WorldWideScience

Sample records for reducing security concerns

  1. A review of IPv6 security concerns

    CSIR Research Space (South Africa)

    Van Heerden, RP

    2012-08-01

    Full Text Available This study focuses on the security concerns of IPv6. We make a broad introduction to IPv6 then briefly look at the differences between the IPv6 and IPv4 protocols, their known vulnerabilities and identify some security concerns when implementing IPv...

  2. A review of IPv6 security concerns

    CSIR Research Space (South Africa)

    Van Heerden, RP

    2012-11-01

    Full Text Available This study focuses on the security concerns of IPv6. A broad introduction to IPv6 is made then briefly the differences between the IPv6 and IPv4 protocols are looked at, their known vulnerabilities and this identifies some security concerns when...

  3. Deployment Models: Towards Eliminating Security Concerns From Cloud Computing

    OpenAIRE

    Zhao, Gansen; Chunming, Rong; Jaatun, Martin Gilje; Sandnes, Frode Eika

    2010-01-01

    Cloud computing has become a popular choice as an alternative to investing new IT systems. When making decisions on adopting cloud computing related solutions, security has always been a major concern. This article summarizes security concerns in cloud computing and proposes five service deployment models to ease these concerns. The proposed models provide different security related features to address different requirements and scenarios and can serve as reference models for deployment. D...

  4. Security 2020 Reduce Security Risks This Decade

    CERN Document Server

    Howard, Doug; Schneier, Bruce

    2010-01-01

    Identify real security risks and skip the hype After years of focusing on IT security, we find that hackers are as active and effective as ever. This book gives application developers, networking and security professionals, those that create standards, and CIOs a straightforward look at the reality of today's IT security and a sobering forecast of what to expect in the next decade. It debunks the media hype and unnecessary concerns while focusing on the knowledge you need to combat and prioritize the actual risks of today and beyond.IT security needs are constantly evolving; this guide examine

  5. International codes concerning the security of radioisotopes

    International Nuclear Information System (INIS)

    Kusama, Keiji

    2013-01-01

    Explained is the title subject with international and Japanese official argument or publications and actions, where the security is defined as protection of sealed and unsealed radioisotopes (RI) from malicious acts. IAEA worked out the Code of Conduct on the Safety and Security of Radioactive Sources in 2004 based on its preceding argument and with the turning point of the terrorism 3.11 (2001), and Nuclear Security Recommendations on radioactive material and associated facilities (2011), for whose prerequisite, Security of radioactive sources: implementing guide (2009) and Security in the transport of radioactive material (2008) had been drawn up. The Code of Conduct indicates the security system to regulate the sealed sources that each nation has to build up through legislation, setup of regulatory agency, registration of the sources, provision of concerned facilities with radiation protection, etc. For attaining this purpose, IAEA defined Guidance on the Import and Export of Radioactive Sources (2005, 2012), Categorization of radioactive sources (2005) and Dangerous quantities of radioactive material (D-VALUES) (2006). For updating the related matters, IAEA holds international conferences somewhere in the world every year. The Nuclear Security Recommendations indicate the nation's responsibility of building up and maintaining the security system above with well-balanced measures between the safe and secure use of RI without the invalid inhibition of their usage. Japan government worked out the concept essential for ensuring the nuclear security in Sep. 2011, in which for RI, defined were the risk and benefit in use and security, and securing role of the present legal systems concerning the safety handling and objective RI involved in their registration system. Securing measures of RI in such usage as medical and industrial aids must be of advanced usefulness and safety in harmony with activities of other countries. (T.T)

  6. Maritime security : progress made in implementing Maritime Transportation Security Act, but concerns remain : statement of Margaret Wrightson, Director, Homeland Security and Justice Issues

    Science.gov (United States)

    2003-09-09

    After the events of September 11, 2001, concerns were raised over the security of U.S. ports and waterways. In response to the concerns over port security, Congress passed the Maritime Transportation Security Act in November 2002. The act created a b...

  7. Securing Land Tenure, Improving Food Security and Reducing ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    Securing Land Tenure, Improving Food Security and Reducing Poverty in Rural ... land tenure regimes as obstacles to food security, economic integration and ... its 2017 call for proposals to establish Cyber Policy Centres in the Global South.

  8. The security concern on internet banking adoption among Malaysian banking customers.

    Science.gov (United States)

    Sudha, Raju; Thiagarajan, A S; Seetharaman, A

    2007-01-01

    The existing literatures highlights that the security is the primary factor which determines the adoption of Internet banking technology. The secondary information on Internet banking development in Malaysia shows a very slow growth rate. Hence, this study aims to study the banking customers perception towards security concern and Internet banking adoption through the information collected from 150 sample respondents. The data analysis reveals that the customers have much concern about security and privacy issue in adoption of Internet banking, whether the customers are adopted Internet banking or not. Hence, it infers that to popularize Internet banking system there is a need for improvement in security and privacy issue among the banking customers.

  9. Wireless Network Security Vulnerabilities and Concerns

    Science.gov (United States)

    Mushtaq, Ahmad

    The dilemma of cyber communications insecurity has existed all the times since the beginning of the network communications. The problems and concerns of unauthorized access and hacking has existed form the time of introduction of world wide web communication and Internet's expansion for popular use in 1990s, and has remained till present time as one of the most important issues. The wireless network security is no exception. Serious and continuous efforts of investigation, research and development has been going on for the last several decades to achieve the goal of provision of 100 percent or full proof security for all the protocols of networking architectures including the wireless networking. Some very reliable and robust strategies have been developed and deployed which has made network communications more and more secure. However, the most desired goal of complete security has yet to see the light of the day. The latest Cyber War scenario, reported in the media of intrusion and hacking of each other's defense and secret agencies between the two super powers USA and China has further aggravated the situation. This sort of intrusion by hackers between other countries such as India and Pakistan, Israel and Middle East countries has also been going on and reported in the media frequently. The paper reviews and critically examines the strategies already in place, for wired network. Wireless Network Security and also suggests some directions and strategies for more robust aspects to be researched and deployed.

  10. Reducing food wastage, improving food security? An inventory study on stakeholders’ perspectives and the current state

    NARCIS (Netherlands)

    Tielens, J.; Candel, J.J.L.

    2014-01-01

    This study is concerned with the relation between food wastage reduction and the improvement of food security. The central question of this inventory study is to what extent interventions to reduce food wastage are effective contributions for food security, in particular for local access in

  11. Individual versus Organizational Computer Security and Privacy Concerns in Journalism

    Directory of Open Access Journals (Sweden)

    McGregor Susan E.

    2016-10-01

    Full Text Available A free and open press is a critical piece of the civil-society infrastructure that supports both established and emerging democracies. However, as the professional activities of reporting and publishing are increasingly conducted by digital means, computer security and privacy risks threaten free and independent journalism around the globe. Through interviews with 15 practicing journalists and 14 organizational stakeholders (supervising editors and technologists, we reveal the distinct - and sometimes conflicting-computer security concerns and priorities of different stakeholder groups within journalistic institutions, as well as unique issues in journalism compared to other types of organizations. As these concerns have not been deeply studied by those designing computer security practices or technologies that may benefit journalism, this research offers insight into some of the practical and cultural constraints that can limit the computer security and privacy practices of the journalism community as a whole. Based on these findings, we suggest paths for future research and development that can bridge these gaps through new tools and practices.

  12. The Influence of Attachment Security on Preschool Children's Empathic Concern

    Science.gov (United States)

    Murphy, Tia Panfile; Laible, Deborah J.

    2013-01-01

    The current study examined the direction of the association between children's attachment security and empathic responding. At 42 and 48 months of age, 69 children's empathic concern was observed, and mothers reported the children's attachment. Results indicated that attachment at 42 months predicted empathic concern at 48 months even after…

  13. Third-year medical students' knowledge of privacy and security issues concerning mobile devices.

    Science.gov (United States)

    Whipple, Elizabeth C; Allgood, Kacy L; Larue, Elizabeth M

    2012-01-01

    The use of mobile devices are ubiquitous in medical-care professional settings, but information on privacy and security concerns of mobile devices for medical students is scarce. To gain baseline information about third-year medical students' mobile device use and knowledge of privacy and security issues concerning mobile devices. We surveyed 67 third-year medical students at a Midwestern university on their use of mobile devices and knowledge of how to protect information available through mobile devices. Students were also presented with clinical scenarios to rate their level of concern in regards to privacy and security of information. The most used features of mobile devices were: voice-to-voice (100%), text messaging (SMS) (94%), Internet (76.9%), and email (69.3%). For locking of one's personal mobile phone, 54.1% never physically lock their phone, and 58% never electronically lock their personal PDA. Scenarios considering definitely privacy concerns include emailing patient information intact (66.7%), and posting de-identified information on YouTube (45.2%) or Facebook (42.2%). As the ease of sharing data increases with the use of mobile devices, students need more education and training on possible privacy and security risks posed with mobile devices.

  14. SMEs, electronically-mediated working and data security: cause for concern?

    Directory of Open Access Journals (Sweden)

    Clear, F.

    2007-01-01

    Full Text Available Security of data is critical to the operations of firms. Without the ability to store, process and transmit data securely, operations may be compromised, with the potential for serious consequences to trading integrity. Thus the role that electronically-mediated working plays in business today and its dependency on data security is of critical interest, especially in light of the fact that much of this communication is based on the use of open networks (i.e. the Internet. This paper discusses findings from a ‘WestFocus’ survey on electronically-mediated working and telework amongst a sample of SMEs located in West London and adjacent counties in South-Eastern England in order to highlight the problems that such practice raises in terms of data security. Data collection involved a telephone survey undertaken in early 2006 of 378 firms classified into four industrial sectors (‘Media’, ‘Logistics’, ‘Internet Services’ and ‘Food Processing’. After establishing how ICTs and the Internet are being exploited as business applications for small firms, data security practice is explored on the basis of sector and size with a focus on telework. The paper goes on to highlight areas of concern in terms of data security policy and training practice. Findings show some sector and size influences.

