations. These principles appear to be rather underexplained in both their conceptual and operative aspects. On one hand, the information about matters that affect security is exchanged on both a voluntary and official basis and can be, as such, thus opaque and not always reliable; on the other hand, the issues thataffect security are so wide-ranging that the operative approach - the communications network, mechanisms for early-warning, the conciliation and peaceful resolution of controversies - seems hardly realistic. With respect to confidence-building measures, the author considers that these should be linked to arms control agreements, which are more in accord with the stated objectives of defense sufficiency and the non-proliferation of weapons of mass destruction. Marquina also maintains that the role of civil society and the importance of cultural dialogue - both fundamental to conflict prevention - have not been reinforced even though the principal problems of security in the region are due to structural imbalances –military, economical, political– and, precisely the disparities amongcultures. In this sense, the EU states might consider putting forward unilateral policies that restrict such disparities, provided that a certain reciprocity of policy is put forth from the southern states in the Mediterranean.

  15. Center for computer security: Computer Security Group conference. Summary

    Energy Technology Data Exchange (ETDEWEB)

    None

    1982-06-01

    Topics covered include: computer security management; detection and prevention of computer misuse; certification and accreditation; protection of computer security, perspective from a program office; risk analysis; secure accreditation systems; data base security; implementing R and D; key notarization system; DOD computer security center; the Sandia experience; inspector general's report; and backup and contingency planning. (GHT)

  16. Integrated security systems design a complete reference for building enterprise-wide digital security systems

    CERN Document Server

    Norman, Thomas L

    2014-01-01

    Integrated Security Systems Design, 2nd Edition, is recognized as the industry-leading book on the subject of security systems design. It explains how to design a fully integrated security system that ties together numerous subsystems into one complete, highly coordinated, and highly functional system. With a flexible and scalable enterprise-level system, security decision makers can make better informed decisions when incidents occur and improve their operational efficiencies in ways never before possible. The revised edition covers why designing an integrated security system is essential a

  17. What kind of cyber security? Theorising cyber security and mapping approaches

    OpenAIRE

    Laura Fichtner

    2018-01-01

    Building on conceptual work on security and cyber security, the paper explores how different approaches to cyber security are constructed. It outlines structural components and presents four common approaches. Each of them suggests a different role for the actors involved and is motivated and justified by different values such as privacy, economic order and national security. When a cyber security policy or initiative is chosen by policymakers, the analysis of the underlying approach enhances...

  18. Biosafety and Biosecurity: A Relative Risk-Based Framework for Safer, More Secure, and Sustainable Laboratory Capacity Building.

    Science.gov (United States)

    Dickmann, Petra; Sheeley, Heather; Lightfoot, Nigel

    2015-01-01

    Laboratory capacity building is characterized by a paradox between endemicity and resources: countries with high endemicity of pathogenic agents often have low and intermittent resources (water, electricity) and capacities (laboratories, trained staff, adequate regulations). Meanwhile, countries with low endemicity of pathogenic agents often have high-containment facilities with costly infrastructure and maintenance governed by regulations. The common practice of exporting high biocontainment facilities and standards is not sustainable and concerns about biosafety and biosecurity require careful consideration. A group at Chatham House developed a draft conceptual framework for safer, more secure, and sustainable laboratory capacity building. The draft generic framework is guided by the phrase "LOCAL - PEOPLE - MAKE SENSE" that represents three major principles: capacity building according to local needs (local) with an emphasis on relationship and trust building (people) and continuous outcome and impact measurement (make sense). This draft generic framework can serve as a blueprint for international policy decision-making on improving biosafety and biosecurity in laboratory capacity building, but requires more testing and detailing development.

  19. Biosafety and Biosecurity: A relative risk-based framework for safer, more secure and sustainable laboratory capacity building

    Directory of Open Access Journals (Sweden)

    Petra eDickmann

    2015-10-01

    Full Text Available Background: Laboratory capacity building is characterized by a paradox between endemicity and resources: Countries with high endemicity of pathogenic agents often have low and intermittent resources (water, electricity and capacities (laboratories, trained staff, adequate regulations. Meanwhile, countries with low endemicity of pathogenic agents often have high containment facilities with costly infrastructure and maintenance governed by regulations. The common practice of exporting high biocontainment facilities and standards is not sustainable and concerns about biosafety and biosecurity require careful consideration. Methods: A group at Chatham House developed a draft conceptual framework for safer, more secure and sustainable laboratory capacity building. Results: The draft generic framework is guided by the phrase ‘LOCAL – PEOPLE – MAKE SENSE’ that represents three major principles: capacity building according to local needs (local with an emphasis on relationship and trust-building (people and continuous outcome and impact measurement (make sense. Conclusions: This draft generic framework can serve as a blueprint for international policy decision-making on improving biosafety and biosecurity in laboratory capacity building, but requires more testing and detailing development.

  20. Security Protocols in a Nutshell

    OpenAIRE

    Toorani, Mohsen

    2016-01-01

    Security protocols are building blocks in secure communications. They deploy some security mechanisms to provide certain security services. Security protocols are considered abstract when analyzed, but they can have extra vulnerabilities when implemented. This manuscript provides a holistic study on security protocols. It reviews foundations of security protocols, taxonomy of attacks on security protocols and their implementations, and different methods and models for security analysis of pro...

  1. Fire Risk Analysis and Optimization of Fire Prevention Management for Green Building Design and High Rise Buildings: Hong Kong Experience

    Directory of Open Access Journals (Sweden)

    Yau Albert

    2014-12-01

    Full Text Available There are many iconic high rise buildings in Hong Kong, for example, International Commercial Centre, International Financial Centre, etc. Fire safety issue in high rise buildings has been raised by local fire professionals in terms of occupant evacuation, means of fire-fighting by fire fighters, sprinkler systems to automatically put off fires in buildings, etc. Fire risk becomes an important issue in building fire safety because it relates to life safety of building occupants where they live and work in high rise buildings in Hong Kong. The aim of this research is to identify the fire risk for different types of high rise buildings in Hong Kong and to optimise the fire prevention management for those high rise buildings with higher level of fire risk and to validate the model and also to carry out the study of the conflict between the current fire safety building code and the current trend of green building design. Survey via the 7-point scale questionnaire was conducted through 50 participants and their responses were received and analysed via the statistical tool SPSS software computer program. A number of statistical methods of testing for significantly difference in samples were adopted to carry out the analysis of the data received. When the statistical analysis was completed, the results of the data analysis were validated by two Fire Safety Experts in this area of specialisation and also by quantitative fire risk analysis.

  2. Information Security Maturity Model

    OpenAIRE

    Information Security Maturity Model

    2011-01-01

    To ensure security, it is important to build-in security in both the planning and the design phases andadapt a security architecture which makes sure that regular and security related tasks, are deployedcorrectly. Security requirements must be linked to the business goals. We identified four domains thataffect security at an organization namely, organization governance, organizational culture, thearchitecture of the systems, and service management. In order to identify and explore the strengt...

  3. Building a Successful Security Infrastructure: What You Want vs. What You Need vs. What You Can Afford

    Science.gov (United States)

    Crabb, Michele D.; Woodrow, Thomas S. (Technical Monitor)

    1995-01-01

    With the fast growing popularity of the Internet, many organizations are racing to get onto the on-ramp to the Information Superhighway. However, with frequent headlines such as 'Hackers' break in at General Electric raises questions about the Net's Security', 'Internet Security Imperiled - Hackers steal data that could threaten computers world-wide' and 'Stanford Computer system infiltrated; Security fears grow', organizations find themselves rethinking their approach to the on-ramp. Is the Internet safe? What do I need to do to protect my organization? Will hackers try to break into my systems? These are questions many organizations are asking themselves today. In order to safely travel along the Information Superhighway, organizations need a strong security framework. Developing such a framework for a computer site, whether it be just a few dozen hosts or several thousand hosts is not an easy task. The security infrastructure for a site is often developed piece-by-piece in response to security incidents which have affected that site over time. Or worse yet, no coordinated effort has been dedicated toward security. The end result is that many sites are still poorly prepared to handle the security dangers of the Internet. This paper presents guidelines for building a successful security infrastructure. The problem is addressed in a cookbook style method. First is a discussion on how to identify your assets and evaluate the threats to those assets; next are suggestions and tips for identifying the weak areas in your security armor. Armed with this information we can begin to think about what you really need for your site and what you can afford. In this stage of the process we examine the different categories of security tools and products that are available and then present some tips for deciding what is best for your site.

  4. Energy transition and security: which voluntary codes? Energy efficiency: IEA, IEC and ISO dialogue. The European Commission's safety, solidarity and efficiency measures. Securing natural gas supplies and favoring cogeneration. Less energy consuming buildings: rework of the energy efficiency directive. Energy efficiency inside buildings: GDF Suez report

    International Nuclear Information System (INIS)

    Tourneur, J.C.

    2009-01-01

    This dossier gathers a series of short articles about energy security and efficiency in a context of policy transition. The first paper deals with the use of international standards to promote energy efficiency thanks to efficient public policies and private sector actions. This was the main topic of the mixed workshop organized by the International electrotechnics Commission (IEC) in spring 2009. The second paper presents the new strategic analysis of the European commission in the domain of energy which stresses on the '20-20-20' climate change proposals approved in December 2008. A new European action plan for energy security and solidarity defines 5 domains requiring an extra action to warrant a sustainable energy supply. The commission is also examining the challenges that Europe will have to face between 2020 and 2050. The third article treats of the security of natural gas supplies which represents a quarter of the European Union (EU) energy mix. The supply crises susceptible to occur may have serious economic and social consequences. Therefore, the EU must be prepared to warrant its security of supplies. Cogeneration allows the EU to stay close to its energy goals. Buildings play a key role in the realisation of the EU's energy saving objectives and fight against climate change. The new directive on buildings energy efficiency (2002/91/CE) will allow to exploit this potential of saving and to stimulate sustainable investment and employment as well. Finally, the publication of the second WBCSD (World business council for sustainable development) international report on buildings energy efficiency has led GDF Suez utility to reaffirm its commitment in favour of energy saving and efficiency. (J.S.)

  5. Information Security Analysis: A Study to Analyze the Extent to Which Information Security Systems Can Be Utilized to Prevent Intoxicated Individuals from Driving

    Science.gov (United States)

    Pierre, Joseph D.

    2011-01-01

    Information security systems (ISS) have been designed to protect assets from damages and from unauthorized access internally as well as externally. This research is promising similar protection from ISS methods that could prevent intoxicated individuals under the influence of alcohol from driving. However, previous research has shown significant…

  6. Closing the Security Gap: Building Irregular Security Forces

    Science.gov (United States)

    2012-06-08

    had mutinied against the British during the Second Sikh War. Lawrence had the Punjabi regiments disarmed and then demobilized. The British initially...contributed to the security problem.118 The British were primarily concerned with control of the Punjabi plains because its economic and agricultural...classes were allowed to carry arms. The British recruited the following tribes from within India: Rajput, Hindustani and Punjabi Brahman, Punjabi

  7. Resolution of sick building syndrome in a high-security facility.

    Science.gov (United States)

    Hiipakka, D W; Buffington, J R

    2000-08-01

    The main objective of this article is to serve as a case study for other industrial hygiene (IH) professionals' review as a "real world" effort in responding to a facility perceived as "sick" by its occupants. As many industrial hygienists do not have extensive backgrounds in evaluating microbial air contaminants or the mechanical function of building HVAC units, the overall intent is to provide "lessons learned" to IH generalists who may be asked to participate in indoor environmental quality (IEQ) surveys. In September 1994, a suspected case of "sick building syndrome" was investigated (with significant airborne fungal loads confirmed) at a communications center after numerous occupants reported upper respiratory disease and/or allergy-type symptoms. The setting was a two-story structure approximately 30 years old, with a normal occupancy load of 350 to 400 persons. In addition to continual structural modifications, the central HVAC air conditioning systems had poor maintenance histories. Inspection of HVAC components revealed visible fungal growth on air filters and air ducts and in cooling fan condensate drip pans. Fungal air samples were collected with an Anderson N6 air sampler and Sabouraund dextrose agar media. Over a study period of 23 months, three rounds of 26 air samples were collected for 5 minutes each at 28.3 liters/minute airflow. Cultures exhibited fungi such as Aspergillus, Penicillium, Alternaria, and Cladosporium. Certain strains of these fungi produce mycotoxins that may cause a variety of deleterious health effects such as those described by occupants. Initial 1994 airborne fungal concentrations ranged from 85 to 6157 colony forming units (CFUs) per cubic meter of sampled air (CFU/m3). Some investigators have reported fungal concentrations as low as 245 CFU/m3 associated with complaint sites in other buildings. Remediation efforts involved hiring a dedicated mechanic to implement a HVAC preventive maintenance program (including regular

  8. Core software security security at the source

    CERN Document Server

    Ransome, James

    2013-01-01

    First and foremost, Ransome and Misra have made an engaging book that will empower readers in both large and small software development and engineering organizations to build security into their products. This book clarifies to executives the decisions to be made on software security and then provides guidance to managers and developers on process and procedure. Readers are armed with firm solutions for the fight against cyber threats.-Dr. Dena Haritos Tsamitis. Carnegie Mellon UniversityIn the wake of cloud computing and mobile apps, the issue of software security has never been more importan

  9. Legal and regulatory capacity to support the global health security agenda.

    Science.gov (United States)

    Morhard, Ryan; Katz, Rebecca

    2014-01-01

    On February 13, 2014, 27 nations, along with 3 international organizations, launched the Global Health Security Agenda (GHSA). The intent of GHSA is to accelerate progress in enabling countries around the world to prevent, detect, and respond to public health emergencies-capacities to be achieved through 9 core objectives. Building national, regional, and international capacity includes creating strong legal and regulatory regimes to support national and international capacities to prevent, detect, and respond to public health emergencies. Accordingly, establishing and reinforcing international and national-level legal preparedness is central to advancing elements of each of the 9 objectives of the GHSA.

  10. The cyber security threat stops in the boardroom.

    Science.gov (United States)

    Scully, Tim

    The attitude that 'it won't happen to me' still prevails in the boardrooms of industry when senior executives consider the threat of targeted cyber intrusions. Not much has changed in the commercial world of cyber security over the past few years; hackers are not being challenged to find new ways to steal companies' intellectual property and confidential information. The consequences of even major security breaches seem not to be felt by the leaders of victim companies. Why is this so? Surely IT security practitioners are seeking new ways to detect and prevent targeted intrusions into companies' networks? Are the consequences of targeted intrusions so insignificant that the captains of industry tolerate them? Or do only others feel the pain of their failure? This paper initially explores the failure of cyber security in industry and contends that, while industry leaders should not be alone in accepting responsibility for this failure, they must take the initiative to make life harder for cyber threat actors. They cannot wait for government leadership on policy, strategy or coordination. The paper then suggests some measures that a CEO can adopt to build a new corporate approach to cyber security.

  11. CSER 79-028, Addendum 2: Security bar addition to pedestal storage racks in Room 3 in 2736-Z Building

    International Nuclear Information System (INIS)

    Miller, E.M.

    1994-01-01

    The Plutonium Finishing Plant (PFP) is installing security bars on plutonium storage racks in Room 3 in 2736-Z Building to meet International Atomic Energy Agency (IAEA) material control requirements. Figures show the existing arrangement and design of the security bars. The security bars are to be fabricated of aluminum or carbon steel. The detailed fabrication sketches are reproduced in Appendix C. The security bars are to be installed close to the chains of plutonium so a determination of their effect on criticality safety needs to be made. The addition of security bars to the storage array of 2.5 kg plutonium buttons in Room 3 can effect reactivity by reflecting neutrons back into the plutonium in the storage cans, by absorbing neutrons, and by moderating neutrons between stored plutonium buttons. The small amount of metal added by the storage bars in comparison to the amount of concrete in the walls and aluminum in the shelf monitors already in place would not significantly increase the k eff of the storage array. Several computer calculations in previous analyses show that the security bars will have a negligible affect on reactivity

  12. Enhancing Homeland Security Efforts by Building Strong Relationships between the Muslim Community and Local Law Enforcement

    National Research Council Canada - National Science Library

    Jensen, Dennis L

    2006-01-01

    ... to follow up on the incident and to prevent future attacks. It is undeniable that building a strong relationship between the local police and the Muslim community is essential in defending America against acts of terrorism...

  13. Energy security of residential buildings as an aspect of managerial activity in the modern concept of globalization

    Science.gov (United States)

    Chumakova, Olga

    2017-10-01

    The paper shows the management aspects of ensuring the safety of residential buildings. The article presents an analytical review of the state of the existing heat supply systems in the Russian Federation, assesses their energy security, highlights the results of research into the causes of accidents in engineering systems in water-bearing communications, and provides methods and comparative calculations of failures of these systems. It is indicated that according to the results of the All-Russian Census of 2010, the total population of the Russian Federation at the time of the survey was 142 million 857 thousand people living in more than 1100 settlements that have the status of the city (subject to their identification by population, administrative and national economic significance and the nature of the building), as well as in almost 160,000 rural settlements. It should be noted that in accordance with the classification of settlements in the Russian Federation, there are five main categories, namely: The above classification of settlements has formed the basis for the analysis of the existing processes of functioning of the heat supply systems of the Russian Federation at the objects of housing, social and industrial development from the point of view of energy security. Thus, for example, it turned out that in large cities with multi-storey buildings the centralized heat supply system is dominated by a system consisting of one or several sources of heat, heat networks having different diameter of pipelines, their number and length, and also serving various types of heat consumers) from cogeneration plants (CHP) of public use, or industrial enterprises. As for the welterweight and small towns, including urban-type settlements with a multi-storey building of the post-war period, they, as a rule, have the majority of IGFs, fed from the city or district boiler houses.

  14. HUMAN SECURITYBUILDING THE POST-2015 DEVELOPMENT FRAMEWORK

    Directory of Open Access Journals (Sweden)

    Andreea IANCU

    2015-04-01

    Full Text Available This article approaches the post-2015 Millennium Development Goals agenda through the human security paradigm. It suggests that the human security paradigm represents “the missing link” from the development agenda. Therefore, this analysis explains the necessity for extending the development agenda by including the human security doctrine. The first part of the article discusses the relation between human security and development. The next section analyzes the values of the Millennium Declaration and the Millennium Development Goals. The last part evaluates the improvements that the inclusion of the human security on the post-2015 development framework may bring. The results of this analysis present illustrate the opportunity of deepening the MDGs agenda with a more realistic and ethical approach, through the inclusion of the human security paradigm within the development agenda.

  15. Security, Fraud Detection

    Indian Academy of Sciences (India)

    First page Back Continue Last page Overview Graphics. Secure. Secure. Server – Intruder prevention/detection; Network – Encryption, PKI; Client - Secure. Fraud detection based on audit trails. Automatic alerts like credit-card alerts based on suspicious patterns.

  16. Android Applications Security

    Directory of Open Access Journals (Sweden)

    Paul POCATILU

    2011-01-01

    Full Text Available The use of smartphones worldwide is growing very fast and also the malicious attacks have increased. The mobile security applications development keeps the pace with this trend. The paper presents the vulnerabilities of mobile applications. The Android applications and devices are analyzed through the security perspective. The usage of restricted API is also presented. The paper also focuses on how users can prevent these malicious attacks and propose some prevention measures, including the architecture of a mobile security system for Android devices.

  17. Building in Prevention

    DEFF Research Database (Denmark)

    Troelsen, Jens

    2013-01-01

    this chapter devotes its focus primarily on the small bumps on the road by initially discussing how physical structural prevention can be an appropriate strategy not only to bring about behavioural change in the population as a whole but also to reduce the negative consequences of a stigmatising health...... preventive work might be changed to direct focus onto a greater extent on establishing frameworks for people to master their own lives instead of one-sided initiatives, which leave the individual with a sense of guilt at their own illness....

  18. Operating System Security

    CERN Document Server

    Jaeger, Trent

    2008-01-01

    Operating systems provide the fundamental mechanisms for securing computer processing. Since the 1960s, operating systems designers have explored how to build "secure" operating systems - operating systems whose mechanisms protect the system against a motivated adversary. Recently, the importance of ensuring such security has become a mainstream issue for all operating systems. In this book, we examine past research that outlines the requirements for a secure operating system and research that implements example systems that aim for such requirements. For system designs that aimed to

  19. What kind of cyber security? Theorising cyber security and mapping approaches

    Directory of Open Access Journals (Sweden)

    Laura Fichtner

    2018-05-01

    Full Text Available Building on conceptual work on security and cyber security, the paper explores how different approaches to cyber security are constructed. It outlines structural components and presents four common approaches. Each of them suggests a different role for the actors involved and is motivated and justified by different values such as privacy, economic order and national security. When a cyber security policy or initiative is chosen by policymakers, the analysis of the underlying approach enhances our understanding of how this shapes relationships between actors and of the values prioritised, promoted and inscribed into the concerned technologies.

  20. Security engineering: Phisical security measures for high-risk personnel

    Directory of Open Access Journals (Sweden)

    Jelena S. Cice

    2013-06-01

    Full Text Available The design of physical security measures is a specialized technical area that does not fall in the normal skill record and resume of commanders, architects, engineers, and project managers. This document provides guidance to those parties tasked with implementing existing and emerging physical protection system requirements: -    Creation of a single-source reference for the design and construction of physical security measures for high-risk personnel (HRP. -    Promulgation of multi-service standard recommendations and considerations. -    Potential increase of productivity of HRP and reduced temporary housing costs through clarification of considerations, guidance on planning, and provision of design solutions. -    Reduction of facility project costs. -    Better performance of modernized facilities, in terms of force protection, than original facilities. Throughout this process you must ensure: confidentiality, appropriate Public Relations, sustainability, compliance with all industrial guidelines and legal and regulatory requirement, constant review and revision to accommodate new circumstances or threats. Introduction Physical security is an extremely broad topic. It encompasses access control devices such as smart cards, air filtration and fireproofing. It is also heavily reliant on infrastructure. This means that many of the ideal physical security measures may not be economically or physically feasible for existing sites. Many businesses do not have the option of building their own facility from the ground up; thus physical security often must be integrated into an existing structure. This limits the overall set of security measures that can be installed. There is an aspect of physical security that is often overlooked; the humans that interact with it. Humans commit crime for a number of reasons. The document focuses on two building types: the HRP office and the HRP residence. HRP are personnel who are likely to be

  1. Capacity building among african american faith leaders to promote HIV prevention and vaccine research.

    Science.gov (United States)

    Alio, Amina P; Lewis, Cindi A; Bunce, Catherine A; Wakefield, Steven; Thomas, Weldon G; Sanders, Edwin; Keefer, Michael C

    2014-01-01

    In light of the increasing rates of HIV infection in African Americans, it is essential that black faith leaders become more proactive in the fight against the epidemic. The study aim was to engage faith leaders in a sustainable partnership to increase community participation in preventive HIV vaccine clinical research while improving their access to and utilization of HIV/AIDS prevention services. Leadership Development Seminars were adapted for faith leaders in Rochester, NY, with topics ranging from the importance of preventive HIV vaccine research to social issues surrounding HIV/AIDs within a theological framework. Seminars were taught by field-specific experts from the black community and included the development of action plans to institute HIV preventive ministries. To assess the outcome of the Seminars, baseline and post-training surveys were administered and analyzed through paired sample t Tests and informal interviews. 19 faith leaders completed the intervention. In general, the majority of clergy felt that their understanding of HIV vaccine research and its goals had increased postintervention. A critical outcome was the subsequent formation of the Rochester Faith Collaborative by participating clergy seeking to sustain the collaborative and address the implementation of community action plans. Providing scientific HIV/AIDS knowledge within the context of clergy members' belief structure was an effective method for engaging black Church leaders in Rochester, NY. Collaborative efforts with various local institutions and community-based organizations were essential in building trust with the faith leaders, thereby building bridges for better understanding of HIV/AIDS prevention efforts, including HIV vaccine research.

  2. Nation-building e segurança internacional: Um debate em construção Nation-building and international security: A debate under construction

    Directory of Open Access Journals (Sweden)

    Aureo de Toledo Gomes

    2009-08-01

    Full Text Available Este artigo almeja analisar as operações de nation-building, que, desde os atentados terroristas de 11 de setembro de 2001, são consideradas uma das maneiras para se lidar com as novas ameaças de segurança internacional, principalmente os ditos Estados Falidos. Assim sendo, revisaremos a bibliografia sobre o tema, procurando identificar as origens destas operações, assim como as definições utilizadas pelos principais autores e os problemas que elas possam apresentar.This article aims to analyze nation-building operations, which have been considered, since September 11, 2001 terrorist attacks, one of the ways to cope with the new threats to international security, mainly the so-called Failed States. Therefore, we will review the bibliography published, trying to identity not only the origins of such operations but also the definitions used by the main authors and the problems that they might present.

  3. Fiber optic sensor based on Mach-Zehnder interferometer for securing entrance areas of buildings

    Science.gov (United States)

    Nedoma, Jan; Fajkus, Marcel; Martinek, Radek; Mec, Pavel; Novak, Martin; Bednarek, Lukas; Vasinek, Vladimir

    2017-10-01

    Authors of this article focused on the utilization of fiber optic sensors based on interferometric measurements for securing entrance areas of buildings such as windows and doors. We described the implementation of the fiber-optic interferometer (type Mach-Zehnder) into the window frame or door, sensor sensitivity, analysis of the background noise and methods of signal evaluation. The advantage of presented solution is the use of standard telecommunication fiber standard G.652.D, high sensitivity, immunity of sensor to electromagnetic interference (EMI) and passivity of the sensor regarding power supply. Authors implemented the Graphical User Interface (GUI) which offers the possibility of remote monitoring presented sensing solution.

  4. RISK MANAGEMENT FROM THE INFORMATION SECURITY PERSPECTIVE

    Directory of Open Access Journals (Sweden)

    Riza Ionuț

    2017-11-01

    Full Text Available Risk management has emerged ever since the appearance of human communities and it has developed at a slow rate. Over time, a significant improvement was made, from accepting hazards to the identification, evaluation and control of unwanted events, threat prevention and exploitation of opportunities through scientific risk management actions. The fundamental role of research in cyber security is to concentrate the efforts on those contexts and conditions which determine the way in which key players reach a common understanding of the way to conceive and eventually answer to certain challenges in cyber security. In order to build a clear perception of these effects, this work presents the main elements which define cyber space, to come to the aid of turning the management process into an efficient one, especially when talking about cyber space as a space for conflicts, both economic and political.

  5. New Technology's Surprising Security Threats. Building Digital Libraries

    Science.gov (United States)

    Huwe, Terence

    2005-01-01

    In recent years, security issues have increasingly come to dominate the technological development process--although still in a more reactive than proactive mode. It now seems more important than ever to monitor security trends and policy developments, especially if technology is regarded as a potential community builder. This article suggests…

  6. MODEL-BASED SECURITY ENGINEERING OF SOA SYSTEM USING SECURITY INTENT DSL

    OpenAIRE

    Muhammad Qaiser Saleem; Jafreezal Jaafar; Mohd Fadzil Hassan

    2011-01-01

    Currently most of the enterprises are using SOA and web services technologies to build their web information system. They are using MDA principles for design and development of WIS and using UML as a modelling language for business process modelling. Along with the increased connectivity in SOA environment, security risks rise exponentially. Security is not defined during the early phases of development and left onto developer. Properly configuring security requirements in SOA applications is...

  7. Barriers Preventing Food Security in Israel, 2050

    Directory of Open Access Journals (Sweden)

    Yoav Gal

    2013-03-01

    Full Text Available The article highlights the benefits of adopting the practice of long-term planning with the aim of helping decision makers and politicians to include scenario thinking in the process of determining food security in Israel, 2050. This study addresses the question of food security, a step that is in contrast with agricultural planning considerations of the past that have mainly focused on maximizing profits or relied on a closed mathematical model. Two teams of experts identified production limitations affecting long-term planning and the ability to ensure food security under these conditions. It was found that there are five key factors important for the decision process: population, land, water, technology and international trade. The data show that today Israel imports a very large scale of virtual land and virtual water in terms of agricultural products. This means that the attention of the decision makers must be diverted from considerations of short-term profit to long-term food security.

  8. Security planning an applied approach

    CERN Document Server

    Lincke, Susan

    2015-01-01

    This book guides readers through building an IT security plan. Offering a template, it helps readers to prioritize risks, conform to regulation, plan their defense and secure proprietary/confidential information. The process is documented in the supplemental online security workbook. Security Planning is designed for the busy IT practitioner, who does not have time to become a security expert, but needs a security plan now. It also serves to educate the reader of a broader set of concepts related to the security environment through the Introductory Concepts and Advanced sections. The book serv

  9. Prevention of radioactive gas seeping into buildings through constructive materials

    International Nuclear Information System (INIS)

    Khaydarov, R.A.; Gapurova, O.U.; Khaydarov, R.R.

    2004-01-01

    Full text: One of possible method of realization of the terrorist acts is using gases and liquids, which easily permeate through the constructive materials of walls, floor, ceiling, roof, etc. into buildings by the capillary action of the pores. Toxic volatile organic compounds, organic and inorganic gases, radioactive elements, especially, which emits alpha particles can be used as the dangerous substances. Increased ventilation may help in removing the gases, but can actually increase the gases level by increasing the suction through the pores of concrete. If the gases and liquids are soluble in water and are easily volatilized from it, they can also get by groundwater up to underground structures and penetrate inside through opening and pores in concrete or pushed by hydrostatic pressure. The purpose of this work is creating a method to reduce concentration of toxic and radioactive gases in homes, buildings, underground buildings, tunnels, hangars, garages, bomb shelters, etc. The most effective method to prevent penetration of radionuclides into premises of buildings and underground structures through walls, roofs, floors is using special chemicals, which seal micropores inside the construction materials against gases. Worked out chemicals which consist of blend of polymeric compounds are described in the paper. Radioactive gases permeability in constructive materials after treatment by chemicals was studied. Influence of types of cement, sand and gypsum, preliminary treatment by different chemicals, different types of polymeric compounds, time between treatments, moisture of materials, time between preparation of chemicals and treatment of materials (aging of chemicals), time between treatment of concrete and testing (aging of treated concrete) were examined. Experiments have shown that our method allows reducing the coefficient of gas permeability 200 - 400 times

  10. Security leader insights for information protection lessons and strategies from leading security professionals

    CERN Document Server

    Fahy, Bob

    2014-01-01

    How do you, as a busy security executive or manager, stay current with evolving issues, familiarize yourself with the successful practices of your peers, and transfer this information to build a knowledgeable, skilled workforce the times now demand? With Security Leader Insights for Information Protection, a collection of timeless leadership best practices featuring insights from some of the nation's most successful security practitioners, you can. This book can be used as a quick and effective resource to bring your security staff up to speed on security's role in information protection. I

  11. Nuclear Security Summit and Workshop 2015: Preventing, Understanding and Recovering from Nuclear Accidents lessons learned from Chernobyl and Fukushima

    Science.gov (United States)

    2016-09-01

    Workshop 2015 "Preventing, Understanding and Recovering from Nuclear Accidents"--lessons learned from Chernobyl and Fukushima Distribution Statement...by the factor to get the U.S. customary unit. “Preventing, Understanding and Recovering from Nuclear Accidents” – lessons learned from Chernobyl ...and Fukushima NUCLEAR SECURITY SUMMIT & WORKSHOP 2015 2 Background The 1986 Chernobyl and the 2011 Fukushima accidents provoked world-wide concern

  12. Android Applications Security

    OpenAIRE

    Paul POCATILU

    2011-01-01

    The use of smartphones worldwide is growing very fast and also the malicious attacks have increased. The mobile security applications development keeps the pace with this trend. The paper presents the vulnerabilities of mobile applications. The Android applications and devices are analyzed through the security perspective. The usage of restricted API is also presented. The paper also focuses on how users can prevent these malicious attacks and propose some prevention measures, including the a...

  13. Safety distance for preventing hot particle ignition of building insulation materials

    Directory of Open Access Journals (Sweden)

    Jiayun Song

    2014-01-01

    Full Text Available Trajectories of flying hot particles were predicted in this work, and the temperatures during the movement were also calculated. Once the particle temperature decreased to the critical temperature for a hot particle to ignite building insulation materials, which was predicted by hot-spot ignition theory, the distance particle traveled was determined as the minimum safety distance for preventing the ignition of building insulation materials by hot particles. The results showed that for sphere aluminum particles with the same initial velocities and diameters, the horizontal and vertical distances traveled by particles with higher initial temperatures were higher. Smaller particles traveled farther when other conditions were the same. The critical temperature for an aluminum particle to ignite rigid polyurethane foam increased rapidly with the decrease of particle diameter. The horizontal and vertical safety distances were closely related to the initial temperature, diameter and initial velocity of particles. These results could help update the safety provision of firework display.

  14. Securing Embedded Smart Cameras with Trusted Computing

    Directory of Open Access Journals (Sweden)

    Winkler Thomas

    2011-01-01

    Full Text Available Camera systems are used in many applications including video surveillance for crime prevention and investigation, traffic monitoring on highways or building monitoring and automation. With the shift from analog towards digital systems, the capabilities of cameras are constantly increasing. Today's smart camera systems come with considerable computing power, large memory, and wired or wireless communication interfaces. With onboard image processing and analysis capabilities, cameras not only open new possibilities but also raise new challenges. Often overlooked are potential security issues of the camera system. The increasing amount of software running on the cameras turns them into attractive targets for attackers. Therefore, the protection of camera devices and delivered data is of critical importance. In this work we present an embedded camera prototype that uses Trusted Computing to provide security guarantees for streamed videos. With a hardware-based security solution, we ensure integrity, authenticity, and confidentiality of videos. Furthermore, we incorporate image timestamping, detection of platform reboots, and reporting of the system status. This work is not limited to theoretical considerations but also describes the implementation of a prototype system. Extensive evaluation results illustrate the practical feasibility of the approach.

  15. Contemporary security management

    CERN Document Server

    Fay, John

    2010-01-01

    Contemporary Security Management, 3rd Edition teaches security professionals how to operate an efficient security department and how to integrate smoothly with other groups inside and outside their own organizations. Fay demonstrates the specifics of security management: * how to organize, plan, develop and manage a security operation. * how to identify vulnerabilities. * how to determine the protective resources required to offset threats. * how to implement all necessary physical and IT security measures. Security professionals share the responsibility for mitigating damage, serving as a resource to an Emergency Tactical Center, assisting the return of business continuity, and liaising with local response agencies such as police and fire departments, emergency medical responders, and emergency warning centers. At the organizational level, the book addresses budgeting, employee performance, counseling, hiring and termination, employee theft and other misconduct, and offers sound advice on building constructi...

  16. Cloud Computing Security

    OpenAIRE

    Ngongang, Guy

    2011-01-01

    This project aimed to show how possible it is to use a network intrusion detection system in the cloud. The security in the cloud is a concern nowadays and security professionals are still finding means to make cloud computing more secure. First of all the installation of the ESX4.0, vCenter Server and vCenter lab manager in server hardware was successful in building the platform. This allowed the creation and deployment of many virtual servers. Those servers have operating systems and a...

  17. Security systems engineering overview

    Science.gov (United States)

    Steele, Basil J.

    1997-01-01

    Crime prevention is on the minds of most people today. The concern for public safety and the theft of valuable assets are being discussed at all levels of government and throughout the public sector. There is a growing demand for security systems that can adequately safeguard people and valuable assets against the sophistication of those criminals or adversaries who pose a threat. The crime in this country has been estimated at 70 billion dollars in direct costs and up to 300 billion dollars in indirect costs. Health insurance fraud alone is estimated to cost American businesses 100 billion dollars. Theft, warranty fraud, and counterfeiting of computer hardware totaled 3 billion dollars in 1994. A threat analysis is a prerequisite to any security system design to assess the vulnerabilities with respect to the anticipated threat. Having established a comprehensive definition of the threat, crime prevention, detection, and threat assessment technologies can be used to address these criminal activities. This talk will outline the process used to design a security system regardless of the level of security. This methodology has been applied to many applications including: government high security facilities; residential and commercial intrusion detection and assessment; anti-counterfeiting/fraud detection technologies; industrial espionage detection and prevention; security barrier technology.

  18. Information security governance simplified from the boardroom to the keyboard

    CERN Document Server

    Fitzgerald, Todd

    2011-01-01

    Security practitioners must be able to build cost-effective security programs while also complying with government regulations. Information Security Governance Simplified: From the Boardroom to the Keyboard lays out these regulations in simple terms and explains how to use control frameworks to build an air-tight information security (IS) program and governance structure. Defining the leadership skills required by IS officers, the book examines the pros and cons of different reporting structures and highlights the various control frameworks available. It details the functions of the security d

  19. Security basics for computer architects

    CERN Document Server

    Lee, Ruby B

    2013-01-01

    Design for security is an essential aspect of the design of future computers. However, security is not well understood by the computer architecture community. Many important security aspects have evolved over the last several decades in the cryptography, operating systems, and networking communities. This book attempts to introduce the computer architecture student, researcher, or practitioner to the basic concepts of security and threat-based design. Past work in different security communities can inform our thinking and provide a rich set of technologies for building architectural support fo

  20. Secure Hybrid Encryption from Weakened Key Encapsulation

    NARCIS (Netherlands)

    D. Hofheinz (Dennis); E. Kiltz (Eike); A. Menezes

    2007-01-01

    textabstractWe put forward a new paradigm for building hybrid encryption schemes from constrained chosen-ciphertext secure (CCCA) key-encapsulation mechanisms (KEMs) plus authenticated symmetric encryption. Constrained chosen-ciphertext security is a new security notion for KEMs that we propose. It

  1. Using Common Sense to Effectively Integrate Security Technologies within a School's Security Strategy

    Energy Technology Data Exchange (ETDEWEB)

    Gree, M.W.

    1998-11-03

    Security technologies are not the answer to all school security problems. However, they can be an excellent tool for school administrators and security personnel when incorporated into a total security strategy involving personnel, procedures, and facility layout. Unfortunately, very few of the tougher security problems in schools have solutions that are affordable, effective, and acceptable. Like any other type of facility, a school's security staff must understand the strengths and limitations of the security measures they are csecurity practices, which will rarely increase new building costs if included in the initial planning.

  2. Secure Learning and Learning for Security: Research in the Intersection

    OpenAIRE

    Rubinstein, Benjamin

    2010-01-01

    Statistical Machine Learning is used in many real-world systems, such as web search, network and power management, online advertising, finance and health services, in which adversaries are incentivized to attack the learner, motivating the urgent need for a better understanding of the security vulnerabilities of adaptive systems. Conversely, research in Computer Security stands to reap great benefits by leveraging learning for building adaptive defenses and even designing intelligent attacks ...

  3. Measuring the burden of preventable diabetic hospitalisations in the Mexican Institute of Social Security (IMSS).

    Science.gov (United States)

    Lugo-Palacios, David G; Cairns, John; Masetto, Cynthia

    2016-08-02

    The prevalence of diabetes among adults in Mexico has increased markedly from 6.7 % in 1994 to 14.7 % in 2015. Although the main diabetic complications can be prevented or delayed with timely and effective primary care, a high percentage of diabetic patients have developed them imposing an important preventable burden on Mexican society and on the health system. This paper estimates the financial and health burden caused by potentially preventable hospitalisations due to diabetic complications in hospitals operated by the largest social security institution in Latin America, the Mexican Institute of Social Security (IMSS), in the period 2007-2014. Hospitalisations in IMSS hospitals whose main cause was a diabetic complication were identified. The financial burden was estimated using IMSS diagnostic-related groups. To estimate the health burden, DALYs were computed under the assumption that patients would not have experienced complications if they had received timely and effective primary care. A total of 322,977 hospitalisations due to five diabetic complications were identified during the period studied, of which hospitalisations due to kidney failure and diabetic foot represent 78 %. The financial burden increased by 8.4 % in real terms between 2007 and 2014. However, when measured as cost per IMSS affiliate, it decreased by 11.3 %. The health burden had an overall decrease of 13.6 % and the associated DALYs in 2014 reached 103,688. Resources used for the hospital treatment of diabetic complications are then not available for other health care interventions. In order to prevent these hospitalisations more resources might need to be invested in primary care; the first step could be to consider the financial burden of these hospitalisations as a potential target for switching resources from hospital care to primary care services. However, more evidence of the effectiveness of different primary care interventions is needed to know how much of the burden could

  4. Strengthening Sovereignty: Security and Sustainability in an Era of Climate Change

    Directory of Open Access Journals (Sweden)

    Rymn J. Parsons

    2011-08-01

    mobilize and share technology and resources, will build nations and build peace. The military, through “preventative engagement” will play a more and more important role. Further research and analysis is needed to determine what changes in law and policy should be made to facilitate stable and secure “ecomigration” on an international scale, over a long timeline.

  5. Secure Java For Web Application Development

    CERN Document Server

    Bhargav, Abhay

    2010-01-01

    As the Internet has evolved, so have the various vulnerabilities, which largely stem from the fact that developers are unaware of the importance of a robust application security program. This book aims to educate readers on application security and building secure web applications using the new Java Platform. The text details a secure web application development process from the risk assessment phase to the proof of concept phase. The authors detail such concepts as application risk assessment, secure SDLC, security compliance requirements, web application vulnerabilities and threats, security

  6. Biomedical devices and systems security.

    Science.gov (United States)

    Arney, David; Venkatasubramanian, Krishna K; Sokolsky, Oleg; Lee, Insup

    2011-01-01

    Medical devices have been changing in revolutionary ways in recent years. One is in their form-factor. Increasing miniaturization of medical devices has made them wearable, light-weight, and ubiquitous; they are available for continuous care and not restricted to clinical settings. Further, devices are increasingly becoming connected to external entities through both wired and wireless channels. These two developments have tremendous potential to make healthcare accessible to everyone and reduce costs. However, they also provide increased opportunity for technology savvy criminals to exploit them for fun and profit. Consequently, it is essential to consider medical device security issues. In this paper, we focused on the challenges involved in securing networked medical devices. We provide an overview of a generic networked medical device system model, a comprehensive attack and adversary model, and describe some of the challenges present in building security solutions to manage the attacks. Finally, we provide an overview of two areas of research that we believe will be crucial for making medical device system security solutions more viable in the long run: forensic data logging, and building security assurance cases.