  15. Security concerns and trust in the adoption of m-commerce

    Directory of Open Access Journals (Sweden)

    Alexios Vasileiadis

    2014-10-01

    Full Text Available Purpose – to deeply examine customers’ perception in terms of how the determinants of trust and perceived risk affect their intention to adopt mobile commerce.Design/methodology/approach – literature review, conceptual framework, modelling method, quantitative survey methodology (questionnaire instrument.Findings – the perception of risk in terms of privacy, m-payments, m-commerce legislation and quality of delivered products has negative effect in the intention to adopt mobile commerce, while the good online vendors’ reputation, enticing promises, good encryption security and transparency, reduce the effect of risk and increase the intention to use m-commerce. The availability of easy to understand and find policies have positive effect in the intention to use m-commerce. When customers feel free of risks and have high level of trust in the intention to use mobile commerce they actually adopt it.Research limitation/implications –this empirical research contributed to the theory by exploring which factors influence or deter the m-commerce adoption. However, the UTAUT model, simple random sampling method and case studies on how the online vendors perform towards this topic are worth-exploring by future researchers.Practical implications – the research results show that mobile technology manufacturers and developers should improve both software and wireless network security, online vendors should improve their online reputation, transparency, and mobile website navigation. Lawmakers should improve m-commerce legislation to better protect customers in case of dispute with online vendors.Originality/value – previous researchers have never focused solely and in-depth on the determinants of perceived risk and trust. Moreover, this object had never been examined in the Greek Population.Keywords: mobile commerce adoption, security concerns, trust, perceived risksResearch type: literature review, Conceptual paper, Research paper

  16. Act of 4 August 1955 concerning State Security in the Nuclear Field

    International Nuclear Information System (INIS)

    1955-01-01

    This Act governing State security in the nuclear field lays down that the King may determine the security measures to be complied with concerning nuclear research, materials, methods of production used by establishments and legal or physical persons having in their possession information, documents or material obtained either directly from the Government or with its consent. The Act was supplemented by Royal Order of 14 March 1956 which amplified its provisions by laying down specific requirements regarding the classification of information and material, the security measures to be applied thereto, and to establishments involved in related research work. It also provides for the security clearance to be applied to persons who shall be authorised to obtain such information and classified material. A Royal Order of 18 October 1974 amends this Order in respect of the authorities responsible for its implementation. (NEA) [fr

  17. Nuclear power: energy security and supply assurances

    International Nuclear Information System (INIS)

    Rogner, H.H.; McDonald, A.

    2008-01-01

    Expectations are high for nuclear power. This paper first summarizes recent global and regional projections for the medium-term, including the 2007 updates of IAEA projections plus International Energy Agency and World Energy Technology Outlook projections to 2030 and 2050. One driving force for nuclear power is concern about energy supply security. Two potential obstacles are concerns about increased nuclear weapon proliferation risks, and concerns by some countries about potential politically motivated nuclear fuel supply interruptions. Concerning supply security, the paper reviews different definitions, strategies and costs. Supply security is not free; nor does nuclear power categorically increase energy supply security in all situations. Concerning proliferation and nuclear fuel cut-off risks, the IAEA and others are exploring possible 'assurance of supply' mechanisms with 2 motivations. First, the possibility of a political fuel supply interruption is a non-market disincentive discouraging investment in nuclear power. Fuel supply assurance mechanisms could reduce this disincentive. Second, the risk of interruption creates an incentive for a country to insure against that risk by developing a national enrichment capability. Assurance mechanisms could reduce this incentive, thereby reducing the possible spread of new national enrichment capabilities and any associated weapon proliferation risks. (orig.)

  18. Radio frequency identification (RFID) in health care: privacy and security concerns limiting adoption.

    Science.gov (United States)

    Rosenbaum, Benjamin P

    2014-03-01

    Radio frequency identification (RFID) technology has been implemented in a wide variety of industries. Health care is no exception. This article explores implementations and limitations of RFID in several health care domains: authentication, medication safety, patient tracking, and blood transfusion medicine. Each domain has seen increasing utilization of unique applications of RFID technology. Given the importance of protecting patient and data privacy, potential privacy and security concerns in each domain are discussed. Such concerns, some of which are inherent to existing RFID hardware and software technology, may limit ubiquitous adoption. In addition, an apparent lack of security standards within the RFID domain and specifically health care may also hinder the growth and utility of RFID within health care for the foreseeable future. Safeguarding the privacy of patient data may be the most important obstacle to overcome to allow the health care industry to take advantage of the numerous benefits RFID technology affords.

  19. Reducing Risky Security Behaviours: Utilising Affective Feedback to Educate Users

    Directory of Open Access Journals (Sweden)

    Lynsay A. Shepherd

    2014-11-01

    Full Text Available Despite the number of tools created to help end-users reduce risky security behaviours, users are still falling victim to online attacks. This paper proposes a browser extension utilising affective feedback to provide warnings on detection of risky behaviour. The paper provides an overview of behaviour considered to be risky, explaining potential threats users may face online. Existing tools developed to reduce risky security behaviours in end-users have been compared, discussing the success rates of various methodologies. Ongoing research is described which attempts to educate users regarding the risks and consequences of poor security behaviour by providing the appropriate feedback on the automatic recognition of risky behaviour. The paper concludes that a solution utilising a browser extension is a suitable method of monitoring potentially risky security behaviour. Ultimately, future work seeks to implement an affective feedback mechanism within the browser extension with the aim of improving security awareness.

  20. OpenDBDDAS Toolkit: Secure MapReduce and Hadoop-like Systems

    KAUST Repository

    Fabiano, Enrico

    2015-06-01

    The OpenDBDDAS Toolkit is a software framework to provide support for more easily creating and expanding dynamic big data-driven application systems (DBDDAS) that are common in environmental systems, many engineering applications, disaster management, traffic management, and manufacturing. In this paper, we describe key features needed to implement a secure MapReduce and Hadoop-like system for high performance clusters that guarantees a certain level of privacy of data from other concurrent users of the system. We also provide examples of a secure MapReduce prototype and compare it to another high performance MapReduce, MR-MPI.

  1. Are participants concerned about privacy and security when using short message service to report product adherence in a rectal microbicide trial?

    Science.gov (United States)

    Giguere, Rebecca; Brown, William; Balán, Ivan C; Dolezal, Curtis; Ho, Titcha; Sheinfil, Alan; Ibitoye, Mobolaji; Lama, Javier R; McGowan, Ian; Cranston, Ross D; Carballo-Diéguez, Alex

    2018-04-01

    During a Phase 2 rectal microbicide trial, men who have sex with men and transgender women (n = 187) in 4 countries (Peru, South Africa, Thailand, United States) reported product use daily via short message service (SMS). To prevent disclosure of study participation, the SMS system program included privacy and security features. We evaluated participants' perceptions of privacy while using the system and acceptability of privacy/security features. To protect privacy, the SMS system: (1) confirmed participant availability before sending the study questions, (2) required a password, and (3) did not reveal product name or study participation. To ensure security, the system reminded participants to lock phone/delete messages. A computer-assisted self-interview (CASI), administered at the final visit, measured burden of privacy and security features and SMS privacy concerns. A subsample of 33 participants underwent an in-depth interview (IDI). Based on CASI, 85% had no privacy concerns; only 5% were very concerned. Most were not bothered by the need for a password (73%) or instructions to delete messages (82%). Based on IDI, reasons for low privacy concerns included sending SMS in private or feeling that texting would not draw attention. A few IDI participants found the password unnecessary and more than half did not delete messages. Most participants were not concerned that the SMS system would compromise their confidentiality. SMS privacy and security features were effective and not burdensome. Short ID-related passwords, ambiguous language, and reminders to implement privacy and security-enhancing behaviors are recommended for SMS systems.

  2. Considerations concerning the secure transport of radioactive materials in Romania

    International Nuclear Information System (INIS)

    Vieru, Gheorghe

    2002-01-01

    As UNO member and founding member of the IAEA, Romania has implemented national regulations concerning the transport of radioactive materials in complete safety, complying with recommendations by IAEA and other international organizations. Accordingly, the National Commission for Nuclear Activities Control, CNCAN, issued the Directive no. 374/October 2001 which provides the rules for secure radioactive material transport in Romania on roads, rail ways, sea/fluvial and air ways. The paper presents the main sources of producing radioactive materials focussing the following: mining of natural uranium ore, nuclear fuel fabrication plants, nuclear power plants operation, nuclear research reactors, industrial use of radioactive sources (as gamma radiography), use of radioisotope in scientific, educational or medical units. The paper pays attention to the special routes and containers adopted for most secure transport of radioactive waste. Finally, one presents specific issues relating to identification and evaluation of the risk factors occurring at the transport of radioactive waste, as well as the potential radiological consequences upon population and environment. Estimated are the collective risk doses for different categories of populations from areas adjacent to the routes of radioactive materials transportation. It is stressed that the annual collective dose which the population is exposed to in case of accident is comparable with the dose from the natural (cosmic radiation background)

  3. Basic legal provisions concerning the activities of industrial security personnel

    International Nuclear Information System (INIS)

    Eberstein, H.H.

    1980-01-01

    The author confines himself to sabotage and espionage. Necessary counter-measures are determined by the respective type of activities. Sect. 618 of the German Civil Code and Sect. 120 a of the Industrial Code give basic legal provisions for the protection of industrial personnel. The legal position held by owner or occupant forms the legal basis for 'vulnerable point protection'. The owner's rights are assigned to the industrial police and are exercised in correspondence with the service or employment contract set up according to Sect. 611 and the following sections of the German Civil Code. Outside guards work according to the performance contract given int the Sections 675, 611, 631 of the German Civil Code. The security personnel has the common right of self-help: self-defence, civil rights concerning the state of national emergency and self-defence under criminal law, rights derived from ownership and property. The author critically argues views held by Mr. Hoffmann-Riem who thinks that police powers have been assigned to private persons. He definitely answers in the negative to the execution of, or encroachment on, sovereign (police) powers by industrial security personnel. A special legal regulation is not necessary, since private protection in form of professional selfdefence is admissible under the law in force. (HSCH) [de

  4. Risk perception and environmental health concerns in conditions of social security threat

    International Nuclear Information System (INIS)

    Kolarova, D.

    1998-01-01

    Full text of publication follows: this study explores the connection between the perception of different societal risk, health concerns and behavioral attitudes of people in condition of social security threat. Two small and two big industrial towns were chosen in order to observe the social and psychological price of the structural changes in the industry such as unemployment and its reflection on the households and the individuals' social attitudes. Key stakeholders were interviewed and questionnaire survey was carried out. The results showed high level of risk sensitivity and health concerns when people felt threatened by lack of social and economic security. The pollution was found to be important problem when it caused direct and obvious risk to human health and the environment. In the same time reverse environmental behavior like insensitiveness and neglectful attitude was observed in cases when the health consequences of the pollution were perceived to be unclear and with delayed effect. In situation of a great socio-economic threat noninvolvement helped the individuals to adapt. The research proved the influence of several risk characteristics on risk perception. It was found a connection between the risk perception and risk controllability, voluntariness of exposure and cost/benefits distribution. In the study areas respondents' judgments on these characteristics reflected directly their social status and material state. The study presented here is in progress - it i's supported by research grant from Open Society Foundation. (author)

  5. Multilevel classification of security concerns in cloud computing

    Directory of Open Access Journals (Sweden)

    Syed Asad Hussain

    2017-01-01

    Full Text Available Threats jeopardize some basic security requirements in a cloud. These threats generally constitute privacy breach, data leakage and unauthorized data access at different cloud layers. This paper presents a novel multilevel classification model of different security attacks across different cloud services at each layer. It also identifies attack types and risk levels associated with different cloud services at these layers. The risks are ranked as low, medium and high. The intensity of these risk levels depends upon the position of cloud layers. The attacks get more severe for lower layers where infrastructure and platform are involved. The intensity of these risk levels is also associated with security requirements of data encryption, multi-tenancy, data privacy, authentication and authorization for different cloud services. The multilevel classification model leads to the provision of dynamic security contract for each cloud layer that dynamically decides about security requirements for cloud consumer and provider.