  7. Barriers Preventing Food Security in Israel, 2050

    OpenAIRE

    Yoav Gal

    2013-01-01

    The article highlights the benefits of adopting the practice of long-term planning with the aim of helping decision makers and politicians to include scenario thinking in the process of determining food security in Israel, 2050. This study addresses the question of food security, a step that is in contrast with agricultural planning considerations of the past that have mainly focused on maximizing profits or relied on a closed mathematical model. Two teams of experts identified production lim...

  8. Barriers preventing food security in Israel, 2050:

    OpenAIRE

    Gal, Yoav; Hadas, Efrat

    2014-01-01

    The article highlights the benefits of adopting the practice of long-term planning with the aim of helping decision makers and politicians to include scenario thinking in the process of determining food security in Israel, 2050. This study addresses the question of food security, a step that is in contrast with agricultural planning considerations of the past that have mainly focused on maximizing profits or relied on a closed mathematical model. Two teams of experts identified production lim...

  9. Integrated Nuclear Security Support Plan (INSSP)

    International Nuclear Information System (INIS)

    Moore, G.M.

    2010-01-01

    Integrated Nuclear Security Support Plan (INSSP) purposes the framework for a comprehensive approach to addressing specific national security needs. It provides means for coordinating nuclear security assistance to member states. Identifies responsible parties for completion of nuclear security activities which are necessary to build sustainable nuclear security programs. International Atomic Energy Agency INSSP development process is based on findings and recommendations from a range of nuclear security missions and other information needs assessments. Takes into account of the ongoing work activities of other bilateral assistance.

  10. Water security evaluation in Yellow River basin

    Science.gov (United States)

    Jiang, Guiqin; He, Liyuan; Jing, Juan

    2018-03-01

    Water security is an important basis for making water security protection strategy, which concerns regional economic and social sustainable development. In this paper, watershed water security evaluation index system including 3 levels of 5 criterion layers (water resources security, water ecological security and water environment security, water disasters prevention and control security and social economic security) and 24 indicators were constructed. The entropy weight method was used to determine the weights of the indexes in the system. The water security index of 2000, 2005, 2010 and 2015 in Yellow River basin were calculated by linear weighting method based on the relative data. Results show that the water security conditions continue to improve in Yellow River basin but still in a basic security state. There is still a long way to enhance the water security in Yellow River basin, especially the water prevention and control security, the water ecological security and water environment security need to be promoted vigorously.

  11. Security in the nuclear medicine department

    International Nuclear Information System (INIS)

    Bassingham, S.; Gane, J.; Chan, P.S.; Heenan, S.; Gulliver, N.; McVey, J.

    2005-01-01

    The current threat from terrorism highlights the need for awareness of adequate security of radioactive sources by health bodies to prevent the opportunistic access to, theft of. or accidental loss of sources, together with stringent security measures in place to prevent the international misuse of radioactive sources as a weapon by unauthorised access. This presentation discusses the processes undertaken to ensure the safety and security of radioactive materials within the nuclear medicine department in line with current regulations and guidelines. These include risk assessments, security systems, audit trails, restricted access and personnel background checks

  12. Securing Resources in Collaborative Environments: A Peer-to-peerApproach

    Energy Technology Data Exchange (ETDEWEB)

    Berket, Karlo; Essiari, Abdelilah; Thompson, Mary R.

    2005-09-19

    We have developed a security model that facilitates control of resources by autonomous peers who act on behalf of collaborating users. This model allows a gradual build-up of trust. It enables secure interactions among users that do not necessarily know each other and allows them to build trust over the course of their collaboration. This paper describes various aspects of our security model and describes an architecture that implements this model to provide security in pure peer-to-peer environments.

  13. Building Psychological Contracts in Security-Risk Environments

    DEFF Research Database (Denmark)

    Ramirez, Jacobo; Madero, Sergio; Vélez-Zapata, Claudia

    2015-01-01

    This paper examines the reciprocal obligations between employers and employees that are framed as psychological contracts in security-risk environments. A total of 30 interviews based on psychological contract frameworks, duty-of-care strategies in terms of human resource management (HRM) systems...... and the impacts of narcoterrorism on firms were conducted with human resources (HR) personnel, line managers and subordinates at eight national and multinational corporations (MNCs) with subsidiaries in Colombia and Mexico. Our findings generally support the existence of a relational psychological contract in our...... sample. Duty-of-care strategies based on both HRM systems and the sensitivities of HR personnel and line managers to the narcoterrorism context, in combination with both explicit and implicit security policies, tend to be the sources of the content of psychological contracts. We propose a psychological...

  14. Hybrid Security Arrangements in Africa: Exploring the Implications ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    building. In the aftermath of war and conflict, state security forces and institutions are often severely weakened or decimated. When this happens, multiple state and non-state security actors and governance structures emerge to fill security vacuums.

  15. 75 FR 8096 - Privacy Act of 1974; Department of Homeland Security Transportation Security Administration-023...

    Science.gov (United States)

    2010-02-23

    ... response to workplace violence, analyzes data as needed, and provides training. Additionally, DHS is... 1974; Department of Homeland Security Transportation Security Administration--023 Workplace Violence... Security Administration--023 Workplace Violence Prevention Program System of Records.'' This system will...

  16. Operations Security (OPSEC) Guide

    Science.gov (United States)

    2011-04-01

    Request for Proposal TAC Threat Analysis Center TECHINT Technical Intelligence TMAP Telecommunications Monitoring and Assessment Program TTP...communications security, use of secure telephones, and a robust Telecommunications Monitoring and Assessment Program ( TMAP ) prevents undetermined...and AFI 33-219, Telecommunications Monitoring and Assessment Program ( TMAP ), or Information Assurance (IA) or Communications Security (COMSEC

  17. Usable security history, themes, and challenges

    CERN Document Server

    Garfinkel, Simson

    2014-01-01

    There has been roughly 15 years of research into approaches for aligning research in Human Computer Interaction with computer Security, more colloquially known as ``usable security.'' Although usability and security were once thought to be inherently antagonistic, today there is wide consensus that systems that are not usable will inevitably suffer security failures when they are deployed into the real world. Only by simultaneously addressing both usability and security concerns will we be able to build systems that are truly secure. This book presents the historical context of the work to dat

  18. 14 CFR 460.53 - Security.

    Science.gov (United States)

    2010-01-01

    ... 14 Aeronautics and Space 4 2010-01-01 2010-01-01 false Security. 460.53 Section 460.53 Aeronautics and Space COMMERCIAL SPACE TRANSPORTATION, FEDERAL AVIATION ADMINISTRATION, DEPARTMENT OF....53 Security. An operator must implement security requirements to prevent any space flight participant...

  19. Communication of Ergonomics in building and construction.

    Science.gov (United States)

    Wiberg, Viveca

    2012-01-01

    For the coming years SWEA is planning for communication and information actions. One of the sectors concerned is the building and construction industry. Focus of the information is to avoid accidents and injuries, and how companies by themselves can prevent risks. The objective of the information is to increase awareness among all stakeholders in order to secure that they are willing and able to reduce risks for workers. At the conference two brochures will be presented. They are designed to provide information and knowledge about specific risks of occupational accidents and occupational diseases which occur frequently during construction work and how they can be prevented. They are directed to all those who are involved in the construction process at different stages and who are subject to SWEAs rules and regulations. New identified risk groups are e.g. students, apprentices, self-employed, and foreign workers temporarily working in Sweden. We also see that work is still being carried out in narrow installation spaces during erection stage of buildings because the people responsible for the drawings do not take notice of the need for sufficient space to do the work. SWEA experienced that it is difficult to reach all the groups concerned with the message about how to avoid injuries and unnecessary musculoskeletal disorders.

  20. Linux Server Security

    CERN Document Server

    Bauer, Michael D

    2005-01-01

    Linux consistently appears high up in the list of popular Internet servers, whether it's for the Web, anonymous FTP, or general services such as DNS and delivering mail. But security is the foremost concern of anyone providing such a service. Any server experiences casual probe attempts dozens of time a day, and serious break-in attempts with some frequency as well. This highly regarded book, originally titled Building Secure Servers with Linux, combines practical advice with a firm knowledge of the technical tools needed to ensure security. The book focuses on the most common use of Linux--

  1. The Latino Migrant Worker HIV Prevention Program: building a community partnership through a community health worker training program.

    Science.gov (United States)

    Sánchez, Jesús; Silva-Suarez, Georgina; Serna, Claudia A; De La Rosa, Mario

    2012-01-01

    There is limited information on the impact of the HIV/AIDS epidemic on Latino migrant workers (LMWs), although available data indicate that this community is being disproportionally affected. The need for prevention programs that address the specific needs of LMWs is becoming well recognized. HIV prevention interventions that train and employ community health workers are a culturally appropriate way to address the issues of community trust and capacity building in this community. This article describes the Latino Migrant Worker HIV Prevention Program and its efforts to train and engage community health workers in the prevention of HIV among LMWs in South Florida.

  2. Danish Interests in Regional Security Institutions in East Africa

    DEFF Research Database (Denmark)

    Nordby, Johannes Riber; Jacobsen, Katja

    2013-01-01

    For the past decade, peace and security in East Africa have gained increasing focus internationally. The region has experienced armed conflicts, civil wars, rebellion, drought and famine. Yet, at the same time, there is an emerging ambition among a number of African states to handle security issues...... on the continent independently. Such ambitions have fostered a variety of military capacity building programmes supported by external donors. The present report explores how up until now Denmark has sought to contribute to strengthening political and military security in East Africa. This has mainly been done...... through capacity building projects anchored in different regional security institutions. The report illuminates some of the risks that such capacity building projects might confront. Furthermore the report points out some of the challenges that exist in the cooperation between the Ministry of Foreign...

  3. Challenges of human resource capacity building assistance

    International Nuclear Information System (INIS)

    Noro, Naoko

    2013-01-01

    At the first Nuclear Security Summit in Washington DC in 2010, Integrated Support Center for Nuclear Nonproliferation and Nuclear Security (ISCN) of the Japan Atomic Energy Agency was established based on Japan's National Statement which expressed Japan's strong commitment to contribute to the strengthening of nuclear security in Asian region. ISCN began its activities from JFY 2011. One of the main activities of ISCN is human resource capacity building support. Since JFY 2011, ISCN has offered various nuclear security training courses, seminars and workshops and total number of the participants to the ISCN's event reached more than 700. For the past three years, ISCN has been facing variety of challenges of nuclear security human resource assistance. This paper will briefly illustrate ISCN's achievement in the past years and introduce challenges and measures of ISCN in nuclear security human resource capacity building assistance. (author)

  4. Training and technical assistance to enhance capacity building between prevention research centers and their partners.

    Science.gov (United States)

    Spadaro, Antonia J; Grunbaum, Jo Anne; Dawkins, Nicola U; Wright, Demia S; Rubel, Stephanie K; Green, Diane C; Simoes, Eduardo J

    2011-05-01

    The Centers for Disease Control and Prevention has administered the Prevention Research Centers Program since 1986. We quantified the number and reach of training programs across all centers, determined whether the centers' outcomes varied by characteristics of the academic institution, and explored potential benefits of training and technical assistance for academic researchers and community partners. We characterized how these activities enhanced capacity building within Prevention Research Centers and the community. The program office collected quantitative information on training across all 33 centers via its Internet-based system from April through December 2007. Qualitative data were collected from April through May 2007. We selected 9 centers each for 2 separate, semistructured, telephone interviews, 1 on training and 1 on technical assistance. Across 24 centers, 4,777 people were trained in 99 training programs in fiscal year 2007 (October 1, 2006-September 30, 2007). Nearly 30% of people trained were community members or agency representatives. Training and technical assistance activities provided opportunities to enhance community partners' capacity in areas such as conducting needs assessments and writing grants and to improve the centers' capacity for cultural competency. Both qualitative and quantitative data demonstrated that training and technical assistance activities can foster capacity building and provide a reciprocal venue to support researchers' and the community's research interests. Future evaluation could assess community and public health partners' perception of centers' training programs and technical assistance.

  5. The (social) construction of information security

    NARCIS (Netherlands)

    Pieters, Wolter

    While the philosophical foundations of information security have been unexamined, there is an implicit philosophy of what protection of information is. This philosophy is based on the notion of containment, taken from analogies with things that offer physical security (e.g., buildings, safes,

  6. Security systems engineering overview

    International Nuclear Information System (INIS)

    Steele, B.J.

    1996-01-01

    Crime prevention is on the minds of most people today. The concern for public safety and the theft of valuable assets are being discussed at all levels of government and throughout the public sector. There is a growing demand for security systems that can adequately safeguard people and valuable assets against the sophistication of those criminals or adversaries who pose a threat. The crime in this country has been estimated at $70 billion in direct costs and up to $300 billion in indirect costs. Health insurance fraud alone is estimated to cost American businesses $100 billion. Theft, warranty fraud, and counterfeiting of computer hardware totaled $3 billion in 1994. A threat analysis is a prerequisite to any security system design to assess the vulnerabilities with respect to the anticipated threat. Having established a comprehensive definition of the threat, crime prevention, detection, and threat assessment technologies can be used to address these criminal activities. This talk will outline the process used to design a security system regardless of the level of security. This methodology has been applied to many applications including: government high security facilities; residential and commercial intrusion detection and assessment; anti-counterfeiting/fraud detection technologies (counterfeit currency, cellular phone billing, credit card fraud, health care fraud, passport, green cards, and questionable documents); industrial espionage detection and prevention (intellectual property, computer chips, etc.); and security barrier technology (creation of delay such as gates, vaults, etc.)

  7. Importance Sampling Based Decision Trees for Security Assessment and the Corresponding Preventive Control Schemes: the Danish Case Study

    DEFF Research Database (Denmark)

    Liu, Leo; Rather, Zakir Hussain; Chen, Zhe

    2013-01-01

    Decision Trees (DT) based security assessment helps Power System Operators (PSO) by providing them with the most significant system attributes and guiding them in implementing the corresponding emergency control actions to prevent system insecurity and blackouts. DT is obtained offline from time...... and adopts a methodology of importance sampling to maximize the information contained in the database so as to increase the accuracy of DT. Further, this paper also studies the effectiveness of DT by implementing its corresponding preventive control schemes. These approaches are tested on the detailed model...

  8. Nuclear Security Education in Morocco

    International Nuclear Information System (INIS)

    Hakam, O.K.

    2015-01-01

    Morocco has made significant progress in the field of nuclear security by supporting the efforts and activities of the International Atomic Energy Agency (IAEA), promoting nuclear security under international initiatives and continues to undertake actions aiming at strengthening capacity building in nuclear security. As well, Morocco has developed a new law on radiological and nuclear safety and security which was promulgated in 2014. Some Moroccan universities in cooperation with the IAEA-International Nuclear Security Education Network (INSEN) and the US-DoS Partnership for Nuclear Security (PNS) are working to develop their nuclear security educational programmes. In this regard, faculties who have been involved in INSEN Professional Development Courses (PDCs) have acquired a high-quality of knowledge and teaching tools in nuclear security topics that led them to be able to develop and teach their nuclear security curriculum as is the case at the University of Ibn Tofail. Furthermore, University of Ibn Tofail has developed in 2014 with collaboration with CRDFGlobal the first Institute of Nuclear Material Management (INMM) Student Chapter in Africa. This Chapter has organized many events to promote best practices among the young generation. Moreover, University of Ibn Tofail and Brandenburg University in Germany are working to develop a PDC on Nuclear IT/Cyber Security to be held in Kenitra, Morocco. This PDC aims at building capacity among the academic communities from Africa and MENA Region in order to further raise awareness, develop and disseminate best practices, increase professional standards and therefore enhance nuclear security culture. So, this paper will present some nuclear security education activities in Morocco and more specifically at the University of Ibn Tofail. These activities involve women as leaders but also contribute in education and training of young generation of women in nuclear field. (author)

  9. Hadoop-Based Healthcare Information System Design and Wireless Security Communication Implementation

    Directory of Open Access Journals (Sweden)

    Hongsong Chen

    2015-01-01

    Full Text Available Human health information from healthcare system can provide important diagnosis data and reference to doctors. However, continuous monitoring and security storage of human health data are challenging personal privacy and big data storage. To build secure and efficient healthcare application, Hadoop-based healthcare security communication system is proposed. In wireless biosensor network, authentication and key transfer should be lightweight. An ECC (Elliptic Curve Cryptography based lightweight digital signature and key transmission method are proposed to provide wireless secure communication in healthcare information system. Sunspot wireless sensor nodes are used to build healthcare secure communication network; wireless nodes and base station are assigned different tasks to achieve secure communication goal in healthcare information system. Mysql database is used to store Sunspot security entity table and measure entity table. Hadoop is used to backup and audit the Sunspot security entity table. Sqoop tool is used to import/export data between Mysql database and HDFS (Hadoop distributed file system. Ganglia is used to monitor and measure the performance of Hadoop cluster. Simulation results show that the Hadoop-based healthcare architecture and wireless security communication method are highly effective to build a wireless healthcare information system.

  10. Interrelationship between nuclear safety, safeguards and nuclear security

    International Nuclear Information System (INIS)

    Irie, Kazutomo

    2007-01-01

    As preventive activities against danger within nuclear systems, three major areas exist; nuclear safety, safeguards and nuclear security. Considering the purpose of these activities, to prevent non-peaceful use is common in nuclear security in general and safeguards. At the same time, measures against sabotage, one of the subcategory in nuclear security, is similar to nuclear safety in aiming at preventing nuclear accidents. When taking into account the insider issues in nuclear security, the distinction between measures against sabotage and nuclear safety becomes ambiguous. Similarly, the distinction between measures against theft, another subcategory in nuclear security, and safeguards also becomes vague. These distinctions are influenced by psychological conditions of members in nuclear systems. Members who have the intention to make nuclear systems dangerous to human society shall be the 'enemy' to nuclear systems and thus be the target for nuclear security. (author)

  11. 40 CFR 265.14 - Security.

    Science.gov (United States)

    2010-07-01

    ... 40 Protection of Environment 25 2010-07-01 2010-07-01 false Security. 265.14 Section 265.14... Facility Standards § 265.14 Security. (a) The owner or operator must prevent the unknowing entry, and...) for discussion of security requirements at disposal facilities during the post-closure care period...

  12. Information security cost management

    CERN Document Server

    Bazavan, Ioana V

    2006-01-01

    While information security is an ever-present challenge for all types of organizations today, most focus on providing security without addressing the necessities of staff, time, or budget in a practical manner.Information Security Cost Management offers a pragmatic approach to implementing information security, taking budgetary and real-world constraints into consideration. By providing frameworks, step-by-step processes, and project management breakdowns, this book demonstrates how to design the best security strategy with the resources you have available. Organized into five sections, the book-Focuses on setting the right road map so that you can be most effective in your information security implementationsDiscusses cost-effective staffing, the single biggest expense to the security organizationPresents practical ways to build and manage the documentation that details strategy, provides resources for operating annual audits, and illustrates how to advertise accomplishments to senior management effectivelyI...

  13. Building Global Competitiveness through Information Security ...

    African Journals Online (AJOL)

    This paper highlights the relevance of building competitiveness in innovations and technology to improve the quality of life of the Nigeria, and indeed, the African citizens. Discussing new opportunities that could emerge daily from and the adoption of new ideas, it posits that the quest for overall national prosperity would ...

  14. 40 CFR 264.14 - Security.

    Science.gov (United States)

    2010-07-01

    ... 40 Protection of Environment 25 2010-07-01 2010-07-01 false Security. 264.14 Section 264.14... Standards § 264.14 Security. (a) The owner or operator must prevent the unknowing entry, and minimize the...) for discussion of security requirements at disposal facilities during the post-closure care period...

  15. Advanced fire prevention techniques for ITER-INDIA laboratory building, IPR

    International Nuclear Information System (INIS)

    Modi, D.V.; Channa Reddy, D.

    2016-01-01

    Just as air and water, survival of human life without fire is unimaginable. However, fire can be a boon as well as a bane. The ability to control the use of fire is an art towards improved industrial development. The same phenomenon is also applicable for research and development sector. Fire Safety is a key issue for any kind of research laboratories. Fire hazards in laboratories arise from the storage and use of flammable materials and electrical installations and from hazardous operations carried out there. The risk of damage due to fire depends on the combustible available, their physical arrangement, the geometry of the building, likelihood of the ignition, etc. The risk is also controlled by the fire protection measures in place, which relate to both fire prevention and fire control. (author)

  16. Secure or Insure: An Economic Analysis of Security Interdependencies and Investment Types

    Science.gov (United States)

    Grossklags, Jens

    2009-01-01

    Computer users express a strong desire to prevent attacks, and to reduce the losses from computer and information security breaches. However, despite the widespread availability of various technologies, actual investments in security remain highly variable across the Internet population. As a result, attacks such as distributed denial-of-service…

  17. DNS security management

    CERN Document Server

    Dooley, Michael

    2017-01-01

    An advanced Domain Name System (DNS) security resource that explores the operation of DNS, its vulnerabilities, basic security approaches, and mitigation strategies DNS Security Management offers an overall role-based security approach and discusses the various threats to the Domain Name Systems (DNS). This vital resource is filled with proven strategies for detecting and mitigating these all too frequent threats. The authors—noted experts on the topic—offer an introduction to the role of DNS and explore the operation of DNS. They cover a myriad of DNS vulnerabilities and include preventative strategies that can be implemented. Comprehensive in scope, the text shows how to secure DNS resolution with the Domain Name System Security Extensions (DNSSEC), DNS firewall, server controls, and much more. In addition, the text includes discussions on security applications facilitated by DNS, such as anti-spam, SFP, and DANE.

  18. Plataforma smart building

    OpenAIRE

    Cidrera Lopez, Alain

    2013-01-01

    The overall project is a system (hardware + software) that allows monitoring and control in a building / office different security systems, energy, communications, home automation, PKI's overall business that will increase all the efficiency of the building and the business and ensure the continuity of it. My participation in this Project will mainly focus on the development of hardware components, monitoring and control system (home automation, energy, safety control elements ...) and softwa...

  19. Efforts to secure universal access to HIV/AIDS treatment: a comparison of BRICS countries.

    Science.gov (United States)

    Sun, Jing; Boing, Alexandra Crispim; Silveira, Marysabel P T; Bertoldi, Andréa D; Ziganshina, Liliya E; Khaziakhmetova, Veronica N; Khamidulina, Rashida M; Chokshi, Maulik R; McGee, Shelley; Suleman, Fatima

    2014-02-01

    This article illustrates how the BRICS countries have been building their focused leadership, making important high level commitment and national policy changes, and improving their health systems, in addressing the HIV/AIDS epidemics in respective settings. Specific aspects are focused on efforts of creating public provisions to secure universal access to ARVs from the aspects of active responsive system and national program, health system strengthening, fostering local production of ARVs, supply chain management, and information system strengthening. Challenges in each BRICS country are analyzed respectively. The most important contributors to the success of response to HIV/AIDS include: creating legal basis for healthcare as a fundamental human right; political commitment to necessary funding for universal access and concrete actions to secure equal quality care; comprehensive system to secure demands that all people in need are capable of accessing prevention, treatment and care; active community involvement; decentralization of the management system considering the local settings; integration of treatment and prevention; taking horizontal approach to strengthen health systems; fully use of the TRIPS flexibility; and regular monitoring and evaluation to serve evidence based decision making. © 2013 Chinese Cochrane Center, West China Hospital of Sichuan University and Wiley Publishing Asia Pty Ltd.

  20. The Latino Migrant Worker HIV Prevention Program: Building a Community Partnership Through a Community Health Worker Training Program

    OpenAIRE

    Sánchez, Jesús; Silva-Suarez, Georgina; Serna, Claudia A.; De La Rosa, Mario

    2012-01-01

    There is limited information on the impact of the HIV/AIDS epidemic on Latino migrant workers (LMWs), although available data indicate that this community is being disproportionally affected. The need for prevention programs that address the specific needs of LMWs is becoming well recognized. HIV prevention interventions that train and employ community health workers are a culturally appropriate way to address the issues of community trust and capacity building in this community. This article...

  1. Security Guards and Counter-terrorism: Tourism and Gaps in Terrorism Prevention

    Directory of Open Access Journals (Sweden)

    Luke Howie

    2014-11-01

    Full Text Available Organisation operating in the tourism industry are high priority targets for terrorists. In the aftermath of the 9/11 attacks tourism destinations, hotels and modes of public transportation have regularly been targeted by terrorists seeking to convey their violent message. As such, leaders and managers in the tourism industry carefully plan their security and counter-terrorism responses, often involving the hiring of security guards. It is here that I believe a significant gap in counter-terrorism preparedness exists. I argue that protecting tourism destinations is only possible if consideration is given the effectiveness of security guards and understanding that their well-being will impact upon their ability to deliver security. I want to draw attention to the often ignored social role of security guards. On 9/11, 42 security guards died whilst helping save the lives of thousands. They performed their jobs admirably, despite being low-paid, under-appreciated workers. In this paper I explore the social role of security guards in the context of tourism security. By drawing on representations of security guards in popular culture and reports on the state of the security guard industry. I argue that the lack of attention on the quality and well-being of guards is a significant black-spot in tourism security and terrorism preparedness.

  2. SecurityCom: A Multi-Player Game for Researching and Teaching Information Security Teams

    Directory of Open Access Journals (Sweden)

    Douglas P. Twitchell

    2007-12-01

    Full Text Available A major portion of government and business organizations’ attempts to counteract information security threats is teams of security personnel.  These teams often consist of personnel of diverse backgrounds in specific specialties such as network administration, application development, and business administration, resulting in possible conflicts between security, functionality, and availability.  This paper discusses the use of games to teach and research information security teams and outlines research to design and build a simple, team-oriented, configurable, information security game. It will be used to study how information security teams work together to defend against attacks using a multi-player game, and to study the use of games in training security teams.  Studying how information security teams work, especially considering the topic of shared-situational awareness, could lead to better ways of forming, managing, and training teams.  Studying the effectiveness of the game as a training tool could lead to better training for security teams. 

  3. Building Self-Esteem in the Early Years

    OpenAIRE

    Setiawan, Jenny Lukito

    2005-01-01

    This article looks at the practical ways of building self-esteem in the early years. It describes the concepts of self-esteem and characteristics of children with high self-esteem and those with low self-esteem. The practical ways of building self-esteem are discussed under the five essential components of self-esteem pointed out by Reasoner and Dusa (1991), which include sense of security, identity, belonging, purpose, and personal competence.Key words: self-esteem, sense of security, sense ...

  4. Building Foundations for Nuclear Security Enterprise Analysis Utilizing Nuclear Weapon Data

    Energy Technology Data Exchange (ETDEWEB)

    Josserand, Terry Michael [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States). Nuclear Security Enterprise and Cost Analysis; Young, Leone [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States). Nuclear Security Enterprise and Cost Analysis; Chamberlin, Edwin Phillip [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States). Nuclear Security Enterprise and Cost Analysis

    2017-09-01

    The Nuclear Security Enterprise, managed by the National Nuclear Security Administration - a semiautonomous agency within the Department of Energy - has been associated with numerous assessments with respect to the estimating, management capabilities, and practices pertaining to nuclear weapon modernization efforts. This report identifies challenges in estimating and analyzing the Nuclear Security Enterprise through an analysis of analogous timeframe conditions utilizing two types of nuclear weapon data - (1) a measure of effort and (2) a function of time. The analysis of analogous timeframe conditions that utilizes only two types of nuclear weapon data yields four summary observations that estimators and analysts of the Nuclear Security Enterprise will find useful.

  5. Energy audit and energy security

    Directory of Open Access Journals (Sweden)

    Beata Agnieszka Kulessa

    2013-07-01

    Full Text Available In article, we present the issue of energy security. This article to answer the questions concerning the future of energy in Poland. These activities are directly related to energy security and the reduction of CO2 emissions. One element of this plan is the introduction in the EU energy certification of buildings. The energy certificates in Poland launched on 01.01.2009 and implements the objectives adopted by the European Union and contribute to energy security, increasing energy efficiency in construction and environmental protection.

  6. Breaking the cyber-security dilemma: aligning security needs and removing vulnerabilities.

    Science.gov (United States)

    Dunn Cavelty, Myriam

    2014-09-01

    Current approaches to cyber-security are not working. Rather than producing more security, we seem to be facing less and less. The reason for this is a multi-dimensional and multi-faceted security dilemma that extends beyond the state and its interaction with other states. It will be shown how the focus on the state and "its" security crowds out consideration for the security of the individual citizen, with detrimental effects on the security of the whole system. The threat arising from cyberspace to (national) security is presented as possible disruption to a specific way of life, one building on information technologies and critical functions of infrastructures, with relatively little consideration for humans directly. This non-focus on people makes it easier for state actors to militarize cyber-security and (re-)assert their power in cyberspace, thereby overriding the different security needs of human beings in that space. Paradoxically, the use of cyberspace as a tool for national security, both in the dimension of war fighting and the dimension of mass-surveillance, has detrimental effects on the level of cyber-security globally. A solution out of this dilemma is a cyber-security policy that is decidedly anti-vulnerability and at the same time based on strong considerations for privacy and data protection. Such a security would have to be informed by an ethics of the infosphere that is based on the dignity of information related to human beings.

  7. A Security Audit Framework to Manage Information System Security

    Science.gov (United States)

    Pereira, Teresa; Santos, Henrique

    The widespread adoption of information and communication technology have promoted an increase dependency of organizations in the performance of their Information Systems. As a result, adequate security procedures to properly manage information security must be established by the organizations, in order to protect their valued or critical resources from accidental or intentional attacks, and ensure their normal activity. A conceptual security framework to manage and audit Information System Security is proposed and discussed. The proposed framework intends to assist organizations firstly to understand what they precisely need to protect assets and what are their weaknesses (vulnerabilities), enabling to perform an adequate security management. Secondly, enabling a security audit framework to support the organization to assess the efficiency of the controls and policy adopted to prevent or mitigate attacks, threats and vulnerabilities, promoted by the advances of new technologies and new Internet-enabled services, that the organizations are subject of. The presented framework is based on a conceptual model approach, which contains the semantic description of the concepts defined in information security domain, based on the ISO/IEC_JCT1 standards.

  8. On security arguments of the second round SHA-3 candidates

    DEFF Research Database (Denmark)

    Andreeva, Elena; Bogdanov, Andrey; Mennink, Bart

    2012-01-01

    of which got accepted to the first round. 14 candidates were left in the second round, out of which five candidates have been recently chosen for the final round. An important criterion in the selection process is the SHA-3 hash function security. We identify two important classes of security arguments...... for the new designs: (1) the possible reductions of the hash function security to the security of its underlying building blocks and (2) arguments against differential attack on building blocks. In this paper, we compare the state of the art provable security reductions for the second round candidates...... and review arguments and bounds against classes of differential attacks.We discuss all the SHA-3 candidates at a high functional level, analyze, and summarize the security reduction results and bounds against differential attacks. Additionally, we generalize the well-known proof of collision resistance...

  9. Sensor data security level estimation scheme for wireless sensor networks.

    Science.gov (United States)

    Ramos, Alex; Filho, Raimir Holanda

    2015-01-19

    Due to their increasing dissemination, wireless sensor networks (WSNs) have become the target of more and more sophisticated attacks, even capable of circumventing both attack detection and prevention mechanisms. This may cause WSN users, who totally trust these security mechanisms, to think that a sensor reading is secure, even when an adversary has corrupted it. For that reason, a scheme capable of estimating the security level (SL) that these mechanisms provide to sensor data is needed, so that users can be aware of the actual security state of this data and can make better decisions on its use. However, existing security estimation schemes proposed for WSNs fully ignore detection mechanisms and analyze solely the security provided by prevention mechanisms. In this context, this work presents the sensor data security estimator (SDSE), a new comprehensive security estimation scheme for WSNs. SDSE is designed for estimating the sensor data security level based on security metrics that analyze both attack prevention and detection mechanisms. In order to validate our proposed scheme, we have carried out extensive simulations that show the high accuracy of SDSE estimates.

  10. Attack Graph Construction for Security Events Analysis

    Directory of Open Access Journals (Sweden)

    Andrey Alexeevich Chechulin

    2014-09-01

    Full Text Available The paper is devoted to investigation of the attack graphs construction and analysis task for a network security evaluation and real-time security event processing. Main object of this research is the attack modeling process. The paper contains the description of attack graphs building, modifying and analysis technique as well as overview of implemented prototype for network security analysis based on attack graph approach.

  11. Security guide for subcontractors

    Energy Technology Data Exchange (ETDEWEB)

    Adams, R.C.

    1993-06-01

    This guide is provided to aid in the achievement of security objectives in the Department of Energy (DOE) contractor/subcontractor program. The objectives of security are to protect information that, if released, would endanger the common defense and security of the nation and to safeguard plants and installations of the DOE and its contractors to prevent the interruption of research and production programs. The security objective and means of achieving the objective are described. Specific security measures discussed in this guide include physical barriers, personnel identification systems, personnel and vehicular access control, classified document control, protection of classified matter in use, storing classified matter, and repository combinations. Means of dealing with security violations and security infractions are described. Maintenance of a security education program is discussed. Also discussed are methods of handling clearance terminations, visitor control, travel to sensitive countries, and shipment security. The Technical Surveillance Countermeasures Program (TSCM), the Computer Security Program, and the Operations Security Plan (OPSEC) are examined.

  12. Fire Situations and Prevention Measures of residential building

    Directory of Open Access Journals (Sweden)

    Zhou Baixia

    2017-01-01

    Full Text Available The proportion of residential building is the largest in all buildings. With the development of urbanization, residential building fires are at high momentum. The paper lists the residential building fires and the number of casualties’ proportion to total fires from 2011 to 2014, analyzing the high incidence causes of the fires and casualties and putting forward suggestions and countermeasures including carrying out fire safety education to improve the fire safety awareness of residents, fulfilling responsibility to enhancing fire safety management capabilities, perfecting fire apparatus to develop fire safety environment and enhancing public awareness of fire safety, equipping evacuation equipments to promote response ability to deal with disasters etc.

  13. Network Security Is Manageable

    Science.gov (United States)

    Roberts, Gary

    2006-01-01

    An effective systems librarian must understand security vulnerabilities and be proactive in preventing problems. Specifics of future attacks or security challenges cannot possibly be anticipated, but this paper suggests some simple measures that can be taken to make attacks less likely to occur: program the operating system to get automatic…

  14. Non Security – Premise of Cybercrime

    Directory of Open Access Journals (Sweden)

    Ion IVAN

    2012-04-01

    Full Text Available It is presented the concept of cyber crime. There are detailed the vulnerabilities of IT applications. There are listed the types of Internet fraud. There are analyzed the predisposing factors of cyber crime. There are identified the deficiencies of the security systems. It is build a model for information security management.

  15. Threat modeling designing for security

    CERN Document Server

    Shostack, Adam

    2014-01-01

    Adam Shostack is responsible for security development lifecycle threat modeling at Microsoft and is one of a handful of threat modeling experts in the world. Now, he is sharing his considerable expertise into this unique book. With pages of specific actionable advice, he details how to build better security into the design of systems, software, or services from the outset. You'll explore various threat modeling approaches, find out how to test your designs against threats, and learn effective ways to address threats that have been validated at Microsoft and other top companies. Systems secur

  16. Mobile device security for dummies

    CERN Document Server

    Campagna, Rich; Krishnan, Ashwin

    2011-01-01

    The information you need to avoid security threats on corporate mobile devices Mobile devices have essentially replaced computers for corporate users who are on the go and there are millions of networks that have little to no security. This essential guide walks you through the steps for securing a network and building a bulletproof framework that will protect and support mobile devices in the enterprise. Featuring real-world case scenarios, this straightforward guide shares invaluable advice for protecting mobile devices from the loss of sensitive and confidential corporate informati

  17. Security Guarantees and Nuclear Non-Proliferation

    International Nuclear Information System (INIS)

    Bruno Tertrais

    2011-01-01

    The purpose of this paper is to discuss the value of 'security guarantees', that is, positive security assurances that include a formal or informal defense commitment, in preventing nuclear proliferation. It demonstrates that such guarantees have proven to be a very effective instrument in preventing States from going nuclear. It would thus seem logical to reinforce or extend them. However, this path is fraught with obstacles and dilemmas

  18. Security Guarantees and Nuclear Non-Proliferation

    Energy Technology Data Exchange (ETDEWEB)

    Bruno Tertrais

    2011-07-01

    The purpose of this paper is to discuss the value of 'security guarantees', that is, positive security assurances that include a formal or informal defense commitment, in preventing nuclear proliferation. It demonstrates that such guarantees have proven to be a very effective instrument in preventing States from going nuclear. It would thus seem logical to reinforce or extend them. However, this path is fraught with obstacles and dilemmas

  19. Cyber-crime Science = Crime Science + Information Security

    NARCIS (Netherlands)

    Hartel, Pieter H.; Junger, Marianne; Wieringa, Roelf J.

    2010-01-01

    Cyber-crime Science is an emerging area of study aiming to prevent cyber-crime by combining security protection techniques from Information Security with empirical research methods used in Crime Science. Information security research has developed techniques for protecting the confidentiality,

  20. Project Management with IT Security Focus

    OpenAIRE

    Felician Alecu; Paul Pocatilu; Sergiu Capisizu

    2011-01-01

    The paper focus on the main key points related to the IT security project management. The most important lifecycle stages are identified: IT security project proposal definition, project organization, project planning, quality planning, project team organization, IT security project activities management and project closing. The most important success factors for IT security projects are the support of top-management, customer satisfaction, prevention over remediation and continuous progress....

  1. One health security: an important component of the global health security agenda.

    Science.gov (United States)

    Gronvall, Gigi; Boddie, Crystal; Knutsson, Rickard; Colby, Michelle

    2014-01-01

    The objectives of the Global Health Security Agenda (GHSA) will require not only a "One Health" approach to counter natural disease threats against humans, animals, and the environment, but also a security focus to counter deliberate threats to human, animal, and agricultural health and to nations' economies. We have termed this merged approach "One Health Security." It will require the integration of professionals with expertise in security, law enforcement, and intelligence to join the veterinary, agricultural, environmental, and human health experts essential to One Health and the GHSA. Working across such different professions, which occasionally have conflicting aims and different professional cultures, poses multiple challenges, but a multidisciplinary and multisectoral approach is necessary to prevent disease threats; detect them as early as possible (when responses are likely to be most effective); and, in the case of deliberate threats, find who may be responsible. This article describes 2 project areas that exemplify One Health Security that were presented at a workshop in January 2014: the US government and private industry efforts to reduce vulnerabilities to foreign animal diseases, especially foot-and-mouth disease; and AniBioThreat, an EU project to counter deliberate threats to agriculture by raising awareness and implementing prevention and response policies and practices.

  2. Securing VoIP keeping your VoIP network safe

    CERN Document Server

    (Bud) Bates, Regis J Jr

    2015-01-01

    Securing VoIP: Keeping Your VoIP Network Safe will show you how to take the initiative to prevent hackers from recording and exploiting your company's secrets. Drawing upon years of practical experience and using numerous examples and case studies, technology guru Bud Bates discusses the business realities that necessitate VoIP system security and the threats to VoIP over both wire and wireless networks. He also provides essential guidance on how to conduct system security audits and how to integrate your existing IT security plan with your VoIP system and security plans, helping you prevent

  3. Private Military and Security Companies - Counterinsurgency and Nation Building Strategy

    Science.gov (United States)

    2013-04-25

    cans, and bought war bonds is long gone. One advantage that the private sector brings to public wars is capacity. Companies like Kellogg and Brown...1 Anne-Marie Buzatu, and Benjamin S . Buckland, “Private Military & Security Companies : Future Challenges in...From  -­‐  To)   September 2012 - April 2013 4.  TITLE  AND  SUBTITLE   Private Military and Security Companies - Counterinsurgency and

  4. Embedding security messages in existing processes: a pragmatic and effective approach to information security culture change

    CERN Document Server

    Lopienski, Sebastian

    Companies and organizations world-wide depend more and more on IT infrastructure and operations. Computer systems store vital information and sensitive data; computing services are essential for main business processes. This high dependency comes with a number of security risks, which have to be managed correctly on technological, organizational and human levels. Addressing the human aspects of information security often boils down just to procedures, training and awareness raising. On the other hand, employees and collaborators do not adopt security attitude and habits simply when told to do so – a real change in behaviour requires an established security culture. But how to introduce a security culture? This thesis outlines the need of developing or improving security culture, and discusses how this can be done. The proposed approach is to gradually build security knowledge and awareness, and influence behaviours. The way to achieve this is to make security communication pervasive by embedding security me...

  5. Government/Industry Partnership on the Security of Radioactive Sources

    International Nuclear Information System (INIS)

    Cefus, Greg; Colhoun, Stefan C.; Freier, Keith D.; Wright, Kyle A.; Herdes, Gregory A.