  6. Analysis of household food security concerns and coping strategies of small farmers in northwestern highlands of pakistan

    International Nuclear Information System (INIS)

    Amir, R.M.; Shahbaz, B.; Ali, T.; Zafar, M.I.

    2013-01-01

    Food insecurity is turning out to be one of the worst crises of world in future. Developing countries are especially considered vulnerable to be hit most severely by this impending danger. Resource scarce regions of Pakistan are also included in the list of marginalized areas where population is not able to manage its food by herself. The present study was designed to analyze the state of household food security concerns and identify managing strategies for dealing with shortage of food patterns in Northern Pakistan. The research was based upon a survey of randomly selected two districts. Both qualitative and quantitative research methods were used for data collection. The results indicated that prices of food items were very high. It also delineated that lack of irrigational water; limited market access, and high cost of fertilizers were leading production related constraints. As a resort to these constraints and due to low output from the food crops there was found a shift from subsistence to cash seeking cropping patterns of the growers. This increase in income was perceived as a mean to ensure household food security. Furthermore, at household level the respondents expressed to reduce their expenses on the agricultural inputs in future. (author)

  7. TWO-LAYER SECURE PREVENTION MECHANISM FOR REDUCING E-COMMERCE SECURITY RISKS

    OpenAIRE

    Sen-Tarng Lai

    2015-01-01

    E-commerce is an important information system in the network and digital age. However, the network intrusion, malicious users, virus attack and system security vulnerabilities have continued to threaten the operation of the e-commerce, making e-commerce security encounter serious test. How to improve ecommerce security has become a topic worthy of further exploration. Combining routine security test and security event detection procedures, this paper proposes the Two-Layer Secure ...

  8. ORACLE DATABASE SECURITY

    OpenAIRE

    Cristina-Maria Titrade

    2011-01-01

    This paper presents some security issues, namely security database system level, data level security, user-level security, user management, resource management and password management. Security is a constant concern in the design and database development. Usually, there are no concerns about the existence of security, but rather how large it should be. A typically DBMS has several levels of security, in addition to those offered by the operating system or network. Typically, a DBMS has user a...

  9. Interface of Science, Technology and Security: Areas of Most Concern, Now and Ahead

    Science.gov (United States)

    2017-03-28

    Ph.D. Co-director, Center for International Security and Cooperation, Stanford University Director Emeritus, Los Alamos National Laboratory...either modest, primitive sea-based civilizations, like the Orang Laut of the Malayan peninsula or the Uros of Lake Titicaca in the Andes mountains, or...areas of MosT concern, noW and ahead F Ig U R e 1 C h in a’ s O rg an iz at io n al S tr u ct u re f o r L if e S ci en ce /B io te ch n o lo g

  10. The Role of Secure Access to Sustainable Energy in Reducing ...

    African Journals Online (AJOL)

    The Role of Secure Access to Sustainable Energy in Reducing Women's ... of poverty, such as low education levels, inadequate health care and limited ... women in relation to energy will help governments promote overall development goals ...

  11. 13 CFR 121.801 - May patent fees be reduced if a concern is small?

    Science.gov (United States)

    2010-01-01

    ... 13 Business Credit and Assistance 1 2010-01-01 2010-01-01 false May patent fees be reduced if a concern is small? 121.801 Section 121.801 Business Credit and Assistance SMALL BUSINESS ADMINISTRATION... for Paying Reduced Patent Fees § 121.801 May patent fees be reduced if a concern is small? These...

  12. OpenDBDDAS Toolkit: Secure MapReduce and Hadoop-like Systems

    KAUST Repository

    Fabiano, Enrico; Seo, Mookwon; Wu, Xiaoban; Douglas, Craig

    2015-01-01

    management, traffic management, and manufacturing. In this paper, we describe key features needed to implement a secure MapReduce and Hadoop-like system for high performance clusters that guarantees a certain level of privacy of data from other concurrent

  13. SecSLA: A Proactive and Secure Service Level Agreement Framework for Cloud Services

    OpenAIRE

    Fahad F. Alruwaili; T. Aaron Gulliver

    2014-01-01

    Cloud customers migrate to cloud services to reduce the operational costs of information technology (IT) and increase organization efficiency. However, ensuring cloud security is very challenging. As a consequence, cloud service providers find it difficult to persuade customers to acquire their services due to security concerns. In terms of outsourcing applications, software, and/or infrastructure services to the cloud, customers are concerned about the availability, integrity, privacy...

  14. Cyber Safety and Security for Reduced Crew Operations (RCO)

    Science.gov (United States)

    Driscoll, Kevin

    2017-01-01

    NASA and the Aviation Industry is looking into reduced crew operations (RCO) that would cut today's required two-person flight crews down to a single pilot with support from ground-based crews. Shared responsibility across air and ground personnel will require highly reliable and secure data communication and supporting automation, which will be safety-critical for passenger and cargo aircraft. This paper looks at the different types and degrees of authority delegation given from the air to the ground and the ramifications of each, including the safety and security hazards introduced, the mitigation mechanisms for these hazards, and other demands on an RCO system architecture which would be highly invasive into (almost) all safety-critical avionics. The adjacent fields of unmanned aerial systems and autonomous ground vehicles are viewed to find problems that RCO may face and related aviation accident scenarios are described. The paper explores possible data communication architectures to meet stringent performance and information security (INFOSEC) requirements of RCO. Subsequently, potential challenges for RCO data communication authentication, encryption and non-repudiation are identified. The approach includes a comprehensive safety-hazard analysis of the RCO system to determine top level INFOSEC requirements for RCO and proposes an option for effective RCO implementation. This paper concludes with questioning the economic viability of RCO in light of the expense of overcoming the operational safety and security hazards it would introduce.

  15. Reduced empathic concern leads to utilitarian moral judgments in trait alexithymia.

    Science.gov (United States)

    Patil, Indrajeet; Silani, Giorgia

    2014-01-01

    Recent research with moral dilemmas supports dual-process model of moral decision making. This model posits two different paths via which people can endorse utilitarian solution that requires personally harming someone in order to achieve the greater good (e.g., killing one to save five people): (i) weakened emotional aversion to the prospect of harming someone due to reduced empathic concern for the victim; (ii) enhanced cognition which supports cost-benefit analysis and countervails the prepotent emotional aversion to harm. Direct prediction of this model would be that personality traits associated with reduced empathy would show higher propensity to endorse utilitarian solutions. As per this prediction, we found that trait alexithymia, which is well-known to have deficits in empathy, was indeed associated with increased utilitarian tendencies on emotionally aversive personal moral dilemmas and this was due to reduced empathic concern for the victim. Results underscore the importance of empathy for moral judgments in harm/care domain of morality.

  16. Reduced empathic concern leads to utilitarian moral judgments in trait alexithymia

    Directory of Open Access Journals (Sweden)

    Indrajeet ePatil

    2014-05-01

    Full Text Available Recent research with moral dilemmas supports dual-process model of moral decision making. This model posits two different paths via which people can endorse utilitarian solution that requires personally harming someone in order to achieve the greater good (e.g., killing one to save five people: (i weakened emotional aversion to the prospect of harming someone due to reduced empathic concern for the victim; (ii enhanced cognition which supports cost-benefit analysis and countervails the prepotent emotional aversion to harm. Direct prediction of this model would be that personality traits associated with reduced empathy would show higher propensity to endorse utilitarian solutions. As per this prediction, we found that trait alexithymia, which is well-known to have deficits in empathy, was indeed associated with increased utilitarian tendencies on emotionally aversive personal moral dilemmas and this was due to reduced empathic concern for the victim. Results underscore the importance of empathy for moral judgments in harm/care domain of morality.

  17. Security Concerns in Android mHealth Apps.

    Science.gov (United States)

    He, Dongjing; Naveed, Muhammad; Gunter, Carl A; Nahrstedt, Klara

    2014-01-01

    Mobile Health (mHealth) applications lie outside of regulatory protection such as HIPAA, which requires a baseline of privacy and security protections appropriate to sensitive medical data. However, mHealth apps, particularly those in the app stores for iOS and Android, are increasingly handling sensitive data for both professionals and patients. This paper presents a series of three studies of the mHealth apps in Google Play that show that mHealth apps make widespread use of unsecured Internet communications and third party servers. Both of these practices would be considered problematic under HIPAA, suggesting that increased use of mHealth apps could lead to less secure treatment of health data unless mHealth vendors make improvements in the way they communicate and store data.

  18. Security Concerns in Android mHealth Apps

    Science.gov (United States)

    He, Dongjing; Naveed, Muhammad; Gunter, Carl A.; Nahrstedt, Klara

    2014-01-01

    Mobile Health (mHealth) applications lie outside of regulatory protection such as HIPAA, which requires a baseline of privacy and security protections appropriate to sensitive medical data. However, mHealth apps, particularly those in the app stores for iOS and Android, are increasingly handling sensitive data for both professionals and patients. This paper presents a series of three studies of the mHealth apps in Google Play that show that mHealth apps make widespread use of unsecured Internet communications and third party servers. Both of these practices would be considered problematic under HIPAA, suggesting that increased use of mHealth apps could lead to less secure treatment of health data unless mHealth vendors make improvements in the way they communicate and store data. PMID:25954370

  19. Maritime Security Concerns of the East African Community (EAC ...

    African Journals Online (AJOL)

    The maritime domain of the East African Community (EAC) is affected by a number of maritime security threats, including piracy, armed robbery against ships and an ongoing maritime border dispute between Kenya and Somalia. Neither the EAC nor its member States have long-term and holistic maritime security policies.

  20. Reducing the global threat of radiological terrorism in Central Asia and Caucus regions. The global threat reduction initiative approach to radioactive source security

    International Nuclear Information System (INIS)

    Smith, E.

    2010-01-01

    The security of radioactive sources is of worldwide concern, due to their wide use in civilian commerce and the potentially devastating effects of their misuse. In cooperation with host countries and international partners, the Global Threat Reduction Initiative has utilized a proven process for providing technical and financial assistance to protect radioactive sources in diverse uses and unique circumstances at hundreds of sites worldwide. The mission of the Department of Energy, National Nuclear Security Administration's program includes reducing the risk posed by vulnerable radiological materials that could be used in a Radioactive Dispersal Device). The program's objectives are to identify, consolidate, secure, and/or dispose of high-activity radiological materials to prevent their theft and malicious use. The Global Threat Reduction Initiative Program's scope is global, with projects in over 100 countries at more than 755 radiological sites, including industrial, medical and commercial facilities. In addition to working bilaterally, the Program works closely with the International Atomic Energy Agency (IAEA) and other partner countries. (author)

  1. Security Concerns and Countermeasures in Network Coding Based Communications Systems

    DEFF Research Database (Denmark)

    Talooki, Vahid; Bassoli, Riccardo; Roetter, Daniel Enrique Lucani

    2015-01-01

    key protocol types, namely, state-aware and stateless protocols, specifying the benefits and disadvantages of each one of them. We also present the key security assumptions of network coding (NC) systems as well as a detailed analysis of the security goals and threats, both passive and active......This survey paper shows the state of the art in security mechanisms, where a deep review of the current research and the status of this topic is carried out. We start by introducing network coding and its variety applications in enhancing current traditional networks. In particular, we analyze two....... This paper also presents a detailed taxonomy and a timeline of the different NC security mechanisms and schemes reported in the literature. Current proposed security mechanisms and schemes for NC in the literature are classified later. Finally a timeline of these mechanism and schemes is presented....

  2. Strategies to Minimize the Effects of Information Security Threats on Business Performance

    Science.gov (United States)

    Okoye, Stella Ifeyinwa

    2017-01-01

    Business leaders in Nigeria are concerned about the high rates of business failure and economic loss from security incidents and may not understand strategies for reducing the effects of information security threats on business performance. Guided by general systems theory and transformational leadership theory, the focus of this exploratory…

  3. Energy security and national policy

    International Nuclear Information System (INIS)

    Martin, W.F.

    1987-01-01

    To achieve an energy secure future, energy cannot be viewed as an isolated concern. It is part and parcel of a nation's economic, social, and political context. In the past important implications for the economy and national security have been ignored. Crash programs to deal with oil shortages in the seventies, crashed. In the eighties, oil surplus has been enjoyed. The energy situation could be quite different in the nineties. Statistics on energy supply and consumption of oil, coal, natural gas and electricity from nuclear power show that much progress has been made worldwide. However, about half of the world's oil will come from the Persian Gulf by 1995. Continued low oil prices could raise US imports to 60% of consumption by 1995. Persian Gulf tensions serve as reminders of the link between energy policy and national security policy. Energy policy must be based on market forces and concerns for national security. Strategic oil reserves will expand along with the availability of domestic oil and gas resources. Increased attention to conservation, diversification of energy resources, and use of alternative fuels can help reduce imports. Continued high-risk long term research and development is needed. Improved technology can reduce environmental impacts. Global markets need global cooperation. Energy has emerged as an important aspect of East-West relations. Europeans need to diversify their sources of energy. The soviets have proposed expanded collaboration in magnetic fusion science. A series of initiatives are proposed that together will ensure that economies will not become overly dependent on a single source of energy

  4. IAEA nuclear security program

    Energy Technology Data Exchange (ETDEWEB)

    Ek, D. [International Atomic Energy Agency, Vienna (Austria)

    2006-07-01

    Although nuclear security is a State responsibility, it is nevertheless an international concern, as the consequences of a nuclear security incident would have worldwide impact. These concerns have resulted in the development of numerous international instruments on nuclear security since the terrorist events in the USA on September 11, 2001. The IAEA Office of Nuclear Security has been charged to assist Member States to improvement their nuclear security and to meet the intent of these international obligations in order to ensure a cohesive thread of nuclear security protects the global community. The programs underway and planned by the Office of Nuclear Security will be discussed in this paper. (author)

  5. IAEA nuclear security program

    International Nuclear Information System (INIS)

    Ek, D.

    2006-01-01

    Although nuclear security is a State responsibility, it is nevertheless an international concern, as the consequences of a nuclear security incident would have worldwide impact. These concerns have resulted in the development of numerous international instruments on nuclear security since the terrorist events in the USA on September 11, 2001. The IAEA Office of Nuclear Security has been charged to assist Member States to improvement their nuclear security and to meet the intent of these international obligations in order to ensure a cohesive thread of nuclear security protects the global community. The programs underway and planned by the Office of Nuclear Security will be discussed in this paper. (author)

  6. Operation Iraqi Freedom: DOD Should Apply Lessons Learned Concerning the Need for Security over Conventional Munitions Storage Sites to Future Operations Planning

    National Research Council Canada - National Science Library

    D'Agostino, Davi M

    2007-01-01

    The Government Accountability Office (GAO) is releasing a report today on lessons learned concerning the need for security over conventional munitions storage sites that provides the basis for this testimony...

  7. Public attitudes toward health information exchange: perceived benefits and concerns.

    Science.gov (United States)

    Dimitropoulos, Linda; Patel, Vaishali; Scheffler, Scott A; Posnack, Steve

    2011-12-01

    To characterize consumers' attitudes regarding the perceived benefits of electronic health information exchange (HIE), potential HIE privacy and security concerns, and to analyze the intersection of these concerns with perceived benefits. A cross-sectional study. A random-digit-dial telephone survey of English-speaking adults was conducted in 2010. Multivariate logistic regression models examined the association between consumer characteristics and concerns related to the security of electronic health records (EHRs) and HIE. A majority of the 1847 respondents reported they were either "very" or "somewhat" concerned about privacy of HIE (70%), security of HIE (75%), or security of EHRs (82%). Concerns were significantly higher (P security, and 60% would permit HIE for treatment purposes even if the physician might not be able to protect their privacy all of the time. Over half (52%) wanted to choose which providers access and share their data. Greater participation by consumers in determining how HIE takes place could engender a higher degree of trust among all demographic groups, regardless of their varying levels of privacy and security concerns. Addressing the specific privacy and security concerns of minorities, individuals 40 to 64 years old, and employed individuals will be critical to ensuring widespread consumer participation in HIE.

  8. BYOD Security: A New Business Challenge

    OpenAIRE

    Downer, K.; Bhattacharya, Maumita

    2016-01-01

    Bring Your Own Device (BYOD) is a rapidly growing trend in businesses concerned with information technology. BYOD presents a unique list of security concerns for businesses implementing BYOD policies. Recent publications indicate a definite awareness of risks involved in incorporating BYOD into business, however it is still an underrated issue compared to other IT security concerns. This paper focuses on two key BYOD security issues: security challenges and available frameworks. A taxonomy sp...

  9. Concern about security and privacy, and perceived control over collection and use of health information are related to withholding of health information from healthcare providers.

    Science.gov (United States)

    Agaku, Israel T; Adisa, Akinyele O; Ayo-Yusuf, Olalekan A; Connolly, Gregory N

    2014-01-01

    This study assessed the perceptions and behaviors of US adults about the security of their protected health information (PHI). The first cycle of the fourth wave of the Health Information National Trends Survey was analyzed to assess respondents' concerns about PHI breaches. Multivariate logistic regression was used to assess the effect of such concerns on disclosure of sensitive medical information to a healthcare professional (pdata breach when their PHI was being transferred between healthcare professionals by fax (67.0%; 95% CI 64.2% to 69.8%) or electronically (64.5%; 95% CI 61.7% to 67.3%). About 12.3% (95% CI 10.8% to 13.8%) of respondents had ever withheld information from a healthcare provider because of security concerns. The likelihood of information withholding was higher among respondents who perceived they had very little say about how their medical records were used (adjusted OR=1.42; 95% CI 1.03 to 1.96). This study underscores the need for enhanced measures to secure patients' PHI to avoid undermining their trust.

  10. Assessing Community Readiness to Reduce Childhood Diarrheal Disease and Improve Food Security in Dioro, Mali

    Directory of Open Access Journals (Sweden)

    Erica C. Borresen

    2016-06-01

    Full Text Available Diarrhea and malnutrition represent leading causes of death for children in Mali. Understanding a community’s needs and ideas are critical to ensure the success of prevention and treatment interventions for diarrheal disease, as well as to improve food security to help reduce malnutrition. The objective of this study was to incorporate the Community Readiness Model (CRM for the issues of childhood diarrheal disease and food security in Mali to measure baseline community readiness prior to any program implementation. Thirteen key respondents residing in Dioro, Mali were selected based on varied social roles and demographics and completed two questionnaires on these public health issues. The overall readiness score to reduce childhood diarrheal disease was 5.75 ± 1.0 standard deviation (preparation stage. The overall readiness score to improve food security was 5.5 ± 0.5 standard deviation (preparation stage. The preparation stage indicates that at least some of the community have basic knowledge regarding these issues, and want to act locally to reduce childhood diarrhea and improve food security and nutrition. Proposed activities to increase community readiness on these issues are provided and are broad enough to allow opportunities to implement community- and culturally-specific activities by the Dioro community.

  11. A study to determine influential factors on data security

    Directory of Open Access Journals (Sweden)

    Naser Azad

    2014-01-01

    Full Text Available During the past few years, there has been increasing interest in making online transaction. As people become more interested in using internet for their daily business activities such as regular communications, financial transactions, etc., there will be more concerns on security of available data. In fact, data security is the primary concern in today’s online activities. This paper performs an empirical investigation to find important factors influencing data security in Municipality is city of Tehran, Iran. The survey uses factor analysis to find important factors using a questionnaire consist of 29 variables, which were reduced to 22 questions after considering skewness statistics. Cronbach alpha is calculated as 0.86, which validates the questionnaire. The survey detects six factors influencing feasibility study, organizational learning, management strategy, enterprise resource management, process approach and the acceptance.

  12. Effectiveness of Taxicab Security Equipment in Reducing Driver Homicide Rates

    Science.gov (United States)

    Menéndez, Cammie K.C.; Amandus, Harlan E.; Damadi, Parisa; Wu, Nan; Konda, Srinivas; Hendricks, Scott A.