    2006-01-01

    In the past, industry radiation protection programs were built almost exclusively around radiation safety and the minimization of radiation dose exposure to employees. Over the last decade, and especially the last few years, the emphasis has shifted to include the physical security and enhanced control of radioactive materials. The threat of nuclear and radiological terrorism is a genuine international security concern. In May 2004, the U.S. Department of Energy/U.S. National Nuclear Security Administration unveiled the Global Threat Reduction Initiative (GTRI) to respond to a growing international concern for the proper control and security of radioactive and nuclear materials. An integral part of the GTRI, the International Radiological Threat Reduction (IRTR) Program, was established in February 2002, originally as a Task Force. The IRTR Program is foremost a government-to-government cooperative program with the mission to reduce the risk posed by vulnerable radioactive materials that could be used in a Radioactive Dispersal Device (RDD). However, governments alone cannot prevent the misuse and illicit trafficking of radioactive sources. By expanding the role of private industry as a partner, existing government regulatory infrastructures can be enhanced by formulating and adopting industry self-regulation and self-policing measures. There is international concern regarding the security and control of the vast number of well-logging sources used during oil exploration operations. The prevalence of these sources, coupled with their portability, is a legitimate security concern. The energy exploration industry has well established safety and security protocols and the IRTR Program seeks to build on this foundation. However, the IRTR Program does not have sufficient resources to address the issue without industry assistance, so it is looking to the oil and gas industry to help identify alternative means for accomplishing our mutual objectives. This paper describes

  6. Problematising internal security: Crime, community and social exclusion

    Directory of Open Access Journals (Sweden)

    Kari Bruun

    2016-12-01

    Full Text Available This article examines the problematisation of crime, crime prevention and security in contemporary security policy programmes using three Finnish internal security programmes and theory-based content analysis. The study is based on the theory (the perspective of an analytics of government. The findings highlight the central meaning of social exclusion and community as security practices wherein social exclusion is seen as a threat to security and a risk for crime. Indeed, community-based crime prevention plays a central role in the programmes along with the worry about serious crimes and the high level of homicides. A fluid governing policy without crime and accidents is the implicit goal of these programmes.

  7. A German Perspective on Security Research

    Science.gov (United States)

    Thoma, Klaus; Hiller, Daniel; Leismann, Tobias; Drees, Birgit

    Prior to 2007, there was no coherent federal approach to conceptualise and fund security research in Germany. This changed with the initiation of the national program for civil security research, managed by the German Ministry for Education and Research (BMBF). Over the course of only four years a continuous build-up of national capacities on civil security was established to better protect German citizens, commodities and infrastructures against terrorism, organised crime and the effects of man-made and natural disasters.

  8. International codes concerning the security of radioisotopes

    International Nuclear Information System (INIS)

    Kusama, Keiji

    2013-01-01

    Explained is the title subject with international and Japanese official argument or publications and actions, where the security is defined as protection of sealed and unsealed radioisotopes (RI) from malicious acts. IAEA worked out the Code of Conduct on the Safety and Security of Radioactive Sources in 2004 based on its preceding argument and with the turning point of the terrorism 3.11 (2001), and Nuclear Security Recommendations on radioactive material and associated facilities (2011), for whose prerequisite, Security of radioactive sources: implementing guide (2009) and Security in the transport of radioactive material (2008) had been drawn up. The Code of Conduct indicates the security system to regulate the sealed sources that each nation has to build up through legislation, setup of regulatory agency, registration of the sources, provision of concerned facilities with radiation protection, etc. For attaining this purpose, IAEA defined Guidance on the Import and Export of Radioactive Sources (2005, 2012), Categorization of radioactive sources (2005) and Dangerous quantities of radioactive material (D-VALUES) (2006). For updating the related matters, IAEA holds international conferences somewhere in the world every year. The Nuclear Security Recommendations indicate the nation's responsibility of building up and maintaining the security system above with well-balanced measures between the safe and secure use of RI without the invalid inhibition of their usage. Japan government worked out the concept essential for ensuring the nuclear security in Sep. 2011, in which for RI, defined were the risk and benefit in use and security, and securing role of the present legal systems concerning the safety handling and objective RI involved in their registration system. Securing measures of RI in such usage as medical and industrial aids must be of advanced usefulness and safety in harmony with activities of other countries. (T.T)

  9. Building a highly available and intrusion tolerant Database Security and Protection System (DSPS).

    Science.gov (United States)

    Cai, Liang; Yang, Xiao-Hu; Dong, Jin-Xiang

    2003-01-01

    Database Security and Protection System (DSPS) is a security platform for fighting malicious DBMS. The security and performance are critical to DSPS. The authors suggested a key management scheme by combining the server group structure to improve availability and the key distribution structure needed by proactive security. This paper detailed the implementation of proactive security in DSPS. After thorough performance analysis, the authors concluded that the performance difference between the replicated mechanism and proactive mechanism becomes smaller and smaller with increasing number of concurrent connections; and that proactive security is very useful and practical for large, critical applications.

  10. Proposal of secure camera-based radiation warning system for nuclear detection

    International Nuclear Information System (INIS)

    Tsuchiya, Ken'ichi; Kurosawa, Kenji; Akiba, Norimitsu; Kakuda, Hidetoshi; Imoto, Daisuke; Hirabayashi, Manato; Kuroki, Kenro

    2016-01-01

    Counter-terrorisms against radiological and nuclear threat are significant issues toward Tokyo 2020 Olympic and Paralympic Games. In terms of cost benefit, it is not easy to build a warning system for nuclear detection to prevent a Dirty Bomb attack (dispersion of radioactive materials using a conventional explosive) or a Silent Source attack (hidden radioactive materials) from occurring. We propose a nuclear detection system using the installed secure cameras. We describe a method to estimate radiation dose from noise pattern in CCD images caused by radiation. Some dosimeters under neutron and gamma-ray irradiations (0.1mSv-100mSv) were taken in CCD video camera. We confirmed amount of noise in CCD images increased in radiation exposure. The radiation detection using CMOS in secure cameras or cell phones has been implemented. However, in this presentation, we propose a warning system including neutron detection to search shielded nuclear materials or radiation exposure devices using criticality. (author)

  11. Constructing Secure Mobile Agent Systems Using the Agent Operating System

    NARCIS (Netherlands)

    van t Noordende, G.J.; Overeinder, B.J.; Timmer, R.J.; Brazier, F.M.; Tanenbaum, A.S.

    2009-01-01

    Designing a secure and reliable mobile agent system is a difficult task. The agent operating system (AOS) is a building block that simplifies this task. AOS provides common primitives required by most mobile agent middleware systems, such as primitives for secure communication, secure and

  12. Sensor Data Security Level Estimation Scheme for Wireless Sensor Networks

    Science.gov (United States)

    Ramos, Alex; Filho, Raimir Holanda

    2015-01-01

    Due to their increasing dissemination, wireless sensor networks (WSNs) have become the target of more and more sophisticated attacks, even capable of circumventing both attack detection and prevention mechanisms. This may cause WSN users, who totally trust these security mechanisms, to think that a sensor reading is secure, even when an adversary has corrupted it. For that reason, a scheme capable of estimating the security level (SL) that these mechanisms provide to sensor data is needed, so that users can be aware of the actual security state of this data and can make better decisions on its use. However, existing security estimation schemes proposed for WSNs fully ignore detection mechanisms and analyze solely the security provided by prevention mechanisms. In this context, this work presents the sensor data security estimator (SDSE), a new comprehensive security estimation scheme for WSNs. SDSE is designed for estimating the sensor data security level based on security metrics that analyze both attack prevention and detection mechanisms. In order to validate our proposed scheme, we have carried out extensive simulations that show the high accuracy of SDSE estimates. PMID:25608215

  13. Sensor Data Security Level Estimation Scheme for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Alex Ramos

    2015-01-01

    Full Text Available Due to their increasing dissemination, wireless sensor networks (WSNs have become the target of more and more sophisticated attacks, even capable of circumventing both attack detection and prevention mechanisms. This may cause WSN users, who totally trust these security mechanisms, to think that a sensor reading is secure, even when an adversary has corrupted it. For that reason, a scheme capable of estimating the security level (SL that these mechanisms provide to sensor data is needed, so that users can be aware of the actual security state of this data and can make better decisions on its use. However, existing security estimation schemes proposed for WSNs fully ignore detection mechanisms and analyze solely the security provided by prevention mechanisms. In this context, this work presents the sensor data security estimator (SDSE, a new comprehensive security estimation scheme for WSNs. SDSE is designed for estimating the sensor data security level based on security metrics that analyze both attack prevention and detection mechanisms. In order to validate our proposed scheme, we have carried out extensive simulations that show the high accuracy of SDSE estimates.

  14. Lecture 1: General Security

    CERN Multimedia

    CERN. Geneva

    2013-01-01

    The CERN Computer Security Team is mandated to coordinate all aspects of CERN’s computer security --- office computing security, computer centre security, GRID computing security and control system security --- whilst taking into account CERN’s operational needs. This presentation will cover a series of security incidents which happened at CERN over the last five years, and discuss the lessons-learned in order to avoid similar things from happening again (there is enough blunder out there so there is need to make the same mistake twice). In the second part, I will outline how computer security --- prevention, protection, detection and response --- is generated at CERN, what the main objectives of the CERN computer security team are, and which policies, procedures and tools have been put in place. Stefan Lüders, PhD, graduated from the Swiss Federal Institute of Technology in Zurich and joined CERN in 2002. Being initially developer of a common safety system used in all four experiments at the Large Hadr...

  15. Command and Control during Security Incidents/Emergencies

    Energy Technology Data Exchange (ETDEWEB)

    Knipper, W. [NSTec

    2013-10-16

    This presentation builds on our response to events that pose, or have the potential to pose, a serious security or law enforcement risk and must be responded to and controlled in a clear a decisive fashion. We will examine some common concepts in the command and control of security-centric events.

  16. Computer-implemented security evaluation methods, security evaluation systems, and articles of manufacture

    Science.gov (United States)

    Muller, George; Perkins, Casey J.; Lancaster, Mary J.; MacDonald, Douglas G.; Clements, Samuel L.; Hutton, William J.; Patrick, Scott W.; Key, Bradley Robert

    2015-07-28

    Computer-implemented security evaluation methods, security evaluation systems, and articles of manufacture are described. According to one aspect, a computer-implemented security evaluation method includes accessing information regarding a physical architecture and a cyber architecture of a facility, building a model of the facility comprising a plurality of physical areas of the physical architecture, a plurality of cyber areas of the cyber architecture, and a plurality of pathways between the physical areas and the cyber areas, identifying a target within the facility, executing the model a plurality of times to simulate a plurality of attacks against the target by an adversary traversing at least one of the areas in the physical domain and at least one of the areas in the cyber domain, and using results of the executing, providing information regarding a security risk of the facility with respect to the target.

  17. Nuclear Security and the Way Forward

    International Nuclear Information System (INIS)

    Mrabit, Khammar

    2013-01-01

    Nuclear security has always been taken seriously. There is ample evidence that traditional deterrence does not necessarily obstruct those with malicious intent, who can also operate across borders. This understanding of the threat has highlighted the need to adopt a vigorous approach to protecting nuclear materials, associated facilities and activities in order to strengthen nuclear security worldwide. States recognize that there is a credible threat of nuclear or other radioactive material falling into the wrong hands and that this threat is global. An international legal framework for nuclear security, national nuclear security infrastructures, and the IAEA's leading role are some of the building blocks of an effective international nuclear security framework that contributes to effectively addressing this threat

  18. Global agenda, local health: including concepts of health security in preparedness programs at the jurisdictional level.

    Science.gov (United States)

    Eby, Chas

    2014-01-01

    The Global Health Security Agenda's objectives contain components that could help health departments address emerging public health challenges that threaten the population. As part of the agenda, partner countries with advanced public health systems will support the development of infrastructure in stakeholder health departments. To facilitate this process and augment local programs, state and local health departments may want to include concepts of health security in their public health preparedness offices in order to simultaneously build capacity. Health security programs developed by public health departments should complete projects that are closely aligned with the objectives outlined in the global agenda and that facilitate the completion of current preparedness grant requirements. This article identifies objectives and proposes tactical local projects that run parallel to the 9 primary objectives of the Global Health Security Agenda. Executing concurrent projects at the international and local levels in preparedness offices will accelerate the completion of these objectives and help prevent disease epidemics, detect health threats, and respond to public health emergencies. Additionally, future funding tied or related to health security may become more accessible to state and local health departments that have achieved these objectives.

  19. Preventive Interventions and Sustained Attachment Security in Maltreated Children

    Science.gov (United States)

    Stronach, Erin Pickreign; Toth, Sheree L.; Rogosch, Fred; Cicchetti, Dante

    2013-01-01

    Thirteen-month-old maltreated infants (n = 137) and their mothers were randomly assigned to one of three conditions: child-parent psychotherapy (CPP), psychoeducational parenting intervention (PPI), and community standard (CS). A fourth group of nonmaltreated infants (n =52) and their mothers served as a normative comparison (NC) group. A prior investigation found that the CPP and PPI groups demonstrated substantial increases in secure attachment at post-intervention, whereas this change was not found in the CS and NC groups. The current investigation involved the analysis of data obtained at a follow-up assessment that occurred 12-months after the completion of treatment. At follow-up, children in the CPP group had higher rates of secure and lower rates of disorganized attachment than did children in the PPI or CS groups. Rates of disorganized attachment did not differ between the CPP and NC groups. Intention-to-treat analyses (ITT) also showed higher rates of secure attachment at follow-up in the CPP group relative to the PPI and CS groups. However, groups did not differ on disorganized attachment. Both primary and ITT analyses demonstrated that maternal reported child behavior problems did not differ among the four groups at the follow-up assessment. This is the first investigation to demonstrate sustained attachment security in maltreated children 12 months after the completion of an attachment theory-informed intervention. Findings also suggest that, while effective in the short term, parenting interventions alone may not be effective in maintaining secure attachment in children over time. PMID:24229539

  20. Critical infrastructure security assessment, prevention, detection, response

    CERN Document Server

    FLAMMINI, F

    2012-01-01

    The most comprehensive handbook on critical infrastructures (CI), addressing both logical and physical security from an engineering point of view. The book surveys state-of-the-art methodologies and tools for CI analysis as well as strategies and technologies for CI protection.

  1. A Security Approach in System Development Life Cycle

    OpenAIRE

    P.Mahizharuvi; Dr.Alagarsamy

    2011-01-01

    Many software organizations today are confronted with challenge of building secure software systems. Traditional software engineering principles place little emphasis on security. These principles tend to tread security as one of a long list of quality factors that are expected from all professionally developed software. As software systems of today have a wide reach, security has become a more important factor than ever in the history of software engineering can no longer be treated as Separ...

  2. Spaces of Global Security: Beyond Methodological Nationalism

    OpenAIRE

    Adamson , Fiona B.

    2016-01-01

    The changing political and social meanings of space under conditions of advanced globalization point to the need to analyze security – or the deployment and management of violence -- as a socio-spatial practice. This article draws attention to the “methodological nationalist” bias that has traditionally characterized mainstream security studies, and discusses its effect on how security issues are studied and conceptualized. Building on insights from political geography and sociology, the arti...

  3. Security Force Assistance: Building Foreign Security Forces and Joint Doctrine for the Future of U.S. Regional Security

    National Research Council Canada - National Science Library

    Sullivan, Michael D

    2008-01-01

    .... From training the Nicaraguan National Guard to the most recent efforts in Iraq, the U.S. Military has repeatedly shown a need for a coherent and comprehensive plan to develop foreign security forces. U.S...

  4. Increasing security of supply: The search for stable models of financing for new nuclear build in the European Union

    International Nuclear Information System (INIS)

    Heffron, Raphael James

    2009-01-01

    Full text: This research assesses models for financing of new nuclear build in European Union (EU) member states to find the most stable form. The countries examined in this study are France, the United Kingdom, Finland and Romania. The results attest that due to various historical, political, competition, and electricity market structural conditions Romania has emerged with the most secure and stable model for financing of new nuclear projects. This paper begins with an assessment of the effects on the nuclear sector from energy, environment and competition legislation in the EU. Then the political and economic climate of the afore mentioned EU member states is completed. Following this an overview of the market structure of the electricity sector in those respective countries is conducted. Then the key research on the models of financing of new nuclear build is explored, contrasted and analysed. The research concludes that there are four main models for financing new nuclear projects in Europe. Each model has transcended from different political and economic forces, and consequently each model has met with varied levels of success. Electricity market structures while operating to the same legal requirements, have been dissimilar in their evolution. The combination of the above factors has led to different models for financing new nuclear build. Upon further analysis it is concluded and demonstrated that the Romanian financing model is the most suitable and provides an example for any new nuclear build aspiring nations in the EU and beyond. (author)

  5. Secure Multiparty Quantum Computation for Summation and Multiplication.

    Science.gov (United States)

    Shi, Run-hua; Mu, Yi; Zhong, Hong; Cui, Jie; Zhang, Shun

    2016-01-21

    As a fundamental primitive, Secure Multiparty Summation and Multiplication can be used to build complex secure protocols for other multiparty computations, specially, numerical computations. However, there is still lack of systematical and efficient quantum methods to compute Secure Multiparty Summation and Multiplication. In this paper, we present a novel and efficient quantum approach to securely compute the summation and multiplication of multiparty private inputs, respectively. Compared to classical solutions, our proposed approach can ensure the unconditional security and the perfect privacy protection based on the physical principle of quantum mechanics.

  6. Political and security issues in the Asia-Pacific region: Assessment of trends

    International Nuclear Information System (INIS)

    Lehmann, R.F. II

    1992-01-01

    It should be emphasized that the fundamental shift has taken place in international relations, away from a world dominated by the bipolar super-Power confrontation. There is a today to be more concerned about regional instabilities, which are made more threatening by the potential proliferation of weapons of mass destruction. Just as every nation was affected by the cold war, regional instabilities and proliferation concern each member of the world community. In the Asia-Pacific region, the goal is clear: safer, more stable military postures; transparency and confidence-building; and stronger non-proliferation norms. In working together towards that goal, there is a need to foster greater security through bilateral and multilateral dialogue. In that way, one could promote the change within and among societies; that is the best hope for defusing regional tensions, preventing the spread of weapons of mass destruction, and building a lasting peace

  7. Building a sustainable academic-community partnership: focus on fall prevention.

    Science.gov (United States)

    Gray, Betsey; Macrae, Nancy

    2012-01-01

    To create an interprofessional/interdisciplinary education (IPE), pilot course that provided a representative group of students the opportunity to develop a 6 week fall reduction program for a group of elder volunteers who were independently living in the community. The authors describe the processes that occurred for the course and student-led program to be developed. This pilot course provided opportunities for interprofessional student learning, faculty practice and development, and a program to improve the health of the participants. Sustaining interprofessional collaboration is challenging, primarily due to scheduling difficulties and faculty workloads. More time needs to be devoted to developing the team skills of students, as well as building their knowledge of the contributions each discipline can make to a holistic view of elders. The next phase of this project needs to include pre and post measurement of students' readiness for IPE and elders to more adequately assess the components and effects of the course and program for fall prevention.

  8. Cooling off health security hot spots: getting on top of it down under.

    Science.gov (United States)

    Murray, Kris A; Skerratt, Lee F; Speare, Rick; Ritchie, Scott; Smout, Felicity; Hedlefs, Robert; Lee, Jonathan

    2012-11-01

    Australia is free of many diseases, pests and weeds found elsewhere in the world due to its geographical isolation and relatively good health security practices. However, its health security is under increasing pressure due to a number of ecological, climatic, demographic and behavioural changes occurring globally. North Queensland is a high risk area (a health security hot spot) for Australia, due in part to its connection to neighbouring countries via the Torres Strait and the Indo-Papuan conduit, its high diversity of wildlife reservoirs and its environmental characteristics. Major outbreaks of exotic diseases, pests and weeds in Australia can cost in excess of $1 billion; however, most expenditure on health security is reactive apart from preventive measures undertaken for a few high profile diseases, pests and weeds. Large gains in health security could therefore be made by spending more on pre-emptive approaches to reduce the risk of outbreaks, invasion/spread and establishment, despite these gains being difficult to quantify. Although biosecurity threats may initially have regional impacts (e.g. Hendra virus), a break down in security in health security hot spots can have national and international consequences, as has been seen recently in other regions with the emergence of SARS and pandemic avian influenza. Novel approaches should be driven by building research and management capacity, particularly in the regions where threats arise, a model that is applicable both in Australia and in other regions of the world that value and therefore aim to improve their strategies for maintaining health security. Copyright © 2012 Elsevier Ltd. All rights reserved.

  9. SEADE: Countering the Futility of Network Security

    Science.gov (United States)

    2015-10-01

    guards, and computer cages) and logical security measures (network firewall and intrusion detection). However, no matter how many layers of network...security built-in and with minimal security dependence on network security appliances (e.g., firewalls ). As Secretary of Defense Ashton Carter...based analysis that assumes nothing bad will happen to applications/data if those defenses prevent malware transactions at the entrance. The

  10. Analysis of Intel IA-64 Processor Support for Secure Systems

    National Research Council Canada - National Science Library

    Unalmis, Bugra

    2001-01-01

    .... Systems could be constructed for which serious security threats would be eliminated. This thesis explores the Intel IA-64 processor's hardware support and its relationship to software for building a secure system...

  11. Security Vulnerability Profiles of NASA Mission Software: Empirical Analysis of Security Related Bug Reports

    Science.gov (United States)

    Goseva-Popstojanova, Katerina; Tyo, Jacob P.; Sizemore, Brian

    2017-01-01

    NASA develops, runs, and maintains software systems for which security is of vital importance. Therefore, it is becoming an imperative to develop secure systems and extend the current software assurance capabilities to cover information assurance and cybersecurity concerns of NASA missions. The results presented in this report are based on the information provided in the issue tracking systems of one ground mission and one flight mission. The extracted data were used to create three datasets: Ground mission IVV issues, Flight mission IVV issues, and Flight mission Developers issues. In each dataset, we identified the software bugs that are security related and classified them in specific security classes. This information was then used to create the security vulnerability profiles (i.e., to determine how, why, where, and when the security vulnerabilities were introduced) and explore the existence of common trends. The main findings of our work include:- Code related security issues dominated both the Ground and Flight mission IVV security issues, with 95 and 92, respectively. Therefore, enforcing secure coding practices and verification and validation focused on coding errors would be cost effective ways to improve mission's security. (Flight mission Developers issues dataset did not contain data in the Issue Category.)- In both the Ground and Flight mission IVV issues datasets, the majority of security issues (i.e., 91 and 85, respectively) were introduced in the Implementation phase. In most cases, the phase in which the issues were found was the same as the phase in which they were introduced. The most security related issues of the Flight mission Developers issues dataset were found during Code Implementation, Build Integration, and Build Verification; the data on the phase in which these issues were introduced were not available for this dataset.- The location of security related issues, as the location of software issues in general, followed the Pareto

  12. Building Air Quality Guide: A Guide for Building Owners and Facility Managers

    Science.gov (United States)

    The Building Air Quality, developed by the EPA and the National Institute for Occupational Safety and Health, provides practical suggestions on preventing, identifying, and resolving indoor air quality (IAQ) problems in public and commercial buildings.

  13. University building safety index measurement using risk and implementation matrix

    Science.gov (United States)

    Rahman, A.; Arumsari, F.; Maryani, A.

    2018-04-01

    Many high rise building constructed in several universities in Indonesia. The high-rise building management must provide the safety planning and proper safety equipment in each part of the building. Unfortunately, most of the university in Indonesia have not been applying safety policy yet and less awareness on treating safety facilities. Several fire accidents in university showed that some significant risk should be managed by the building management. This research developed a framework for measuring the high rise building safety index in university The framework is not only assessed the risk magnitude but also designed modular building safety checklist for measuring the safety implementation level. The safety checklist has been developed for 8 types of the university rooms, i.e.: office, classroom, 4 type of laboratories, canteen, and library. University building safety index determined using risk-implementation matrix by measuring the risk magnitude and assessing the safety implementation level. Building Safety Index measurement has been applied in 4 high rise buildings in ITS Campus. The building assessment showed that the rectorate building in secure condition and chemical department building in beware condition. While the library and administration center building was in less secure condition.

  14. 28 CFR 16.51 - Security of systems of records.

    Science.gov (United States)

    2010-07-01

    ... 28 Judicial Administration 1 2010-07-01 2010-07-01 false Security of systems of records. 16.51... Security of systems of records. (a) Each component shall establish administrative and physical controls to prevent unauthorized access to its systems of records, to prevent unauthorized disclosure of records, and...

  15. 13 CFR 102.33 - Security of systems of records.

    Science.gov (United States)

    2010-01-01

    ... 13 Business Credit and Assistance 1 2010-01-01 2010-01-01 false Security of systems of records....33 Security of systems of records. (a) Each Program/Support Office Head or designee shall establish administrative and physical controls to prevent unauthorized access to its systems of records, to prevent...

  16. No nuclear safety without security

    International Nuclear Information System (INIS)

    Anon.

    2016-01-01

    ead of Health and Safety - Nuclear Safety and Corporate Security at ENGIE Benelux, Pierre Doumont has the delicate job of defining and implementing measures, including cybersecurity, to prevent the risk of malevolent acts against tangible and intangible assets. He gives some hints on the contribution of nuclear security to safety.

  17. International cooperation and security in the field of nuclear energy in Armenia

    International Nuclear Information System (INIS)

    Khachatryan, D.A.; Avagyan, A.A.; Stepanyan, V.E.

    2010-01-01

    In the report presented/discussed are the ecological-humanitarian disasters and the related policy of the international organizations, especially IAEA, NATO and others on ensuring security of vital activity of people in the sphere of energy and particularly nuclear energy. Possessing the only nuclear power station in Trans Caucasus and the store of toxic wastes of reactive fuel the Government of Armenia and the Ministry of Emergency Situations of the Republic of Armenia always take into consideration the many-sided aspects of prevention, warning about accident in energy buildings including nuclear accidents and modern response in case of occurring the latter ensuring security for ANPP personnel and the inhabitants of the settlements of the possible contingency zone. In their daily activity the workers of the Emergency Situations of the Republic of Armenia, especially those of the Armenian Rescue Service base on the experience and logistic support of international community some aspects of which are presented below

  18. Survey of current technologies of security management for distributed information systems; Bunsangata joho system no security iji kanri hoshiki no genjo

    Energy Technology Data Exchange (ETDEWEB)

    Matsui, S [Central Research Institute of Electric Power Industry, Tokyo (Japan)

    1997-05-01

    The latest situation of the security management for a distributed information system was examined and systematically summarized to indicate the management design in future. This paper describes the threat of the distributed information system to security, the risk for confidentiality, integrity, and availability due to the threat, and the measures to be taken. The basic technology of security management is classified into the `user certification to prevent an incorrect access` and the `encipherment to prevent data from being used incorrectly.` The technology for certification has been almost completed. It can be securely done using an expendable password or IC card system. In Internet, multiple enciphering technologies for constructing a virtual private network that can secure the almost the same security as for a private network can be used. In an electronic mail, the enciphering technology can also be used easily. The tool that manages the security of very many servers, clients, and networks is in the initial stage. 16 refs., 1 fig., 5 tabs.

  19. Data Leakage Prevention for Secure Cross-Domain Information Exchange

    OpenAIRE

    Nordbotten, Nils Agne; Engelstad, Paal E.; Kongsgård, Kyrre Wahl; Haakseth, Raymond; Mancini, Federico

    2017-01-01

    Cross-domain information exchange is an increasingly important capability for conducting efficient and secure operations, both within coalitions and within single nations. A data guard is a common cross-domain sharing solution that inspects the security labels of exported data objects and validates that they are such that they can be released according to policy. While we see that guard solutions can be implemented with high assurance, we find that obtaining an equivalent level of assurance i...

  20. Security Sector Reform’s Utility in Conflict Prevention

    Science.gov (United States)

    2013-12-10

    Publications, 1994), 18. 40 Many of these countries in Africa are states in name only due to ill defined borders, fiscal limitations, nomadic ...Security Watch, 12 OCT 2009), Online at http://www.isn.ethz.ch/isn/ Digital -Library/Articles/Detail/?lng= en&id= 108451[accessed on 27 May 2013]. 85...ISN Security Watch, 12 OCT 2009. Online at http://www.isn.ethz.ch/isn/ Digital -Library/Articles/Detail/?lng= en&id= 108451[accessed on 27 May 2013

  1. Forensics Investigation of Web Application Security Attacks

    OpenAIRE

    Amor Lazzez; Thabet Slimani

    2015-01-01

    Nowadays, web applications are popular targets for security attackers. Using specific security mechanisms, we can prevent or detect a security attack on a web application, but we cannot find out the criminal who has carried out the security attack. Being unable to trace back an attack, encourages hackers to launch new attacks on the same system. Web application forensics aims to trace back and attribute a web application security attack to its originator. This may significantly reduce the sec...

  2. Secure Communication using Identity Based Encryption

    NARCIS (Netherlands)

    Roschke, Sebastian; Ibraimi, L.; Cheng, Feng; Meinel, Christoph

    2010-01-01

    Secured communication has been widely deployed to guarantee confidentiality and integrity of connections over untrusted networks, e.g., the Internet. Although secure connections are designed to prevent attacks on the connection, they hide attacks inside the channel from being analyzed by Intrusion

  3. Development of System Regulating and Support for Nuclear Security in Belarus

    International Nuclear Information System (INIS)

    Lobach, D.; Astashka, R.; Lugovskaya, O.

    2015-01-01

    A safeguards strengthening in Belarus is realized as complex for measures of legal authorities building, advance staff education and international cooperation. The main scope of complex coordinated activities is to provide the sustainable development of national regulatory system and support for current and future challenges in a more globalized world to assure relevant safeguards measures and implements, to get the sustainable international and regional cooperation. Collected and implemented information and knowledge, analytical thinking of involved specialists will improve cooperation between IAEA and States to optimize technical support and experience exchange. Some authorities are responsible in regulating and oversighting for nuclear security in Belarus. The main challenge of national system development is realization the conception of effective coordination. The nuclear regulatory authority (the Ministry for Emergency Situations/ Gosatomnadzor) has the responsibility either to build up own technical capabilities for detailed review and assessment of processes and activities of the NPP operator or to make sure that a technical support organization equipped with sufficient knowledge and structural capabilities is involved in assessment and analysis of processes at all phases of the NPP use. There is developed the conception for creation of analytical and technical support laboratory including both stationary and mobile equipment and techniques for nuclear security prevention and control measures and arrangements. It is actually the realization of conception the Joint Center for Nuclear Security Competence in Belarus for national and cooperational purposes. The implementation of strengthening plans and put-up arrangements will lead to integrated regulatory activities in order to allow practical optimization of the resources to get benefits from exchange of experience and issues from safety analysis and oversighting as synergy effect. (author)

  4. Building the Capacity of States to Ensure Inclusion of Rural Communities in State and Local Primary Violence Prevention Planning

    Science.gov (United States)

    Cook-Craig, Patricia G.; Lane, Karen G.; Siebold, Wendi L.

    2010-01-01

    Rural, frontier, and geographically isolated communities face unique challenges associated with ensuring that they are equal partners in capacity-building and prevention planning processes at the state and local level despite barriers that can inhibit participation. By their nature, rural, frontier, and geographically isolated communities and…

  5. Physical layer approaches for securing wireless communication systems

    CERN Document Server

    Wen, Hong

    2013-01-01

    This book surveys the outstanding work of physical-layer (PHY) security, including  the recent achievements of confidentiality and authentication for wireless communication systems by channel identification. A practical approach to building unconditional confidentiality for Wireless Communication security by feedback and error correcting code is introduced and a framework of PHY security based on space time block code (STBC) MIMO system is demonstrated.  Also discussed is a scheme which combines cryptographic techniques implemented in the higher layer with the physical layer security approach

  6. Building virtual pentesting labs for advanced penetration testing

    CERN Document Server

    Cardwell, Kevin

    2014-01-01

    Written in an easy-to-follow approach using hands-on examples, this book helps you create virtual environments for advanced penetration testing, enabling you to build a multi-layered architecture to include firewalls, IDS/IPS, web application firewalls, and endpoint protection, which is essential in the penetration testing world. If you are a penetration tester, security consultant, security test engineer, or analyst who wants to practice and perfect penetration testing skills by building virtual pen testing labs in varying industry scenarios, this is the book for you. This book is ideal if yo

  7. From 'what' to 'how' -- capacity building in health promotion for HIV/AIDS prevention in the Solomon Islands.

    Science.gov (United States)

    McPhail-Bell, Karen; MacLaren, David; Isihanua, Angela; MacLaren, Michelle

    2007-09-01

    This paper describes a capacity building process undertaken within the HIV/AIDS prevention project of the Adventist Development and Relief Agency (ADRA) in the Solomon Islands. ADRA HIV/AIDS has recently reoriented its project structure, moving beyond its awareness raising approach to incorporate health promotion frameworks, theories, strategies and assumptions. These have been used to inform project practice in project planning, delivery and evaluation. This paper shares what has worked and not worked in the capacity building process, including a project evaluation of the initial HIV/AIDS awareness raising project and the application of a number of capacity building strategies, including utilising a volunteer Australian Youth Ambassador for Development (AYAD) funded by the Australian Agency for International Development (AusAID). Existing and new projects are outlined. The underlying theme is that any capacity building exercise must include structural support (e.g. management, national frameworks) to ensure the incorporation of new initiatives and approaches. With time this enables ownership by counterparts and external partnerships to develop. The presence of an AYAD volunteer has been an effective strategy to achieve this. Reflections from the evaluators, the AYAD volunteer and the HIV/AIDS team are included.

  8. WASTE TREATMENT BUILDING SYSTEM DESCRIPTION DOCUMENT

    Energy Technology Data Exchange (ETDEWEB)

    F. Habashi

    2000-06-22

    The Waste Treatment Building System provides the space, layout, structures, and embedded subsystems that support the processing of low-level liquid and solid radioactive waste generated within the Monitored Geologic Repository (MGR). The activities conducted in the Waste Treatment Building include sorting, volume reduction, and packaging of dry waste, and collecting, processing, solidification, and packaging of liquid waste. The Waste Treatment Building System is located on the surface within the protected area of the MGR. The Waste Treatment Building System helps maintain a suitable environment for the waste processing and protects the systems within the Waste Treatment Building (WTB) from most of the natural and induced environments. The WTB also confines contaminants and provides radiological protection to personnel. In addition to the waste processing operations, the Waste Treatment Building System provides space and layout for staging of packaged waste for shipment, industrial and radiological safety systems, control and monitoring of operations, safeguards and security systems, and fire protection, ventilation and utilities systems. The Waste Treatment Building System also provides the required space and layout for maintenance activities, tool storage, and administrative facilities. The Waste Treatment Building System integrates waste processing systems within its protective structure to support the throughput rates established for the MGR. The Waste Treatment Building System also provides shielding, layout, and other design features to help limit personnel radiation exposures to levels which are as low as is reasonably achievable (ALARA). The Waste Treatment Building System interfaces with the Site Generated Radiological Waste Handling System, and with other MGR systems that support the waste processing operations. The Waste Treatment Building System interfaces with the General Site Transportation System, Site Communications System, Site Water System, MGR

  9. WASTE TREATMENT BUILDING SYSTEM DESCRIPTION DOCUMENT

    International Nuclear Information System (INIS)

    Habashi, F.

    2000-01-01

    The Waste Treatment Building System provides the space, layout, structures, and embedded subsystems that support the processing of low-level liquid and solid radioactive waste generated within the Monitored Geologic Repository (MGR). The activities conducted in the Waste Treatment Building include sorting, volume reduction, and packaging of dry waste, and collecting, processing, solidification, and packaging of liquid waste. The Waste Treatment Building System is located on the surface within the protected area of the MGR. The Waste Treatment Building System helps maintain a suitable environment for the waste processing and protects the systems within the Waste Treatment Building (WTB) from most of the natural and induced environments. The WTB also confines contaminants and provides radiological protection to personnel. In addition to the waste processing operations, the Waste Treatment Building System provides space and layout for staging of packaged waste for shipment, industrial and radiological safety systems, control and monitoring of operations, safeguards and security systems, and fire protection, ventilation and utilities systems. The Waste Treatment Building System also provides the required space and layout for maintenance activities, tool storage, and administrative facilities. The Waste Treatment Building System integrates waste processing systems within its protective structure to support the throughput rates established for the MGR. The Waste Treatment Building System also provides shielding, layout, and other design features to help limit personnel radiation exposures to levels which are as low as is reasonably achievable (ALARA). The Waste Treatment Building System interfaces with the Site Generated Radiological Waste Handling System, and with other MGR systems that support the waste processing operations. The Waste Treatment Building System interfaces with the General Site Transportation System, Site Communications System, Site Water System, MGR

  10. Enhancing Parliamentary Oversight for Effective Security Sector ...

    African Journals Online (AJOL)

    2015-06-09

    Jun 9, 2015 ... transition from violent conflict or prolonged authoritarian rule. .... State whose primary interest was to secure his regime and prevent ... June 12, 1993 presidential elections triggered the emergence of violent non-state security.

  11. Reducing security risk using data loss prevention technology.

    Science.gov (United States)

    Beeskow, John

    2015-11-01

    Data loss/leakage protection (DLP) technology seeks to improve data security by answering three fundamental questions: > Where are confidential data stored? > Who is accessing the information? > How are data being handled?

  12. Audit for Information Systems Security

    Directory of Open Access Journals (Sweden)

    Ana-Maria SUDUC

    2010-01-01

    Full Text Available The information and communication technologies advances made available enormous and vast amounts of information. This availability generates also significant risks to computer systems, information and to the critical operations and infrastructures they support. In spite of significant advances in the information security area many information systems are still vulnerable to inside or outside attacks. The existence of an internal audit for information system security increases the probability of adopting adequate security measures and preventing these attacks or lowering the negative consequences. The paper presents an exploratory study on informatics audit for information systems security.

  13. Accelerate China’s Social Security Legislation

    Institute of Scientific and Technical Information of China (English)

    王延中

    2008-01-01

    Since the financial crisis in Asia in 1997, China’s social security system has undergone continual reform and readjustment, and has proved to be an integral part of government efforts to perfect the socialist market economy as well as in building a socialist harmonious society. Although social security construction has achieved certain results, it has also left a lot of problems. With the rapid growth of China’s economy and revenue, people from all walks of life are putting ever-increasing demands on the social security system; therefore, the construction of a sound social security system suited to China’s current situation still remains an arduous task. In this article, the author have reviewed the 10 years development of China’s social security system, analyzed problems and challenges and proposed its suggestions.

  14. Secure Business Process Engineering: a socio-technical approach

    OpenAIRE

    Salnitri, Mattia

    2016-01-01

    Dealing with security is a central activity for todays organizations. Security breaches impact on the activities executed in organizations, preventing them to execute their business processes and, therefore, causing millions of dollars of losses. Security by design principles underline the importance of considering security as early as during the design of organizations to avoid expensive fixes during later phases of their lifecycle. However, the design of secure business processes cannot tak...

  15. Radar Mapping of Building Structures Applying Sparse Reconstruction

    NARCIS (Netherlands)

    Tan, R.G.; Wit, J.J.M. de; Rossum, W.L. van

    2012-01-01

    The ability to map building structures at a certain stand-off distance allows intelligence, reconnaissance, and clearance tasks to be performed in a covert way by driving around a building. This will greatly improve security, response time, and reliability of aforementioned tasks. Therefore,

  16. Perspectives on the International and Internal Nuclear Security Regime

    International Nuclear Information System (INIS)

    Jang, Sung Soon

    2015-01-01

    The term, 'Nuclear Security' became more familiar to Korean public after the government hosted 2012 Seoul Nuclear Security Summit. Nuclear Security is prevention of, detection of and response to criminal or intentional unauthorized acts involving or directed at nuclear material, other radioactive material, associated facilities, or associated activities. Nuclear Security includes physical protection, security of radioactive sources, nuclear forensics, nuclear smuggling prevention, border monitoring, and cyber security with regard to nuclear and other radiological materials. This abstract will review recent international trends and discuss the nuclear security regime in the Republic of Korea (ROK). The international Nuclear Security Regime has been strengthened. The upcoming Chicago Summit in 2016 and the entry into force of the Amendment of Convention on Physical Protection of Nuclear Materials (CPPNM) will bring major changes in nuclear security. The Republic of Korea hosted the 2012 Seoul Summit and strengthened domestic regime to meet international standards. The ROK has worked hard to contribute to the international security regime and to establish a robust domestic security regime against terrorist threats. Even if the nuclear security regime is robust, Risk-informed Nuclear Security management should be established to meet international standards and to implement effective as well as an efficient nuclear security regime

  17. Perspectives on the International and Internal Nuclear Security Regime

    Energy Technology Data Exchange (ETDEWEB)

    Jang, Sung Soon [Korea Nuclear Non-proliferation and Control, Daejeon (Korea, Republic of)

    2015-10-15

    The term, 'Nuclear Security' became more familiar to Korean public after the government hosted 2012 Seoul Nuclear Security Summit. Nuclear Security is prevention of, detection of and response to criminal or intentional unauthorized acts involving or directed at nuclear material, other radioactive material, associated facilities, or associated activities. Nuclear Security includes physical protection, security of radioactive sources, nuclear forensics, nuclear smuggling prevention, border monitoring, and cyber security with regard to nuclear and other radiological materials. This abstract will review recent international trends and discuss the nuclear security regime in the Republic of Korea (ROK). The international Nuclear Security Regime has been strengthened. The upcoming Chicago Summit in 2016 and the entry into force of the Amendment of Convention on Physical Protection of Nuclear Materials (CPPNM) will bring major changes in nuclear security. The Republic of Korea hosted the 2012 Seoul Summit and strengthened domestic regime to meet international standards. The ROK has worked hard to contribute to the international security regime and to establish a robust domestic security regime against terrorist threats. Even if the nuclear security regime is robust, Risk-informed Nuclear Security management should be established to meet international standards and to implement effective as well as an efficient nuclear security regime.

  18. International and European Security Law

    Directory of Open Access Journals (Sweden)

    Jonathan Herbach

    2012-02-01

    Full Text Available Security law, or more comprehensively conflict and security law, on the international level represents the intersection of three distinct but interrelated fields: international humanitarian law (the law of armed conflict, jus in bello, the law of collective security (most identified with the United Nations (UN system, jus ad bellum and arms control law (including non-proliferation. Security in this sense is multifaceted - interest security, military security and, as is often referred to in the context of the EU, human security. As such, the law covers a wide range of specific topics with respect to conflict, encompassing the use of force, including choice of weapons and fighting techniques, extending to the rules applicable in peacekeeping and peace enforcement, and yet also dictating obligations outside the context of conflict, such as safeguarding and securing dual-use materials (those with both peaceful and military applications to prevent malicious use.

  19. Security in the Asia-Pacific region. Report on working group 5

    International Nuclear Information System (INIS)

    1997-01-01

    Security in the Asia-Pacific region is highly dependent on nuclear weapons-proliferation which can be achieved in two steps: non-introduction of nuclear weapons by nuclear powers, and creation of nuclear-weapon-free zone. The causes and steps towards arms build-up in the region are discussed. On of the indispensable factors in improving the relations between the countries in the zone is creation of confidence building measures and a security forum

  20. Assessment of the Portuguese building thermal code: Newly revised requirements for cooling energy needs used to prevent the overheating of buildings in the summer

    International Nuclear Information System (INIS)

    Oliveira Panao, Marta J.N.; Camelo, Susana M.L.; Goncalves, Helder J.P.

    2011-01-01

    In this paper, cooling energy needs are calculated by the steady-state methodology of the Portuguese building thermal code. After the first period of building code implementation, re-evaluation according to EN ISO 13790 is recommended in order to compare results with the dynamic simulation results. From these analyses, a newly revised methodology arises including a few corrections in procedure. This iterative result is sufficiently accurate to calculate the building's cooling energy needs. Secondly, results show that the required conditions are insufficient to prevent overheating. The use of the gain utilization factor as an overheating risk index is suggested, according to an adaptive comfort protocol, and is integrated in the method used to calculate the maximum value for cooling energy needs. This proposed streamlined method depends on reference values: window-to-floor area ratio, window shading g-value, integrated solar radiation and gain utilization factor, which leads to threshold values significantly below the ones currently used. These revised requirements are more restrictive and, therefore, will act to improve a building's thermal performance during summer. As a rule of thumb applied for Portuguese climates, the reference gain utilization factor should assume a minimum value of 0.8 for a latitude angle range of 40-41 o N, 0.6 for 38-39 o N and 0.5 for 37 o N. -- Highlights: → A newly revised methodology for Portuguese building thermal code. → The use of the gain utilization factor as an overheating risk index is suggested. → The proposed streamlined method depends on reference values. → Threshold maximum values are significantly below the ones currently used.

  1. Nuclear Security in Action at Facilities in Ghana

    International Nuclear Information System (INIS)

    Dahlstrom, Danielle

    2013-01-01

    Nuclear security is a national responsibility. An Integrated Nuclear Security Support Plan (INSSP) is a tool that enables States to address nuclear security in a comprehensive way and to strengthen its national nuclear security regime, beginning with the legislative and regulatory framework within a State. Operating areas in nuclear facilities like research reactors which use highly enriched uranium, require additional physical protection measures to ensure the security of the nuclear material and prevent acts of sabotage. Other radioactive materials, like sealed radioactive sources used in radiotherapy machines in hospitals for cancer treatment, need to be protected so that they are not stolen and used with malicious intent. Nuclear and other radioactive material needs to be kept in safe and secure storage, which incorporates various types of physical barriers to prevent theft and unauthorized access. Intrusion detection and assessment systems, like cameras and sensors, help to ensure timely and adequate responses to any security incident. Responding to a nuclear security incident, and mitigating its consequences, requires specialized equipment like isotope identifiers, and competent and well trained personnel. Nuclear Security Support Centres (NSSCs) focus on human resource development as well as technical and scientific support which contribute to the sustainability of nuclear security in a State

  2. Information security protecting the global enterprise

    CERN Document Server

    Pipkin, Donald L

    2000-01-01

    In this book, IT security expert Donald Pipkin addresses every aspect of information security: the business issues, the technical process issues, and the legal issues. Pipkin starts by reviewing the key business issues: estimating the value of information assets, evaluating the cost to the organization if they are lost or disclosed, and determining the appropriate levels of protection and response to security incidents. Next, he walks through the technical processes required to build a consistent, reasonable information security system, with appropriate intrusion detection and reporting features. Finally, Pipkin reviews the legal issues associated with information security, including corporate officers' personal liability for taking care that information is protected. The book's coverage is applicable to businesses of any size, from 50 employees to 50,000 or more, and ideal for everyone who needs at least a basic understanding of information security: network/system administrators, managers, planners, archite...

  3. International conference on security of material. Measures to prevent, intercept and respond to illicit uses of nuclear material and radioactive sources. Book of extended synopses

    International Nuclear Information System (INIS)

    2001-10-01

    The papers cover the subjects relating to the trafficking of highly enriched nuclear materials, less radioactive, radioactive materials, radiations sources, prevention of crime, capabilities of preventing smuggling, radiation detection devices that are or should be applied on borders. Different aspects of physical protection, security and safety of nuclear materials in a number of countries are discussed. A number of papers are devoted to detectors, and measuring methods

  4. International conference on security of material. Measures to prevent, intercept and respond to illicit uses of nuclear material and radioactive sources. Book of extended synopses

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2001-10-01

    The papers cover the subjects relating to the trafficking of highly enriched nuclear materials, less radioactive, radioactive materials, radiations sources, prevention of crime, capabilities of preventing smuggling, radiation detection devices that are or should be applied on borders. Different aspects of physical protection, security and safety of nuclear materials in a number of countries are discussed. A number of papers are devoted to detectors, and measuring methods.

  5. Staying Secure for School Safety

    Science.gov (United States)

    Youngkin, Minu

    2012-01-01

    Proper planning and preventive maintenance can increase school security and return on investment. Preventive maintenance begins with planning. Through careful planning, education institutions can determine what is working and if any equipment, hardware or software needs to be replaced or upgraded. When reviewing a school's safety and security…

  6. The SISTA pilot project: understanding the training and technical assistance needs of community-based organizations implementing HIV prevention interventions for African American women--implications for a capacity building strategy.

    Science.gov (United States)

    Fuller, Taleria R; Brown, Mari; King, Winifred; Prather, Cynthia; Cazaubon, Janine; Mack, Justin; Russell, Brandi

    2007-01-01

    The disproportionate rates of HIV/AIDS among African American women in the U.S. signify the ongoing need for targeted HIV prevention interventions. Additionally, building the capacity of service providers to sustain prevention efforts is a major concern. The Centers for Disease Control and Prevention (CDC) conducted a pilot project to disseminate the Sisters Informing Sisters about Topics on AIDS (SISTA), an HIV prevention intervention designed for African American women. The project was to inform the diffusion process and examine the training and technical assistance needs of participating community-based organizations. Results demonstrated a need for extensive pre-planning and skills-building prior to implementation.

  7. Climate change, nuclear risks and nuclear disarmament. From security threats to sustainable peace

    Energy Technology Data Exchange (ETDEWEB)

    Scheffran, Juergen [Hamburg Univ. (Germany). Research Group Climate Change and Security

    2009-07-01

    In the future, nuclear and climate risks may interfere with each other in a mutually enforcing way. Con-flicts induced by climate change could contribute to global insecurity and create more incentives for states to rely on military force, including nuclear weapons. Rather than being a direct cause of war, cli-mate change significantly affects the delicate balance between social and environmental systems in a way that could undermine human security and societal stability with potentially grave consequences for international security. Increased reliance on nuclear energy to reduce carbon emissions will contribute to the risks of nuclear proliferation. A renewed nuclear arms race would consume considerable resources and undermine the conditions for tackling the problem of climate change in a cooperative manner. Nuclear war itself would severely destabilize human societies and the environment, not to speak of the possibility of a nuclear winter that would disrupt the atmosphere. On the other hand, finding solutions to one problem area could help to find solutions in the other. Pre-venting the dangers of climate change and nuclear war requires an integrated set of strategies that ad-dress the causes as well as the impacts on the natural and social environment. Institutions are needed to strengthen common, ecological and human security, build and reinforce conflict-resolution mechanisms and low-carbon energy alternatives, and create sustainable lifecycles that respect the capabilities of the living world. This article examines the linkages between nuclear and climate risks, identifies areas where both threats converge, and offers an approach to move from living under these security threats to building sustain-able peace. By bringing to light the multidimensional interplay between climate change, nuclear risks and nuclear disarmament, this study aims to help the reader grasp their interconnectedness and recognize its critical implications for the strategic security

  8. Climate change, nuclear risks and nuclear disarmament. From security threats to sustainable peace

    International Nuclear Information System (INIS)

    Scheffran, Juergen

    2009-01-01

    In the future, nuclear and climate risks may interfere with each other in a mutually enforcing way. Con-flicts induced by climate change could contribute to global insecurity and create more incentives for states to rely on military force, including nuclear weapons. Rather than being a direct cause of war, cli-mate change significantly affects the delicate balance between social and environmental systems in a way that could undermine human security and societal stability with potentially grave consequences for international security. Increased reliance on nuclear energy to reduce carbon emissions will contribute to the risks of nuclear proliferation. A renewed nuclear arms race would consume considerable resources and undermine the conditions for tackling the problem of climate change in a cooperative manner. Nuclear war itself would severely destabilize human societies and the environment, not to speak of the possibility of a nuclear winter that would disrupt the atmosphere. On the other hand, finding solutions to one problem area could help to find solutions in the other. Pre-venting the dangers of climate change and nuclear war requires an integrated set of strategies that ad-dress the causes as well as the impacts on the natural and social environment. Institutions are needed to strengthen common, ecological and human security, build and reinforce conflict-resolution mechanisms and low-carbon energy alternatives, and create sustainable lifecycles that respect the capabilities of the living world. This article examines the linkages between nuclear and climate risks, identifies areas where both threats converge, and offers an approach to move from living under these security threats to building sustain-able peace. By bringing to light the multidimensional interplay between climate change, nuclear risks and nuclear disarmament, this study aims to help the reader grasp their interconnectedness and recognize its critical implications for the strategic security

  9. Building Energy Management Open Source Software

    Energy Technology Data Exchange (ETDEWEB)

    2017-06-20

    This is the repository for Building Energy Management Open Source Software (BEMOSS), which is an open source operating system that is engineered to improve sensing and control of equipment in small- and medium-sized commercial buildings. BEMOSS offers the following key features: (1) Open source, open architecture – BEMOSS is an open source operating system that is built upon VOLTTRON – a distributed agent platform developed by Pacific Northwest National Laboratory (PNNL). BEMOSS was designed to make it easy for hardware manufacturers to seamlessly interface their devices with BEMOSS. Software developers can also contribute to adding additional BEMOSS functionalities and applications. (2) Plug & play – BEMOSS was designed to automatically discover supported load controllers (including smart thermostats, VAV/RTUs, lighting load controllers and plug load controllers) in commercial buildings. (3) Interoperability – BEMOSS was designed to work with load control devices form different manufacturers that operate on different communication technologies and data exchange protocols. (4) Cost effectiveness – Implementation of BEMOSS deemed to be cost-effective as it was built upon a robust open source platform that can operate on a low-cost single-board computer, such as Odroid. This feature could contribute to its rapid deployment in small- or medium-sized commercial buildings. (5) Scalability and ease of deployment – With its multi-node architecture, BEMOSS provides a distributed architecture where load controllers in a multi-floor and high occupancy building could be monitored and controlled by multiple single-board computers hosting BEMOSS. This makes it possible for a building engineer to deploy BEMOSS in one zone of a building, be comfortable with its operation, and later on expand the deployment to the entire building to make it more energy efficient. (6) Ability to provide local and remote monitoring – BEMOSS provides both local and remote monitoring

  10. Security issues in a parking facility.

    Science.gov (United States)

    Gutman, Abraham; Lew, I Paul

    2009-01-01

    Active security supported by passive security measures which are part of the physical design of a parking facility are essential to preventing crimes from happening wherever and whenever possible, the authors maintain. In the article, they focus on design elements which can be most effective in discouraging potential perpetrators.

  11. Secure Wireless Sensor Networks: Problems and Solutions

    Directory of Open Access Journals (Sweden)

    Fei Hu

    2003-08-01

    Full Text Available As sensor networks edge closer towards wide-spread deployment, security issues become a central concern. So far, the main research focus has been on making sensor networks feasible and useful, and less emphasis was placed on security. This paper analyzes security challenges in wireless sensor networks and summarizes key issues that should be solved for achieving the ad hoc security. It gives an overview of the current state of solutions on such key issues as secure routing, prevention of denial-of-service and key management service. We also present some secure methods to achieve security in wireless sensor networks. Finally we present our integrated approach to securing sensor networks.

  12. Compatibility of safety and security

    International Nuclear Information System (INIS)

    Jalouneix, J.

    2013-01-01

    Nuclear safety means the achievement of proper operating conditions, prevention of accidents or mitigation of accident consequences, resulting in protection of workers, the public and the environment from undue radiation hazards while nuclear security means the prevention and detection of, and response to, theft, sabotage, unauthorized access, illegal transfer or other malicious acts involving nuclear material. Nuclear safety and nuclear security present large similarities in their aim as in their methods and are mutually complementary in the field of protection with regard to the risk of sabotage. However they show specific attributes in certain areas which leads to differences in their implementation. For instance security culture must integrate deterrence and confidentiality while safety culture implies transparency and open dialogue. Two important design principles apply identically for safety and security: the graded approach and the defense in depth. There are also strong similarities in operating provisions: -) a same need to check the availability of the equipment, -) a same need to treat the experience feedback, or -) a same need to update the basic rules. There are also strong similarities in emergency management, for instance the elaboration of emergency plans and the performance of periodic exercises. Activities related to safety of security of an installation must be managed by a quality management system. For all types of nuclear activities and facilities, a well shared safety culture and security culture is the guarantee of a safe and secure operation. The slides of the presentation have been added at the end of the paper

  13. Fairtrade, Food Security and Globalization: Building Alternative Food Systems

    Directory of Open Access Journals (Sweden)

    Martin Calisto Friant

    2016-05-01

    Full Text Available This article examines the politics and practices of Fairtrade certification in order to assess whether this alternative trading system could contribute to innovative solutions for global food security. The analysis begins by assessing the main challenges and problems characterizing the contemporary global food system. It then explores the history, vision and certification standards of the Fairtrade label. In the third section, the results of the impact studies of Fairtrade certification on producer livelihoods are discussed, analyzing the various strengths and weaknesses. Finally the article analyzes whether, and how, the Fairtrade system could positively contribute to improving global food security. To conclude this paper argues that the greatest strength of Fairtrate is not the certification mechanism itself but rather the social and environmental principles it represents. Fairtrade standards could serve to inform broader international policies, which could lead to a sustainable transformation of the global food system.

  14. Nuclear and radiological Security: Introduction.

    Energy Technology Data Exchange (ETDEWEB)

    Miller, James Christopher [Los Alamos National Lab. (LANL), Los Alamos, NM (United States)

    2016-02-24

    Nuclear security includes the prevention and detection of, and response to, theft, sabotage, unauthorized access, illegal transfer, or other malicious acts involving nuclear or other radioactive substances or their associated facilities. The presentation begins by discussing the concept and its importance, then moves on to consider threats--insider threat, sabotage, diversion of materials--with considerable emphasis on the former. The intrusion at Pelindaba, South Africa, is described as a case study. The distinction between nuclear security and security of radiological and portable sources is clarified, and the international legal framework is touched upon. The paper concludes by discussing the responsibilities of the various entities involved in nuclear security.

  15. Nuclear and radiological Security: Introduction

    International Nuclear Information System (INIS)

    Miller, James Christopher

    2016-01-01

    Nuclear security includes the prevention and detection of, and response to, theft, sabotage, unauthorized access, illegal transfer, or other malicious acts involving nuclear or other radioactive substances or their associated facilities. The presentation begins by discussing the concept and its importance, then moves on to consider threats--insider threat, sabotage, diversion of materials--with considerable emphasis on the former. The intrusion at Pelindaba, South Africa, is described as a case study. The distinction between nuclear security and security of radiological and portable sources is clarified, and the international legal framework is touched upon. The paper concludes by discussing the responsibilities of the various entities involved in nuclear security.

  16. A novel proposed network security management approach for cyber attacks

    International Nuclear Information System (INIS)

    Ahmed, Z.; Nazir, B.; Zafar, M.F.; Anwar, M.M.; Azam, K.; Asar, A.U.

    2007-01-01

    Network security is a discipline that focuses on securing networks from unauthorized access. Given the Escalating threats of malicious cyber attacks, modern enterprises employ multiple lines of defense. A comprehensive defense strategy against such attacks should include (I) an attack detection component that deter- mines the fact that a program is compromised, (2) an attack identification and prevention component that identifies attack packets so that one can block such packets in the future and prevents the attack from further propagation. Over the last decade, a significant amount of research has been vested in the systems that can detect cyber attacks either statically at compile time or dynamically at run time, However, not much effort is spent on automated attack packet identification or attack prevention. In this paper we present a unified solution to the problems mentioned above. We implemented this solution after the forward engineering of Open Source Security Information Management (OSSIM) system called Preventive Information Security management (PrISM) system that correlates input from different sensors so that the resulting product can automatically detect any cyber attack against it and prevents by identifying the actual attack packet(s). The PrISM was always able to detect the attacks, identify the attack packets and most often prevent by blocking the attacker's IP address to continue normal execution. There is no additional run-time performance overhead for attack prevention. (author)

  17. National security risks? Uncertainty, austerity and other logics of risk in the UK government’s National Security Strategy

    NARCIS (Netherlands)

    Hammerstad, A.; Boas, I.J.C.

    2015-01-01

    Risk scholars within Security Studies have argued that the concept of security has gone through a fundamental transformation away from a threat-based conceptualisation of defence, urgency
    and exceptionality to one of preparedness, precautions and prevention of future risks, some of which are

  18. RFID Based Security Access Control System with GSM Technology

    OpenAIRE

    Peter Adole; Joseph M. Môm; Gabriel A. Igwue

    2016-01-01

    The security challenges being encountered in many places today require electronic means of controlling access to secured premises in addition to the available security personnel. Various technologies were used in different forms to solve these challenges. The Radio Frequency Identification (RFID) Based Access Control Security system with GSM technology presented in this work helps to prevent unauthorized access to controlled environments (secured premises). This is achieved mainly...

  19. Public security and peace building operations in post-armed conflict periods

    OpenAIRE

    Aguilar, Sérgio Luiz Cruz

    2012-01-01

    The article shows how contemporary peace operations conducted bythe United Nations (UN) to manage and/or resolve armed conflicts have dealt withthe issue of public security. As part of the effort to establish a lasting peace in theseterritories, the activities of the Organization include the security sector reform andthe structuring of a democratic police force as part of a broader process of peacebuilding. Based on specialized literature on the subject, UN documents and personalobservations,...

  20. Network and Database Security: Regulatory Compliance, Network, and Database Security - A Unified Process and Goal

    Directory of Open Access Journals (Sweden)

    Errol A. Blake

    2007-12-01

    Full Text Available Database security has evolved; data security professionals have developed numerous techniques and approaches to assure data confidentiality, integrity, and availability. This paper will show that the Traditional Database Security, which has focused primarily on creating user accounts and managing user privileges to database objects are not enough to protect data confidentiality, integrity, and availability. This paper is a compilation of different journals, articles and classroom discussions will focus on unifying the process of securing data or information whether it is in use, in storage or being transmitted. Promoting a change in Database Curriculum Development trends may also play a role in helping secure databases. This paper will take the approach that if one make a conscientious effort to unifying the Database Security process, which includes Database Management System (DBMS selection process, following regulatory compliances, analyzing and learning from the mistakes of others, Implementing Networking Security Technologies, and Securing the Database, may prevent database breach.

  1. Security breaches: tips for assessing and limiting your risks.

    Science.gov (United States)

    Coons, Leeanne R

    2011-01-01

    As part of their compliance planning, medical practices should undergo a risk assessment to determine any vulnerability within the practice relative to security breaches. Practices should also implement safeguards to limit their risks. Such safeguards include facility access controls, information and electronic media management, use of business associate agreements, and education and enforcement. Implementation of specific policies and procedures to address security incidents is another critical step that medical practices should take as part of their security incident prevention plan. Medical practices should not only develop policies and procedures to prevent, detect, contain, and correct security violations, but should make sure that such policies and procedures are actually implemented in their everyday operations.

  2. Secure Authentication for Remote Patient Monitoring with Wireless Medical Sensor Networks.

    Science.gov (United States)

    Hayajneh, Thaier; Mohd, Bassam J; Imran, Muhammad; Almashaqbeh, Ghada; Vasilakos, Athanasios V

    2016-03-24

    There is broad consensus that remote health monitoring will benefit all stakeholders in the healthcare system and that it has the potential to save billions of dollars. Among the major concerns that are preventing the patients from widely adopting this technology are data privacy and security. Wireless Medical Sensor Networks (MSNs) are the building blocks for remote health monitoring systems. This paper helps to identify the most challenging security issues in the existing authentication protocols for remote patient monitoring and presents a lightweight public-key-based authentication protocol for MSNs. In MSNs, the nodes are classified into sensors that report measurements about the human body and actuators that receive commands from the medical staff and perform actions. Authenticating these commands is a critical security issue, as any alteration may lead to serious consequences. The proposed protocol is based on the Rabin authentication algorithm, which is modified in this paper to improve its signature signing process, making it suitable for delay-sensitive MSN applications. To prove the efficiency of the Rabin algorithm, we implemented the algorithm with different hardware settings using Tmote Sky motes and also programmed the algorithm on an FPGA to evaluate its design and performance. Furthermore, the proposed protocol is implemented and tested using the MIRACL (Multiprecision Integer and Rational Arithmetic C/C++) library. The results show that secure, direct, instant and authenticated commands can be delivered from the medical staff to the MSN nodes.

  3. The implementation of knowledge dissemination in the prevention of occupational skin diseases.

    Science.gov (United States)

    Wilke, A; Bollmann, U; Cazzaniga, S; Hübner, A; John, S M; Karadzinska-Bislimovska, J; Mijakoski, D; Šimić, D; Simon, D; Sonsmann, F; Stoleski, S; Weinert, P; Wulfhorst, B

    2018-03-01

    Occupational skin diseases (OSD) have a high medical, social, economic and political impact. Knowledge dissemination from research activities to key stakeholders involved in health care is a prerequisite to make prevention effective. To study and prioritize different activity fields and stakeholders that are involved in the prevention of OSD, to reflect on their inter-relationships, to develop a strategic approach for knowledge dissemination and to develop a hands-on tool for OSD prevention projects METHODS: Seven different activity fields that are relevant in the prevention of OSD have been stepwise identified. This was followed by an impact analysis. Fifty-five international OSD experts rated the impact and the influence of the activity fields for the prevention of OSD with a standardized questionnaire. Activity fields identified to have a high impact in OSD prevention are the political system, mass media and industry. The political system has a strong but more indirect effect on the general population via the educational system, local public health services or the industry. The educational system, mass media, industry and local public health services have a strong direct impact on the OSD 'at risk' worker. Finally, a hands-on tool for future OSD prevention projects has been developed that addresses knowledge dissemination and different stakeholder needs. Systematic knowledge dissemination is important to make OSD prevention more effective and to close the gap between research and practice. This study provides guidance to identify stakeholders, strategies and dissemination channels for systematic knowledge dissemination which need to be adapted to country-specific structures, for example the social security system and healthcare systems. A key for successful knowledge dissemination is building linkages among different stakeholders, building strategic partnerships and gaining their support right from the inception phase of a project. © 2017 European Academy of

  4. Final deactivation project report on the Source Development Laboratory, building 3029, Oak Ridge National Laboratory, Oak Ridge, Tennessee

    International Nuclear Information System (INIS)

    1997-05-01

    The purpose of this report is to document the condition of Building 3029 after completion of deactivation activities as outlined by the DOE Nuclear Materials and Facility Stabilization Program (EM-60) guidance documentation. This report outlines the activities conducted to place the facility in a safe and environmentally sound condition for transfer to the DOE Office of Environmental Restoration (EM-40). This report provides a history and profile of the facility prior to commencing deactivation activities and a profile of the building after completion of deactivation activities. Turnover items, such as the post-deactivation surveillance and maintenance (S ampersand M) plan, remaining hazardous materials, radiological controls, safeguards and security, quality assurance, facility operations, and supporting documentation provided in the EM-60 turnover package are discussed. Building 3029 will require access to facilitate required S ampersand M activities to maintain the building safety envelope. building 3029 was stabilized during deactivation so that when transferred to the EM-40 program, only a minimal S ampersand M effort would be required to maintain the building safety envelope. Other than the minimal S ampersand M activities, the building will be unoccupied and the exterior doors locked to prevent unauthorized access. The building will be entered only to perform the required S ampersand M. 5 refs., 7 figs., 3 tabs

  5. Towards Shibboleth-based security in the e-infrastructure for social sciences

    OpenAIRE

    Jie, Wei; Daw, Michael; Procter, Rob; Voss, Alex

    2007-01-01

    The e-Infrastructure for e-Social Sciences project leverages Grid computing technology to provide an integrated platform which enables social science researchers to securely access a variety of e-Science resources. Security underpins the e-Infrastructure and a security framework with authentication and authorization functionality is a core component of the e-Infrastructure for social sciences. To build the security framework, we adopt Shibboleth as the basic authentication and authorization i...

  6. Extensions and Enhancements to “the Secure Remote Update Protocol”

    Directory of Open Access Journals (Sweden)

    Andrew John Poulter

    2017-09-01

    Full Text Available This paper builds on previous work introducing the Secure Remote Update Protocol (SRUP, a secure communications protocol for Command and Control applications in the Internet of Things, built on top of MQTT. This paper builds on the original protocol and introduces a number of additional message types: adding additional capabilities to the protocol. We also discuss the difficulty of proving that a physical device has an identity corresponding to a logical device on the network and propose a mechanism to overcome this within the protocol.

  7. Radon: the building industry view

    International Nuclear Information System (INIS)

    Farnham, K.G.R.

    1992-01-01

    Guidance on radon preventive measures in new dwellings is covered by the Building Regulations, and adequate guidance has been published by the Building Research Establishment. This is a satisfactory state of affairs which, unfortunately, is not the case for remedial work in existing buildings. Work in existing buildings should be incorporated in Regulations and adequate funding should be provided by government for the training of builders. (Author)

  8. Ten years in disarmament and security: a mixed legacy; Dix annees de desarmement et de securite: un heritage nuance

    Energy Technology Data Exchange (ETDEWEB)

    Nolan, J E

    1998-10-01

    A retrospective of the developments in arms control and international security over last decade is necessarily a dialectic, a chronicle of points and counterpoints. The transformations in the international system that have results from the demise of bipolarity and the rise of trans nationalism have opened new opportunities for positive global engagement through international finance, production, trade, communications and by implication, conflict prevention and non-proliferation. The vastly increased pace and commercialisation of technological innovation also portend growing economic interdependence and higher transparency in the international system. Trans nationalism also implies shared risks posed by cross-border conflicts, sudden migrations, organized crime, ecological destruction and more rapid diffusion of technologies to build weapons of mass destruction. How these developments will translate into more cooperative security policies remains hard to predict and widely disputed

  9. Secure Two-Party Computation with Low Communication

    DEFF Research Database (Denmark)

    Damgård, Ivan Bjerre; Kölker, Jonas; Faust, Sebastian

    2012-01-01

    We propose a 2-party UC-secure protocol that can compute any function securely. The protocol requires only two messages, communication that is poly-logarithmic in the size of the circuit description of the function, and the workload for one of the parties is also only poly-logarithmic in the size...... on the knowledge of exponent in an RSA group, and build succinct zero-knowledge arguments in the CRS model....

  10. Evaluating and projecting the European security system

    International Nuclear Information System (INIS)

    Dean, J.

    1991-01-01

    Components of the new European security system are described taking into account the new policy making and possibilities to resolve conflicts. Programmes for political and economic integration and co-operation managed by the European Community will provide main positive content of the new European security system. An insight of the future of nuclear armaments in Europe is included together with confidence building measure and the role of NATO

  11. Infrared: A Key Technology for Security Systems

    OpenAIRE

    Corsi, Carlo

    2012-01-01

    Infrared science and technology has been, since the first applications, mainly dedicated to security and surveillance especially in military field, besides specialized techniques in thermal imaging for medical diagnostic and building structures and recently in energy savings and aerospace context. Till recently the security applications were mainly based on thermal imaging as surveillance and warning military systems. In all these applications the advent of room temperature, more reliable due...

  12. 77 FR 1076 - National Maritime Security Advisory Committee; Meeting

    Science.gov (United States)

    2012-01-09

    ... associated with updates to MTSA; (2) Global Supply Chain Security Initiative. Per the SAFE Port Act (Pub. L. 109-347) NMSAC continues to be consulted in regards to the Global Supply Chain Security Initiative... Management Facility (M-30), U.S. Department of Transportation, West Building Ground Floor, Room W12-140, 1200...

  13. CONVERGING REDUNDANT SENSOR NETWORK INFORMATION FOR IMPROVED BUILDING CONTROL

    Energy Technology Data Exchange (ETDEWEB)

    Dale K. Tiller; Gregor P. Henze

    2004-11-01

    Knowing how many people occupy a building, and where they are located, is a key component of building energy management and security. Commercial, industrial and residential buildings often incorporate systems used to determine occupancy, however, current sensor technology and control algorithms limit the effectiveness of both energy management and security systems. This topical report describes results from the first phase of a project to design, implement, validate, and prototype new technologies to monitor occupancy, control indoor environment services, and promote security in buildings. Phase I of the project focused on instrumentation and data collection. In this project phase a new occupancy detection system was developed, commissioned and installed in a sample of private offices and open-plan office workstations. Data acquisition systems were developed and deployed to collect data on space occupancy profiles. Analysis tools based on Bayesian probability theory were applied to the occupancy data generated by the sensor network. The inference of primary importance is a probability distribution over the number of occupants and their locations in a building, given past and present sensor measurements. Inferences were computed for occupancy and its temporal persistence in individual offices as well as the persistence of sensor status. The raw sensor data were also used to calibrate the sensor belief network, including the occupancy transition matrix used in the Markov model, sensor sensitivity, and sensor failure models. This study shows that the belief network framework can be applied to the analysis of data streams from sensor networks, offering significant benefits to building operation compared to current practice.

  14. Electromagnetic terrorism – threats in buildings

    Directory of Open Access Journals (Sweden)

    Marek Kuchta

    2015-06-01

    Full Text Available The paper presents the impact of electromagnetic pulses (high power and high frequency pulses — weapon E on technical infrastructure of buildings [1]. The use of modern technologies in intelligent building management i.e. human resources, control and automation systems, efficient buildings space management, requires using a large number of integrated electronic systems. From technical point of view, the intelligent building is a building in which all subsystems (e.g. technical security, air conditioning, ventilation, lighting, power, electricity, etc., interact with each other and create human-friendly environment. The use of specialized electronic systems, processors, microcontrollers in these subsystems may be a trigger of the use of weapons E as an alternative of terrorist attack— disabling automatic building management systems.[b]Keywords[/b]: electromagnetic weapons, distortion, sensitivity, susceptibility

  15. Strengthening Capacity to Respond to Computer Security Incidents ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    ... in the form of spam, improper access to confidential data and cyber theft. ... These teams are usually known as computer security incident response teams ... regional capacity for preventing and responding to cyber security incidents in Latin ...

  16. Sick building syndrome

    Directory of Open Access Journals (Sweden)

    Tjandra Y. Aditama

    2002-06-01

    Full Text Available Sick building syndrome describes a number of mostly unspesific complaints of some occupants of the building. The exact pathophysiological mechanism remains elusive. It is a multi factorial event which may include physical, chemical, biological as well as psycological factors. In many cases it is due to insufficient maintenance of the HVAC (heating, ventilation, air conditioning system in the building. Sign and symptoms can be uncomfortable and even disabling, which may include mucus membrane irritation, neurotoxic symptoms, asthma like symptoms, skin complaints, gastrointestinal symptoms and other related symptoms. There are various investigation methods to diagnose sick building syndrome, and on site assessment of the building is extremely useful. Prevention through a proactive air quality monitoring program is far more desirable than dealing with an actual sick building. Indoor air and the sick building symdrome serves as a paradigm of modern occupational and environmental medicine. (Med J Indones 2002; 11:124-31Keywords: indoor air pollution, sick building syndrome, building related illness

  17. Measures for regional security and arms control in the South-East Asian area

    International Nuclear Information System (INIS)

    Uren, R.T.

    1992-01-01

    The subject of regional security and arms control in the South-East Asia raises some new and difficult issues. No approach to ensuring regional security could be complete without military dimension including the following categories: regional arms control; global arms control measure; confidence building measures that are designed to enhance the transparency of defense policies; confidence building measures that encourage cooperation among the military forces in the region

  18. Network Based Intrusion Detection and Prevention Systems in IP-Level Security Protocols

    OpenAIRE

    R. Kabila

    2008-01-01

    IPsec has now become a standard information security technology throughout the Internet society. It provides a well-defined architecture that takes into account confidentiality, authentication, integrity, secure key exchange and protection mechanism against replay attack also. For the connectionless security services on packet basis, IETF IPsec Working Group has standardized two extension headers (AH&ESP), key exchange and authentication protocols. It is also working on l...

  19. Client-Focused Security Assessment of mHealth Apps and Recommended Practices to Prevent or Mitigate Transport Security Issues

    Science.gov (United States)

    Müthing, Jannis; Jäschke, Thomas

    2017-01-01

    Background Mobile health (mHealth) apps show a growing importance for patients and health care professionals. Apps in this category are diverse. Some display important information (ie, drug interactions), whereas others help patients to keep track of their health. However, insufficient transport security can lead to confidentiality issues for patients and medical professionals, as well as safety issues regarding data integrity. mHealth apps should therefore deploy intensified vigilance to protect their data and integrity. This paper analyzes the state of security in mHealth apps. Objective The objectives of this study were as follows: (1) identification of relevant transport issues in mHealth apps, (2) development of a platform for test purposes, and (3) recommendation of practices to mitigate them. Methods Security characteristics relevant to the transport security of mHealth apps were assessed, presented, and discussed. These characteristics were used in the development of a prototypical platform facilitating streamlined tests of apps. For the tests, six lists of the 10 most downloaded free apps from three countries and two stores were selected. As some apps were part of these top 10 lists in more than one country, 53 unique apps were tested. Results Out of the 53 apps tested from three European App Stores for Android and iOS, 21/53 (40%) showed critical results. All 21 apps failed to guarantee the integrity of data displayed. A total of 18 apps leaked private data or were observable in a way that compromised confidentiality between apps and their servers; 17 apps used unprotected connections; and two apps failed to validate certificates correctly. None of the apps tested utilized certificate pinning. Many apps employed analytics or ad providers, undermining user privacy. Conclusions The tests show that many mHealth apps do not apply sufficient transport security measures. The most common security issue was the use of any kind of unprotected connection. Some apps

  20. Security and Peace Mechanisms for Good Governance in Nigeria ...

    African Journals Online (AJOL)

    In Nigeria, governments at all levels have intensified efforts to address issues bordering on insecurity with a view to building security and peace for good governance. It is however, disheartening that despite various security measures put in place to tackle the problem, Nigeria is yet to be free from recurrent cases of armed ...

  1. Experimental building with new types of building envelope structures. Part 1: Structures/systems. Building system: Brick walls; Forsoegshus med nye typer klimaskaermskonstruktioner. Del 1: Konstruktioner/systemer - Byggesystem: Fuldmuret

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2003-07-01

    The house described in this report is one of several experimental houses forming part of the project 'Experimental buildings with new types of building envelope structures'. One purpose of the project is to demonstrate that it is possible to build typical single-family houses with an energy consumption that meets expected increased building regulations. Furthermore, it is important that the houses can be made securely as regards construction technology and within reasonable financial limits. Thus, the purpose is also to contribute to strengthen the development of improved building envelope structures. Another purpose is to carry out detailed measurements of energy consumption in order to validate thermal performance of future building envelope structures. The report describes the constructive design and energy systems of the house plus heat loss calculations and expected energy consumption. (BA)

  2. What Is Building Partner Capacity Issues for Congress

    Science.gov (United States)

    2015-12-18

    Y), or on the difficulties of executing BPC programs due to the hodgepodge architecture of the security cooperation/security assistance enterprise...United States has used military aid and security cooperation to secure peaceful relations between Israel and Egypt. Since the 1979 Israeli- Egyptian Peace...strategic aim of conflict prevention. The last significant U.S.- Egyptian joint military operation was in 1991, when Egypt contributed 20,000 troops

  3. Nuclear Security and Nuclear Safeguards; Differences, Commonalities and Synergies

    International Nuclear Information System (INIS)

    Jorant, C.

    2015-01-01

    Reference to the three S's in the nuclear world is recurring and much has been said about the need to build on synergies to reinforce safeguards, safety and security. In practice, the 3S's communities are seldom interconnected even though some interaction can be observed between safety and security and security and safeguards. Ensuring a better understanding between those three sectors about their scope, requirements, implementation methods and tools would stimulate cooperation. The second Nuclear Security Summit and particularly the industry related event stressed the synergies between safety and security. The first IAEAs Security Conference organized in July 2013 did not address specifically nuclear safeguards and security relations. Last Security Summit took place in The Hague in March 2014 and this type of issue was not really raised either. The safeguards Symposium provides a timely opportunity to tackle possible enhanced cooperation between safeguards and security communities and assess the prospect for addressing such issue at the next and allegedly last security summit in 2016. This presentation will analyze the differences and commonalities between those two sectors, in particular with regards to the objectives and actors, the organization and technicalities, or to the conceptual approaches (DBT and APA/SLC, attractiveness/accessibility). It will then assess the possible synergies or cooperation between both communities. It will discuss the merits of a global and comprehensive involvement of the different actors, (State, industry and international bodies including the NGOs) and of exchanges on good practices to contribute to a common understanding and references while allowing for an adaptable and national approach. Indeed the need to reassure the stakeholders, including the general public, that security, as well as safeguards are addressed in a consistent manner worldwide is of utmost importance for building future nuclear energy programmes on a

  4. Second Strategic Energy Review. Securing our Energy Future

    International Nuclear Information System (INIS)

    2008-11-01

    Europe has agreed a forward-looking political agenda to achieve its core energy objectives of sustainability, competitiveness and security of supply. This agenda means substantial change in Europe's energy system over the next years, with public authorities, energy regulators, infrastructure operators, the energy industry and citizens all actively involved. It means choices and investments during a time of much change in global energy markets and international relations. The European Commission has therefore proposed a wide-ranging energy package which gives a new boost to energy security in Europe, i.e. putting forward a new strategy to build up energy solidarity among Member States and a new policy on energy networks to stimulate investment in more efficient, low-carbon energy networks; proposing a Energy Security and Solidarity Action Plan to secure sustainable energy supplies in the EU and looking at the challenges that Europe will face between 2020 and 2050; adopting a package of energy efficiency proposals aims to make energy savings in key areas, such as reinforcing energy efficiency legislation on buildings and energy-using products. All relevant and related documents with regard to the Second Strategic Energy Review can be found through this site

  5. 27 CFR 19.281 - Security.

    Science.gov (United States)

    2010-04-01

    ... tanks containing spirits, denatured spirits, or wine shall be individually locked or locked within an... wines or the rooms or buildings in which they are housed, shall be equipped so that they may be secured... lights, alarm systems, guard services) or changes in construction, arrangement, or equipment shall be...

  6. Toward a Regional Security Architecture for the Horn of Africa ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    Moreover, conflict in one country tends to affect its neighbours, mainly through the flow of refugees and weapons. Building on work carried out during Phase I ... Extrants. Rapports. Towards Developing a Regional Security Architecture for the Horn of Africa: Developing Responses to Human (In) Security-Phase Two ...

  7. THE TEAM BUILDING IN COLLECTIVES AS PREVENTIVE AND THERAPEUTIC ACTIVITY IN ACUTE AND CHRONIC STRESS

    Directory of Open Access Journals (Sweden)

    Tsvetelina Mihaylova

    2018-04-01

    Full Text Available The stress contributes to almost all medical illnesses while the acute and chronic stress - related to work - is a primary cause of such life-threatening conditions as myocardial infarction, brain stroke, etc. The aim of the current study is an investigation of the methods for team building related to prevention and therapy in connection with acute or chronic stress. The accomplishment of the aim set is achieved by means of assessment of the applicability of laughter therapy, as a method for team building suitable in practice. It was found that the laughter therapy may help reduction of stress and tension, improvement of the quality of work, strengthening of the social relations and interrelations, etc. Increasingly more studies maintain the theory that the laughter may have therapeutic value and brings about physical benefits to the particular individual, as a member of the personnel. The laughter is a part of human behavior, and it helps people to clarify their intentions in the social interaction. The laughter is used as a signal for accepting the positive interactions with other people and is a precondition for friendly attitude in the working environment as well. Conclusions may be drawn that the laughter therapy is a suitable method for team building; the laughter therapy is appropriate for everyone as a means for the alleviation of stress, and it has a positive impact on the working process. In terms of business, a positive assessment of the methods for pulling together of members of the collective (team building may be given by a way which has subsequent positive consequences on their work.