    2015-01-01

    Background Taxicab drivers historically have had one of the highest work-related homicide rates of any occupation. In 2010 the taxicab driver homicide rate was 7.4 per 100,000 drivers, compared to the overall rate of 0.37 per 100,000 workers. Purpose Evaluate the effectiveness of taxicab security cameras and partitions on citywide taxicab driver homicide rates. Methods Taxicab driver homicide rates were compared in 26 major cities in the U.S. licensing taxicabs with security cameras (n=8); bullet-resistant partitions (n=7); and cities where taxicabs were not equipped with either security cameras or partitions (n=11). News clippings of taxicab driver homicides and the number of licensed taxicabs by city were used to construct taxicab driver homicide rates spanning 15 years (1996–2010). Generalized estimating equations were constructed to model the Poisson-distributed homicide rates on city-specific safety equipment installation status, controlling for city homicide rate and the concurrent decline of homicide rates over time. Data were analyzed in 2012. Results Cities with cameras experienced a threefold reduction in taxicab driver homicides compared with control cities (RR=0.27; 95% CI=0.12, 0.61; p=0.002). There was no difference in homicide rates for cities with partitions compared with control cities (RR=1.15; 95% CI=0.80, 1.64; p=0.575). Conclusions Municipal ordinances and company policies mandating security cameras appear to be highly effective in reducing taxicab driver deaths due to workplace violence. PMID:23790983

  13. Government/Industry Partnership on the Security of Radioactive Sources

    International Nuclear Information System (INIS)

    Cefus, Greg; Colhoun, Stefan C.; Freier, Keith D.; Wright, Kyle A.; Herdes, Gregory A.

    2006-01-01

    In the past, industry radiation protection programs were built almost exclusively around radiation safety and the minimization of radiation dose exposure to employees. Over the last decade, and especially the last few years, the emphasis has shifted to include the physical security and enhanced control of radioactive materials. The threat of nuclear and radiological terrorism is a genuine international security concern. In May 2004, the U.S. Department of Energy/U.S. National Nuclear Security Administration unveiled the Global Threat Reduction Initiative (GTRI) to respond to a growing international concern for the proper control and security of radioactive and nuclear materials. An integral part of the GTRI, the International Radiological Threat Reduction (IRTR) Program, was established in February 2002, originally as a Task Force. The IRTR Program is foremost a government-to-government cooperative program with the mission to reduce the risk posed by vulnerable radioactive materials that could be used in a Radioactive Dispersal Device (RDD). However, governments alone cannot prevent the misuse and illicit trafficking of radioactive sources. By expanding the role of private industry as a partner, existing government regulatory infrastructures can be enhanced by formulating and adopting industry self-regulation and self-policing measures. There is international concern regarding the security and control of the vast number of well-logging sources used during oil exploration operations. The prevalence of these sources, coupled with their portability, is a legitimate security concern. The energy exploration industry has well established safety and security protocols and the IRTR Program seeks to build on this foundation. However, the IRTR Program does not have sufficient resources to address the issue without industry assistance, so it is looking to the oil and gas industry to help identify alternative means for accomplishing our mutual objectives. This paper describes

  14. Research on Issues concerning Social Security for Migrant Workers in Harmonious Society

    OpenAIRE

    Zhang, Hua

    2013-01-01

    This article analyzes the status quo of social security for migrant workers in China, and points out that there are deep system and concept reasons for the lack of labor rights and interests security, social security, equality and the right to development, political participation channels for the current migrant workers. This article then expounds the adverse effects of lack of social security for migrant workers on building a harmonious society: the lack of social security for migrant worker...

  15. Securing the Data in Clouds with Hyperelliptic Curve Cryptography

    OpenAIRE

    Mukhopadhyay, Debajyoti; Shirwadkar, Ashay; Gaikar, Pratik; Agrawal, Tanmay

    2014-01-01

    In todays world, Cloud computing has attracted research communities as it provides services in reduced cost due to virtualizing all the necessary resources. Even modern business architecture depends upon Cloud computing .As it is a internet based utility, which provides various services over a network, it is prone to network based attacks. Hence security in clouds is the most important in case of cloud computing. Cloud Security concerns the customer to fully rely on storing data on clouds. Th...

  16. Security in the Asia Pacific region

    International Nuclear Information System (INIS)

    1999-01-01

    The Working Group began by discussing the meaning of security in terms of its comprehensive, cooperative and human dimensions. In doing so, the members of the Group focused on major issues which could endanger regional stability and non-proliferation. In order to identify the major problems and sources of tension, it was agreed that the Group would concentrate on two sub-regions, namely, East Asia and South East Asia and then to compare these briefly with South Asia and Latin America, the aim being to identify common security concerns. The discussion was framed in terms of: (i) evaluating the adequacy of the existing institutional framework for security cooperation; (ii) evaluating linkages between economic development and security; and (iii) seeking ways to reduce tension and to increase security in the region. Discussion was focused on the broad subject of security risks and challenges as well as opportunities for effective cooperative security in the Asia Pacific region. Attention was devoted to ways of changing Cold War mentalities, which still hinder the normalization process and the achievement of comprehensive security cooperation among the countries in the region

  17. Security of pipeline facilities

    Energy Technology Data Exchange (ETDEWEB)

    Lee, S.C. [Alberta Energy and Utilities Board, Calgary, AB (Canada); Van Egmond, C.; Duquette, L. [National Energy Board, Calgary, AB (Canada); Revie, W. [Canada Centre for Mineral and Energy Technology, Ottawa, ON (Canada)

    2005-07-01

    This working group provided an update on provincial, federal and industry directions regarding the security of pipeline facilities. The decision to include security issues in the NEB Act was discussed as well as the Pipeline Security Management Assessment Project, which was created to establish a better understanding of existing security management programs as well as to assist the NEB in the development and implementation of security management regulations and initiatives. Amendments to the NEB were also discussed. Areas of pipeline security management assessment include physical safety management; cyber and information security management; and personnel security. Security management regulations were discussed, as well as implementation policies. Details of the Enbridge Liquids Pipelines Security Plan were examined. It was noted that the plan incorporates flexibility for operations and is integrated with Emergency Response and Crisis Management. Asset characterization and vulnerability assessments were discussed, as well as security and terrorist threats. It was noted that corporate security threat assessment and auditing are based on threat information from the United States intelligence community. It was concluded that the oil and gas industry is a leader in security in North America. The Trans Alaska Pipeline Incident was discussed as a reminder of how costly accidents can be. Issues of concern for the future included geographic and climate issues. It was concluded that limited resources are an ongoing concern, and that the regulatory environment is becoming increasingly prescriptive. Other concerns included the threat of not taking international terrorism seriously, and open media reporting of vulnerability of critical assets, including maps. tabs., figs.

  18. Water Security in Times of Climate Change and Intractability: Reconciling Conflict by Transforming Security Concerns into Equity Concerns

    Directory of Open Access Journals (Sweden)

    Neil Powell

    2017-12-01

    Full Text Available This paper considers how to achieve equitable water governance and the flow-on effects it has in terms of supporting sustainable development, drawing on case studies from the international climate change adaptation and governance project (CADWAGO. Water governance, like many other global issues, is becoming increasingly intractable (wicked with climate change and is, by the international community, being linked to instances of threats to human security, the war in the Sudanese Darfur and more recently the acts of terrorism perpetuated by ISIS. In this paper, we ask the question: how can situations characterized by water controversy (exacerbated by the uncertainties posed by climate change be reconciled? The main argument is based on a critique of the way the water security discourse appropriates expert (normal claims about human-biophysical relationships. When water challenges become increasingly securitized by the climate change discourse it becomes permissible to enact processes that legitimately transgress normative positions through post-normal actions. In contrast, the water equity discourse offers an alternative reading of wicked and post-normal water governance situations. We contend that by infusing norm critical considerations into the process of securitization, new sub-national constellations of agents will be empowered to enact changes; thereby bypassing vicious cycles of power brokering that characterize contemporary processes intended to address controversies.

  19. A Quantitative Study on the Relationship of Information Security Policy Awareness, Enforcement, and Maintenance to Information Security Program Effectiveness

    Science.gov (United States)

    Francois, Michael T.

    2016-01-01

    Today's organizations rely heavily on information technology to conduct their daily activities. Therefore, their information security systems are an area of heightened security concern. As a result, organizations implement information security programs to address and mitigate that concern. However, even with the emphasis on information security,…

  20. 49 CFR 1580.203 - Reporting significant security concerns.

    Science.gov (United States)

    2010-10-01

    ... TRANSPORTATION SECURITY Passenger Rail Including Passenger Railroad Carriers, Rail Transit Systems, Tourist... railroad carrier hosting an operation described in paragraph (a)(1) of this section. (3) Each tourist... transit line, and route, as applicable. (4) Origination and termination locations for the affected...

  1. FAA computer security : concerns remain due to personnel and other continuing weaknesses

    Science.gov (United States)

    2000-08-01

    FAA has a history of computer security weaknesses in a number of areas, including its physical security management at facilities that house air traffic control (ATC) systems, systems security for both operational and future systems, management struct...

  2. The companies flock in, despite security concerns

    International Nuclear Information System (INIS)

    Quinlan, M.

    1996-01-01

    Despite security problems associated with Islamic militancy, international petroleum companies are now competing to invest in Algeria, following the government's rewriting of oil legislation. Increases in drilling, production and revenues are all expected to continue at present. The changes included the introduction of production-sharing contracts following a 15 year service only contract probation. This, combined with a change in royalty and income tax rates has made Algeria an attractive investment opportunity for petroleum companies. (UK)

  3. Securing the Cloud Cloud Computer Security Techniques and Tactics

    CERN Document Server

    Winkler, Vic (JR)

    2011-01-01

    As companies turn to cloud computing technology to streamline and save money, security is a fundamental concern. Loss of certain control and lack of trust make this transition difficult unless you know how to handle it. Securing the Cloud discusses making the move to the cloud while securing your peice of it! The cloud offers felxibility, adaptability, scalability, and in the case of security-resilience. This book details the strengths and weaknesses of securing your company's information with different cloud approaches. Attacks can focus on your infrastructure, communications network, data, o

  4. Social Security.

    Science.gov (United States)

    Social and Labour Bulletin, 1983

    1983-01-01

    This group of articles discusses a variety of studies related to social security and retirement benefits. These studies are related to both developing and developed nations and are also concerned with studying work conditions and government role in administering a democratic social security system. (SSH)

  5. Simulating the Adaptive Mechanisms to Reduce the Risks of Occurence of Threats to the Economic Security of Enterprise

    Directory of Open Access Journals (Sweden)

    Glushchevsky Vyacheslav V.