  8. Research on Issues concerning Social Security for Migrant Workers in Harmonious Society

    OpenAIRE

    Zhang, Hua

    2013-01-01

    This article analyzes the status quo of social security for migrant workers in China, and points out that there are deep system and concept reasons for the lack of labor rights and interests security, social security, equality and the right to development, political participation channels for the current migrant workers. This article then expounds the adverse effects of lack of social security for migrant workers on building a harmonious society: the lack of social security for migrant worker...

  9. Reactor building

    International Nuclear Information System (INIS)

    Ebata, Sakae.

    1990-01-01

    At least one valve rack is disposed in a reactor building, on which pipeways to a main closure valve, valves and bypasses of turbines are placed and contained. The valve rack is fixed to the main body of the building or to a base mat. Since the reactor building is designed as class A earthquake-proofness and for maintaining the S 1 function, the valve rack can be fixed to the building main body or to the base mat. With such a constitution, the portions for maintaining the S 1 function are concentrated to the reactor building. As a result, the dispersion of structures of earthquake-proof portion corresponding to the reference earthquake vibration S 1 can be prevented. Accordingly, the conditions for the earthquake-proof design of the turbine building and the turbine/electric generator supporting rack are defined as only the class B earthquake-proof design conditions. In view of the above, the amount of building materials can be saved and the time for construction can be shortened. (I.S.)

  10. Devices and dressings to secure peripheral venous catheters to prevent complications.

    Science.gov (United States)

    Marsh, Nicole; Webster, Joan; Mihala, Gabor; Rickard, Claire M

    2015-06-12

    A peripheral venous catheter (PVC) is typically used for short-term delivery of intravascular fluids and medications. It is an essential element of modern medicine and the most frequent invasive procedure performed in hospitals. However, PVCs often fail before intravenous treatment is completed: this can occur because the device is not adequately attached to the skin, allowing the PVC to fall out, leading to complications such as phlebitis (irritation or inflammation to the vein wall), infiltration (fluid leaking into surrounding tissues) or occlusion (blockage). An inadequately secured PVC also increases the risk of catheter-related bloodstream infection (CRBSI), as the pistoning action (moving back and forth in the vein) of the catheter can allow migration of organisms along the catheter and into the bloodstream. Despite the many dressings and securement devices available, the impact of different securement techniques for increasing PVC dwell time is still unclear; there is a need to provide guidance for clinicians by reviewing current studies systematically. To assess the effects of PVC dressings and securement devices on the incidence of PVC failure. We searched the following electronic databases to identify reports of relevant randomised controlled trials (RCTs): the Cochrane Wounds Group Register (searched 08 April 2015): The Cochrane Central Register of Controlled Trials (CENTRAL; 2015, Issue 3), Ovid MEDLINE (1946 to March 7 2015); Ovid MEDLINE (In-Process & Other Non-Indexed Citations, March 7 2015); Ovid EMBASE (1974 to March 7 2015); and EBSCO CINAHL (1982 to March 8 2015). RCTs or cluster RCTs comparing different dressings or securement devices for the stabilisation of PVCs. Cross-over trials were ineligible for inclusion, unless data for the first treatment period could be obtained. Two review authors independently selected studies, assessed trial quality and extracted data. We contacted study authors for missing information. We used standard

  11. Quantum cryptography to satellites for global secure key distribution

    Science.gov (United States)

    Rarity, John G.; Gorman, Philip M.; Knight, Paul; Wallace, Kotska; Tapster, Paul R.

    2017-11-01

    We have designed and built a free space secure key exchange system using weak laser pulses with polarisation modulation by acousto-optic switching. We have used this system to exchange keys over a 1.2km ground range with absolute security. Building from this initial result we analyse the feasibility of exchanging keys to a low earth orbit satellite.

  12. Prototype system of secure VOD

    Science.gov (United States)

    Minemura, Harumi; Yamaguchi, Tomohisa

    1997-12-01

    Secure digital contents delivery systems are to realize copyright protection and charging mechanism, and aim at secure delivery service of digital contents. Encrypted contents delivery and history (log) management are means to accomplish this purpose. Our final target is to realize a video-on-demand (VOD) system that can prevent illegal usage of video data and manage user history data to achieve a secure video delivery system on the Internet or Intranet. By now, mainly targeting client-server systems connected with enterprise LAN, we have implemented and evaluated a prototype system based on the investigation into the delivery method of encrypted video contents.

  13. Policy Pathways: Modernising Building Energy Codes

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2013-08-01

    Buildings are the largest consumers of energy worldwide and will continue to be a source of increasing energy demand in the future. Globally, the sector’s final energy consumption doubled between 1971 and 2010 to reach 2 794 million tonnes of oil equivalent (Mtoe), driven primarily by population increase and economic growth. Under current policies, the global energy demand of buildings is projected by the IEA experts to grow by an additional 838 Mtoe by 2035 compared to 2010. The challenges of the projected increase of energy consumption due to the built environment vary by country. In IEA member countries, much of the future buildings stock is already in place, and so the main challenge is to renovate existing buildings stock. In non-IEA countries, more than half of the buildings stock needed by 2050 has yet to be built. The IEA and the UNDP partnered to analyse current practices in the design and implementation of building energy codes. The aim is to consolidate existing efforts and to encourage more attention to the role of the built environment in a low-carbon and climate-resilient world. This joint IEA-UNDP Policy Pathway aims to share lessons learned between IEA member countries and non-IEA countries. The objective is to spread best practices, limit pressures on global energy supply, improve energy security, and contribute to environmental sustainability. Part of the IEA Policy Pathway series, Modernising building energy codes to secure our global energy future sets out key steps in planning, implementation, monitoring and evaluation. The Policy Pathway series aims to help policy makers implement the IEA 25 Energy Efficiency Policy Recommendations endorsed by IEA Ministers (2011).

  14. FS-OpenSecurity: A Taxonomic Modeling of Security Threats in SDN for Future Sustainable Computing

    Directory of Open Access Journals (Sweden)

    Yunsick Sung

    2016-09-01

    Full Text Available Software Defined Networking (SDN has brought many changes in terms of the interaction processes between systems and humans. It has become the key enabler of software defined architecture, which allows enterprises to build a highly agile Information Technology (IT infrastructure. For Future Sustainability Computing (FSC, SDN needs to deliver on many information technology commitments—more automation, simplified design, increased agility, policy-based management, and network management bond to more liberal IT workflow systems. To address the sustainability problems, SDN needs to provide greater collaboration and tighter integration with networks, servers, and security teams that will have an impact on how enterprises design, plan, deploy and manage networks. In this paper, we propose FS-OpenSecurity, which is a new and pragmatic security architecture model. It consists of two novel methodologies, Software Defined Orchestrator (SDO and SQUEAK, which offer a robust and secure architecture. The secure architecture is required for protection from diverse threats. Usually, security administrators need to handle each threat individually. However, handling threats automatically by adapting to the threat landscape is a critical demand. Therefore, the architecture must handle defensive processes automatically that are collaboratively based on intelligent external and internal information.

  15. The politics of African energy development: Ethiopia's hydro-agricultural state-building strategy and clashing paradigms of water security.

    Science.gov (United States)

    Verhoeven, Harry

    2013-11-13

    As key economic, ecological and demographic trends converge to reshape Africa and its relationship with the outside world, a new politics is emerging in the twenty-first century around the water-food-energy nexus, which is central to the continent's relevance in the global economy. On the one hand, Malthusian anxieties are proliferating; pessimists link population growth and growing water scarcity to state failure and 'water wars'. On the other hand, entrepreneurs, sovereign wealth funds and speculators consider Africa's potential in water resources, energy production and food output as one of the last great untapped opportunities for the global economy: Africa is on the brink of an agro-industrial transformation. This article examines how African actors are not merely responding to economic and environmental changes but also thinking politically about water, food and energy security. Many of them are seizing the new opportunities to redefine their national politics, their relationship with local communities and their ties with external players, regionally and globally. Ethiopia's project of hydro-agricultural state-building helps to identify the most important fault lines of this new politics at the national, local and international level. The politics of water security and energy development simultaneously puts African states and their populations on the defensive, as they grapple with huge challenges, but also provides them with unique opportunities to take advantage of a more favourable global configuration of forces.

  16. PACFEST 2004 : enabling technologies for maritime security in the Pacific region.

    Energy Technology Data Exchange (ETDEWEB)

    Moore, Judy Hennessey; Whitley, John B.; Chellis, Craig (Pacific Disaster Center, Kihei, HI)

    2005-06-01

    In October of 2003 experts involved in various aspects of homeland security from the Pacific region met to engage in a free-wheeling discussion and brainstorming (a 'fest') on the role that technology could play in winning the war on terrorism in the Pacific region. The result was a concise and relatively thorough definition of the terrorism problem in the Pacific region, emphasizing the issues unique to Island nations in the Pacific setting, along with an action plan for developing working demonstrations of advanced technological solutions to these issues. Since PacFest 2003, the maritime dimensions of the international security environment have garnered increased attention and interest. To this end, PacFest 2004 sought to identify gaps and enabling technologies for maritime domain awareness and responsive decision-making in the Asia-Pacific region. The PacFest 2004 participants concluded that the technologies and basic information building blocks exist to create a system that would enable the Pacific region government and private organizations to effectively collaborate and share their capabilities and information concerning maritime security. The proposed solution summarized in this report integrates national environments in real time, thereby enabling effective prevention and first response to natural and terrorist induced disasters through better use of national and regional investments in people, infrastructure, systems, processes and standards.

  17. Educational Programme in Nuclear Security (Chinese Version)

    International Nuclear Information System (INIS)

    2012-01-01

    Higher education plays an essential role in nuclear security capacity building. It ensures the availability of experts able to provide the necessary competencies for the effective national nuclear security oversight of nuclear and other radioactive material and to establish and maintain an appropriate nuclear regime in a State. This guide provides both the theoretical knowledge and the practical skills necessary to meet the requirements described in the international framework for nuclear security. Emphasis is placed on the implementation of these requirements and recommendations in States. On the basis of this guide, each university should be able to develop its own academic programme tailored to suit the State's educational needs in the area of nuclear security and to meet national requirements.

  18. Application Security for the Android Platform Processes, Permissions, and Other Safeguards

    CERN Document Server

    Six, Jeff

    2011-01-01

    This book will educate readers on the need for application security and secure coding practices when designing any app. No prior knowledge of security or secure programming techniques is assumed. The book will discuss the need for such practices, how the Android environment is structured with respect to security considerations, what services and techniques are available on the platform to protect data, and how developers can build and code applications that address the risk to their applications and the data processed by them. This text is especially important now, as Android is fast becoming

  19. Rethinking EU energy security considering past trends and future prospects

    NARCIS (Netherlands)

    Amineh, Mehdi P.; Crijns - Graus, Wina

    2014-01-01

    EU energy policy objectives are directed at three highly interdependent areas: energy supply security, competitiveness and decarbonization to prevent climate change. In this paper, we focus on the issue of energy supply security. Security of energy supply for the immediate and medium-term future is

  20. Reforming The U.S. Security Assistance Export Process To Build Existing Capabilities

    Science.gov (United States)

    2015-12-01

    the USASAC leads the AMC Security Assistance Enterprise (ASAE), as well as cases associated with Foreign Military Sales (FMS) (Turner 2012, 5). The...reforms, excess defense articles, U.S. Army Security Assistance Command, Foreign Military Sales 15. NUMBER OF PAGES 73 16. PRICE CODE 17...Contract Audit Agency DCMA Defense Contract Management Agency DCS Direct Commercial Sales DELG Defense Export Loan Guarantee DISAM Defense

  1. Status of National Nuclear Infrastructure Development (NG-T-3.2). Basis for Evaluation - Legal, safety, security, safeguards issues

    International Nuclear Information System (INIS)

    Yllera, Javier

    2010-01-01

    A framework for achieving high levels of nuclear safety and security worldwide Builds upon: Legal Instruments; Use of IAEA SSs and security guidance; Harmonization of national regulations; Exchange of knowledge, experiences & regulatory practices and Multinational cooperation and safety reviews. The IAEA is the depository of many key international conventions and legal agreements. All countries with operating nuclear power plants are now parties to the Convention. The main objective of Convention on Nuclear Safety is to achieve and maintain a high level of nuclear safety worldwide through the enhancement of national measures and international cooperation including, where appropriate, safety related technical co-operation. All practical efforts must be made to prevent and mitigate nuclear or radiation accidents. The primary means of preventing and mitigating the consequences of accidents is “defence in depth”. Safety assessments are to be carried out and documented by the organization responsible for operating the facility, are to be independently verified and are to be submitted to the regulatory body as part of the licensing or authorization process. Licensing process must be well-defined, clear, transparent and traceable. The public should be given an opportunity to provide their views during certain steps of the licensing process

  2. Ecosystem services for energy security

    Energy Technology Data Exchange (ETDEWEB)

    Athanas, Andrea; McCormick, Nadine

    2010-09-15

    The world is at an energy crossroads. The changes underway will have implications for ecosystems and livelihoods. Energy security is the reliable supply of affordable energy, of which there are two dimensions; reliability and resilience. Changes in ecosystem services linked to degradation and climate change have the potential to impact both on the reliabiity of energy systems and on their resiliance. Investing in ecosystems can help safeguard energy systems, and mitigate unforeseen risks to energy security. The energy and conservation community should come together to build reliable and resilliant energy systems in ways which recognise and value supporting ecosystems.

  3. Nuclear security. IAEA: Working to build a global response to a global threat

    International Nuclear Information System (INIS)

    2010-04-01

    The IAEA helps to ensure that measures are taken to control and protect nuclear and radioactive materials from falling into the wrong hands. The IAEA delivers training, technical assistance, and equipment to States, and provides international guidance on improving nuclear security. IAEA nuclear security activities include: · Risk reduction (such as repatriating research reactor fuel and strengthening border monitoring) · International legal instruments and supporting their implementation · Internationally accepted guidance and benchmarks for nuclear security · Information exchange · Human Resource Development programmes · Research and development

  4. Protective force legal issues: the security perspective

    International Nuclear Information System (INIS)

    Rich, B.L.

    1984-01-01

    There has been much discussion and some controversy on the legal issues faced by the Department of Energy's (DOE) protective forces in the performance of their security duties. These include the observance of legal proprieties in the arrest of non-violent demonstrators, the use of lethal weapons, and the extent of protective forces' authority to carry weapons and protect DOE's security interests offsite. In brief, the need to protect DOE's security interests may be in nominal conflict with other requirements. When faced with a potential conflict in requirements, we in the DOE security community must place first attention to the security mission -- to deter and prevent hostile acts

  5. Client-Focused Security Assessment of mHealth Apps and Recommended Practices to Prevent or Mitigate Transport Security Issues.

    Science.gov (United States)

    Müthing, Jannis; Jäschke, Thomas; Friedrich, Christoph M

    2017-10-18

    Mobile health (mHealth) apps show a growing importance for patients and health care professionals. Apps in this category are diverse. Some display important information (ie, drug interactions), whereas others help patients to keep track of their health. However, insufficient transport security can lead to confidentiality issues for patients and medical professionals, as well as safety issues regarding data integrity. mHealth apps should therefore deploy intensified vigilance to protect their data and integrity. This paper analyzes the state of security in mHealth apps. The objectives of this study were as follows: (1) identification of relevant transport issues in mHealth apps, (2) development of a platform for test purposes, and (3) recommendation of practices to mitigate them. Security characteristics relevant to the transport security of mHealth apps were assessed, presented, and discussed. These characteristics were used in the development of a prototypical platform facilitating streamlined tests of apps. For the tests, six lists of the 10 most downloaded free apps from three countries and two stores were selected. As some apps were part of these top 10 lists in more than one country, 53 unique apps were tested. Out of the 53 apps tested from three European App Stores for Android and iOS, 21/53 (40%) showed critical results. All 21 apps failed to guarantee the integrity of data displayed. A total of 18 apps leaked private data or were observable in a way that compromised confidentiality between apps and their servers; 17 apps used unprotected connections; and two apps failed to validate certificates correctly. None of the apps tested utilized certificate pinning. Many apps employed analytics or ad providers, undermining user privacy. The tests show that many mHealth apps do not apply sufficient transport security measures. The most common security issue was the use of any kind of unprotected connection. Some apps used secure connections only for selected tasks

  6. Roles of organizers and champions in building campus-community prevention partnerships.

    Science.gov (United States)

    Zakocs, Ronda C; Tiwari, Rashmi; Vehige, Tamara; DeJong, William

    2008-01-01

    A campus-community partnership can be an effective vehicle for launching environmental strategies to prevent college alcohol-related problems. In this study, the authors' primary aim was identifying key factors that facilitate or impede colleges' efforts to build campus-community partnerships. From fall 2004 to summer 2006, administrators at five 4-year colleges participated in a multisite case study. Level of partnership development was the primary outcome. Three interrelated factors facilitated higher-developed partnerships: college staff assigned to facilitate the partnerships who worked as community organizers, higher-level college administrators who served as aggressive champions, and community initiation of the partnership. The authors did not observe this trio of factors among the less-developed partnerships. A lack of administrative support made it more difficult for a champion to emerge, a college administrator who staunchly advocated for a campus-community partnership, and for those assigned to facilitate the partnership to carry out their work. Colleges should appoint higher-level administrators to serve as champions, while also ensuring that those assigned to facilitate a partnership can apply community organizing skills.

  7. Smart Buildings: An Introduction to the Library of the Future.

    Science.gov (United States)

    Hoy, Matthew B

    2016-01-01

    Advances in building technologies are combining energy efficiency, networked sensors, and data recording in exciting ways. Modern facilities can adjust lighting, heating, and cooling outputs to maximize efficiency, provide better physical security, improve wayfinding for occupants, and provide detailed reports of building use. This column will briefly explore the idea of "smart buildings," describe some of the technologies that are being developed for these buildings, and explore their implications for libraries. A brief listing of selected smart building technologies is also provided.

  8. Excessive Heat Events and National Security: Building Resilience based on Early Warning Systems

    Science.gov (United States)

    Vintzileos, A.

    2017-12-01

    Excessive heat events (EHE) affect security of Nations in multiple direct and indirect ways. EHE are the top cause for morbidity/mortality associated to any atmospheric extremes. Higher energy consumption used for cooling can lead to black-outs and social disorder. EHE affect the food supply chain reducing crop yield and increasing the probability of food contamination during delivery and storage. Distribution of goods during EHE can be severely disrupted due to mechanical failure of transportation equipment. EHE during athletic events e.g., marathons, may result to a high number of casualties. Finally, EHE may also affect military planning by e.g. reducing hours of exercise and by altering combat gear. Early warning systems for EHE allow for building resilience. In this paper we first define EHE as at least two consecutive heat days; a heat day is defined as a day with a maximum heat index with probability of occurrence that exceeds a certain threshold. We then use retrospective forecasts performed with a multitude of operational models and show that it is feasible to forecast EHE at forecast lead of week-2 and week-3 over the contiguous United States. We finally introduce an improved definition of EHE based on an intensity index and investigate forecast skill of the predictive system in the tropics and subtropics.

  9. Vedr.: Military capacity building

    DEFF Research Database (Denmark)

    Larsen, Josefine Kühnel; Struwe, Lars Bangert

    2013-01-01

    Military capacity building has increasingly become an integral part of Danish defence. Military capacity is a new way of thinking Danish defence and poses a new set of challenges and opportunities for the Danish military and the Political leadership. On the 12th of december, PhD. Candidate Josefine...... Kühnel Larsen and researcher Lars Bangert Struwe of CMS had organized a seminar in collaboration with Royal Danish Defense Colleg and the East African Security Governance Network. The seminar focused on some of the risks involved in Military capacity building and how these risks are dealt with from...

  10. A simple security architecture for smart water management system

    CSIR Research Space (South Africa)

    Ntuli, N

    2016-05-01

    Full Text Available . Secure booting prevents installation of malicious code onto the device. By making sure that the booting process is secured, we can establish securely the root of trust for the device. Public key cryptography is utilized at this stage. During... Architecture 1168 Nonhlanhla Ntuli and Adnan Abu-Mahfouz / Procedia Computer Science 83 ( 2016 ) 1164 – 1169 3.2. Secure Communication While public key cryptography can be used in the first step (secure booting), it would be too heavy to use during...

  11. BUILDING e-CLUSTERS

    OpenAIRE

    Milan Davidovic

    2013-01-01

    E-clusters are strategic alliance in TIMES technology sector (Telecommunication, Information technology, Multimedia, Entertainment, Security) where products and processes are digitalized. They enable horizontal and vertical integration of small and medium companies and establish new added value e-chains. E-clusters also build supply chains based on cooperation relationship, innovation, organizational knowledge and compliance of intellectual properties. As an innovative approach for economic p...

  12. Cyber security best practices for the nuclear industry

    International Nuclear Information System (INIS)

    Badr, I.

    2012-01-01

    When deploying software based systems, such as, digital instrumentation and controls for the nuclear industry, it is vital to include cyber security assessment as part of architecture and development process. When integrating and delivering software-intensive systems for the nuclear industry, engineering teams should make use of a secure, requirements driven, software development life cycle, ensuring security compliance and optimum return on investment. Reliability protections, data loss prevention, and privacy enforcement provide a strong case for installing strict cyber security policies. (authors)

  13. Cyber security best practices for the nuclear industry

    Energy Technology Data Exchange (ETDEWEB)

    Badr, I. [Rational IBM Software Group, IBM Corporation, Evanston, IL 60201 (United States)

    2012-07-01

    When deploying software based systems, such as, digital instrumentation and controls for the nuclear industry, it is vital to include cyber security assessment as part of architecture and development process. When integrating and delivering software-intensive systems for the nuclear industry, engineering teams should make use of a secure, requirements driven, software development life cycle, ensuring security compliance and optimum return on investment. Reliability protections, data loss prevention, and privacy enforcement provide a strong case for installing strict cyber security policies. (authors)

  14. Anatomy of a Security Operations Center

    Science.gov (United States)

    Wang, John

    2010-01-01

    Many agencies and corporations are either contemplating or in the process of building a cyber Security Operations Center (SOC). Those Agencies that have established SOCs are most likely working on major revisions or enhancements to existing capabilities. As principle developers of the NASA SOC; this Presenters' goals are to provide the GFIRST community with examples of some of the key building blocks of an Agency scale cyber Security Operations Center. This presentation viII include the inputs and outputs, the facilities or shell, as well as the internal components and the processes necessary to maintain the SOC's subsistence - in other words, the anatomy of a SOC. Details to be presented include the SOC architecture and its key components: Tier 1 Call Center, data entry, and incident triage; Tier 2 monitoring, incident handling and tracking; Tier 3 computer forensics, malware analysis, and reverse engineering; Incident Management System; Threat Management System; SOC Portal; Log Aggregation and Security Incident Management (SIM) systems; flow monitoring; IDS; etc. Specific processes and methodologies discussed include Incident States and associated Work Elements; the Incident Management Workflow Process; Cyber Threat Risk Assessment methodology; and Incident Taxonomy. The Evolution of the Cyber Security Operations Center viII be discussed; starting from reactive, to proactive, and finally to proactive. Finally, the resources necessary to establish an Agency scale SOC as well as the lessons learned in the process of standing up a SOC viII be presented.

  15. Final Status Survey Report for Corrective Action Unit 117 - Pluto Disassembly Facility, Building 2201, Nevada National Security Site, Nevada

    International Nuclear Information System (INIS)

    Gwin, Jeremy; Frenette, Douglas

    2010-01-01

    This document contains the process knowledge, radiological data and subsequent statistical methodology and analysis to support approval for the radiological release of Corrective Action Unit (CAU) 117 - Pluto Disassembly Facility, Building 2201 located in Area 26 of the Nevada National Security Site (NNSS). Preparations for release of the building began in 2009 and followed the methodology described in the Multi-Agency Radiation Survey and Site Investigation Manual (MARSSIM). MARSSIM is the DOE approved process for release of Real Property (buildings and landmasses) to a set of established criteria or authorized limits. The pre-approved authorized limits for surface contamination values and corresponding assumptions were established by DOE O 5400.5. The release criteria coincide with the acceptance criteria of the U10C landfill permit. The U10C landfill is the proposed location to dispose of the radiologically non-impacted, or ''clean,'' building rubble following demolition. However, other disposition options that include the building and/or waste remaining at the NNSS may be considered providing that the same release limits apply. The Final Status Survey was designed following MARSSIM guidance by reviewing historical documentation and radiological survey data. Following this review a formal radiological characterization survey was performed in two phases. The characterization revealed multiple areas of residual radioactivity above the release criteria. These locations were remediated (decontaminated) and then the surface activity was verified to be less than the release criteria. Once remediation efforts had been successfully completed, a Final Status Survey Plan (10-015, ''Final Status Survey Plan for Corrective Action Unit 117 - Pluto Disassembly Facility, Building 2201'') was developed and implemented to complete the final step in the MARSSIM process, the Final Status Survey. The Final Status Survey Plan consisted of categorizing each individual room into one

  16. FOILFEST :community enabled security.

    Energy Technology Data Exchange (ETDEWEB)

    Moore, Judy Hennessey; Johnson, Curtis Martin; Whitley, John B.; Drayer, Darryl Donald; Cummings, John C., Jr. (.,; .)

    2005-09-01

    The Advanced Concepts Group of Sandia National Laboratories hosted a workshop, ''FOILFest: Community Enabled Security'', on July 18-21, 2005, in Albuquerque, NM. This was a far-reaching look into the future of physical protection consisting of a series of structured brainstorming sessions focused on preventing and foiling attacks on public places and soft targets such as airports, shopping malls, hotels, and public events. These facilities are difficult to protect using traditional security devices since they could easily be pushed out of business through the addition of arduous and expensive security measures. The idea behind this Fest was to explore how the public, which is vital to the function of these institutions, can be leveraged as part of a physical protection system. The workshop considered procedures, space design, and approaches for building community through technology. The workshop explored ways to make the ''good guys'' in public places feel safe and be vigilant while making potential perpetrators of harm feel exposed and convinced that they will not succeed. Participants in the Fest included operators of public places, social scientists, technology experts, representatives of government agencies including DHS and the intelligence community, writers and media experts. Many innovative ideas were explored during the fest with most of the time spent on airports, including consideration of the local airport, the Albuquerque Sunport. Some provocative ideas included: (1) sniffers installed in passage areas like revolving door, escalators, (2) a ''jumbotron'' showing current camera shots in the public space, (3) transparent portal screeners allowing viewing of the screening, (4) a layered open/funnel/open/funnel design where open spaces are used to encourage a sense of ''communitas'' and take advantage of citizen ''sensing'' and funnels are technological

  17. Autonomous Voltage Security Regions to Prevent Cascading Trip Faults in Wind Turbine Generators

    DEFF Research Database (Denmark)

    Niu, Tao; Guo, Qinglai; Sun, Hongbin

    2016-01-01

    Cascading trip faults in large-scale wind power centralized integration areas bring new challenges to the secure operation of power systems. In order to deal with the complexity of voltage security regions and the computation difficulty, this paper proposes an autonomous voltage security region...... wind farm, an AVSR is determined to guarantee the normal operation of each wind turbine generator (WTG), while in the control center, each region is designed in order to guarantee secure operation both under normal conditions and after an N-1 contingency. A real system in Northern China was used...

  18. The European Energy Performance of Buildings Directive

    DEFF Research Database (Denmark)

    Petersen, Steffen; Hviid, Christian Anker

    This paper investigates the actual energy use for building operation with the calculated energy use according to the Danish implementation of the European Energy Performance of Buildings Directive (EPBD). This is important to various stakeholders in the building industry as the calculated energy...... performance is used for estimating investment security, operating budgets and for policy making. A case study shows that the actual and calculated energy use is practically the same in an average scenario. In the worst-case uncertainty scenario, the actual energy use is 20 % higher than the corrected...

  19. Performance analysis and implementation of proposed mechanism for detection and prevention of security attacks in routing protocols of vehicular ad-hoc network (VANET

    Directory of Open Access Journals (Sweden)

    Parul Tyagi

    2017-07-01

    Full Text Available Next-generation communication networks have become widely popular as ad-hoc networks, broadly categorized as the mobile nodes based on mobile ad-hoc networks (MANET and the vehicular nodes based vehicular ad-hoc networks (VANET. VANET is aimed at maintaining safety to vehicle drivers by begin autonomous communication with the nearby vehicles. Each vehicle in the ad-hoc network performs as an intelligent mobile node characterized by high mobility and formation of dynamic networks. The ad-hoc networks are decentralized dynamic networks that need efficient and secure communication requirements due to the vehicles being persistently in motion. These networks are more susceptible to various attacks like Warm Hole attacks, denial of service attacks and Black Hole Attacks. The paper is a novel attempt to examine and investigate the security features of the routing protocols in VANET, applicability of AODV (Ad hoc On Demand protocol to detect and tackle a particular category of network attacks, known as the Black Hole Attacks. A new algorithm is proposed to enhance the security mechanism of AODV protocol and to introduce a mechanism to detect Black Hole Attacks and to prevent the network from such attacks in which source node stores all route replies in a look up table. This table stores the sequences of all route reply, arranged in ascending order using PUSH and POP operations. The priority is calculated based on sequence number and discard the RREP having presumably very high destination sequence number. The result show that proposed algorithm for detection and prevention of Black Hole Attack increases security in Intelligent Transportation System (ITS and reduces the effect of malicious node in the VANET. NCTUNs simulator is used in this research work.

  20. Migrant Women, Economic Security and the Challenge of ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    Migrant Women, Economic Security and the Challenge of Reintegration ... women's migration, is a growing feature of economic development in Asia. ... with training in confidence-building, money management and entrepreneurship, and offers ...

  1. Food Security and Climate Change in Cambodia | IDRC ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    Food Security and Climate Change in Cambodia ... Eleven world-class research teams set to improve livestock vaccine development and production to benefit farmers across the ... Building resilience through socially equitable climate action.

  2. From the Ground Up: The Importance of Preserving SOF Capacity Building Skills

    Directory of Open Access Journals (Sweden)

    Whitney Grespin

    2014-07-01

    Full Text Available The last decade of international engagements marks a shift in the way that the American military fights wars and mitigates conflict overseas. Although America has long had an affinity for creative destruction and cycles of force buildup and tear down, it is increasingly apparent that such an approach is not a viable option for the U.S. military’s path ahead. After a decade of costly conflict with large conventional forces and an abundance of direct action operations, the American way of war is evolving towards less muscle, more mind. To this end, the specialized training, mentoring, and capacity building skills that Special Operations Forces (SOF receive must remain a priority in an era of fiscal austerity and streamlined resources. It is easier to strengthen security forces than to strengthen governance and the drivers that combat instability. As SOF returns to a focus on partner capacity building programs rather than direct action missions, the lessons learned of the last twelve years of international security assistance programs must be embraced and codified rather than allowed to atrophy, as is often the case when the United States military reorients its attention to new policy priorities. Reliance on external nations and allied partners, coupled with the strategic direction to employ innovative, low-cost, and small-footprint indirect approaches to prevent conflict, have made SOF a resource of choice for both Combatant Commanders and military strategists.

  3. Building the quantum network

    International Nuclear Information System (INIS)

    Elliott, Chip

    2002-01-01

    We show how quantum key distribution (QKD) techniques can be employed within realistic, highly secure communications systems, using the internet architecture for a specific example. We also discuss how certain drawbacks in existing QKD point-to-point links can be mitigated by building QKD networks, where such networks can be composed of trusted relays or untrusted photonic switches. (author)

  4. Building energy demand aggregation and simulation tools

    DEFF Research Database (Denmark)

    Gianniou, Panagiota; Heller, Alfred; Rode, Carsten

    2015-01-01

    to neighbourhoods and cities. Buildings occupy a key place in the development of smart cities as they represent an important potential to integrate smart energy solutions. Building energy consumption affects significantly the performance of the entire energy network. Therefore, a realistic estimation...... of the aggregated building energy use will not only ensure security of supply but also enhance the stabilization of national energy balances. In this study, the aggregation of building energy demand was investigated for a real case in Sønderborg, Denmark. Sixteen single-family houses -mainly built in the 1960s......- were examined, all connected to the regional district heating network. The aggregation of building energy demands was carried out according to typologies, being represented by archetype buildings. These houses were modelled with dynamic energy simulation software and with a simplified simulation tool...

  5. The security system analyzer: An application of the Prolog language

    International Nuclear Information System (INIS)

    Zimmerman, B.D.; Seeman, S.E.

    1986-01-01

    The Prolog programming language and entity-relationship modeling techniques were used to demonstrate a methodology for security system applications. A knowledge base was built that consists of statements modeling a generic building and surrounding area, including security fences and intrusion detectors (sensors and TV cameras). Declarative Prolog statements have the capability to use the knowledge base information in a routine manner to provide descriptive information about sensors, to dynamically update the knowledge base to provide on-line recording of changes in detector status or maintenance history, and to analyze the configuration of the building, surrounding area, and intrusion detector layout and current operability status in order to determine all the pathways from one specified point to another specified point which result in the detection probability being less than some specified value (i.e., find the ''weakest paths''). This ''search'' capability, which is the heart of the SECURITY program, allows the program to perform a CAD (computer aided design) function, and to provide a real-time security degradation analysis if intrusion detectors become inoperable. 2 refs., 3 figs

  6. Software Development Initiatives to Identify and Mitigate Security Threats - Two Systematic Mapping Studies

    Directory of Open Access Journals (Sweden)

    Paulina Silva

    2016-12-01

    Full Text Available Software Security and development experts have addressed the problem of building secure software systems. There are several processes and initiatives to achieve secure software systems. However, most of these lack empirical evidence of its application and impact in building secure software systems. Two systematic mapping studies (SM have been conducted to cover the existent initiatives for identification and mitigation of security threats. The SMs created were executed in two steps, first in 2015 July, and complemented through a backward snowballing in 2016 July. Integrated results of these two SM studies show a total of 30 relevant sources were identified; 17 different initiatives covering threats identification and 14 covering the mitigation of threats were found. All the initiatives were associated to at least one activity of the Software Development Lifecycle (SDLC; while 6 showed signs of being applied in industrial settings, only 3 initiatives presented experimental evidence of its results through controlled experiments, some of the other selected studies presented case studies or proposals.

  7. Handbook of space security policies, applications and programs

    CERN Document Server

    Hays, Peter; Robinson, Jana; Moura, Denis; Giannopapa, Christina

    2015-01-01

    Space Security involves the use of space (in particular communication, navigation, earth observation, and electronic intelligence satellites) for military and security purposes on earth and also the maintenance of space (in particular the earth orbits) as safe and secure areas for conducting peaceful activities. The two aspects can be summarized as "space for security on earth" and “the safeguarding of space for peaceful endeavors.” The Handbook will provide a sophisticated, cutting-edge resource on the space security policy portfolio and the associated assets, assisting fellow members of the global space community and other interested policy-making and academic audiences in keeping abreast of the current and future directions of this vital dimension of international space policy. The debate on coordinated space security measures, including relevant 'Transparency and Confidence-Building Measures,' remains at a relatively early stage of development. The book offers a comprehensive description of the variou...

  8. Information Security for Business: the Necessity of Reputational Risk Management

    Directory of Open Access Journals (Sweden)

    Vitaly Eduardovich Dorokhov

    2015-06-01

    Full Text Available The article presents the analysis of actual information security problems in commercial segment. The main directions in regulations of the Russian Federation connected with information security assurance are defined. The results indicate the insufficiency of legal regulation in prevention of reputational losses due to information security incidents

  9. Security Measures to Protect Mobile Agents

    Science.gov (United States)

    Dadhich, Piyanka; Govil, M. C.; Dutta, Kamlesh

    2010-11-01

    The security issues of mobile agent systems have embarrassed its widespread implementation. Mobile agents that move around the network are not safe because the remote hosts that accommodate the agents initiates all kinds of attacks. These hosts try to analyze the agent's decision logic and their accumulated data. So, mobile agent security is the most challenging unsolved problems. The paper analyzes various security measures deeply. Security especially the attacks performed by hosts to the visiting mobile agent (the malicious hosts problem) is a major obstacle that prevents mobile agent technology from being widely adopted. Being the running environment for mobile agent, the host has full control over them and could easily perform many kinds of attacks against them.

  10. 75 FR 43528 - Seeking Public Comment on Draft National Health Security Strategy Biennial Implementation Plan

    Science.gov (United States)

    2010-07-26

    ... National Health Security Strategy Biennial Implementation Plan AGENCY: Department of Health and Human... National Health Security Strategy (NHSS) of the United States of America (2009) and build upon the NHSS Interim Implementation Guide for the National Health Security Strategy of the United States of America...

  11. Confidence-building measures in the Asia-Pacific region

    International Nuclear Information System (INIS)

    Qin Huasun

    1991-01-01

    The regional confidence-building, security and disarmament issues in the Asia-Pacific region, and in particular, support to non-proliferation regime and establishing nuclear-weapon-free zones are reviewed

  12. Networks in Buildings: Which Path Forward?

    Energy Technology Data Exchange (ETDEWEB)

    Nordman, Bruce

    2008-08-17

    To date, digital networks have principally been installed for connecting information technology devices, with more modest use in consumer electronics, security, and large building control systems. The next 20 years will see much greater deployment of networks in buildings of all types, and across all end uses. Most of these are likely to be introduced primarily for reasons other than energy efficiency, and add energy use for network interfaces and network products. Widespread networking could easily lead to increased energy use, and experience with IT and CE networks suggests this may be likely. Active engagement by energy efficiency professionals in the architecture and design of future networks could lead to their being a large and highly cost-effective tool for efficiency. However, network standards are complex and take many years to develop and negotiate so that lack of action on this in the near term may foreclose important opportunities for years or decades to come. Digital networks need to be common globally, providing another challenge to building systems and elements that are more commonly designed only for national or regional markets. Key future networks are lighting, climate control, and security/presence. This paper reviews some examples of past network designs and use and the lessons they hold for future building networks. It also highlights key needed areas for research, policy, and standards development.

  13. Comparative U.S.-Israeli Homeland Security

    National Research Council Canada - National Science Library

    Larsen, Jeffrey A; Pravecek, Tasha L

    2006-01-01

    .... It begins with the threats experienced by each nation, examining the respective homeland security organizational structures and ways of preventing attacks and responding to attacks that do occur...

  14. Security Issues for Mobile Medical Imaging: A Primer.

    Science.gov (United States)

    Choudhri, Asim F; Chatterjee, Arindam R; Javan, Ramin; Radvany, Martin G; Shih, George

    2015-10-01

    The end-user of mobile device apps in the practice of clinical radiology should be aware of security measures that prevent unauthorized use of the device, including passcode policies, methods for dealing with failed login attempts, network manager-controllable passcode enforcement, and passcode enforcement for the protection of the mobile device itself. Protection of patient data must be in place that complies with the Health Insurance Portability and Accountability Act and U.S. Federal Information Processing Standards. Device security measures for data protection include methods for locally stored data encryption, hardware encryption, and the ability to locally and remotely clear data from the device. As these devices transfer information over both local wireless networks and public cell phone networks, wireless network security protocols, including wired equivalent privacy and Wi-Fi protected access, are important components in the chain of security. Specific virtual private network protocols, Secure Sockets Layer and related protocols (especially in the setting of hypertext transfer protocols), native apps, virtual desktops, and nonmedical commercial off-the-shelf apps require consideration in the transmission of medical data over both private and public networks. Enterprise security and management of both personal and enterprise mobile devices are discussed. Finally, specific standards for hardware and software platform security, including prevention of hardware tampering, protection from malicious software, and application authentication methods, are vital components in establishing a secure platform for the use of mobile devices in the medical field. © RSNA, 2015.

  15. Integrated homeland security system with passive thermal imaging and advanced video analytics

    Science.gov (United States)

    Francisco, Glen; Tillman, Jennifer; Hanna, Keith; Heubusch, Jeff; Ayers, Robert

    2007-04-01

    A complete detection, management, and control security system is absolutely essential to preempting criminal and terrorist assaults on key assets and critical infrastructure. According to Tom Ridge, former Secretary of the US Department of Homeland Security, "Voluntary efforts alone are not sufficient to provide the level of assurance Americans deserve and they must take steps to improve security." Further, it is expected that Congress will mandate private sector investment of over $20 billion in infrastructure protection between 2007 and 2015, which is incremental to funds currently being allocated to key sites by the department of Homeland Security. Nearly 500,000 individual sites have been identified by the US Department of Homeland Security as critical infrastructure sites that would suffer severe and extensive damage if a security breach should occur. In fact, one major breach in any of 7,000 critical infrastructure facilities threatens more than 10,000 people. And one major breach in any of 123 facilities-identified as "most critical" among the 500,000-threatens more than 1,000,000 people. Current visible, nightvision or near infrared imaging technology alone has limited foul-weather viewing capability, poor nighttime performance, and limited nighttime range. And many systems today yield excessive false alarms, are managed by fatigued operators, are unable to manage the voluminous data captured, or lack the ability to pinpoint where an intrusion occurred. In our 2006 paper, "Critical Infrastructure Security Confidence Through Automated Thermal Imaging", we showed how a highly effective security solution can be developed by integrating what are now available "next-generation technologies" which include: Thermal imaging for the highly effective detection of intruders in the dark of night and in challenging weather conditions at the sensor imaging level - we refer to this as the passive thermal sensor level detection building block Automated software detection

  16. International security and arms control

    International Nuclear Information System (INIS)

    Ekeus, R.

    2000-01-01

    The end of the cold war also ended the focus on the bilateral approach to arms control and disarmament. Key concepts of security needed to be revisited, along with their implications for the disarmament and arms control agenda. Though there is currently a unipolar global security environment, there remain important tasks on the multilateral arms control agenda. The major task is that of reducing and eliminating weapons of mass destruction, especially nuclear weapons. The author contends that maintaining reliance on the nuclear-weapons option makes little sense in a time when the major Powers are strengthening their partnerships in economics, trade, peacemaking and building. (author)

  17. Improving the redistribution of the security lessons in healthcare: An evaluation of the Generic Security Template.

    Science.gov (United States)

    He, Ying; Johnson, Chris

    2015-11-01

    The recurrence of past security breaches in healthcare showed that lessons had not been effectively learned across different healthcare organisations. Recent studies have identified the need to improve learning from incidents and to share security knowledge to prevent future attacks. Generic Security Templates (GSTs) have been proposed to facilitate this knowledge transfer. The objective of this paper is to evaluate whether potential users in healthcare organisations can exploit the GST technique to share lessons learned from security incidents. We conducted a series of case studies to evaluate GSTs. In particular, we used a GST for a security incident in the US Veterans' Affairs Administration to explore whether security lessons could be applied in a very different Chinese healthcare organisation. The results showed that Chinese security professional accepted the use of GSTs and that cyber security lessons could be transferred to a Chinese healthcare organisation using this approach. The users also identified the weaknesses and strengths of GSTs, providing suggestions for future improvements. Generic Security Templates can be used to redistribute lessons learned from security incidents. Sharing cyber security lessons helps organisations consider their own practices and assess whether applicable security standards address concerns raised in previous breaches in other countries. The experience gained from this study provides the basis for future work in conducting similar studies in other healthcare organisations. Copyright © 2015 Elsevier Ireland Ltd. All rights reserved.

  18. [Preventive effects of sound insulation windows on the indoor noise levels in a street residential building in Beijing].

    Science.gov (United States)

    Guo, Bin; Huang, Jing; Guo, Xin-biao

    2015-06-18

    To evaluate the preventive effects of sound insulation windows on traffic noise. Indoor noise levels of the residential rooms (on both the North 4th ring road side and the campus side) with closed sound insulation windows were measured using the sound level meter, and comparisons with the simultaneously measured outdoor noise levels were made. In addition, differences of indoor noise levels between rooms with closed sound insulation windows and open sound insulation windows were also compared. The average outdoor noise levels of the North 4th ring road was higher than 70 dB(A), which exceeded the limitation stated in the "Environmental Quality Standard for Noise" (GB 3096-2008) in our country. However, with the sound insulation windows closed, the indoor noise levels reduced significantly to the level under 35 dB(A) (Pwindows had significant influence on the indoor noise levels (Pwindow, when the sound insulation windows were closed, the indoor noise levels reduced 18.8 dB(A) and 8.3 dB(A) in residential rooms facing North 4th ring road side and campus side, respectively. The results indicated that installation of insulation windows had significant noise reduction effects on street residential buildings especially on the rooms facing major traffic roads. Installation of the sound insulation windows has significant preventive effects on indoor noise in the street residential building.

  19. Objective and Essential Elements of a State's Nuclear Security Regime. Nuclear Security Fundamentals

    International Nuclear Information System (INIS)

    2013-01-01

    The possibility that nuclear material or other radioactive material could be used for criminal purposes or intentionally used in an unauthorized manner cannot be ruled out in the current global situation. States have responded to this risk by engaging in a collective commitment to strengthen the protection and control of such material and to respond effectively to nuclear security events. States have agreed to strengthen existing instruments and have established new international legal instruments to enhance nuclear security worldwide. Nuclear security is fundamental in the management of nuclear technologies and in applications where nuclear material or other radioactive material is used or transported. Through its nuclear security programme, the IAEA supports States to establish, maintain and sustain an effective nuclear security regime. The IAEA has adopted a comprehensive approach to nuclear security. This recognizes that an effective national nuclear security regime builds on: the implementation of relevant international legal instruments; information protection; physical protection; material accounting and control; detection of and response to trafficking in such material; national response plans; and contingency measures. With its Nuclear Security Series, the IAEA aims to assist States in implementing and sustaining such a regime in a coherent and integrated manner. The IAEA Nuclear Security Series comprises: Nuclear Security Fundamentals, which include the objective and essential elements of a State's nuclear security regime; Recommendations; Implementing Guides; and Technical Guidance. Each State carries the full responsibility for nuclear security. Specifically, each State has the responsibility to provide for the security of nuclear material and other radioactive material and their associated facilities and activities; to ensure the security of such material in use, storage, or in transport; to combat illicit trafficking and the inadvertent movement of

  20. Maintenance of the telephone exchange in building 40

    CERN Multimedia

    2006-01-01

    In order to secure the power supply of the telephone exchange in building 40, a maintenance will be done on the 18th of December from 7.30 am to 8 am. During this intervention, the fixed telephony services in building 39 and 40 will be interrupted. The fixed telephony services in other CERN buildings won't be affected by this maintenance. The mobile telephony services (GSM) won't be affected. For more details, please send your questions to Standard.Telephone@cern.ch Telecom Services IT/CS

  1. Maintenance of the telephone exchange in building 40

    CERN Multimedia

    2006-01-01

    In order to secure the power supply of the telephone exchange in Building 40, maintenance work will be done on 18th December from 7.30 am to 8 am. During this intervention, the fixed telephone services in Building 39 and 40 will be interrupted. The fixed telephone services in other CERN buildings will not be affected by this maintenance. The mobile telephone services (GSM) will not be affected. For more details, please send your questions to Standard.Telephone@cern.ch Telecom Services IT/CS

  2. By, with, and through: the theory and practice of special operations capacity-building

    OpenAIRE

    Heisler, Anthony F.

    2014-01-01

    Approved for public release; distribution is unlimited This thesis presents a theory of how U.S. special operations forces (USSOF) build partner capacity. Building partner capacity (BPC) is a cornerstone of America’s post-9/11 security strategy and a signature mission of USSOF. However, USSOF lacks a theory that articulates how capacity is built or the keys to its success. This thesis explores BPC from the top down, through national security documents, doctrine, and case studies. It identi...

  3. Privacy and Security in Connected Vehicles Ecosystems

    Directory of Open Access Journals (Sweden)

    Marius POPA

    2017-01-01

    Full Text Available Modern vehicles could not be figured out without Internet connections in order to provide customers a wide range of services in the vehicle: infotainment platforms, third-party support, on-board and online monitor and maintenance, business analytics for car fleets. Exposure of the vehicles to the Internet turns them into targets for viruses, worms, Trojans, DoS and lot of other threats for connected vehicle security. Beside the classic threats of the Internet exposure, other new threats are introduced by the Internet of Things (IoT new technologies that are poor regulated or undefined yet from the security point of view. Also, the large variety of the IoT technologies not being standardized yet contribute to security issues in this area of the automotive industry. This paper provides an overview of the connected vehicle environment, considering the main components of such kind of system and the main security challenges to be considered for building reliable secure online systems for connected vehicles.

  4. Brochure on Programme of Action for Cancer Therapy (PACT): Building partnerships to stop the global cancer epidemic. Grant raising prospectus

    International Nuclear Information System (INIS)

    Kinley, D. III

    2006-11-01

    The Programme of Action for Cancer Therapy (PACT) was created within the IAEA in 2004. PACT builds upon IAEA's extensive experience in cancer therapy and was designed to strengthen the links between technology transfer for radiotherapy and national capacity building in cancer prevention and control. While the IAEA continues to focus on technology transfer in radiotherapy and nuclear medicine, PACT is aimed at integrating radiotherapy into the broader cancer prevention and control framework. This includes cancer prevention, early detection, treatment and palliative care as well as broader challenges such as capacity building in infrastructure development and surveillance (including cancer registries). Only through collaboration with a broad range of stakeholders in cancer prevention and control will low and middle income countries be able to build effective programmes that reduce avoidable cancers and cancer in its later stages, and therefore improve survival and quality of life for cancer patients. PACT is therefore building partnerships with leading cancer organizations worldwide. Each organization is making a significant contribution in their respective areas of expertise within the broader cancer control framework. Outreach to more international organizations continues. Together with these other agencies, PACT seeks to comprehensively support cancer control needs in low and middle income countries over the next 10 to 20 years and beyond. PACT is seeking to accelerate widespread and sustained access to all essential cancer care services, and make cancer therapy more effective. Such an approach is widely acknowledged to be the only viable way to attract major donors (including development banks, international health philanthropies and other charities) either directly or through the IAEA. Partnering with other organizations also raises, or in many cases, establishes the IAEA's profile within the international public health arena. To lay the groundwork for

  5. Enhancing teen pregnancy prevention in local communities: capacity building using the interactive systems framework.

    Science.gov (United States)

    Duffy, Jennifer L; Prince, Mary Severson; Johnson, Erin E; Alton, Forrest L; Flynn, Shannon; Faye, Amy Mattison; Padgett, Polly Edwards; Rollison, Chris; Becker, Dana; Hinzey, Angela L

    2012-12-01

    Getting To Outcomes (GTO), an innovative framework for planning, implementing, evaluating, and sustaining interventions has been shown to be effective in helping community-based organizations (CBOs) introduce science-based approaches into their prevention work. However, the Interactive Systems Framework (ISF) suggests that adopting innovations like GTO requires a significant amount of capacity building through training and technical assistance (T/TA). In this study, 11 CBOs and three schools in South Carolina entered into a 3 year program of intense and proactive T/TA based on the ISF to learn how to apply an adaptation of GTO (Promoting Science-Based Approaches-Getting To Outcomes, PSBA-GTO) to their teen pregnancy prevention programs. Using semi-structured interviews, the partnering organizations were assessed at three points in time, pre-T/TA, 12 months, and post T/TA (30 months) for their performance of the steps of GTO in their work. The seven organizations which participated in T/TA until the end of the project received an average of 76 h of TA and 112 h of training per organization. Interview results showed increased performance of all 10 steps of PSBA-GTO by these organizations when conducting their teen pregnancy programs. These results suggest targeted and proactive T/TA can successfully bridge the gap between research and practice by using a three part delivery system, as prescribed in the ISF, which relies on an intermediary prevention support system to ensure accurate and effective translation of research to the everyday work of community-based practitioners.

  6. Security culture for nuclear facilities

    Science.gov (United States)

    Gupta, Deeksha; Bajramovic, Edita

    2017-01-01

    Natural radioactive elements are part of our environment and radioactivity is a natural phenomenon. There are numerous beneficial applications of radioactive elements (radioisotopes) and radiation, starting from power generation to usages in medical, industrial and agriculture applications. But the risk of radiation exposure is always attached to operational workers, the public and the environment. Hence, this risk has to be assessed and controlled. The main goal of safety and security measures is to protect human life, health, and the environment. Currently, nuclear security considerations became essential along with nuclear safety as nuclear facilities are facing rapidly increase in cybersecurity risks. Therefore, prevention and adequate protection of nuclear facilities from cyberattacks is the major task. Historically, nuclear safety is well defined by IAEA guidelines while nuclear security is just gradually being addressed by some new guidance, especially the IAEA Nuclear Security Series (NSS), IEC 62645 and some national regulations. At the overall level, IAEA NSS 7 describes nuclear security as deterrence and detection of, and response to, theft, sabotage, unauthorized access, illegal transfer or other malicious acts involving nuclear, other radioactive substances and their associated facilities. Nuclear security should be included throughout nuclear facilities. Proper implementation of a nuclear security culture leads to staff vigilance and a high level of security posture. Nuclear security also depends on policy makers, regulators, managers, individual employees and members of public. Therefore, proper education and security awareness are essential in keeping nuclear facilities safe and secure.

  7. IAEA Nuclear Security Programme Combating Nuclear Terrorism

    International Nuclear Information System (INIS)

    2010-01-01

    IAEA Plans of activities include, General Conference in September 2001 which reviewed activities relevant to preventing nuclear terrorism and proposed master plan. The Board of Governors approved new Nuclear Security Plan for the next four years. Three activity areas are; - needs assessment, analysis and coordination, prevention and detection and response.

  8. Earthquake proof device for nuclear power plant building

    International Nuclear Information System (INIS)

    Okada, Yasuo.

    1991-01-01

    The structure of the present invention enables three dimensional vibration proof, i.e., in horizontal and vertical directions of a reactor container building. That is, each of the reactor container building and a reactor auxiliary building is adapted as an independent structure. The periphery of the reactor container building is surrounded by the reactor auxiliary building. The reactor auxiliary building is supported against the ground by way of a horizontal vibration proof device. The reactor container building is supported against the ground by way of a three-dimensional vibration proof device that prevents vibrations in both of the horizontal directions, and the vertical directions. The reactor container building is connected to the auxiliary building by way of a vertical vibration proof device. With such a constitution, although the reactor container building is vibration proof against both of the horizontal and the vertical vibrations, the vertical vibration proofness is an extension of inherent vertical vibration period. Accordingly, the head of the building undergoes rocking vibrations. However, since the reactor container building is connected to the reactor auxiliary building, the rocking vibrations are prevented by the reactor auxiliary building. As a result, safety upon occurrence of an earthquakes can be ensured. (I.S.)

  9. Managing the indoor environment and energy efficiency in historical buildings

    Energy Technology Data Exchange (ETDEWEB)

    Huovila, P., Email: pekka.huovila@vtt.fi

    2012-06-15

    In Italy there are a lot of historical buildings that are relevant in cultural, architectural and artistic terms. Such heritage needs a constant process of renovation to keep the buildings secure, safe and efficient and to make them suitabled for host offices, museums, events and art exhibitions. Unfortunately, most of these renovation activities consider only either the security issues or outward appearance or the indoor conditions or the installations; all actions are independently designed and implemented, and an integrated approach is missing. Italian public bodies strongly need support and guidelines to write optimal tenders for building refurbishments. In this paper, we present a methodology for assessing the state of building and defining tender requirements. The methodology is based on the definition of performance indicators, related to security against human threats, thermal and hygrometric quality, living indoor conditions, air quality, lighting conditions, resilience and management of emergencies in case of natural disasters, accessibility, etc. A very important aspect that the methodology considers is compliance with regulations. Also some economical aspects will be considered. The methodology is implemented in a decision- support software tool that presents the different indicators in relation to each other, evaluating performance indices. These indices could be used to simulate different solutions and help choose the best one. Particular attention is paid to how the results are shown to end users. (orig.)

  10. CLOUD COMPUTING SECURITY

    Directory of Open Access Journals (Sweden)

    Ştefan IOVAN

    2016-05-01

    Full Text Available Cloud computing reprentes the software applications offered as a service online, but also the software and hardware components from the data center.In the case of wide offerd services for any type of client, we are dealing with a public cloud. In the other case, in wich a cloud is exclusively available for an organization and is not available to the open public, this is consider a private cloud [1]. There is also a third type, called hibrid in which case an user or an organization might use both services available in the public and private cloud. One of the main challenges of cloud computing are to build the trust and ofer information privacy in every aspect of service offerd by cloud computingle. The variety of existing standards, just like the lack of clarity in sustenability certificationis not a real help in building trust. Also appear some questions marks regarding the efficiency of traditionsecurity means that are applied in the cloud domain. Beside the economic and technology advantages offered by cloud, also are some advantages in security area if the information is migrated to cloud. Shared resources available in cloud includes the survey, use of the "best practices" and technology for advance security level, above all the solutions offered by the majority of medium and small businesses, big companies and even some guvermental organizations [2].

  11. Marital Biography, Social Security Receipt, and Poverty.

    Science.gov (United States)

    Lin, I-Fen; Brown, Susan L; Hammersmith, Anna M

    2017-01-01

    Increasingly, older adults are unmarried, which could mean a larger share is at risk of economic disadvantage. Using data from the 2010 Health and Retirement Study, we chart the diverse range of marital biographies, capturing marital sequences and timing, of adults who are age eligible for Social Security and examine three indicators of economic well-being: Social Security receipt, Social Security benefit levels, and poverty status. Partnereds are disproportionately likely to receive Social Security and they enjoy relatively high Social Security benefits and very low poverty levels. Among singles, economic well-being varies by marital biography and gender. Gray divorced and never-married women face considerable economic insecurity. Their Social Security benefits are relatively low, and their poverty rates are quite high (over 25%), indicating Social Security alone is not sufficient to prevent these women from falling into poverty. By comparison, gray widoweds are the most advantaged singles.

  12. Challenges to regional security and disarmament measures

    International Nuclear Information System (INIS)

    Clements, K.P.

    1993-01-01

    The new agenda for peace is providing an extremely useful road map for current international and regional discussions about new ways and means of securing and maintaining peace and security. It underlines the central role of the United nations Security Council in relation to international conflicts and the maintenance of the peace, but it underlines an increasingly important role of the regional organisations as well. In all, there is a recognition that the end of the cold war has generated possibilities for peace-building that have not existed before. To take advantage of these opportunities requires an enhancement of consultation and dialogue at national, regional and global levels so that all nations and all peoples feel and know that they have a stake in the new peace and security architecture that will govern international relations into the twenty first century

  13. Legal constraints imposed on security force personnel

    International Nuclear Information System (INIS)

    Cadwell, J.J.

    1983-01-01

    It is argued that the penalty for most mistakes made by security is the payment of money by the utility. The security personnel has only to act reasonably and not in a negligent manner. Preventing of sabotage is more important than obtaining a conviction, so it is better to search and not get a conviction than it is not to search

  14. Legal constraints imposed on security force personnel

    Energy Technology Data Exchange (ETDEWEB)

    Cadwell, J.J.

    1983-01-01

    It is argued that the penalty for most mistakes made by security is the payment of money by the utility. The security personnel has only to act reasonably and not in a negligent manner. Preventing of sabotage is more important than obtaining a conviction, so it is better to search and not get a conviction than it is not to search. (DLC)

  15. Building consensus on youth violence prevention and citizen ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    2016-04-20

    Apr 20, 2016 ... ... promising practices, intervention models, methodologies, and public policies to ... Building on the IDRC and Organization of American States ... Involving urban communities in controlling dengue fever in Latin America.

  16. A Secure Authenticate Framework for Cloud Computing Environment

    OpenAIRE

    Nitin Nagar; Pradeep k. Jatav

    2014-01-01

    Cloud computing has an important aspect for the companies to build and deploy their infrastructure and application. Data Storage service in the cloud computing is easy as compare to the other data storage services. At the same time, cloud security in the cloud environment is challenging task. Security issues ranging from missing system configuration, lack of proper updates, or unwise user actions from remote data storage. It can expose user’s private data and information to unwanted access. i...

  17. Education and training for security personnel

    International Nuclear Information System (INIS)

    Chida, Toshiya

    2015-01-01

    It is said that Physical Protection (PP) has two purposes. One is to prevent from occurring risks of threat and terrorism and the other is to minimize damages which will be happened in case of unusual conditions or emergency situation. To achieve this goal, personnel who perform their duties should have professional knowledge and skills concerning security. However, since newcomers rarely satisfy their knowledge and skill for nuclear security in most cases. Therefore, we have to provide adequate education and training after they joined to our company. To this end, our company, located in Aomori Prefecture focused on security and physical protection for nuclear related facilities. In this paper, personnel training and challenges in order to bring up security personnel at our company will be introduced. (author)

  18. A demonstration of a low cost approach to security at shipping facilities and ports

    Science.gov (United States)

    Huck, Robert C.; Al Akkoumi, Mouhammad K.; Herath, Ruchira W.; Sluss, James J., Jr.; Radhakrishnan, Sridhar; Landers, Thomas L.

    2010-04-01

    Government funding for the security at shipping facilities and ports is limited so there is a need for low cost scalable security systems. With over 20 million sea, truck, and rail containers entering the United States every year, these facilities pose a large risk to security. Securing these facilities and monitoring the variety of traffic that enter and leave is a major task. To accomplish this, the authors have developed and fielded a low cost fully distributed building block approach to port security at the inland Port of Catoosa in Oklahoma. Based on prior work accomplished in the design and fielding of an intelligent transportation system in the United States, functional building blocks, (e.g. Network, Camera, Sensor, Display, and Operator Console blocks) can be assembled, mixed and matched, and scaled to provide a comprehensive security system. The following functions are demonstrated and scaled through analysis and demonstration: Barge tracking, credential checking, container inventory, vehicle tracking, and situational awareness. The concept behind this research is "any operator on any console can control any device at any time."

  19. Vulnerabilities and responsibilities: dealing with monsters in computer security

    NARCIS (Netherlands)

    Pieters, Wolter; Consoli, L.

    2009-01-01

    Purpose – The purpose of this paper is to analyze information security assessment in terms of cultural categories and virtue ethics, in order to explain the cultural origin of certain types of security vulnerabilities, as well as to enable a proactive attitude towards preventing such

  20. Global Disease Detection-Achievements in Applied Public Health Research, Capacity Building, and Public Health Diplomacy, 2001-2016.

    Science.gov (United States)

    Rao, Carol Y; Goryoka, Grace W; Henao, Olga L; Clarke, Kevin R; Salyer, Stephanie J; Montgomery, Joel M

    2017-11-01

    The Centers for Disease Control and Prevention has established 10 Global Disease Detection (GDD) Program regional centers around the world that serve as centers of excellence for public health research on emerging and reemerging infectious diseases. The core activities of the GDD Program focus on applied public health research, surveillance, laboratory, public health informatics, and technical capacity building. During 2015-2016, program staff conducted 205 discrete projects on a range of topics, including acute respiratory illnesses, health systems strengthening, infectious diseases at the human-animal interface, and emerging infectious diseases. Projects incorporated multiple core activities, with technical capacity building being most prevalent. Collaborating with host countries to implement such projects promotes public health diplomacy. The GDD Program continues to work with countries to strengthen core capacities so that emerging diseases can be detected and stopped faster and closer to the source, thereby enhancing global health security.

  1. Governance practices and critical success factors suitable for business information security

    OpenAIRE

    Bobbert, Yuri; Mulder, Hans

    2015-01-01

    Abstract: Information Security (IS) is increasingly becoming an integrated business practice instead of just IT. Security breaches are a challenge to organizations. They run the risk of losing revenue, trust and reputation and in extreme cases they might even go under. IS literature emphasizes the necessity to govern Information Security at the level of the Board of Directors (BoD) and to execute (i.e. plan, build, run and monitor) it at management level. This paper describes explorative rese...

  2. Maintenance Planning for Historic Buildings

    Directory of Open Access Journals (Sweden)

    Diana Plian

    2008-01-01

    Full Text Available The key to good maintenance of historic buildings is a long-range maintenance plan. Long-range planning recognizes a responsibility to the future to prolong the useful life of a building by preserving it in its present condition and preventing or slowing deterioration and damage from natural or other causes.

  3. Nuclear security policy in the context of counter-terrorism in Cambodia

    International Nuclear Information System (INIS)

    Khun, Vuthy; Wongsawaeng, Doonyapong

    2016-01-01

    The risk of nuclear or dirty bomb attack by terrorists is one of the most urgent and threatening danger. The Cambodian national strategy to combat weapons of mass destruction (WMD) depicts a layered system of preventive measures ranging from securing materials at foreign sources to interdicting weapons or nuclear or other radioactive materials at ports, border crossings, and within the Cambodian institutions dealing with the nuclear security to manage the preventive programs. The aim of this study is to formulate guidance, to identify scenario of threat and risk, and to pinpoint necessary legal frameworks on nuclear security in the context of counterterrorism based on the International Atomic Energy Agency nuclear security series. The analysis of this study is guided by theoretical review, the review of international laws and politics, by identifying and interpreting applicable rules and norms establishing the nuclear security regime and how well enforcement of the regime is carried out and, what is the likelihood of the future reform might be. This study will examine the existing national legal frameworks of Cambodia in the context of counterterrorism to prevent acts of nuclear terrorism and the threat of a terrorist nuclear attack within the Cambodia territory. It will shed light on departmental lanes of national nuclear security responsibility, and provide a holistic perspective on the needs of additional resources and emphasis regarding nuclear security policy in the context of counterterrorism in Cambodia

  4. Nuclear security policy in the context of counter-terrorism in Cambodia

    Energy Technology Data Exchange (ETDEWEB)

    Khun, Vuthy, E-mail: vuthy.khun@gmail.com; Wongsawaeng, Doonyapong [Department of Nuclear Engineering, Faculty of Engineering, Chulalongkorn University, 254 Phayathai Road, Pathumwan, Bangkok 10330 (Thailand)

    2016-01-22

    The risk of nuclear or dirty bomb attack by terrorists is one of the most urgent and threatening danger. The Cambodian national strategy to combat weapons of mass destruction (WMD) depicts a layered system of preventive measures ranging from securing materials at foreign sources to interdicting weapons or nuclear or other radioactive materials at ports, border crossings, and within the Cambodian institutions dealing with the nuclear security to manage the preventive programs. The aim of this study is to formulate guidance, to identify scenario of threat and risk, and to pinpoint necessary legal frameworks on nuclear security in the context of counterterrorism based on the International Atomic Energy Agency nuclear security series. The analysis of this study is guided by theoretical review, the review of international laws and politics, by identifying and interpreting applicable rules and norms establishing the nuclear security regime and how well enforcement of the regime is carried out and, what is the likelihood of the future reform might be. This study will examine the existing national legal frameworks of Cambodia in the context of counterterrorism to prevent acts of nuclear terrorism and the threat of a terrorist nuclear attack within the Cambodia territory. It will shed light on departmental lanes of national nuclear security responsibility, and provide a holistic perspective on the needs of additional resources and emphasis regarding nuclear security policy in the context of counterterrorism in Cambodia.

  5. Nuclear security policy in the context of counter-terrorism in Cambodia

    Science.gov (United States)

    Khun, Vuthy; Wongsawaeng, Doonyapong

    2016-01-01

    The risk of nuclear or dirty bomb attack by terrorists is one of the most urgent and threatening danger. The Cambodian national strategy to combat weapons of mass destruction (WMD) depicts a layered system of preventive measures ranging from securing materials at foreign sources to interdicting weapons or nuclear or other radioactive materials at ports, border crossings, and within the Cambodian institutions dealing with the nuclear security to manage the preventive programs. The aim of this study is to formulate guidance, to identify scenario of threat and risk, and to pinpoint necessary legal frameworks on nuclear security in the context of counterterrorism based on the International Atomic Energy Agency nuclear security series. The analysis of this study is guided by theoretical review, the review of international laws and politics, by identifying and interpreting applicable rules and norms establishing the nuclear security regime and how well enforcement of the regime is carried out and, what is the likelihood of the future reform might be. This study will examine the existing national legal frameworks of Cambodia in the context of counterterrorism to prevent acts of nuclear terrorism and the threat of a terrorist nuclear attack within the Cambodia territory. It will shed light on departmental lanes of national nuclear security responsibility, and provide a holistic perspective on the needs of additional resources and emphasis regarding nuclear security policy in the context of counterterrorism in Cambodia.

  6. Food security: what the community wants. Learning through focus groups.

    Science.gov (United States)

    Hargrove, D; Dewolfe, J A; Thompson, L

    1994-01-01

    We used focus groups to learn the range of issues threatening food security of low income residents in our community. Five major themes emerged from the discussions: literacy, money, time, mental health and self-esteem, suggesting several approaches that could help ensure food security: 1) education, 2) sharing of resources, 3) coalition building, and 4) advocacy. Education programs have to be practical, allowing for demonstrations and hands-on learning while emphasizing skill building and problem solving. Incorporating a social aspect into learning may compensate for the social isolation and would capitalize on the impressive mutual support we witnessed. Strategies based on self-help and peer assistance may counteract low self-esteem and overcome suspicion of health professionals. A community-wide effort is needed to address the factors contributing to food insecurity. We envision the formation of a coalition of professionals, agencies, and low income people to develop a comprehensive strategy for achieving food security.

  7. Design of the national health security preparedness index.

    Science.gov (United States)

    Uzun Jacobson, Evin; Inglesby, Tom; Khan, Ali S; Rajotte, James C; Burhans, Robert L; Slemp, Catherine C; Links, Jonathan M

    2014-01-01

    The importance of health security in the United States has been highlighted by recent emergencies such as the H1N1 influenza pandemic, Superstorm Sandy, and the Boston Marathon bombing. The nation's health security remains a high priority today, with federal, state, territorial, tribal, and local governments, as well as nongovernment organizations and the private sector, engaging in activities that prevent, protect, mitigate, respond to, and recover from health threats. The Association of State and Territorial Health Officials (ASTHO), through a cooperative agreement with the Centers for Disease Control and Prevention (CDC) Office of Public Health Preparedness and Response (OPHPR), led an effort to create an annual measure of health security preparedness at the national level. The collaborative released the National Health Security Preparedness Index (NHSPI(™)) in December 2013 and provided composite results for the 50 states and for the nation as a whole. The Index results represent current levels of health security preparedness in a consistent format and provide actionable information to drive decision making for continuous improvement of the nation's health security. The overall 2013 National Index result was 7.2 on the reported base-10 scale, with areas of greater strength in the domains of health surveillance, incident and information management, and countermeasure management. The strength of the Index relies on the interdependencies of the many elements in health security preparedness, making the sum greater than its parts. Moving forward, additional health security-related disciplines and measures will be included alongside continued validation efforts.

  8. Data-driven security analysis, visualization and dashboards

    CERN Document Server

    Jacobs, Jay

    2014-01-01

    Uncover hidden patterns of data and respond with countermeasures Security professionals need all the tools at their disposal to increase their visibility in order to prevent security breaches and attacks. This careful guide explores two of the most powerful ? data analysis and visualization. You'll soon understand how to harness and wield data, from collection and storage to management and analysis as well as visualization and presentation. Using a hands-on approach with real-world examples, this book shows you how to gather feedback, measure the effectiveness of your security methods, and ma

  9. Final deactivation report on the radioisotope production Lab-C, Building 3030, at Oak Ridge National Laboratory, Oak Ridge, Tennessee

    International Nuclear Information System (INIS)

    1997-08-01

    The purpose of this report is to document the condition of Bldg. 3030 completion of deactivation activities as outlined by the Department of Energy (DOE) Office of Nuclear Materials and Facility Stabilization Program (EM-60) guidance documentation. This report outlines the activities conducted to place the facility in a safe and environmentally sound condition for transfer to DOE's Office of Environmental Restoration Program (EM-40). This report provides profile of Bldg. 3030 before and after deactivation activities. Turnover items, such as the Postdeactivation Surveillance ampersand Maintenance Plan, remaining hazardous materials, radiological controls, Safeguards and Security, QA, facility operations, and supporting documentation provided in the Office of Nuclear Materials and Facility Stabilization Program (EM-60) Turnover package are discussed. Building 3030 will require access to facilitate required S ampersand M activities to maintain the building safety envelope. Building 3030 was stabilized during deactivation so that when transferred to the EM-40 program, only a minimal S ampersand M effort would be required to maintain the building's safety envelope. Other than the minimal S ampersand M activities, the building will be unoccupied and the exterior doors locked to prevent unauthorized access. The building will be entered only for required S ampersand M. All materials have been removed from the building and the hot cell, and all utility systems, piping, and alarms have been deactivated

  10. Final deactivation report on the radioisotope production Lab-D, Building 3031, at Oak Ridge National Laboratory, Oak Ridge, Tennessee

    International Nuclear Information System (INIS)

    1997-08-01

    The purpose of this report is to document the condition of Bldg. 3031 after completion of deactivation activities as outlined by the Department of Energy Office of Nuclear Materials and Facility Stabilization Program (EM-60) guidance documentation. This report outlines the activities conducted to place the facility in a safe and environmentally sound condition for transfer to the Department of Energy Office of Environmental Restoration (EM-40) Program. This report provides a profile of Bldg. 3031 before and after deactivation activities. Turnover items, such as the Postdeactivation Surveillance ampersand Maintenance Plan, remaining hazardous materials, radiological controls, Safeguards and Security, quality assurance, facility operations, and supporting documentation provided in the Office of Nuclear Materials and Facility Stabilization Program (EM-60) Turnover package, are discussed. Building 3031 will require access to facilitate required surveillance and maintenance activities to maintain the building safety envelope. Building 3031 was stabilized during deactivation so that when transferred to the EM-40 program, only a minimal surveillance and maintenance effort would be required to maintain the building safety envelope. Other than the minimal surveillance and maintenance activities, the building will be unoccupied and the exterior doors locked to prevent unauthorized access. The building will be entered only to perform the required surveillance and maintenance. All materials have been removed from the building and the hot cell, and all utility systems, piping, and alarms have been deactivated

  11. Strategies to Build Readiness in Community Mobilization Efforts for Implementation in a Multi-Year Teen Pregnancy Prevention Initiative.

    Science.gov (United States)

    Bhuiya, Nazmim; House, L Duane; Desmarais, Jeffrey; Fletcher, Erica; Conlin, Maeve; Perez-McAdoo, Sarah; Waggett, Jessica; Tendulkar, Shalini A

    2017-03-01

    This paper describes an assessment of community readiness to implement a community-wide teen pregnancy prevention initiative, Youth First, and presents strategies used to enhance this readiness as informed by the assessment. Twenty-five community stakeholder interviews were conducted to assess four domains of readiness: (1) attitudes, perception, and knowledge of teen pregnancy; (2) perceived level of readiness; (3) resources, existing and current efforts; and (4) leadership. Interview transcripts were coded and analyzed to identify key themes. Stakeholders acknowledged teen pregnancy as an issue but lacked contextual information. They also perceived the community as ready to address the issue and recognized some organizations already championing efforts. However, many key players were not involved, and ongoing data collection to assess teen pregnancy and prevention efforts was limited. Though many stakeholders were ready to engage in teen pregnancy prevention efforts, they required additional information and training to appropriately address the issue. In response to the assessment findings, several strategies were applied to address readiness and build Youth First partners' capacity to implement the community-wide initiative. Thus, to successfully implement community-wide prevention efforts, it is valuable to assess the level of community readiness to address health issues. Copyright © 2016 Society for Adolescent Health and Medicine. Published by Elsevier Inc. All rights reserved.

  12. Promoting Partnerships for Crime Prevention between State and ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    Promoting Partnerships for Crime Prevention between State and Private Security Providers in Southern Africa. Since the 1990s, private security companies (PSCs) have expanded their presence. In many parts of Africa and across the developing world, PSCs provide police-type security services at a scale far surpassing that ...

  13. The Design and Analysis of a Secure Personal Healthcare System Based on Certificates

    Directory of Open Access Journals (Sweden)

    Jungho Kang

    2016-11-01

    Full Text Available Due to the development of information technology (IT, it has been applied to various fields such as the smart home, medicine, healthcare, and the smart car. For these fields, IT has been providing continuous prevention and management, including health conditions beyond the mere prevention of disease, improving the quality of life. e-Healthcare is a health management and medical service to provide prevention, diagnosis, treatment, and the follow-up management of diseases at any time and place in connection with information communication technology, without requiring patients to visit hospitals. However, e-Healthcare has been exposed to eavesdropping, manipulation, and the forgery of information that is personal, biological, medical, etc., and is a security threat from malicious attackers. This study suggests a security service model to exchange personal health records (PHRs for e-Healthcare environments. To be specific, this study suggests a scheme in which communicators are able to securely authorize and establish security channels by constituting the infrastructure each organization relies on. In addition, the possibility of establishing a security service model is indicated by suggesting an e-Healthcare system for a secure e-Healthcare environment as a secure personal health record system. This is anticipated to provide securer communication in e-Healthcare environments in the future through the scheme suggested in this study.

  14. QUAIL: A Quantitative Security Analyzer for Imperative Code

    DEFF Research Database (Denmark)

    Biondi, Fabrizio; Wasowski, Andrzej; Traonouez, Louis-Marie

    2013-01-01

    Quantitative security analysis evaluates and compares how effectively a system protects its secret data. We introduce QUAIL, the first tool able to perform an arbitrary-precision quantitative analysis of the security of a system depending on private information. QUAIL builds a Markov Chain model...... of the system’s behavior as observed by an attacker, and computes the correlation between the system’s observable output and the behavior depending on the private information, obtaining the expected amount of bits of the secret that the attacker will infer by observing the system. QUAIL is able to evaluate...... the safety of randomized protocols depending on secret data, allowing to verify a security protocol’s effectiveness. We experiment with a few examples and show that QUAIL’s security analysis is more accurate and revealing than results of other tools...

  15. Homeland Security. Management Challenges Facing Federal Leadership

    Science.gov (United States)

    2002-12-01

    Security Management Challenges Facing Federal Leadership 5a. CONTRACT NUMBER 5b. GRANT NUMBER 5c. PROGRAM ELEMENT NUMBER 6. AUTHOR(S) 5d. PROJECT...including attention to management practices and key success factors. HOMELAND SECURITY Management Challenges Facing Federal Leadership www.gao.gov/cgi...significant management and coordination challenges if it is to provide this leadership and be successful in preventing and responding to any future

  16. Network security: a survey of modern approaches

    International Nuclear Information System (INIS)

    Zafar, M.F.; Naheed, F.; Ahmad, Z.; Anwar, M.M.

    2008-01-01

    Security is an essential element of information technology (IT) infrastructure and applications. Concerns about security of networks and information systems have been growing along with the rapid increase in the number of network users and the value of their transactions. The hasty security threats have driven the development of security products known as Intrusion Detection Systems (IDS) and Intrusion Prevention Systems (IPS) to detect and protect the network, server and desktop infrastructure ahead of the threat. Authentication and signing techniques are used to prevent integrity threats. Users, devices, and applications should always be authenticated and authorized before they are allowed to access networking resources. Though a lot of information is available on the internet about IDS and IPS but it all is spread on so many sites and one has to spend a considerable part of his precious time to search it. In this regard a thorough survey has been conducted to facilitate and assist the researchers. The issues and defend challenges in fighting with cyber attacks have been discussed. A comparison of the categories of network security technologies has been presented. In this paper an effort has been made to gather the scattered information and present it at one place. This survey will provide best available up-to-date advancement in the area. A brief description of open source IPS has also been presented. (author)

  17. Defense against terroristic hazards and risk by building planning law

    International Nuclear Information System (INIS)

    Hopkins, Richard

    2012-01-01

    The book on defense against terroristic hazards and risk by building planning law includes the following issues: Introduction: civil engineering and safety. Risk, hazards and urban planning: historical and actual examples for the constructional danger prevention, terroristic threat and urban planning. Risk, hazards and terrorism: sociology and risk, law and risk, terrorism - risk or hazard? Answer to uncertainty - risk prevention, catastrophe law as link. Risk, hazard, terrorism and the public building and regional planning law: regional planning law as point of origin, building law and terrorism, possibility of control by the legal building regulations.

  18. Collaborative Policy Making: Vertical Integration in The Homeland Security Enterprise

    Science.gov (United States)

    2011-12-01

    national security and the interagency process ( Marcella , 2010). All these documents reviewed focused mainly on national security and overseas...administration, they were considered “the heart and soul of the process” ( Marcella , 2010). While subtle differences exist across administrations, the IPC...and build consensus across the government for action ( Marcella , 2010). During the second term of the Bush administration and during the first years

  19. Improving method for calculating integral index of personnel security of company

    Directory of Open Access Journals (Sweden)

    Chjan Khao Yui

    2016-06-01

    Full Text Available The paper improves the method of calculating the integral index of personnel security of a company. The author has identified four components of personnel security (social and motivational safety, occupational safety, not confliction security, life safety which are characterized by certain indicators. Integral index of personnel security is designed for the enterprises of machine-building sector in Kharkov region, taking into account theweight coefficients j-th component of bj, and weighting factors that determine the degree of contribution of the ith parameter in the integral index aіj as defined by experts.

  20. The International Legal Framework for Nuclear Security

    International Nuclear Information System (INIS)

    2011-01-01

    The term 'nuclear security' is generally accepted to mean 'the prevention and detection of, and response to, theft, sabotage, unauthorized access, illegal transfer or other malicious acts involving nuclear material, other radioactive substances or their associated facilities.' While the ultimate responsibility for nuclear security within a State rests entirely with that State, the need for regional and international cooperation has become increasingly evident with the growing recognition that the ability to prevent, detect and respond to the threats to nuclear security within one State is affected by the adequacy and effectiveness of nuclear security measures taken by other States, particularly when nuclear material is transported across national frontiers. Since the early 1970s, the IAEA has been called upon to play an ever increasing role in assisting States, upon request, to strengthen their national legal infrastructures and physical protection systems, as well as to facilitate regional and international efforts to enhance nuclear security, including measures to protect against nuclear terrorism. This publication brings together the legally binding primary international instruments and the internationally accepted non-binding instruments that constitute the international legal framework for nuclear security. It does not discuss the safety and safeguards related instruments, which also form a part of the broader legal framework for nuclear security. By setting out the legislative bases for the mandate of the IAEA in the area of nuclear security, it is hoped that this publication will increase awareness of the IAEA's role in facilitating national, regional and international efforts to enhance nuclear security , including measures to protect against nuclear terrorism. It is also intended to serve as a guide in carrying out the IAEA's nuclear security mandate and functions assigned to it under these instruments, including in the elaboration of nuclear security

  1. Security challenges and opportunities in adaptive and reconfigurable hardware

    OpenAIRE

    Costan, Victor Marius; Devadas, Srinivas

    2011-01-01

    We present a novel approach to building hardware support for providing strong security guarantees for computations running in the cloud (shared hardware in massive data centers), while maintaining the high performance and low cost that make cloud computing attractive in the first place. We propose augmenting regular cloud servers with a Trusted Computation Base (TCB) that can securely perform high-performance computations. Our TCB achieves cost savings by spreading functionality across two pa...