    2017-09-01

    Full Text Available The article is concerned with addressing the topical problem of effectively countering real and potential threats to economic security of enterprises and reducing the risks of their occurrence. The article is aimed at simulating the adaptive mechanisms to counteract external influences on the marketing component of enterprise’s economic security and developing a system of measures for removing threats to price destabilization of its orders portfolio based on a modern economic-mathematical instrumentarium. The common causes of the threats occurrence related to the price policy of enterprise and the tactics of the contractual processes with the business partners have been explored. Hidden reserves for price maneuvering in concluding contracts with customers have been identified. An algorithmic model for an adaptive pricing task in terms of an assortment of industrial enterprise has been built. On the basis of this model, mechanisms have been developed to counteract the threats of occurrence and aggravation of a «price conflict» between the producing enterprise and the potential customers of its products, and to advise on how to remove the risks of their occurrence. Prospects for using the methodology together with the instrumentarium for economic-mathematical modeling in terms of tasks of the price risks management have been indicated.

  6. Materialism and food security.

    Science.gov (United States)

    Allen, M W; Wilson, M

    2005-12-01

    The present studies examined if materialists have an elevated concern about food availability, presumably stemming from a general survival security motivation. Study 1 found that materialists set a greater life goal of food security, and reported more food insecurity during their childhood. Materialists reported less present-day food insecurity. Study 2 revealed that materialists stored/hoarded more food at home, and that obese persons endorsed materialism more than low/normal weight persons. Study 3 found that experimentally decreasing participants' feelings of survival security (via a mortality salience manipulation) led to greater endorsement of materialism, food security as goal, and using food for emotional comfort. The results imply that materialists overcame the food insecurity of their childhood by making food security a top life goal, but that materialists' current concerns about food security may not wholly stem from genuine threats to their food supply.

  7. Security Concerns in Android mHealth Apps

    OpenAIRE

    He, Dongjing; Naveed, Muhammad; Gunter, Carl A.; Nahrstedt, Klara

    2014-01-01

    Mobile Health (mHealth) applications lie outside of regulatory protection such as HIPAA, which requires a baseline of privacy and security protections appropriate to sensitive medical data. However, mHealth apps, particularly those in the app stores for iOS and Android, are increasingly handling sensitive data for both professionals and patients. This paper presents a series of three studies of the mHealth apps in Google Play that show that mHealth apps make widespread use of unsecured Intern...

  8. Integrated firewood production, ensures fuel security for self sustaining Biomass Power Plants reduces agricultural cost and provides livestock production

    International Nuclear Information System (INIS)

    Lim, Andre

    2010-01-01

    Growing concerns on the impact of climate change, constraints on fossil fuel electricity generation and the likelihood of oil depletion is driving unprecedented growth and investment in renewable energy across the world. The consistency of biomass power plants makes them capable of replacing coal and nuclear for base-load. However experience had shown otherwise, climate change reduces yields, uncontrolled approvals for biomass boilers increased demands and at times motivated by greedy farmers have raised price of otherwise a problematic agricultural waste to high secondary income stream forcing disruption to fuel supply to power plants and even their shutting down. The solution is to established secured fuel sources, fortunately in Asia there are several species of trees that are fast growing and have sufficient yields to make their harvesting economically viable for power production. (author)

  9. Privacy and Security: A Bibliography.

    Science.gov (United States)

    Computer and Business Equipment Manufacturers Association, Washington, DC.

    Compiled at random from many sources, this bibliography attempts to cite as many publications concerning privacy and security as are available. The entries are organized under seven headings: (1) systems security, technical security, clearance of personnel, (2) corporate physical security, (3) administrative security, (4) miscellaneous--privacy…

  10. Energy, economy and development (EED) triangle: Concerns for India

    International Nuclear Information System (INIS)

    Chaturvedi, A.; Samdarshi, S.K.

    2011-01-01

    In this paper we discuss issues involving energy security with economic growth and development that brings out (i) the dimension of physical security alternative, (ii) framework for a pan South East Asian platform to support energy security and (iii) requirement of promoting regional energy cooperation and specific energy peace initiatives. Sustaining projected economic growth rate coupled with energy security in future is a concern for all developing countries like India. The energy security of these nations is threatened by the disruption of energy supplies by ongoing energy terrorism and geopolitical conflicts in the region. India's geo-strategic position and increasing energy dependence raises concerns for its energy security. We discuss energy security, examine factors and approaches to attempt the energy security in the light of economic growth and development. - Highlights: → India's perspective on evolving energy security concepts and risks analysed. → Model in the form of EED triangle proposed. → New potential energy security alternatives proposed in the light of the model.

  11. Energy, economy and development (EED) triangle: Concerns for India

    Energy Technology Data Exchange (ETDEWEB)

    Chaturvedi, A. [Department of Energy, Tezpur University, Tezpur 784028, Assam (India); Samdarshi, S.K., E-mail: drsksamdarshi@rediffmail.com [Department of Energy, Tezpur University, Tezpur 784028, Assam (India)

    2011-08-15

    In this paper we discuss issues involving energy security with economic growth and development that brings out (i) the dimension of physical security alternative, (ii) framework for a pan South East Asian platform to support energy security and (iii) requirement of promoting regional energy cooperation and specific energy peace initiatives. Sustaining projected economic growth rate coupled with energy security in future is a concern for all developing countries like India. The energy security of these nations is threatened by the disruption of energy supplies by ongoing energy terrorism and geopolitical conflicts in the region. India's geo-strategic position and increasing energy dependence raises concerns for its energy security. We discuss energy security, examine factors and approaches to attempt the energy security in the light of economic growth and development. - Highlights: > India's perspective on evolving energy security concepts and risks analysed. > Model in the form of EED triangle proposed. > New potential energy security alternatives proposed in the light of the model.

  12. "An Inconvenient Truth" Increases Knowledge, Concern, and Willingness to Reduce Greenhouse Gases

    Science.gov (United States)

    Nolan, Jessica M.

    2010-01-01

    Since May 24, 2006 millions of people have seen the movie "An Inconvenient Truth." Several countries have even proposed using the film as an educational tool in school classrooms. However, it is not yet clear that the movie accomplishes its apparent goals of increasing knowledge and concern, and motivating people to reduce their…

  13. Finance/security/life.

    OpenAIRE

    Langley, P.

    2017-01-01

    What is the contemporary relation between finance and security? This essay encourages further research into the securitization of finance by developing the notion of ‘finance/security/life’. A focus on the intersections of finance/security/life will be shown to prompt a broadened range of critical, cross-disciplinary concerns with the various ways in which financial markets are positioned as vital to securing wealth, welfare and wellbeing.

  14. Reducing greenhouse gas emissions in agriculture without compromising food security?

    Science.gov (United States)

    Frank, Stefan; Havlík, Petr; Soussana, Jean-François; Levesque, Antoine; Valin, Hugo; Wollenberg, Eva; Kleinwechter, Ulrich; Fricko, Oliver; Gusti, Mykola; Herrero, Mario; Smith, Pete; Hasegawa, Tomoko; Kraxner, Florian; Obersteiner, Michael

    2017-10-01

    To keep global warming possibly below 1.5 °C and mitigate adverse effects of climate change, agriculture, like all other sectors, will have to contribute to efforts in achieving net negative emissions by the end of the century. Cost-efficient distribution of mitigation across regions and economic sectors is typically calculated using a global uniform carbon price in climate stabilization scenarios. However, in reality such a carbon price would substantially affect food availability. Here, we assess the implications of climate change mitigation in the land use sector for agricultural production and food security using an integrated partial equilibrium modelling framework and explore ways of relaxing the competition between mitigation in agriculture and food availability. Using a scenario that limits global warming cost-efficiently across sectors to 1.5 °C, results indicate global food calorie losses ranging from 110-285 kcal per capita per day in 2050 depending on the applied demand elasticities. This could translate into a rise in undernourishment of 80-300 million people in 2050. Less ambitious greenhouse gas (GHG) mitigation in the land use sector reduces the associated food security impact significantly, however the 1.5 °C target would not be achieved without additional reductions outside the land use sector. Efficiency of GHG mitigation will also depend on the level of participation globally. Our results show that if non-Annex-I countries decide not to contribute to mitigation action while other parties pursue their mitigation efforts to reach the global climate target, food security impacts in these non-Annex-I countries will be higher than if they participate in a global agreement, as inefficient mitigation increases agricultural production costs and therefore food prices. Land-rich countries with a high proportion of emissions from land use change, such as Brazil, could reduce emissions with only a marginal effect on food availability. In contrast

  15. Gas markets and security of supply

    International Nuclear Information System (INIS)

    Gibot, G.

    1997-01-01

    In the natural gas business, some European states and companies seem to be concerned by security of supply. Security of supply for a governmental organisation is discussed, to share the author's conception and experience. The targets of a security of supply policy and the measures that can be set are described. The possible changes in implementing this policy are considered, according to recent developments in the field of gas security. The specificity of European gas markets justify the concern in security of supply, as concluded the Commission and the IEA. The integration of national gas markets in Europe will give new opportunities for managing this security of supply. (R.P.)

  16. Stolen Vehicles for Export: A Major Concern for Domestic and International Security

    Science.gov (United States)

    2018-03-01

    xi LIST OF ACRONYMS AND ABBREVIATIONS AES Automated Export System BEST Border Enforcement Security Task Force CSI Container Security Initiative...motor vehicles, increase inspections of exports, and enhance enforcement capabilities. Unfortunately, this thesis was unable to establish a clear link...and a better understanding could only benefit law enforcement’s efforts to counter it. 14. SUBJECT TERMS Border Enforcement Security Task Force

  17. A Hierarchical Security Architecture for Cyber-Physical Systems

    Energy Technology Data Exchange (ETDEWEB)

    Quanyan Zhu; Tamer Basar

    2011-08-01

    Security of control systems is becoming a pivotal concern in critical national infrastructures such as the power grid and nuclear plants. In this paper, we adopt a hierarchical viewpoint to these security issues, addressing security concerns at each level and emphasizing a holistic cross-layer philosophy for developing security solutions. We propose a bottom-up framework that establishes a model from the physical and control levels to the supervisory level, incorporating concerns from network and communication levels. We show that the game-theoretical approach can yield cross-layer security strategy solutions to the cyber-physical systems.

  18. [The concept and measurement of food security].

    Science.gov (United States)

    Kim, Kirang; Kim, Mi Kyung; Shin, Young Jeon

    2008-11-01

    During the past two decades, food deprivation and hunger have been recognized to be not just the concerns of only underdeveloped or developing countries, but as problems for many affluent Western nations as well. Many countries have made numerous efforts to define and measure the extent of these problems. Based on these efforts, the theory and practice of food security studies has significantly evolved during the last decades. Thus, this study aims to provide a comprehensive review of the concept and measurement of food security. In this review, we introduce the definition and background of food security, we describe the impact of food insecurity on nutrition and health, we provide its measurements and operational instruments and we discuss its applications and implications. Some practical information for the use of the food security index in South Korea is also presented. Food security is an essential element in achieving a good nutritional and health status and it has an influence to reduce poverty. The information about the current understanding of food security can help scientists, policy makers and program practitioners conduct research and maintain outreach programs that address the issues of poverty and the promotion of food security.