  2. Security and privacy for implantable medical devices

    CERN Document Server

    Carrara, Sandro

    2014-01-01

     This book presents a systematic approach to analyzing the challenging engineering problems posed by the need for security and privacy in implantable medical devices (IMD).  It describes in detail new issues termed as lightweight security, due to the associated constraints on metrics such as available power, energy, computing ability, area, execution time, and memory requirements. Coverage includes vulnerabilities and defense across multiple levels, with basic abstractions of cryptographic services and primitives such as public key cryptography, block ciphers and digital signatures. Experts from engineering introduce to some IMD systems that have  recently been proposed and developed. Experts from Computer Security and Cryptography present new research, which shows vulnerabilities in existing IMDs and proposes solutions. Experts from Privacy Technology and Policy will discuss the societal, legal and ethical challenges surrounding IMD security as well as technological solutions that build on the latest in C...

  3. Secure Skyline Queries on Cloud Platform.

    Science.gov (United States)

    Liu, Jinfei; Yang, Juncheng; Xiong, Li; Pei, Jian

    2017-04-01

    Outsourcing data and computation to cloud server provides a cost-effective way to support large scale data storage and query processing. However, due to security and privacy concerns, sensitive data (e.g., medical records) need to be protected from the cloud server and other unauthorized users. One approach is to outsource encrypted data to the cloud server and have the cloud server perform query processing on the encrypted data only. It remains a challenging task to support various queries over encrypted data in a secure and efficient way such that the cloud server does not gain any knowledge about the data, query, and query result. In this paper, we study the problem of secure skyline queries over encrypted data. The skyline query is particularly important for multi-criteria decision making but also presents significant challenges due to its complex computations. We propose a fully secure skyline query protocol on data encrypted using semantically-secure encryption. As a key subroutine, we present a new secure dominance protocol, which can be also used as a building block for other queries. Finally, we provide both serial and parallelized implementations and empirically study the protocols in terms of efficiency and scalability under different parameter settings, verifying the feasibility of our proposed solutions.

  4. UNIX secure server : a free, secure, and functional server example

    OpenAIRE

    Sastre, Hugo

    2016-01-01

    The purpose of this thesis work was to introduce UNIX server as a personal server but also as a start point for investigation and developing at a professional level. The objective of this thesis was to build a secure server providing not only a FTP server but also an HTTP server and a cloud system for remote backups. OpenBSD was used as the operating system. OpenBSD is a UNIX-like operating system made by hackers for hackers. The difference with other systems that might partially provid...

  5. Preventing childhood obesity: the sentinel site for obesity prevention in Victoria, Australia.

    Science.gov (United States)

    Bell, A Colin; Simmons, Anne; Sanigorski, Andrea M; Kremer, Peter J; Swinburn, Boyd A

    2008-12-01

    In spite of greater awareness of the need for action to reduce obesity, the evidence on sustainable community approaches to prevent childhood and adolescent obesity is surprisingly sparse. This paper describes the design and methodological components of the Sentinel Site for Obesity Prevention, a demonstration site in the Barwon-South West region of Victoria, Australia, that aims to build the programs, skills and evidence necessary to attenuate and eventually reverse the obesity epidemic in children and adolescents. The Sentinel Site for Obesity Prevention is based on a partnership between the region's university (Deakin University) and its health, education and local government agencies. The three basic foundations of the Sentinel Site are: multi-strategy, multi-setting interventions; building community capacity; and undertaking program evaluations and population monitoring. Three intervention projects have been supported that cover different age groups (preschool: 2-5 years, primary school: 5-12 years, secondary school: 13-17 years), but that have many characteristics in common including: community participation and ownership of the project; an intervention duration of at least 3 years; and full evaluations with impact (behaviours) and outcome measures (anthropometry) compared with regionally representative comparison populations. We recommend the Sentinel Site approach to others for successfully building evidence for childhood obesity prevention and stimulating action on reducing the epidemic.

  6. Strengthening nuclear security

    International Nuclear Information System (INIS)

    Kurihara, Hiroyoshi

    2003-01-01

    The international situation after the end of the Cold-War has been quite unstable, due to the occurrence of frequent regional conflicts and domestic wars based on ethnic, religious or racial reasons. Further, threats to the would peace and security by non-state actors, like international terrorist groups, have been recognized after 9.11 terrorist attacks to the World Trade Center buildings and to the Pentagon. Utilization of nuclear energy, which encompasses both peaceful uses and military ones, required an establishment of regulatory system, by which risks associated with the development of nuclear energy can be controlled. Accordingly, nuclear safety control system, and then non-proliferation control system has been developed, both in the international level and notional level. In recognition of the present unstable international situations, it is required to establish, maintain and strengthen a system which control nuclear security aspect, in addition to the present systems. (author)

  7. Muon Fluence Measurements for Homeland Security Applications

    Energy Technology Data Exchange (ETDEWEB)

    Ankney, Austin S.; Berguson, Timothy J.; Borgardt, James D.; Kouzes, Richard T.

    2010-08-10

    This report focuses on work conducted at Pacific Northwest National Laboratory to better characterize aspects of backgrounds in RPMs deployed for homeland security purposes. Two polyvinyl toluene scintillators were utilized with supporting NIM electronics to measure the muon coincidence rate. Muon spallation is one mechanism by which background neutrons are produced. The measurements performed concentrated on a broad investigation of the dependence of the muon flux on a) variations in solid angle subtended by the detector; b) the detector inclination with the horizontal; c) depth underground; and d) diurnal effects. These tests were conducted inside at Building 318/133, outdoors at Building 331G, and underground at Building 3425 at Pacific Northwest National Laboratory.

  8. Experience of executing security measures

    International Nuclear Information System (INIS)

    Nakano, Hiromasa

    1995-01-01

    Japan possesses many nuclear power stations and atomic energy research and development facilities, and obtained much experience of security measures such as the inspection by the government and IAEA, the technical development and so on in respective facilities. In this report, the activities of security measures in Japan are introduced, centering around the experience of Power Reactor and Nuclear Fuel Development Corporation. Japan ratified the nuclear nonproliferation treaty (NPT) in 1976, and concluded the agreement with IAEA in 1977. It is called security measures to technically confirm that nuclear substances are not used for nuclear weapons, and to find early and prevent the production of nuclear weapons. The security measures consist of the quantity management by the balance of nuclear substances are the inspection by the government and IAEA. The present state of security measures in centrifugal uranium enrichment plants, the fabrication factories of low enriched uranium fuel, nuclear reactors, fuel reprocessing plants, and plutonium fuel factories is reported. The amount of inspection works of the government was 1861 man-day/year in 1993. As the subjects related to security measures of hereafter, the quantity management by respective facilities, the technology of verifying the measurement by inspectors, the points of beginning and finishing security measures, the security measures of hereafter and the international cooperation are described. (K.I.)

  9. Malicious acts involving radioactive sources: prevention and preparedness for response

    International Nuclear Information System (INIS)

    Pradeepkumar, K.S.

    2008-01-01

    Full text: The increasing concern over the malevolent use of radioactive sources and radiological terrorism demands strengthening the preparedness for response to radiological emergencies. In spite of various security measures adopted internationally, availability of orphan sources cannot be completely ruled out. The trends in terrorism also indicates the possibility of various means which may be adopted by terrorists especially if they are aware of the challenges of radioactive contamination in public domain and the capability of 'denial of area' and the fear factor which can be injected during such radiological emergencies. It is to be well understood that whatever measures are taken by some countries in preventing the sources from getting stolen or smuggled in/out of their country are not adequate to eliminate radiological terrorism in a global level unless all nations collectively address and ensure the security of radioactive sources, hence preventing the generation of any orphan sources. While preparedness for response to various radiological emergency scenario have many common factors, the challenges involved in responding to radiological terrorism involves understanding the fear factor due to the presence of radioactive contamination after the blast and thermal effects on the victims and issues like handling of contaminated and seriously injured persons, restriction on the movement of responders and forensic teams in a contaminated field etc. Hence an understanding and anticipation of all possible means of radiological terrorism is very essential to prevent and to reduce the consequences. There are many deterrents, which are to be developed and maintained by all nations collectively which should include intelligence, wide usage of radiation monitors by customs, police and other security agencies, installation of state of the art high sensitive radiation monitors and systems etc to prevent and deter stealing and illicit trafficking of radioactive sources

  10. Building Economic Security Today: making the health-wealth connection in Contra Costa county's maternal and child health programs.

    Science.gov (United States)

    Parthasarathy, Padmini; Dailey, Dawn E; Young, Maria-Elena D; Lam, Carrie; Pies, Cheri

    2014-02-01

    In recent years, maternal and child health professionals have been seeking approaches to integrating the Life Course Perspective and social determinants of health into their work. In this article, we describe how community input, staff feedback, and evidence from the field that the connection between wealth and health should be addressed compelled the Contra Costa Family, Maternal and Child Health (FMCH) Programs Life Course Initiative to launch Building Economic Security Today (BEST). BEST utilizes innovative strategies to reduce inequities in health outcomes for low-income Contra Costa families by improving their financial security and stability. FMCH Programs' Women, Infants, and Children Program (WIC) conducted BEST financial education classes, and its Medically Vulnerable Infant Program (MVIP) instituted BEST financial assessments during public health nurse home visits. Educational and referral resources were also developed and distributed to all clients. The classes at WIC increased clients' awareness of financial issues and confidence that they could improve their financial situations. WIC clients and staff also gained knowledge about financial resources in the community. MVIP's financial assessments offered clients a new and needed perspective on their financial situations, as well as support around the financial and psychological stresses of caring for a child with special health care needs. BEST offered FMCH Programs staff opportunities to engage in non-traditional, cross-sector partnerships, and gain new knowledge and skills to address a pressing social determinant of health. We learned the value of flexible timelines, maintaining a long view for creating change, and challenging the traditional paradigm of maternal and child health.

  11. Security culture: One for all, and all for one

    International Nuclear Information System (INIS)

    Gaspar, Milos

    2016-01-01

    Preventing the theft of nuclear material and attacks and sabotage against nuclear installations is a challenge that governments, nuclear regulators and operators around the world are increasingly facing. “Terrorism is a real threat that exists around the world and also in Indonesia. And it can affect nuclear security,” said Khairul Khairul, a senior nuclear security officer at Indonesia’s National Nuclear Energy Agency (BATAN), which operates three research reactors. “We need to strengthen the notion of nuclear security in our entire workforce by developing a strong nuclear security culture.”

  12. Danish preventive measures and deradicalization strategies

    DEFF Research Database (Denmark)

    Bertelsen, Preben

    2015-01-01

    ) prevention and countering of threats to national security, by the Danish Security and Intelligence Service (PET). The last two elements are in line with measures adopted by the international community. The element (a) is well known in some countries; however, the Danish programme and in particular the so...

  13. Survey of Cyber Security Methods for the Nuclear Power Plants

    Energy Technology Data Exchange (ETDEWEB)

    Choi, Yoo Rark; Lee, Jae Cheol; Choi, Young Soo; Hong, Seok Boong [Korea Atomic Energy Research Institute, Daejeon (Korea, Republic of)

    2009-10-15

    Cyber security includes the method of protecting information, computer programs, and other computer system assets. Hardware security, which is the security of computer assets and capital equipment, refers to computer location, access control, fire protection, and storage procedures. Such measures as badges, electronic identification keys, alarm systems, and physical barriers at entries are used for this purpose. Software security entails the protection of software assets such as Application Programs, the Operating System, and the Data Base Management System and stored information. Special user numbers and passwords are typically used to prevent unauthorized access to software and data. In addition to security for hardware and software, good internal control also requires that measures be taken to prevent loss or accidental destruction of data. Cyber attacks create substantial threats to large enterprises, including federal systems and digital I and C of a NPP (Nuclear Power Plant) is one of them. The cyber security policy for the digital I and C network of the NPP has been established for years by KINS, but its scope is very broad and conceptual. We will propose a cyber security method based on cryptography and authentication that is developed for the digital I and C network of the NPP.

  14. Survey of Cyber Security Methods for the Nuclear Power Plants

    International Nuclear Information System (INIS)

    Choi, Yoo Rark; Lee, Jae Cheol; Choi, Young Soo; Hong, Seok Boong

    2009-01-01

    Cyber security includes the method of protecting information, computer programs, and other computer system assets. Hardware security, which is the security of computer assets and capital equipment, refers to computer location, access control, fire protection, and storage procedures. Such measures as badges, electronic identification keys, alarm systems, and physical barriers at entries are used for this purpose. Software security entails the protection of software assets such as Application Programs, the Operating System, and the Data Base Management System and stored information. Special user numbers and passwords are typically used to prevent unauthorized access to software and data. In addition to security for hardware and software, good internal control also requires that measures be taken to prevent loss or accidental destruction of data. Cyber attacks create substantial threats to large enterprises, including federal systems and digital I and C of a NPP (Nuclear Power Plant) is one of them. The cyber security policy for the digital I and C network of the NPP has been established for years by KINS, but its scope is very broad and conceptual. We will propose a cyber security method based on cryptography and authentication that is developed for the digital I and C network of the NPP

  15. Knowledge of Practice: A Multi-sited Event Ethnography of Border Security Fairs in Europe and North America

    NARCIS (Netherlands)

    Baird, T.E.

    2017-01-01

    This article takes the reader inside four border security fairs in Europe and North America to examine the knowledge practices of border security professionals. Building on the border security as practice research agenda, the analysis focuses on the production, circulation, and consumption of scarce

  16. European security framework for healthcare.

    Science.gov (United States)

    Ruotsalainen, Pekka; Pohjonen, Hanna

    2003-01-01

    eHealth and telemedicine services are promising business areas in Europe. It is clear that eHealth products and services will be sold and ordered from a distance and over national borderlines in the future. However, there are many barriers to overcome. For both national and pan-European eHealth and telemedicine applications a common security framework is needed. These frameworks set security requirements needed for cross-border eHealth services. The next step is to build a security infrastructure which is independent of technical platforms. Most of the European eHealth platforms are regional or territorial. Some countries are looking for a Public Key Infrastructure, but no large scale solutions do exist in healthcare. There is no clear candidate solution for European-wide interoperable eHealth platform. Gross-platform integration seems to be the most practical integration method at a European level in the short run. The use of Internet as a European integration platform is a promising solution in the long run.

  17. Construction of the main building network environment in IHEP

    International Nuclear Information System (INIS)

    Wang Yanming

    2004-01-01

    Based on the new network structure at IHEP, we re-constructed the network in Main Building at IHEP in order to realize the goal of steadily supporting the network application. We chose high performance and administrable switches and configured them properly. This improved that the network security, management ability. So the network at Main Building became more safe, steady, reliable and high-efficient. (authors)

  18. CSIR ScienceScope: An Energy-secure South Africa

    CSIR Research Space (South Africa)

    CSIR

    2009-06-01

    Full Text Available issues, especially as buildings use more than 25% of national energy consumption. "An Energy-secure South Africa" the theme of this ScienceScope, features a multidisciplinary projects of the R&D work done on alternative energy solutions, clean and cleaner...

  19. Building codes: An often overlooked determinant of health.

    Science.gov (United States)

    Chauvin, James; Pauls, Jake; Strobl, Linda

    2016-05-01

    Although the vast majority of the world's population spends most of their time in buildings, building codes are not often thought of as 'determinants of health'. The standards that govern the design, construction, and use of buildings affect our health, security, safety, and well-being. This is true for dwellings, schools, and universities, shopping centers, places of recreation, places of worship, health-care facilities, and workplaces. We urge proactive engagement by the global public health community in developing these codes, and in the design and implementation of health protection and health promotion activities intended to reduce the risk of injury, disability, and death, particularly when due to poor building code adoption/adaption, application, and enforcement.

  20. Crisis management and crisis prevention

    International Nuclear Information System (INIS)

    Wallensteen, P.

    1988-01-01

    This paper reports that many proposals have come forth to ease the tension between East and West. Some focus on arms developments, others take up diplomatic issues. In addition, some have raised the question of crisis management and crisis prevention. Can crises be prevented even before they have taken place? The Palme Commission on Disarmament and Security suggested, in its 1982 report, ways of restraining superpower involvement in Third World conflicts. Such conflicts, it was argued, could escalate and ultimately result in nuclear confrontation between the United States and the Soviet Union. Certainly, the commission also paid attention to conflicts over issues in Europe and to problems in Eastern or in Western Europe. However, the commission raised a question that lately has received increasing attention: the dangers of superpower confrontation over Third World issues. In his statement to the United Nations on 24 October 1985, President Regan pointed to the need for settling regional conflicts as they play a large role in building suspicions and tensions. Regan's initiative explicitly concerned Afghanistan, Cambodia, Ethiopia, Angola and Nicaragua. It included negotiations with the Soviet Union over Afghanistan, and, at a later stage, also over other issues. The goal, he the, was not to force a settlement on the parties. The initiative concerned issues that have for the American public, justified armaments and reduced Soviet credibility

  1. Policy Pathways: Energy Performance Certification of Buildings

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2010-07-01

    Improving energy efficiency is one of the most effective measures to address energy security, climate change and economic objectives. The Policy Pathways series can help countries capture this potential by assisting with the implementation of the 25 energy efficiency policy recommendations that were published by the International Energy Agency (IEA) in 2008. This policy pathway on energy performance certification of buildings is the second in the series. It aims to provide a 'how-to' guide to policy makers and relevant stakeholders on the essential elements in implementing energy performance certification of buildings programmes. Energy performance certification of buildings is a way to rate the energy efficiency of individual buildings -- whether they be residential, commercial or public. It is a key policy instrument that can assist governments in reducing energy consumption in buildings. This policy pathway showcases experiences from countries around the world to show examples of good practice and delivers a pathway of ten critical steps to implement energy performance certification of buildings programmes.

  2. Auditing cloud computing a security and privacy guide

    CERN Document Server

    Halpert, Ben

    2011-01-01

    The auditor's guide to ensuring correct security and privacy practices in a cloud computing environment Many organizations are reporting or projecting a significant cost savings through the use of cloud computing-utilizing shared computing resources to provide ubiquitous access for organizations and end users. Just as many organizations, however, are expressing concern with security and privacy issues for their organization's data in the "cloud." Auditing Cloud Computing provides necessary guidance to build a proper audit to ensure operational integrity and customer data protection, among othe

  3. Problems of Ensuring Complex Business Security in the Conditions of Modern Globalization

    OpenAIRE

    Anatoliy Petrovich Sterkhov

    2015-01-01

    From the viewpoint of ensuring complex business security, the relevance of the present work is associated with the rationale of multilevel hierarchical approach to the classification of security threats in the age of globalization. The specificity of the threats specific to one or another level of the economy, helps to better understand and consequently to build an effective system of ensuring complex business security. For each of the nine hierarchical levels of the economy the author identi...

  4. Network model of security system

    Directory of Open Access Journals (Sweden)

    Adamczyk Piotr

    2016-01-01

    Full Text Available The article presents the concept of building a network security model and its application in the process of risk analysis. It indicates the possibility of a new definition of the role of the network models in the safety analysis. Special attention was paid to the development of the use of an algorithm describing the process of identifying the assets, vulnerability and threats in a given context. The aim of the article is to present how this algorithm reduced the complexity of the problem by eliminating from the base model these components that have no links with others component and as a result and it was possible to build a real network model corresponding to reality.

  5. A general model of confidence building: analysis and implications

    International Nuclear Information System (INIS)

    Kilgour, D.M.

    1998-01-01

    For more than two decades, security approaches in Europe have included confidence building. Many have argued that Confidence-Building Measures (CBMS) played an essential role in the enormous transformations that took place there. Thus, it is hardly,surprising that CBMs have been proposed as measures to reduce tensions and transform security relationships elsewhere in the world. The move toward wider application of CBMs has strengthened recently, as conventional military, diplomatic, and humanitarian approaches seem to have failed to address problems associated with peace-building and peace support operations. There is, however, a serious problem. We don't really know why, or even how, CBMs work. Consequently, we have no reliable way to design CBMs that would be appropriate in substance, form, and timing for regions culturally, geographically, and militarily different from Europe. Lacking a solid understanding of confidence building, we are handicapped in our efforts to extend its successes to the domain of peace building and peace support. To paraphrase Macintosh, if we don't know how CBMs succeeded in the past, then we are unlikely to be good at maintaining, improving, or extending them. The specific aim of this project is to step into this gap, using the methods of game theory to clarify some aspects of the underlying logic of confidence building. Formal decision models will be shown to contribute new and valuable insights that will assist in the design of CBMs to contribute to new problems and in new arenas. (author)

  6. Cooperative Monitoring Center Occasional Paper/8: Cooperative Border Security for Jordan: Assessment and Options

    Energy Technology Data Exchange (ETDEWEB)

    Qojas, M.

    1999-03-01

    This document is an analysis of options for unilateral and cooperative action to improve the security of Jordan's borders. Sections describe the current political, economic, and social interactions along Jordan's borders. Next, the document discusses border security strategy for cooperation among neighboring countries and the adoption of confidence-building measures. A practical cooperative monitoring system would consist of hardware for early warning, command and control, communications, and transportation. Technical solutions can expand opportunities for the detection and identification of intruders. Sensors (such as seismic, break-wire, pressure-sensing, etc.) can warn border security forces of intrusion and contribute to the identification of the intrusion and help formulate the response. This document describes conceptual options for cooperation, offering three scenarios that relate to three hypothetical levels (low, medium, and high) of cooperation. Potential cooperative efforts under a low cooperation scenario could include information exchanges on military equipment and schedules to prevent misunderstandings and the establishment of protocols for handling emergency situations or unusual circumstances. Measures under a medium cooperation scenario could include establishing joint monitoring groups for better communications, with hot lines and scheduled meetings. The high cooperation scenario describes coordinated responses, joint border patrols, and sharing border intrusion information. Finally, the document lists recommendations for organizational, technical, and operational initiatives that could be applicable to the current situation.

  7. Orwellian risks in European conflict prevention discourse

    NARCIS (Netherlands)

    de Wilde, J.H.

    2006-01-01

    Conflict prevention has been the nomenclature of a non-military type of security policy, but that is changing. During the Cold War, the OSCE was a forum for conflict prevention at an interstate level. After the Cold War, OSCE conflict prevention turned to domestic affairs, comparable to NGO

  8. The Importance of Information Security Management in Crisis Prevention in the Company

    OpenAIRE

    Wawak, Slawomir

    2010-01-01

    Management information system can be compared to the nervous system of a company. Its malfunction may cause adverse effects in many different areas of the company. Information Security Management is understood as tool of the information confidentiality, availability and integrity assurance. An effective information security management system reduces the risk of crisis in the company. It also allows to reduce the effects of the crisis occurring outside the company.

  9. Hospital security and patient elopement: protecting patients and your healthcare facility.

    Science.gov (United States)

    Smith, Thomas A

    2012-01-01

    Regulatory and financial consequences of adverse events associated with patient elopements are bringing new challenges to healthcare security to develop policies and procedures to prevent and respond to such incidents. This article provides an overview of the problem of elopement in healthcare and what it means to the security function; gives a working knowledge of healthcare related standards and guidelines aimed at reducing patient elopement; and reviews the elements of an elopement prevention and response plan for your organization.

  10. Econometric modeling of the balance of social security Brazil

    OpenAIRE

    Isaac Figueiredo de Sousa

    2009-01-01

    This work aims to build models using econometrics techniques to explain the components of the balance of Social Security System, or in other words, the net value of tax revenues and the benefit values of the General Regime of Social Security. These models were subjected to statistic validations indicated in the theoretical reference of econometrics, to apply the method of ordinary least square from the classic model of linear regression. From an increasing longevity and the gradual decr...

  11. Security improvements for rail movements of SNM

    International Nuclear Information System (INIS)

    Garcia, M.R.; Gronager, J.E.; Shemigon, N.N.

    1998-01-01

    The US Department of Energy (DOE) and the Russian Special Scientific and Production State Enterprise Eleron have teamed to lead a project to enhance the overall security of Russian Ministry of Atomic Energy (MINATOM) transportation of Special Nuclear Material (SNM) shipments. The effort is called the Railcar Transportation Security Project and is part of the overall DOE Material Protection, Control, and Accounting (MPC and A) program addressing the enhancement of nuclear material control, accounting, and physical protection for Russian SNM. The goal of this MPC and A project is to significantly increase the security of Russian MINATOM highly enriched SNM rail shipments. To accomplish this, the MPC and A Railcar Transportation Security program will provide an enhanced, yet cost effective, railcar transportation security system. The system incorporates a balance between the traditional detection, communications, delay, and response security elements to significantly improve the security of MINATOM SNM shipments. The strategy of this program is to use rapid upgrades to implement mature security technologies as quickly as possible. The rapid upgrades emphasize rapidly deployable delay elements, enhanced radio communications, and intrusion detection and surveillance. Upgraded railcars have begun operation during FY98. Subsequent upgrades will build upon the rapid upgrades and eventually be integrated into a final deployed system configuration. This paper provides an overview of the program, with a summary of performance of the deployed railcars

  12. On Secure Workflow Decentralisation on the Internet

    Directory of Open Access Journals (Sweden)

    Petteri Kaskenpalo

    2010-06-01

    Full Text Available Decentralised workflow management systems are a new research area, where most work to-date has focused on the system's overall architecture. As little attention has been given to the security aspects in such systems, we follow a security driven approach, and consider, from the perspective of available security building blocks, how security can be implemented and what new opportunities are presented when empowering the decentralised environment with modern distributed security protocols. Our research is motivated by a more general question of how to combine the positive enablers that email exchange enjoys, with the general benefits of workflow systems, and more specifically with the benefits that can be introduced in a decentralised environment. This aims to equip email users with a set of tools to manage the semantics of a message exchange, contents, participants and their roles in the exchange in an environment that provides inherent assurances of security and privacy. This work is based on a survey of contemporary distributed security protocols, and considers how these protocols could be used in implementing a distributed workflow management system with decentralised control . We review a set of these protocols, focusing on the required message sequences in reviewing the protocols, and discuss how these security protocols provide the foundations for implementing core control-flow, data, and resource patterns in a distributed workflow environment.

  13. Critical infrastructure system security and resiliency

    CERN Document Server

    Biringer, Betty; Warren, Drake

    2013-01-01

    Security protections for critical infrastructure nodes are intended to minimize the risks resulting from an initiating event, whether it is an intentional malevolent act or a natural hazard. With an emphasis on protecting an infrastructure's ability to perform its mission or function, Critical Infrastructure System Security and Resiliency presents a practical methodology for developing an effective protection system that can either prevent undesired events or mitigate the consequences of such events.Developed at Sandia National Labs, the authors' analytical approach and

  14. Capacity building in indigenous men's groups and sheds across Australia.

    Science.gov (United States)

    Southcombe, Amie; Cavanagh, Jillian; Bartram, Timothy

    2015-09-01

    This article presents an investigation into capacity building, at the community level, in Aboriginal and Torres Strait Islander Men's Groups and Sheds. As safe men's spaces, Men's Groups and Sheds represent an ever-growing social, and health and well-being community service across Australia. The study is qualitative and employs 'yarning circles' (focus groups), semi-structured interviews and observations to gather data from 15 Groups/Sheds involving 45 men from urban, regional and remote communities. We found that capacity building is primarily about securing relationships between Group Leaders/Shed Co-ordinators and Government services. Capacity building establishes links to services such as Centrelink, Medicare, Department of Housing, Probation and Control, and positive outcomes such as Indigenous men securing housing and Centrelink payments. Capacity building results in better health outcomes and, educates and empowers men to improve their social, cultural, emotional and economic well-being. It helps men to better connect with family and community. The current research paves the way for countries worldwide to explore the conceptual and empirical approach of capacity building applicable to other Indigenous [and non-Indigenous] Men's Groups/Sheds. We recommend feasibilities studies, on approaches to capacity building in Indigenous Groups/Sheds, be carried out within urban, regional and remote regions across the country. © The Author (2014). Published by Oxford University Press. All rights reserved. For Permissions, please email: journals.permissions@oup.com.

  15. Intelligent Model for Video Survillance Security System

    Directory of Open Access Journals (Sweden)

    J. Vidhya

    2013-12-01

    Full Text Available Video surveillance system senses and trails out all the threatening issues in the real time environment. It prevents from security threats with the help of visual devices which gather the information related to videos like CCTV’S and IP (Internet Protocol cameras. Video surveillance system has become a key for addressing problems in the public security. They are mostly deployed on the IP based network. So, all the possible security threats exist in the IP based application might also be the threats available for the reliable application which is available for video surveillance. In result, it may increase cybercrime, illegal video access, mishandling videos and so on. Hence, in this paper an intelligent model is used to propose security for video surveillance system which ensures safety and it provides secured access on video.

  16. Final deactivation project report on the High Radiation Level Analytical Facility, Building 3019B at Oak Ridge National Laboratory, Oak Ridge, Tennessee

    International Nuclear Information System (INIS)

    1997-09-01

    The purpose of this report is to document the condition of the High Radiation Level Analytical Facility (Building 3019B) at Oak Ridge National Laboratory (ORNL) after completion of deactivation activities. This report identifies the activities conducted to place the facility in a safe and environmentally sound condition prior to transfer to the Environmental Restoration EM-40 Program. This document provides a history and description of the facility prior to the commencement of deactivation activities and documents the condition of the building after completion of all deactivation activities. Turnover items, such as the Post-Deactivation Surveillance and Maintenance (S ampersand M) Plan, remaining hazardous materials inventory, radiological controls, safeguards and security, quality assurance, facility operations, and supporting documentation provided in the Nuclear Material and Facility Stabilization (EM-60) Turnover package are discussed. Building 3019B will require access to perform required S ampersand M activities to maintain the building safety envelope. Building 3019B was stabilized during deactivation so that when transferred to the EM-40 Program, only a minimal S ampersand M effort would be required to maintain the building safety envelope. Other than the minimal S ampersand M activities the building will be unoccupied and the exterior doors locked to prevent unauthorized access. The building will be entered only to perform the required S ampersand M until decommissioning activities begin

  17. Final deactivation project report on the High Radiation Level Analytical Facility, Building 3019B at Oak Ridge National Laboratory, Oak Ridge, Tennessee

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    1997-09-01

    The purpose of this report is to document the condition of the High Radiation Level Analytical Facility (Building 3019B) at Oak Ridge National Laboratory (ORNL) after completion of deactivation activities. This report identifies the activities conducted to place the facility in a safe and environmentally sound condition prior to transfer to the Environmental Restoration EM-40 Program. This document provides a history and description of the facility prior to the commencement of deactivation activities and documents the condition of the building after completion of all deactivation activities. Turnover items, such as the Post-Deactivation Surveillance and Maintenance (S&M) Plan, remaining hazardous materials inventory, radiological controls, safeguards and security, quality assurance, facility operations, and supporting documentation provided in the Nuclear Material and Facility Stabilization (EM-60) Turnover package are discussed. Building 3019B will require access to perform required S&M activities to maintain the building safety envelope. Building 3019B was stabilized during deactivation so that when transferred to the EM-40 Program, only a minimal S&M effort would be required to maintain the building safety envelope. Other than the minimal S&M activities the building will be unoccupied and the exterior doors locked to prevent unauthorized access. The building will be entered only to perform the required S&M until decommissioning activities begin.

  18. Objective and Essential Elements of a State's Nuclear Security Regime. Nuclear Security Fundamentals (Chinese Edition)

    International Nuclear Information System (INIS)

    2014-01-01

    The possibility that nuclear material or other radioactive material could be used for criminal purposes or intentionally used in an unauthorized manner cannot be ruled out in the current global situation. States have responded to this risk by engaging in a collective commitment to strengthen the protection and control of such material and to respond effectively to nuclear security events. States have agreed to strengthen existing instruments and have established new international legal instruments to enhance nuclear security worldwide. Nuclear security is fundamental in the management of nuclear technologies and in applications where nuclear material or other radioactive material is used or transported. Through its nuclear security programme, the IAEA supports States to establish, maintain and sustain an effective nuclear security regime. The IAEA has adopted a comprehensive approach to nuclear security. This recognizes that an effective national nuclear security regime builds on: the implementation of relevant international legal instruments; information protection; physical protection; material accounting and control; detection of and response to trafficking in such material; national response plans; and contingency measures. With its Nuclear Security Series, the IAEA aims to assist States in implementing and sustaining such a regime in a coherent and integrated manner. The IAEA Nuclear Security Series comprises: Nuclear Security Fundamentals, which include the objective and essential elements of a State's nuclear security regime; Recommendations; Implementing Guides; and Technical Guidance. Each State carries the full responsibility for nuclear security. Specifically, each State has the responsibility to provide for the security of nuclear material and other radioactive material and their associated facilities and activities; to ensure the security of such material in use, storage, or in transport; to combat illicit trafficking and the inadvertent movement of

  19. Objective and Essential Elements of a State's Nuclear Security Regime. Nuclear Security Fundamentals (Arabic Edition)

    International Nuclear Information System (INIS)

    2014-01-01

    The possibility that nuclear material or other radioactive material could be used for criminal purposes or intentionally used in an unauthorized manner cannot be ruled out in the current global situation. States have responded to this risk by engaging in a collective commitment to strengthen the protection and control of such material and to respond effectively to nuclear security events. States have agreed to strengthen existing instruments and have established new international legal instruments to enhance nuclear security worldwide. Nuclear security is fundamental in the management of nuclear technologies and in applications where nuclear material or other radioactive material is used or transported. Through its nuclear security programme, the IAEA supports States to establish, maintain and sustain an effective nuclear security regime. The IAEA has adopted a comprehensive approach to nuclear security. This recognizes that an effective national nuclear security regime builds on: the implementation of relevant international legal instruments; information protection; physical protection; material accounting and control; detection of and response to trafficking in such material; national response plans; and contingency measures. With its Nuclear Security Series, the IAEA aims to assist States in implementing and sustaining such a regime in a coherent and integrated manner. The IAEA Nuclear Security Series comprises: Nuclear Security Fundamentals, which include the objective and essential elements of a State's nuclear security regime; Recommendations; Implementing Guides; and Technical Guidance. Each State carries the full responsibility for nuclear security. Specifically, each State has the responsibility to provide for the security of nuclear material and other radioactive material and their associated facilities and activities; to ensure the security of such material in use, storage, or in transport; to combat illicit trafficking and the inadvertent movement of

  20. Objective and Essential Elements of a State's Nuclear Security Regime. Nuclear Security Fundamentals (Spanish Edition)

    International Nuclear Information System (INIS)

    2014-01-01

    The possibility that nuclear material or other radioactive material could be used for criminal purposes or intentionally used in an unauthorized manner cannot be ruled out in the current global situation. States have responded to this risk by engaging in a collective commitment to strengthen the protection and control of such material and to respond effectively to nuclear security events. States have agreed to strengthen existing instruments and have established new international legal instruments to enhance nuclear security worldwide. Nuclear security is fundamental in the management of nuclear technologies and in applications where nuclear material or other radioactive material is used or transported. Through its nuclear security programme, the IAEA supports States to establish, maintain and sustain an effective nuclear security regime. The IAEA has adopted a comprehensive approach to nuclear security. This recognizes that an effective national nuclear security regime builds on: the implementation of relevant international legal instruments; information protection; physical protection; material accounting and control; detection of and response to trafficking in such material; national response plans; and contingency measures. With its Nuclear Security Series, the IAEA aims to assist States in implementing and sustaining such a regime in a coherent and integrated manner. The IAEA Nuclear Security Series comprises: Nuclear Security Fundamentals, which include the objeurity Fundamentals, which include the objective and essential elements of a State's nuclear security regime; Recommendations; Implementing Guides; and Technical Guidance. Each State carries the full responsibility for nuclear security. Specifically, each State has the responsibility to provide for the security of nuclear material and other radioactive material and their associated facilities and activities; to ensure the security of such material in use, storage, or in transport; to combat illicit

  1. Objective and Essential Elements of a State's Nuclear Security Regime. Nuclear Security Fundamentals (French Edition)

    International Nuclear Information System (INIS)

    2014-01-01

    The possibility that nuclear material or other radioactive material could be used for criminal purposes or intentionally used in an unauthorized manner cannot be ruled out in the current global situation. States have responded to this risk by engaging in a collective commitment to strengthen the protection and control of such material and to respond effectively to nuclear security events. States have agreed to strengthen existing instruments and have established new international legal instruments to enhance nuclear security worldwide. Nuclear security is fundamental in the management of nuclear technologies and in applications where nuclear material or other radioactive material is used or transported. Through its nuclear security programme, the IAEA supports States to establish, maintain and sustain an effective nuclear security regime. The IAEA has adopted a comprehensive approach to nuclear security. This recognizes that an effective national nuclear security regime builds on: the implementation of relevant international legal instruments; information protection; physical protection; material accounting and control; detection of and response to trafficking in such material; national response plans; and contingency measures. With its Nuclear Security Series, the IAEA aims to assist States in implementing and sustaining such a regime in a coherent and integrated manner. The IAEA Nuclear Security Series comprises: Nuclear Security Fundamentals, which include the objective and essential elements of a State's nuclear security regime; Recommendations; Implementing Guides; and Technical Guidance. Each State carries the full responsibility for nuclear security. Specifically, each State has the responsibility to provide for the security of nuclear material and other radioactive material and their associated facilities and activities; to ensure the security of such material in use, storage, or in transport; to combat illicit trafficking and the inadvertent movement of

  2. THE COSTS OF ENERGY SUPPLY SECURITY

    Energy Technology Data Exchange (ETDEWEB)

    Rogner, H.H.; Langlois, L.M.; McDonald, A.; Weisser, D.; Howells, M.

    2007-07-01

    In general, increasing a country's energy supply security does not come for free. It costs money to build up a strategic reserve, to increase supply diversity or even to accelerate energy efficiency improvements. Nor are all investments in increasing energy supply security cost effective, even if the shocks they are designed to insure against can be predicted with 100% accuracy. The first half of the paper surveys different definitions and strategies associated with the concept of energy supply security, and compares current initiatives to establish an 'assured supply of nuclear fuel' to the International Energy Agency's (IEA's) system of strategic national oil reserves. The second half of the paper presents results from several case studies of the costs and effectiveness of selected energy supply security policies. One case study examines alternative strategies for Lithuania following the scheduled closure of the Ignalina-2 nuclear reactor in 2009. The second case study examines, for countries with different energy resources and demand structures, the effectiveness of a policy to increase supply diversity by expanding renewable energy supplies. (auth)

  3. Closed Circuit TV Surveillance Systems in Educational Buildings: Crime Prevention in Schools. Building Bulletin 75.

    Science.gov (United States)

    Whitehouse, B.; Patel, M.; Gofton, K.

    Recent years have shown an increase in arson, theft, and vandalism committed in educational facilities resulting in a need for managers to formulate security policies. This document provides technical advice and guidance on policy for the design, specification, installation, maintenance, operation, and management of closed circuit TV (CCTV)…

  4. Design of earth slide prevention structure and results of analyzing its behavior in excavation work for main building foundation for No.4 plant in Kashiwazaki-Kariwa Nuclear Power Station

    International Nuclear Information System (INIS)

    Kuroda, Teruo; Shimazu, Masaomi; Terada, Kenji

    1990-01-01

    In the construction works for No.4 plant in Kashiwazaki-Kariwa Nuclear Power Station, Tokyo Electric Power Co., Inc., the excavation work using ground anchor type earth slide prevention structure of about 30 m height intended for soft rocks was carried out. In this report, the outline of the design of the earth slide prevention structure is described, and based on the results of measurement of the earth slide prevention structure and surrounding ground during the period of the excavation work, the effect that the underground continuous wall normally intersecting with the back of the earth slide prevention wall and structurally separated from it exerted to the deformation behavior of the earth slide prevention wall was examined, and the results are reported. The geological features of the site are explained. The excavation work is to excavate the site of +5 m level down to -26 m for the turbine building and to -38.15 m for the reactor building, and the quantity of earth to be excavated is 1.39 million m 3 . These valuable experiences are utilized for the design and construction of the following plants. (K.I.)

  5. Ecosystem and Food Security in a Changing Climate

    Science.gov (United States)

    Field, C. B.

    2011-12-01

    Observed and projected impacts of climate change for ecosystem and food security tend to appear as changes in the risk of both desirable and undesirable outcomes. As a consequence, it is useful to frame the challenge of adaptation to a changing climate as a problem in risk management. For some kinds of impacts, the risks are relatively well characterized. For others, they are poorly known. Especially for the cases where the risks are poorly known, effective adaptation will need to consider approaches that build dynamic portfolios of options, based on learning from experience. Effective adaptation approaches also need to consider the risks of threshold-type responses, where opportunities for gradual adaptation based on learning may be limited. Finally, effective adaptation should build on the understanding that negative impacts on ecosystems and food security often result from extreme events, where a link to climate change may be unclear now and far into the future. Ecosystem and food security impacts that potentially require adaptation to a changing climate vary from region to region and interact strongly with actions not related to climate. In many ecosystems, climate change shifts the risk profile to increase risks of wildfire and biological invasions. Higher order risks from factors like pests and pathogens remain difficult to quantify. For food security, observational evidence highlights threshold-like behavior to high temperature in yields of a number of crops. But the risks to food security may be much broader, encompassing risks to availability of irrigation, degradation of topsoil, and challenges of storage and distribution. A risk management approach facilitates consideration of all these challenges with a unified framework.

  6. Initiatives for proliferation prevention

    International Nuclear Information System (INIS)

    1997-04-01

    Preventing the proliferation of weapons of mass destruction is a central part of US national security policy. A principal instrument of the Department of Energy's (DOE's) program for securing weapons of mass destruction technology and expertise and removing incentives for scientists, engineers and technicians in the newly independent states (NIS) of the former Soviet Union to go to rogue countries or assist terrorist groups is the Initiatives for Proliferation Prevention (IPP). IPP was initiated pursuant to the 1994 Foreign Operations Appropriations Act. IPP is a nonproliferation program with a commercialization strategy. IPP seeks to enhance US national security and to achieve nonproliferation objectives by engaging scientists, engineers and technicians from former NIS weapons institutes; redirecting their activities in cooperatively-developed, commercially viable non-weapons related projects. These projects lead to commercial and economic benefits for both the NIS and the US IPP projects are funded in Russian, Ukraine, Kazakhstan and Belarus. This booklet offers an overview of the IPP program as well as a sampling of some of the projects which are currently underway

  7. Post-'92 Helsinki. Towards an operational institution for comprehensive security

    International Nuclear Information System (INIS)

    Ghebali, V.Y.

    1992-01-01

    Discussing the concept of comprehensive security the author reviews aims of the Forum for Security Cooperation to be held in Vienna in September 1992. They are: 1. To negotiate specific new conventional disarmament measures, provisions harmonizing the obligations assumed under various international instruments in this area; 2. To provide a framework for consultation, cooperation and ongoing dialogue on security questions; 3. To elaborate on the theme of conflict prevention

  8. Seismic upgrade of building 776/777 at Rocky Flats Plant using latest edition of UCRL-15910

    International Nuclear Information System (INIS)

    Gillengerten, J.D.; Hamburger, R.O.; Keith, S.R.; McGovern, L.J.

    1991-01-01

    Building 776/777 is a large two-story structure used in the processing and decontamination of radioactively contaminated materials, tools, and equipment. Originally constructed in the 1950s, the building has been expanded several times and, following a major fire, was provided with a second structural roof to enclose the building envelope. Overall building dimensions are approximately 300 by 600 feet. It uses steel-frame construction with partially restrained joints for transverse moment resistance and diagonal braces for longitudinal stability. The second floor is a formed slab on steel framing, and the roof is a metal deck system. Exterior enclosures include poorly reinforced concrete-block masonry and cement-asbestos siding. Rigid concrete elements, forming vaults for materials with high radiation hazard, are present in some areas. The building was previously identified as having low resistance to both seismic and high-wind/tornado loads. A structural seismic upgrade was designed for the building, according to the provisions of US Department of Energy criteria document UCRL-15910, for high-hazard facilities. This design is intended to prevent substantial breach of the building envelope. The design supplements the lateral capacity of the existing semirigid steel frames with a series of steel buttress frames and exterior drag elements. This feature minimizes the extent of construction within secure and hazardous areas of the building but induces significant thermal stresses. Unique aspects of the design include provision for thermal relief as well as development of strengthening and anchorage of masonry walls that can accommodate large expected inelastic building drifts. This design illustrates the Department of Energy's newly adopted criteria, as applied to existing structures. It also indicates methods that may be used for strengthening hazardous and sensitive structures without significant work within the building envelope

  9. Face recognition in securing optical telecom network equipment

    International Nuclear Information System (INIS)

    Ali, N.M.

    2015-01-01

    In this paper, face recognition is used with a microcontroller based hardware module to secure the telecommunication equipments like ONU (optical network units) or any other telecommunication equipment. The face recognition classifier value optimization adaption is deployed and in this scheme by increasing or decreasing the number of images in the database will automatically generate and adopt the classifier value for recognition of known and unknown persons. On recognizing and unknown persons. On recognizing an unknown person, the hardware module will send an SMS to the concerned security personnel for security preventive measures. (author)

  10. Quantitative Safety and Security Analysis from a Communication Perspective

    Directory of Open Access Journals (Sweden)

    Boris Malinowsky

    2015-12-01

    Full Text Available This paper introduces and exemplifies a trade-off analysis of safety and security properties in distributed systems. The aim is to support analysis for real-time communication and authentication building blocks in a wireless communication scenario. By embedding an authentication scheme into a real-time communication protocol for safety-critical scenarios, we can rely on the protocol’s individual safety and security properties. The resulting communication protocol satisfies selected safety and security properties for deployment in safety-critical use-case scenarios with security requirements. We look at handover situations in a IEEE 802.11 wireless setup between mobile nodes and access points. The trade-offs involve application-layer data goodput, probability of completed handovers, and effect on usable protocol slots, to quantify the impact of security from a lower-layer communication perspective on the communication protocols. The results are obtained using the network simulator ns-3.

  11. Enhancing regional security agreements through cooperative monitoring

    International Nuclear Information System (INIS)

    Pregenzer, A.L.

    1995-05-01

    This paper proposes that strengthening regional capabilities for formulating and implementing arms control and confidence-building measures is a tangible method of enhancing regional security. It discusses the importance of developing a regional infrastructure for arms control and confidence building and elucidates the role of technology in facilitating regional arms control and confidence-building agreements. In addition, it identifies numerous applications for regional cooperative monitoring in the areas of arms control, resource management, international commerce and disaster response. The Cooperative Monitoring Center at Sandia National Laboratories, whose aim is to help individual countries and regions acquire the tools they need to develop their own solutions to regional problems, is discussed briefly. The paper ends with recommendations for establishing regional cooperative monitoring centers

  12. DOE assessment guide for safeguards and security

    International Nuclear Information System (INIS)

    Bennett, C.A.; Christorpherson, W.E.; Clark, R.J.; Martin, F.; Hodges, Jr.

    1978-04-01

    DOE operations are periodically assessed to assure that special nuclear material, restricted data, and other classified information and DOE facilities are executed toward continuing the effectiveness of the International Atomic Energy Agency safeguards. A guide to describe the philosophy and mechanisms through which these assessments are conducted is presented. The assessment program is concerned with all contractor, field office, and Headquarters activities which are designed to assure that safeguards and security objectives are reached by contractors at DOE facilities and operations. The guide takes into account the interlocking relationship between many of the elements of an effective safeguards and security program. Personnel clearance programs are a part of protecting classified information as well as nuclear materials. Barriers that prevent or limit access may contribute to preventing theft of government property as well as protecting against sabotage. Procedures for control and surveillance need to be integrated with both information systems and procedures for mass balance accounting. Wherever possible, assessment procedures have been designed to perform integrated inspection, evaluation, and follow-up for the safeguards and security program

  13. Security Contents: Politico-Military or Multidimensional?

    Directory of Open Access Journals (Sweden)

    Pere Vilanova

    1997-12-01

    Full Text Available The description of security problems has dramatically changed since the end of the bipolar system, and there are difficulties in building new concepts to comprehend a new and not yet defined international system. In the bipolar world, based on the North-South and East-West axes, security was described as systemic stability built upon deterrence and the defense of the statu quo. After the end of the Cold War, a new concept of multidimensional security was formulated. It lay emphasis on political, social (economic development andinternational (peaceful international relations democracy and the rule of law, putting aside too rapidly the military dimension. Vilanova argues that what have been identified as sources of new threats –narcotrafficking, ecology, migration, terrorism and fundamentalism– are not really new. There is a need to formulate political responses to these risks factors by means of public policies and intergovernmental and supranational action.

  14. Secure Bootstrapping and Rebootstrapping for Resource-Constrained Thing in Internet of Things

    OpenAIRE

    Jung, Seung Wook; Jung, Souhwan

    2015-01-01

    In Internet of Things, secure key establishment and building trust relationship between the thing and the home gateway (or the controller) in home network or Body Area Network are extremely important. Without the guarantee of establishment of key and trust relationship, the traffic over the Internet of Things network cannot be presumed secure. Also, when the home gateway, which knows the shared secret key, is out of order and the new gateway should be installed, the secure key establishment a...

  15. Sustainable Building in Scandinavia: Directions of Innovations for Supporting the Transition

    DEFF Research Database (Denmark)

    Koch-Ørvad, Nina; Thuesen, Christian

    2016-01-01

    Buildings are essential for securing a sustainable society, and the Scandinavian building sector is viewed upon globally as the one to lead the way. This paper investigates in which directions sustainable building in Scandinavia is likely to move and outlines a number of areas where sustainable...... in novations are necessary for supporting this movement. The focus on innovations as essential support for the sustainable transition of the building sector derives from the Multi-Level Perspective, which has been applied to this study as a framework for understanding sustainable transitions of socio...

  16. A Study on Corporate Security Awareness and Compliance Behavior Intent

    Science.gov (United States)

    Clark, Christine Y.

    2013-01-01

    Understanding the drivers to encourage employees' security compliance behavior is increasingly important in today's highly networked environment to protect computer and information assets of the company. The traditional approach for corporations to implement technology-based controls, to prevent security breaches is no longer sufficient.…

  17. Building Software, Building Community: Lessons from the Ropensci Project

    Science.gov (United States)

    Boettiger, C.

    2014-12-01

    rOpenSci is a developer collective originally formed in 2011 by graduate students and post-docs from ecology and evolutionary biology to collaborate on building software tools to facilitate a more open and synthetic approach in the face of transformative rise of large and heterogeneous data. Born on the internet (the collective only began through chance discussions over social media), we have grown into a widely recognized effort that supports an ecosystem of some 45software packages, engages scores of collaborators, has taught dozens of workshops around the world, and has secured over $480,000 in grant support. As young scientists working in an academic context largely without direct support for our efforts, we have first hand experience with most of the the technical and social challenges in developing sustainable scientific software. I will summarize our experiences, the challenges we have faced, and describe our approach and success in building an effective and diverse community around the rOpenSci project.

  18. Cloud-Based Virtual Laboratory for Network Security Education

    Science.gov (United States)

    Xu, Le; Huang, Dijiang; Tsai, Wei-Tek

    2014-01-01

    Hands-on experiments are essential for computer network security education. Existing laboratory solutions usually require significant effort to build, configure, and maintain and often do not support reconfigurability, flexibility, and scalability. This paper presents a cloud-based virtual laboratory education platform called V-Lab that provides a…

  19. Building control automation for retirement homes :a therapeutic opportunity for the elderly

    OpenAIRE

    Avila, Melinda Plaza

    1993-01-01

    The therapeutic opportunity for the elderly due to building control automation use in a retirement home was investigated. Previous research suggests that a basic understanding of elderly functional needs and building control automation capabilities is required Ifn order to secure the opportunity for maintaining existing elderly functional abilities. This study explores the extent to which building control automation can be applied in retirement homes. The research questions gen...

  20. Security Risks: Management and Mitigation in the Software Life Cycle

    Science.gov (United States)

    Gilliam, David P.

    2004-01-01

    A formal approach to managing and mitigating security risks in the software life cycle is requisite to developing software that has a higher degree of assurance that it is free of security defects which pose risk to the computing environment and the organization. Due to its criticality, security should be integrated as a formal approach in the software life cycle. Both a software security checklist and assessment tools should be incorporated into this life cycle process and integrated with a security risk assessment and mitigation tool. The current research at JPL addresses these areas through the development of a Sotfware Security Assessment Instrument (SSAI) and integrating it with a Defect Detection and Prevention (DDP) risk management tool.

  1. Storytelling Dramas as a Community Building Activity in an Early Childhood Classroom

    Science.gov (United States)

    Wright, Cheryl; Diener, Marissa L.; Kemp, Jacqueline Lindsay

    2013-01-01

    Healthy social-emotional development is promoted by building a safe, secure and respectful environment in an early childhood setting with positive and consistent relationships among adults, children, and their peers. This study explored storytelling dramas as an opportunity to build community within the context of one early childhood classroom.…

  2. Intelligent Security IT System for Detecting Intruders Based on Received Signal Strength Indicators

    Directory of Open Access Journals (Sweden)

    Yunsick Sung

    2016-10-01

    Full Text Available Given that entropy-based IT technology has been applied in homes, office buildings and elsewhere for IT security systems, diverse kinds of intelligent services are currently provided. In particular, IT security systems have become more robust and varied. However, access control systems still depend on tags held by building entrants. Since tags can be obtained by intruders, an approach to counter the disadvantages of tags is required. For example, it is possible to track the movement of tags in intelligent buildings in order to detect intruders. Therefore, each tag owner can be judged by analyzing the movements of their tags. This paper proposes a security approach based on the received signal strength indicators (RSSIs of beacon-based tags to detect intruders. The normal RSSI patterns of moving entrants are obtained and analyzed. Intruders can be detected when abnormal RSSIs are measured in comparison to normal RSSI patterns. In the experiments, one normal and one abnormal scenario are defined for collecting the RSSIs of a Bluetooth-based beacon in order to validate the proposed method. When the RSSIs of both scenarios are compared to pre-collected RSSIs, the RSSIs of the abnormal scenario are about 61% more different compared to the RSSIs of the normal scenario. Therefore, intruders in buildings can be detected by considering RSSI differences.

  3. Are food insecurity's health impacts underestimated in the U.S. population? Marginal food security also predicts adverse health outcomes in young U.S. children and mothers.

    Science.gov (United States)

    Cook, John T; Black, Maureen; Chilton, Mariana; Cutts, Diana; Ettinger de Cuba, Stephanie; Heeren, Timothy C; Rose-Jacobs, Ruth; Sandel, Megan; Casey, Patrick H; Coleman, Sharon; Weiss, Ingrid; Frank, Deborah A

    2013-01-01

    This review addresses epidemiological, public health, and social policy implications of categorizing young children and their adult female caregivers in the United States as food secure when they live in households with "marginal food security," as indicated by the U.S. Household Food Security Survey Module. Existing literature shows that households in the US with marginal food security are more like food-insecure households than food-secure households. Similarities include socio-demographic characteristics, psychosocial profiles, and patterns of disease and health risk. Building on existing knowledge, we present new research on associations of marginal food security with health and developmental risks in young children (security is positively associated with adverse health outcomes compared with food security, but the strength of the associations is weaker than that for food insecurity as usually defined in the US. Nonoverlapping CIs, when comparing odds of marginally food-secure children's fair/poor health and developmental risk and caregivers' depressive symptoms and fair/poor health with those in food-secure and -insecure families, indicate associations of marginal food security significantly and distinctly intermediate between those of food security and food insecurity. Evidence from reviewed research and the new research presented indicates that households with marginal food security should not be classified as food secure, as is the current practice, but should be reported in a separate discrete category. These findings highlight the potential underestimation of the prevalence of adverse health outcomes associated with exposure to lack of enough food for an active, healthy life in the US and indicate an even greater need for preventive action and policies to limit and reduce exposure among children and mothers.

  4. Security of radioactive sources. Interim guidance for comment

    International Nuclear Information System (INIS)

    2003-06-01

    In previous IAEA publications, there have been only rather general security requirements for non-nuclear radioactive material. These requirements were primarily directed to such issues as unintentional exposure to radiation, negligence and inadvertent loss. However, it is clear that more guidance is needed to not only try and prevent further events involving orphan sources, but also to prevent the deliberate attempt to acquire radioactive sources for malevolent purposes. Member States have requested guidance on the type and nature of security measures that might be put in place and on the methodology to be used in choosing such measures. These requests were also endorsed in the findings of the international conference on 'Security of Radioactive Sources' held in March 2003. Practical advice on assessing and implementing security measures complements the general commitments in the proposed Revised Code of Conduct on Safety and Security of radioactive Sources. A Safety Guide entitled 'Safety and Security of Radiation Sources' that, amongst other things, discusses these issues is being drafted. However, it is recognized that guidance material is required before this document will be finalized in order to allow Member States opportunity to put in place appropriate actions and planning to address current issues. Hence the purpose of the current document is to provide advice on security approaches and to allow comment on detailed recommendations for levels of security on radioactive sources that may be incorporated within the Safety Guide. This report is primarily addressed to Regulatory Authorities but it is also intended to provide guidance to manufacturers, suppliers and users of sources. Its objective is to assist Member States in deciding which security measures are needed to ensure consistency with the International Basic Safety Standards and the Revised Code of Conduct for the Safety and Security of Radioactive Sources. It is recognized that there must be a

  5. Mining known attack patterns from security-related events

    Directory of Open Access Journals (Sweden)

    Nicandro Scarabeo

    2015-10-01

    Full Text Available Managed Security Services (MSS have become an essential asset for companies to have in order to protect their infrastructure from hacking attempts such as unauthorized behaviour, denial of service (DoS, malware propagation, and anomalies. A proliferation of attacks has determined the need for installing more network probes and collecting more security-related events in order to assure the best coverage, necessary for generating incident responses. The increase in volume of data to analyse has created a demand for specific tools that automatically correlate events and gather them in pre-defined scenarios of attacks. Motivated by Above Security, a specialized company in the sector, and by National Research Council Canada (NRC, we propose a new data mining system that employs text mining techniques to dynamically relate security-related events in order to reduce analysis time, increase the quality of the reports, and automatically build correlated scenarios.

  6. State-Building and Democracy: Prosperity Representation and Security in Kosovo

    OpenAIRE

    Silander, Daniel; Janzekovitz, John

    2012-01-01

    The traditional assumption of the state sovereignty norm has been that an international society of states will structure the international order to safeguard the interests of the state. The end of the Cold War era transformed international relations and led to a discussion on how states interacted with their populations. From the early 1990s, research on international relations, war and peace, and security studies identified the growing problem of failing states. Such states ar...

  7. Building a science of partnership-focused research: forging and sustaining partnerships to support child mental health prevention and services research.

    Science.gov (United States)

    Bradshaw, Catherine P; Haynes, Katherine Taylor

    2012-07-01

    Building on growing interest in translational research, this paper provides an overview of a special issue of Administration and Policy in Mental Health and Mental Health Service Research, which is focused on the process of forging and sustaining partnerships to support child mental health prevention and services research. We propose that partnership-focused research is a subdiscipline of translational research which requires additional research to better refine the theoretical framework and the core principles that will guide future research and training efforts. We summarize some of the major themes across the eight original articles and three commentaries included in the special issue. By advancing the science of partnership-focused research we will be able to bridge the gap between child mental health prevention and services research and practice.

  8. New computer security campaign

    CERN Multimedia

    Alizée Dauvergne

    2010-01-01

    A new campaign is taking shape to promote computer security. The slogan “SEC_RITY is not complete without U!” reminds users of the importance of their contribution. The campaign kicks off on 10 June with a public awareness day in the Council Chamber.   The new campaign, organised by CERN’s computer security team, will focus on prevention and involving the user. “This is an education and awareness-raising campaign for all users at CERN,” explains Stefan Lueders, in charge of computer security. “Every day, we register thousands of computer attacks against CERN: there are attempts to tamper with web pages, hack into user accounts, take over servers, and much more. A successful attack could mean confidential user information being divulged, services being interrupted or data being lost. It could even affect operations at CERN. Another factor is the damage that a successful attack could inflict on the Organization’s reputation. &...

  9. [Research on competency building standards of institutions of schistosomiasis prevention and control in Hubei Province I Investigation of institution management].

    Science.gov (United States)

    Liu, Han-cheng; Zhong, Chen-hui; Liao, Si-qi; He, Hui

    2014-08-01

    To investigate the current situation of management of institutions of schistosomiasis prevention and control in Hubei Province, so as to explore the probable competency building standards for these institutions at the county and township levels. By using a combination of quantitative and qualitative methods, the institutions of schistosomiasis prevention and control at county and township levels were investigated for the institutional setup, staffing and fulfillment functions since the reform of 2004. Among 63 schistosomiasis endemic counties (cities, districts) of Hubei Province, there were 26 independent schistosomiasis control institutions (41.27%), there were 24 institutions which were incorporated into CDC (38.10%), and there were no institutions in 13 counties (20.63%). Among 518 endemic towns, there were 299 institutions (57.72%). The total staffing size were 1 932, but there were 1 586 (82.09%) people actually working in the post, and therefore there were 346 (17.91%) empty positions. The average rates of carrying out the six functions were 91.48%-71.19%, but only 19.23% of the institutions participated in the comprehensive schistosomiasis control management project and its effect assessment. According to the management model for schistosomiasis control institutions under the current institutional mechanisms, we need a rigorous industry standard to constrain, guide and standardize the management and capacity-building of the institutions in different historical periods.

  10. The global threat reduction initiative's radiological security cooperation with Russia - 59361

    International Nuclear Information System (INIS)

    Blanchard, Tiffany A.; Abramson, William J.; Russell, James W. Jr.; Roberts, Catherine K.

    2012-01-01

    The United States (U.S.) Department of Energy (DOE) / National Nuclear Security Administration's (NNSA) Global Threat Reduction Initiative (GTRI) supports both U.S. and international threat reduction goals by securing vulnerable nuclear and radiological material located at civilian sites throughout the world. GTRI's approach to reducing the threat posed by vulnerable, high-activity radioactive sources includes removing and disposing of orphan or disused radioactive sources; implementing physical security upgrades at civilian sites containing radioactive sources; and establishing a cooperative sustainability program at sites to ensure that upgrades are maintained. For many years GTRI has collaborated successfully with the Russian Federation and international partners to improve radiological security in Russia. This paper provides a synopsis of GTRI's accomplishments and cooperation with Russia in the following areas: 1.) recovering and disposing of orphan and disused radioactive sources, 2.) recovering and disposing of radioisotope thermoelectric generators (RTGs), and 3.) providing physical security upgrades at civilian sites that contain vulnerable radiological material. The success of GTRI's program to secure radiological material in the Russian Federation over the past decade is due largely to the hard work, technical expertise, and tenacity of the U.S. laboratory teams and the Russian partner organizations with whom GTRI has worked. GTRI plans to continue building on this history of cooperation in order to recover and secure additional, vulnerable radioactive sources in locations throughout Russia. GTRI also is committed to sustainability efforts so that facilities in Russia receiving physical protection equipment and training are prepared to eventually assume responsibility for those security upgrades. In the years to come, GTRI will combine financial support with capacity building to enhance Russia's domestic programs to address these challenges. Through

  11. Sault Tribe Building Efficiency Energy Audits

    Energy Technology Data Exchange (ETDEWEB)

    Holt, Jeffrey W.

    2013-09-26

    The Sault Ste. Marie Tribe of Chippewa Indians is working to reduce energy consumption and expense in Tribally-owned governmental buildings. The Sault Ste. Marie Tribe of Chippewa Indians will conduct energy audits of nine Tribally-owned governmental buildings in three counties in the Upper Peninsula of Michigan to provide a basis for evaluating and selecting the technical and economic viability of energy efficiency improvement options. The Sault Ste. Marie Tribe of Chippewa Indians will follow established Tribal procurement policies and procedures to secure the services of a qualified provider to conduct energy audits of nine designated buildings. The contracted provider will be required to provide a progress schedule to the Tribe prior to commencing the project and submit an updated schedule with their monthly billings. Findings and analysis reports will be required for buildings as completed, and a complete Energy Audit Summary Report will be required to be submitted with the provider?s final billing. Conducting energy audits of the nine governmental buildings will disclose building inefficiencies to prioritize and address, resulting in reduced energy consumption and expense. These savings will allow Tribal resources to be reallocated to direct services, which will benefit Tribal members and families.

  12. How to permanently build up the prevention of occupational cancers

    International Nuclear Information System (INIS)

    Hery, Michel; Goutet, Pierre; Calvez, Olivier; Fontaine, Bernard; Bastos, Henri; Guseva-Canu, Irina; Telle-Lamberton, Maylis; Pourquet, Michel; Fontaine, Jean-Raymond; Silvente, Eric; Malenfer, Marc; Risse-Fleury, Mathilde; Lepocreau, Antoine; Guimon, Michele; Laine, Patrick; Fares, Nadim; Hermouet, Christine; Chauvet, Claire; Haeflinger, Raphael; Vogel, Laurent; Counil, Emilie; Bertin, Melanie; Thebaud-Mony, Annie; Certin, Jean-Francois; Goutet, Pierre; Brixi, Omar

    2015-01-01

    As about 2 millions of workers are exposed to carcinogenic agents in different industrial sectors, this expert opinion proposes a presentation of the state of the art of the prevention of carcinogenic risks. The different parts address the contribution of experimental and epidemiologic studies to the knowledge and prevention of occupational cancers (sure and possible factors, classifications and regulations), the knowledge of exposures in working environments (exposure modalities and principle of assessment of exposures, traceability and retrospective assessment), the risk management within a company (identification, suppression and substitution, design of work equipment, prevention of exposure for the personnel of subcontracting companies and in the waste and recycling sectors), the evolution from risk perception to risk prevention, the various strategies for action and professional sectors (general regime, prevention policy of the French national fund of prevention for territorial and hospital public services, the taking into charge of cancers as occupational disease by agriculture regimes of social protection), and the taking into care and restorative actions (medical and legal follow up and remedy, taking inequities into account, acknowledgement of occupational cancers in Europe, critical discussion of the European policy on occupational cancer prevention, lessons learned from Giscop93 inquiry)

  13. Role and participation of women in the establishment and implementation of international security policies

    Directory of Open Access Journals (Sweden)

    Marigonë Vrajolli

    2018-03-01

    The purpose of this paper is to explain the different roles that women have in creating security policies. Further, this paper explains the role of women in initiatives, peacekeeping and peace-building. The paper also explains the international mechanisms that promote the involvement of women in peace and security processes.

  14. Disaster: Prevention, Preparedness and Action.

    Science.gov (United States)

    Buchanan, Sally

    1981-01-01

    Discission of threat of disaster to library archival materials focuses on prevention (building maintenance, materials storage, fire prevention), preparedness (preplanning, procedures for handling emergencies, finances of recovery operation), and action (instructions for handling damaged materials). Current library activities in disaster planning…

  15. Building Automation Systems Using Wireless Sensor Networks: Radio Characteristics and Energy Efficient Communication Protocols

    NARCIS (Netherlands)

    Shu, F.; Halgamuge, M.N.; Chen, W.

    2009-01-01

    Building automation systems (BAS) are typically used to monitor and control heating, ventilation, and air conditioning (HVAC) systems, manage building facilities (e.g., lighting, safety, and security), and automate meter reading. In recent years, the technology of wireless sensor network (WSN) has

  16. The economics of energy security

    International Nuclear Information System (INIS)

    Bohi, D.R.; Toman, M.A.; Walls, M.A.

    1996-01-01

    The results of research on energy security that has been conducted over the past 20 years are brought together and expanded. Chapter 2 lays out basic conceptual arguments regarding the economic externalities and the military premium, as well as the general problem of identifying a market failure. Chapter 3 provides a brief history of the oil price shocks of the 1970s and reviews the empirical evidence on the energy security externalities laid out in Chapter 2. Chapter 4 builds on the material in Chapter 3 to critique published estimates of the overall premium associated with oil imports or oil consumption. Chapter 5 examines how the oil market has changed in the twenty years since the first oil shock of the 1970s and assesses the effect of these changes on price behavior and market efficiency. Chapters 6 and 7 focus on two sectors in which the energy security debate is being carried out through concrete policy measures: the choice of electricity generation technology and the market for transportation fuels. In Chapter 8, we summarize our assessments of potential energy security externalities and examine their implications for a variety of policy measures at the national and subnational levels. 7 figs., 11 tabs., 200 refs

  17. The New Trend of Security in Cloud Computing

    OpenAIRE

    Xiangdong Li

    2012-01-01

    The use of services of cloud computing has been growing widely in industry, organizations and institutions recently, due to its tempting benefits, for example, the scalability, efficiency, flexibility and lower cost. The security issues have been studied and analyzed extensively. In order to understand the risk issues existing in today’s cloud, we discuss the new trend of security of cloud in this paper. The preventing methods are also discussed.

  18. DESIGN OF BUILDING AUTOMATION BASED ON PROFIBUS-DP NETWORK

    Directory of Open Access Journals (Sweden)

    Cemal YILMAZ

    2006-02-01

    Full Text Available In this study, a building automation has been designed by using the Profibus DP (Process Field Bus- Decentralized Periphery network. In the study; fire alarm, thief alarm, lighting, power, humidity and temperature control have been implemented. The data from building has been transmitted to the Profibus-DP network via control point located on the flats. The data taken from the building has been collected in the main control unit to achieve overall control of the system. The work has provided an optimum efficiency in energy consumption, control of power, security, temperature and humidity.

  19. Method for Developing and Assessing Holistic Energy Renovation of Multi-Storey Buildings

    DEFF Research Database (Denmark)

    Eriksen, Marlene Stenberg Hagen; Rode, Carsten; Bjarløv, Søren Peter

    A large part of the Danish building stock is from the post-war era, and thus there is an immense need for renovation within a few years. Also there is a persistent focus on energy use in buildings as it corresponds to about 40% of the total energy use in Denmark. However to secure durable solutions....... The assessment method is tested on two case buildings, and the assessment involves all relevant stakeholders including building owner, users, and caretakers. An element of the project looks to the development of new products and solutions for renovation for buildings. As part of the method, user involvement...

  20. Private Security Contractors in Iraq: Background, Legal Status, and Other Issues

    National Research Council Canada - National Science Library

    Elsea, Jennifer K; Schwartz, Moshe; Nakamura, Kennon H

    2008-01-01

    .... In Iraq, private firms known as Private Security Contractors (PSCs) serve to protect individuals, transport convoys, forward operating bases, buildings, and other economic infrastructure, and are training Iraqi police and military personnel...

  1. African Development of AIDS Prevention Trials (ADAPT2) | IDRC ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    The African Development of AIDS Prevention Trials (ADAPT2) capacity building initiative is an African-Canadian partnership that aims to increase the number and quality of HIV prevention trials led by African researchers. Building on experience gained during ADAPT1 - funded by the Global Health Research Initiative ...

  2. African Development of AIDS Prevention Trials (ADAPT2) | CRDI ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    The African Development of AIDS Prevention Trials (ADAPT2) capacity building initiative is an African-Canadian partnership that aims to increase the number and quality of HIV prevention trials led by African researchers. Building on experience gained during ADAPT1 - funded by the Global Health Research Initiative ...

  3. Inclusive Security for the Muslim World

    Science.gov (United States)

    2016-03-01

    building national security structures in most Muslim countries while neglecting social development , particu- larly gender equality . Governments from...tries remain hostage to traditional views on gender issues. While some Muslim-majority countries have inducted women into their armed forces, at... Development (OECD): The average median age in the MENA countries is 25 years, well below the aver- age of other emerging regions such as Asia (29 years

  4. Security Force Assistance: Cases and Policy

    Science.gov (United States)

    2018-02-02

    theory , cases, and policy implications presented. 3 Methods, Assumptions, and Procedures The analytical narrative method was used to test the...underlying theory --developed separately as a principal-agent model with capacity building in the DwP project. These two cases were chosen as part...the following implications for U.S. national security policy: o Use aid to create incentives , especially via conditionality. Avoid apolitical

  5. Building integration of PCM for natural cooling of buildings

    International Nuclear Information System (INIS)

    Álvarez, Servando; Cabeza, Luisa F.; Ruiz-Pardo, Alvaro; Castell, Albert; Tenorio, José Antonio

    2013-01-01

    Highlights: ► A brief overview of PCM solutions for buildings is provided. ► Some weaknesses of existing PCM solutions for buildings were identified. ► New solutions for PCM integration in buildings are proposed. ► Proposed solutions overcome identified weaknesses of existing solutions. - Abstract: The use of night cooling ventilation in addition of phase change materials (PCMs) is a very powerful strategy for reducing the cooling demand of buildings. Nevertheless, there are inherent drawbacks in the way things have been doing so far: (a) The limited area of contact between PCM and the air; (b) the very low convective heat transfer coefficients which prevents the use of significant amounts of PCM and (c) the very low utilization factor of the cool stored due to the large phase shift between the time when cool is stored and time when it is required by the building. In this paper, we present innovative solutions using PCM to overcome the above situation. Compared with existing solutions, innovative solutions proposed, increase the contact area between PCM and air by a factor of approximately 3.6, increase the convective heat transfer coefficient significantly, and improve the utilization factor due to the inclusion of active control systems which allow the cold stored be actually used when required

  6. When it comes to securing patient health information from breaches, your best medicine is a dose of prevention: A cybersecurity risk assessment checklist.

    Science.gov (United States)

    Blanke, Sandra J; McGrady, Elizabeth

    2016-07-01

    Health care stakeholders are concerned about the growing risk of protecting sensitive patient health information from breaches. The Federal Emergency Management Agency (FEMA) has identified cyber attacks as an emerging concern, and regulations such as the Health Insurance Portability and Accountability Act (HIPAA) and the Health Information Technology for Economic and Clinical Health Act (HITECH) have increased security requirements and are enforcing compliance through stiff financial penalties. The purpose of this study is to describe health care breaches of protected information, analyze the hazards and vulnerabilities of reported breach cases, and prescribe best practices of managing risk through security controls and countermeasures. Prescriptive findings were used to construct a checklist tool to assess and monitor common risks. This research uses a case methodology to describe specific examples of the 3 major types of cyber breach hazards: portable device, insider, and physical breaches. We utilize a risk management framework to prescribe preventative actions that organizations can take to assess, analyze, and mitigate these risks. The health care sector has the largest number of reported breaches, with 3 major types: portable device, insider, and physical breaches. Analysis of actual cases indicates security gaps requiring prescriptive fixes based on "best practices." Our research culminates in a 25-item checklist that organizations can use to assess existing practices and identify security gaps requiring improvement. © 2016 American Society for Healthcare Risk Management of the American Hospital Association.

  7. What we do | Page 85 | IDRC - International Development Research ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    Palestinian Security Sector Reform : the View of the Public. In its August ... The Canada-Africa Prevention Trials Network (CAPT Network) was formed through a capacity building grant from the Global Health Research Initiative (GHRI). ... Building Capacity for Conducting HIV Prevention Trials in the Health Care Workplace.

  8. A Broker Framework for Secure and Cost-Effective Business Process Deployment on Multiple Clouds

    OpenAIRE

    Goettelmann , Elio; Dahman , Karim; Gateau , Benjamin; Godart , Claude

    2014-01-01

    International audience; Security risk management on information systems provides security guarantees while controlling costs. But security risk assessments can be very complex, especially in a cloud context where data is dis-tributed over multiple environments. To prevent costs from becoming the only cloud selection factor, while disregarding security, we propose a method for performing multiple cloud security risk assessments. In this paper we present a broker framework for balancing costs a...

  9. Insecurity of quantum secure computations

    Science.gov (United States)

    Lo, Hoi-Kwong

    1997-08-01

    It had been widely claimed that quantum mechanics can protect private information during public decision in, for example, the so-called two-party secure computation. If this were the case, quantum smart-cards, storing confidential information accessible only to a proper reader, could prevent fake teller machines from learning the PIN (personal identification number) from the customers' input. Although such optimism has been challenged by the recent surprising discovery of the insecurity of the so-called quantum bit commitment, the security of quantum two-party computation itself remains unaddressed. Here I answer this question directly by showing that all one-sided two-party computations (which allow only one of the two parties to learn the result) are necessarily insecure. As corollaries to my results, quantum one-way oblivious password identification and the so-called quantum one-out-of-two oblivious transfer are impossible. I also construct a class of functions that cannot be computed securely in any two-sided two-party computation. Nevertheless, quantum cryptography remains useful in key distribution and can still provide partial security in ``quantum money'' proposed by Wiesner.

  10. MEASURING CHILDREN'S FOOD SECURITY IN U.S. HOUSEHOLDS, 1995-99

    OpenAIRE

    Nord, Mark; Bickel, Gary

    2002-01-01

    The capacity to accurately measure the food security status of children in household surveys is an essential tool for monitoring food insecurity and hunger at the most severe levels in U.S. households and for assessing programs designed to prevent or ameliorate these conditions. USDA has developed a children's food security scale to meet this measurement need. The scale is calculated from 8 questions in the 18-item food security survey module that ask specifically about food-related experienc...

  11. Integrated secure solution for electronic healthcare records sharing

    Science.gov (United States)

    Yao, Yehong; Zhang, Chenghao; Sun, Jianyong; Jin, Jin; Zhang, Jianguo

    2007-03-01

    The EHR is a secure, real-time, point-of-care, patient-centric information resource for healthcare providers. Many countries and regional districts have set long-term goals to build EHRs, and most of EHRs are usually built based on the integration of different information systems with different information models and platforms. A number of hospitals in Shanghai are also piloting the development of an EHR solution based on IHE XDS/XDS-I profiles with a service-oriented architecture (SOA). The first phase of the project targets the Diagnostic Imaging domain and allows seamless sharing of images and reports across the multiple hospitals. To develop EHRs for regional coordinated healthcare, some factors should be considered in designing architecture, one of which is security issue. In this paper, we present some approaches and policies to improve and strengthen the security among the different hospitals' nodes, which are compliant with the security requirements defined by IHE IT Infrastructure (ITI) Technical Framework. Our security solution includes four components: Time Sync System (TSS), Digital Signature Manage System (DSMS), Data Exchange Control Component (DECC) and Single Sign-On (SSO) System. We give a design method and implementation strategy of these security components, and then evaluate the performance and overheads of the security services or features by integrating the security components into an image-based EHR system.

  12. The Justice of Preventive War

    National Research Council Canada - National Science Library

    Stephenson, Henry

    2004-01-01

    In response to the 9/11 attacks and continuing threats of mass-casualty terrorism, the United States has adopted a new security strategy that emphasizes anticipatory actions, including preventive war...

  13. Managerial autonomy, optimal security issuance and capital structure

    NARCIS (Netherlands)

    Boot, A.W.A.; Thakor, A.V.

    2005-01-01

    In this paper we address two related puzzles: (i) why do firms issue equity when stock prices are high and (ii) why do firms so often not issue securities to counteract the mechanical effect of their stock returns on their leverage ratios? Our theory builds on the importance of managerial autonomy

  14. Homeland Security: Air Passenger Prescreening and Counterterrorism

    National Research Council Canada - National Science Library

    Elias, Bart; Krouse, William; Rappaport, Ed

    2005-01-01

    ... of their persons or baggage, or to prevent them from boarding an aircraft in the event of a terrorist watch list hit, is likely to be a difficult proposition for the federal agencies tasked with aviation security...

  15. Disarmament and confidence-building in North-East Asia

    International Nuclear Information System (INIS)

    Li Il Nam

    1992-01-01

    Disarmament and confidence building are essential issues to be addressed urgently as they are directly linked with national security. The successful solutions of this issue will ensure world peace and security. These statements have special significance if applied to the situation in North-East Asia and particularly Korean Peninsula. Even under the circumstances of the continued existence of the United States Nuclear Threat, the Government of North Korea has concluded a safeguards agreement and has been inspected by IAEA, thus indicating constant effort to denuclearize the Korean peninsula

  16. Whole Building Design Objectives for Campus Safety and Security: A System Dynamics Approach

    Science.gov (United States)

    Oakes, Charles G.

    2010-01-01

    The May/June 2009 issue of "Facilities Manager" introduced APPA readers to the Whole Building Design Guide (WBDG)--today's most comprehensive Internet-based depository of resources contributing to a systems approach for everything of a building nature. The emphasis in that article was on Operations and Maintenance (O&M) issues and procedures. In…

  17. Strategies for Overcoming Key Barriers to Development of a National Security Workforce

    Energy Technology Data Exchange (ETDEWEB)

    None

    2008-06-30

    This report documents the strategies for overcoming identified key barriers to development of an adequate national security workforce as part of the National Security Preparedness Project (NSPP) being performed under a Department of Energy (DOE) National Nuclear Security Administration (NNSA) grant. Many barriers currently exist that prevent the development of an adequate number of properly trained national security personnel. The identified strategies to address the barriers will focus on both short-term and long-term efforts, as well as strategies to capture legacy knowledge of retiring national security workforce personnel.

  18. Upgrading nuclear safety and security infrastructure in Yemen

    International Nuclear Information System (INIS)

    Bahran, M.Y.

    2007-01-01

    In 1999 the National Atomic Energy Commission of the Republic of Yemen was established with an emphasis on building Radiation Protection Infrastructure suitable for Yemen and in accordance with international standards. Since then, Yemen arguably has built one of the best such systems in the region if not in the world with respect to the country's needs. This system is going to be upgraded from Radiological Safety and Security system to a Nuclear Safety and Security system. This is to be done as a prerequisite to any further development in the Peaceful Applications of Nuclear Energy, particularly Nuclear Power and Desalination. (author)

  19. Security bound of cheat sensitive quantum bit commitment.

    Science.gov (United States)

    He, Guang Ping

    2015-03-23

    Cheat sensitive quantum bit commitment (CSQBC) loosens the security requirement of quantum bit commitment (QBC), so that the existing impossibility proofs of unconditionally secure QBC can be evaded. But here we analyze the common features in all existing CSQBC protocols, and show that in any CSQBC having these features, the receiver can always learn a non-trivial amount of information on the sender's committed bit before it is unveiled, while his cheating can pass the security check with a probability not less than 50%. The sender's cheating is also studied. The optimal CSQBC protocols that can minimize the sum of the cheating probabilities of both parties are found to be trivial, as they are practically useless. We also discuss the possibility of building a fair protocol in which both parties can cheat with equal probabilities.

  20. Security bound of cheat sensitive quantum bit commitment

    Science.gov (United States)

    He, Guang Ping

    2015-03-01

    Cheat sensitive quantum bit commitment (CSQBC) loosens the security requirement of quantum bit commitment (QBC), so that the existing impossibility proofs of unconditionally secure QBC can be evaded. But here we analyze the common features in all existing CSQBC protocols, and show that in any CSQBC having these features, the receiver can always learn a non-trivial amount of information on the sender's committed bit before it is unveiled, while his cheating can pass the security check with a probability not less than 50%. The sender's cheating is also studied. The optimal CSQBC protocols that can minimize the sum of the cheating probabilities of both parties are found to be trivial, as they are practically useless. We also discuss the possibility of building a fair protocol in which both parties can cheat with equal probabilities.