  19. Medical Information Security

    OpenAIRE

    William C. Figg, Ph.D.; Hwee Joo Kam, M.S.

    2011-01-01

    Modern medicine is facing a complex environment, not from medical technology but rather government regulations and information vulnerability. HIPPA is the government’s attempt to protect patient’s information yet this only addresses traditional record handling. The main threat is from the evolving security issues. Many medical offices and facilities have multiple areas of information security concerns. Physical security is often weak, office personnel are not always aware of security needs an...

  20. Review of the model of technological pragmatism considering privacy and security

    Directory of Open Access Journals (Sweden)

    Kovačević-Lepojević Marina M.

    2013-01-01

    Full Text Available The model of technological pragmatism assumes awareness that technological development involves both benefits and dangers. Most modern security technologies represent citizens' mass surveillance tools, which can lead to compromising a significant amount of personal data due to the lack of institutional monitoring and control. On the other hand, people are interested in improving crime control and reducing the fear of potential victimization which this framework provides as a rational justification for the apparent loss of privacy, personal rights and freedoms. Citizens' perception on the categories of security and privacy, and their balancing, can provide the necessary guidelines to regulate the application of security technologies in the actual context. The aim of this paper is to analyze the attitudes of students at the University of Belgrade (N = 269 toward the application of security technology and identification of the key dimensions. On the basis of the relevant research the authors have formed assumptions about the following dimensions: security, privacy, trust in institutions and concern about the misuse of security technology. The Prise Questionnaire on Security Technology and Privacy was used for data collection. Factor analysis abstracted eight factors which together account for 58% of variance, with the highest loading of the four factors that are identified as security, privacy, trust and concern. The authors propose a model of technological pragmatism considering security and privacy. The data also showed that students are willing to change their privacy for the purpose of improving security and vice versa.

  1. Efficiently securing data on a wireless sensor network

    International Nuclear Information System (INIS)

    Healy, M; Newe, T; Lewis, E

    2007-01-01

    Due to the sensitive nature of the data many wireless sensor networks are tasked to collect security of this data is an important concern. The best way to secure this data is to encrypt it using a secure encryption algorithm before it is transmitted over the air ways. However due to the constrained nature of the resources available on sensor nodes the cost, both in terms of power consumption and speed, of any software based encryption procedure can often out weigh the risks of the transmission being intercepted. We present a solution to reduce this cost of employing encryption by taking advantage of a resource already available on many sensor nodes; this resource being the encryption module available on the Chipcon CC2420 transceiver chip

  2. SCPR: Secure Crowdsourcing-Based Parking Reservation System

    Directory of Open Access Journals (Sweden)

    Changsheng Wan

    2017-01-01

    Full Text Available The crowdsourcing-based parking reservation system is a new computing paradigm, where private owners can rent their parking spots out. Security is the main concern for parking reservation systems. However, current schemes cannot provide user privacy protection for drivers and have no key agreement functions, resulting in a lot of security problems. Moreover, current schemes are typically based on the time-consuming bilinear pairing and not suitable for real-time applications. To solve these security and efficiency problems, we present a novel security protocol with user privacy called SCPR. Similar to protocols of this field, SCPR can authenticate drivers involved in the parking reservation system. However, different from other well-known approaches, SCPR uses pseudonyms instead of real identities for providing user privacy protection for drivers and designs a novel pseudonym-based key agreement protocol. Finally, to reduce the time cost, SCPR designs several novel cryptographic algorithms based on the algebraic signature technique. By doing so, SCPR can satisfy a number of security requirements and enjoy high efficiency. Experimental results show SCPR is feasible for real world applications.

  3. Cause for Concern: A Mixed-Methods Study of Campus Safety and Security Practices in United States-Mexico Border Institutions of Higher Education

    Science.gov (United States)

    Holmes, Ryan Clevis

    2014-01-01

    Campus safety has been a source of concern since the 1990s. However, in 2007, the tragedy at the Virginia Polytechnic and State University sent a sense of alarm through many institutions of higher education. Immediately following this tragedy, institutions across the country began to evaluate and question their safety and security practices. While…

  4. Trust Me, I’m a Doctor: Examining Changes in How Privacy Concerns Affect Patient Withholding Behavior

    Science.gov (United States)

    Johnson, Tyler; Ford, Eric W; Huerta, Timothy R

    2017-01-01

    Background As electronic health records (EHRs) become ubiquitous in the health care industry, privacy breaches are increasing and being made public. These breaches may make consumers wary of the technology, undermining its potential to improve care coordination and research. Objective Given the developing concerns around privacy of personal health information stored in digital format, it is important for providers to understand how views on privacy and security may be associated with patient disclosure of health information. This study aimed to understand how privacy concerns may be shifting patient behavior. Methods Using a pooled cross-section of data from the 2011 and 2014 cycles of the Health Information and National Trends Survey (HINTS), we tested whether privacy and security concerns, as well as quality perceptions, are associated with the likelihood of withholding personal health information from a provider. A fully interacted multivariate model was used to compare associations between the 2 years, and interaction terms were used to evaluate trends in the factors that are associated with withholding behavior. Results No difference was found regarding the effect of privacy and security concerns on withholding behavior between 2011 and 2014. Similarly, whereas perceived high quality of care was found to reduce the likelihood of withholding information from a provider in both 2011 (odds ratio [OR] 0.73, 95% confidence interval [CI] 0.56-0.94) and 2014 (OR 0.61, 95% CI 0.48-0.76), no difference was observed between years. Conclusions These findings suggest that consumers’ beliefs about EHR privacy and security, the relationship between technology use and quality, and intentions to share information with their health care provider have not changed. These findings are counter to the ongoing discussions about the implications of security failures in other domains. Our results suggest that providers could ameliorate privacy and security by focusing on the care

  5. Quantum secure communication models comparison

    Directory of Open Access Journals (Sweden)

    Georgi Petrov Bebrov

    2017-12-01

    Full Text Available The paper concerns the quantum cryptography, more specifically, the quantum secure communication type of schemes. The main focus here is on making a comparison between the distinct secure quantum communication models – quantum secure direct communication and deterministic secure quantum communication, in terms of three parameters: resource efficiency, eavesdropping check efficiency, and security (degree of preserving the confidentiality.

  6. Will you accept the government's friend request? Social networks and privacy concerns.

    Science.gov (United States)

    Siegel, David A

    2013-01-01

    Participating in social network websites entails voluntarily sharing private information, and the explosive growth of social network websites over the last decade suggests shifting views on privacy. Concurrently, new anti-terrorism laws, such as the USA Patriot Act, ask citizens to surrender substantial claim to privacy in the name of greater security. I address two important questions regarding individuals' views on privacy raised by these trends. First, how does prompting individuals to consider security concerns affect their views on government actions that jeopardize privacy? Second, does the use of social network websites alter the effect of prompted security concerns? I posit that prompting individuals to consider security concerns does lead to an increased willingness to accept government actions that jeopardize privacy, but that frequent users of websites like Facebook are less likely to be swayed by prompted security concerns. An embedded survey experiment provides support for both parts of my claim.

  7. Windows Security patch required

    CERN Multimedia

    3004-01-01

    This concerns Windows PCs (XP, 2000, NT) which are NOT centrally managed at CERN for security patches, e.g. home PCs, experiment PCs, portables,... A security hole which can give full privileges on Windows systems needs to be URGENTLY patched. Details of the security hole and hotfix are at: http://cern.ch/it-div/news/hotfix-MS03-026.asp http://www.microsoft.com/technet/security/bulletin/MS03-026.asp

  8. Reducing risks to food security from climate change

    DEFF Research Database (Denmark)

    Campbell, Bruce Morgan; Vermeulen, Sonja Joy; Aggarwal, Pramod

    2016-01-01

    , with very little attention paid to more systems components of cropping, let alone other dimensions of food security. Given the serious threats to food security, attention should shift to an action-oriented research agenda, where we see four key challenges: (a) changing the culture of research; (b) deriving...

  9. Public assessment of new surveillance-oriented security technologies: Beyond the trade-off between privacy and security.

    Science.gov (United States)

    Pavone, Vincenzo; Esposti, Sara Degli

    2012-07-01

    As surveillance-oriented security technologies (SOSTs) are considered security enhancing but also privacy infringing, citizens are expected to trade part of their privacy for higher security. Drawing from the PRISE project, this study casts some light on how citizens actually assess SOSTs through a combined analysis of focus groups and survey data. First, the outcomes suggest that people did not assess SOSTs in abstract terms but in relation to the specific institutional and social context of implementation. Second, from this embedded viewpoint, citizens either expressed concern about government's surveillance intentions and considered SOSTs mainly as privacy infringing, or trusted political institutions and believed that SOSTs effectively enhanced their security. None of them, however, seemed to trade privacy for security because concerned citizens saw their privacy being infringed without having their security enhanced, whilst trusting citizens saw their security being increased without their privacy being affected.

  10. Public and physician's expectations and ethical concerns about electronic health record: Benefits outweigh risks except for information security.

    Science.gov (United States)

    Entzeridou, Eleni; Markopoulou, Evgenia; Mollaki, Vasiliki

    2018-02-01

    Electronic Health Record systems (EHRs) offer numerous benefits in health care but also pose certain risks. As we progress toward the implementation of EHRs, a more in-depth understanding of attitudes that influence overall levels of EHR support is required. To record public and physicians' awareness, expectations for, and ethical concerns about the use of EHRs. A convenience sample was surveyed for both the public and physicians. The Public's Questionnaire was distributed to the public in a printed and an online version. The Physicians' Questionnaire was distributed to physicians in an online version. The questionnaires requested demographic characteristics followed by close-ended questions enquiring about awareness, perceived impact, perceived risks, and ethical issues raised by EHR use. In total, 46% of the public and 91% of physicians were aware of EHRs. Physicians' and public opinions were comparable concerning the positive impact of EHRs on better, more effective, and faster decisions on the patients' health, on better coordination between hospitals/clinics and on quality and reduced cost of health care. However, physicians were concerned that an EHR system would be a burden for their finances, for their time concerning training on the system, for their everyday workload and workflow. The majority of the public generally agreed that they would worry about the possibility that a non-authorized, third party might gain access to their personal health information (48.8%), and that they would worry about future discriminations due to possible disclosure of their health information (48.8%). Most physicians disagreed that EHRs will disrupt the doctor-patient relationship (58.1%) but they would worry about the safety of their patients' information (53.1%). Overall, both the public and physicians were in favor of the implementation of an EHR system, evaluating that possible benefits are more important than possible risks. The majority of the public believed that

  11. Will you accept the government's friend request? Social networks and privacy concerns.

    Directory of Open Access Journals (Sweden)

    David A Siegel

    Full Text Available Participating in social network websites entails voluntarily sharing private information, and the explosive growth of social network websites over the last decade suggests shifting views on privacy. Concurrently, new anti-terrorism laws, such as the USA Patriot Act, ask citizens to surrender substantial claim to privacy in the name of greater security. I address two important questions regarding individuals' views on privacy raised by these trends. First, how does prompting individuals to consider security concerns affect their views on government actions that jeopardize privacy? Second, does the use of social network websites alter the effect of prompted security concerns? I posit that prompting individuals to consider security concerns does lead to an increased willingness to accept government actions that jeopardize privacy, but that frequent users of websites like Facebook are less likely to be swayed by prompted security concerns. An embedded survey experiment provides support for both parts of my claim.

  12. What kind of cyber security? Theorising cyber security and mapping approaches

    Directory of Open Access Journals (Sweden)

    Laura Fichtner

    2018-05-01

    Full Text Available Building on conceptual work on security and cyber security, the paper explores how different approaches to cyber security are constructed. It outlines structural components and presents four common approaches. Each of them suggests a different role for the actors involved and is motivated and justified by different values such as privacy, economic order and national security. When a cyber security policy or initiative is chosen by policymakers, the analysis of the underlying approach enhances our understanding of how this shapes relationships between actors and of the values prioritised, promoted and inscribed into the concerned technologies.

  13. Agent of opportunity risk mitigation: people, engineering, and security efficacy.

    Science.gov (United States)

    Graham, Margaret E; Tunik, Michael G; Farmer, Brenna M; Bendzans, Carly; McCrillis, Aileen M; Nelson, Lewis S; Portelli, Ian; Smith, Silas; Goldberg, Judith D; Zhang, Meng; Rosenberg, Sheldon D; Goldfrank, Lewis R

    2010-12-01

    Agents of opportunity (AO) are potentially harmful biological, chemical, radiological, and pharmaceutical substances commonly used for health care delivery and research. AOs are present in all academic medical centers (AMC), creating vulnerability in the health care sector; AO attributes and dissemination methods likely predict risk; and AMCs are inadequately secured against a purposeful AO dissemination, with limited budgets and competing priorities. We explored health care workers' perceptions of AMC security and the impact of those perceptions on AO risk. Qualitative methods (survey, interviews, and workshops) were used to collect opinions from staff working in a medical school and 4 AMC-affiliated hospitals concerning AOs and the risk to hospital infrastructure associated with their uncontrolled presence. Secondary to this goal, staff perception concerning security, or opinions about security behaviors of others, were extracted, analyzed, and grouped into themes. We provide a framework for depicting the interaction of staff behavior and access control engineering, including the tendency of staff to "defeat" inconvenient access controls. In addition, 8 security themes emerged: staff security behavior is a significant source of AO risk; the wide range of opinions about "open" front-door policies among AMC staff illustrates a disparity of perceptions about the need for security; interviewees expressed profound skepticism concerning the effectiveness of front-door access controls; an AO risk assessment requires reconsideration of the security levels historically assigned to areas such as the loading dock and central distribution sites, where many AOs are delivered and may remain unattended for substantial periods of time; researchers' view of AMC security is influenced by the ongoing debate within the scientific community about the wisdom of engaging in bioterrorism research; there was no agreement about which areas of the AMC should be subject to stronger access

  14. Social Security And Mental Illness: Reducing Disability With Supported Employment

    Science.gov (United States)

    Drake, Robert E.; Skinner, Jonathan S.; Bond, Gary R.; Goldman, Howard H.

    2010-01-01

    Social Security Administration disability programs are expensive, growing, and headed toward bankruptcy. People with psychiatric disabilities now constitute the largest and most rapidly expanding subgroup of program beneficiaries. Evidence-based supported employment is a well-defined, rigorously tested service model that helps people with psychiatric disabilities obtain and succeed in competitive employment. Providing evidence-based supported employment and mental health services to this population could reduce the growing rates of disability and enable those already disabled to contribute positively to the workforce and to their own welfare, at little or no cost (and, depending on assumptions, a possible savings) to the government. PMID:19414885

  15. Food Security Strategies for Vanuatu

    OpenAIRE

    Welegtabit, Shadrack R.

    2001-01-01

    This report describes and analyzes food security conditions and policies in Vanuatu. The national food security systems are dualistic in nature, and the rural and urban food security systems are weakly related. Household food security in rural areas is primarily determined by access to arable land and fishery resources, whereas in urban areas household food security is primarily determined by access to employment. Household food security has been a concern in both rural and urban areas. Both ...

  16. Cloud Infrastructure Security

    OpenAIRE

    Velev , Dimiter; Zlateva , Plamena

    2010-01-01

    Part 4: Security for Clouds; International audience; Cloud computing can help companies accomplish more by eliminating the physical bonds between an IT infrastructure and its users. Users can purchase services from a cloud environment that could allow them to save money and focus on their core business. At the same time certain concerns have emerged as potential barriers to rapid adoption of cloud services such as security, privacy and reliability. Usually the information security professiona...

  17. Outsourcing information security

    CERN Document Server

    Axelrod, Warren

    2004-01-01

    This comprehensive and timely resource examines security risks related to IT outsourcing, clearly showing you how to recognize, evaluate, minimize, and manage these risks. Unique in its scope, this single volume offers you complete coverage of the whole range of IT security services and fully treats the IT security concerns of outsourcing. The book helps you deepen your knowledge of the tangible and intangible costs and benefits associated with outsourcing IT and IS functions.

  18. Exploring public perceptions of energy security risks in the UK

    International Nuclear Information System (INIS)

    Demski, Christina; Poortinga, Wouter; Pidgeon, Nick

    2014-01-01

    Along with climate change and affordability, concerns about energy security are key drivers behind proposals for major energy system change in the UK and numerous other countries. Unlike climate change we know very little about how the public thinks and feels about this aspect of sustainability and energy policy. Beyond engaging critically with conceptual and theoretical discussions, empirical data from two surveys (Cardiff postal survey, N=520; online UK survey, N=499) using a ten item energy security scale are presented and discussed. Here we show that aspects of energy security are certainly of concern to the UK public, with particularly high concern around dependence on fossil fuels/imports and relatively lower expressed concern for actual disruption of energy supply. However public concerns around energy security are only emerging, and likely to change depending on the context in which it is discussed (e.g. in comparison to climate change). In addition, findings from public interviews are used to further contextualise the survey findings, showing unfamiliarity among the UK public with regards to the term “energy security”. We discuss implications, and further work that would be useful for understanding public perceptions in more depth. - highlights: • Exploring public views on energy security using a 10 item scale. • Concerns over energy security is relatively high but susceptible to framing. • Patterns of concern for different energy security aspects examined. • The term energy security is unfamiliar, only an emerging concern among UK publics. • Further discussion on the meanings and implications of these perceptions

  19. Security concerns in the Middle East for oil supply: Problems and solutions

    International Nuclear Information System (INIS)

    Sen, Samil; Babali, Tuncay

    2007-01-01

    Comprising 65-70% of the world's oil reserves, the Gulf States (Saudi Arabia, Iran, Iraq, Kuwait, UAE and Qatar) are key countries for the solutions to the energy supply matters of the world. Free flow of oil to the world markets from Gulf region is an indispensable part of the major security issues. The Middle East has had mainly security related problems such as Arab-Israeli wars and conflicts, Arab-Iranian war and conflicts, Arab-Arab war and conflicts, US-Gulf wars and conflicts and more recently radicalism and terrorist attacks. Energy supply security requires the enhancement of the peace and cooperation between countries instead of competition. Preventive policy approaches are more suitable to address energy supply matters. Preventive strategy might be possible with the active participation of NATO within the 'out of area' type operations to the Middle East and quite possibly indirectly to the Asia-Pacific regions. Religious and ethnic radicalism and terrorist attacks has also direct effects over oil supply security matters

  20. Regional cooperation to reduce the safety and security risks of Orphan radioactive sources

    International Nuclear Information System (INIS)

    Howard, Geoffrey; Hacker, Celia; Murray, Allan; Romallosa, Kristine; Caseria, Estrella; Africa del Castillo, Lorena

    2008-01-01

    ANSTO's Regional Security of Radioactive Sources (RSRS) Project, in cooperation with the Philippine Nuclear Research Institute (PNRI), has initiated a program to reduce the safety and security risks of orphan radioactive sources in the Philippines. Collaborative work commenced in February 2006 during the Regional Orphan Source Search and Methods Workshop, co-hosted by ANSTO and the US National Nuclear Security Administration. Further professional development activities have occurred following requests by PNRI to ANSTO to support improvements in PNRI's capability and training programs to use a range of radiation survey equipment and on the planning and methods for conducting orphan source searches. The activities, methods and outcomes of the PNRI-ANSTO cooperative program are described, including: i.) Delivering a training workshop which incorporates use of source search and nuclide identification equipment and search methodology; and train-the-trainer techniques for effective development and delivery of custom designed training in the Philippines; ii.) Support and peer review of course work on Orphan Source Search Equipment and Methodology developed by PNRI Fellows; iii.) Supporting the delivery of the inaugural National Training Workshop on Orphan Source Search hosted by PNRI in the Philippines; iv.) Partnering in searching for orphan sources in Luzon, Philippines, in May 2007. The methods employed during these international cooperation activities are establishing a new model of regional engagement that emphasises sustainability of outcomes for safety and security of radioactive sources. (author)

  1. Security Bingo

    CERN Multimedia

    Computer Security Team

    2011-01-01

    Want to check your security awareness and win one of three marvellous books on computer security? Just print out this page, mark which of the 25 good practices below you already follow, and send the sheet back to us by 31 October 2011 at either Computer.Security@cern.ch or P.O. Box G19710.   Winners[1] must show that they fulfil at least five good practices in a continuous vertical, horizontal or diagonal row. For details on CERN Computer Security, please consult http://cern.ch/security. I personally…   …am concerned about computer security. …run my computer with an anti-virus software and up-to-date signature files. …lock my computer screen whenever I leave my office. …have chosen a reasonably complex password. …have restricted access to all my files and data. …am aware of the security risks and threats to CERN’s computing facilities. &hell...

  2. The corporate security professional

    DEFF Research Database (Denmark)

    Petersen, Karen Lund

    2013-01-01

    In our age of globalization and complex threat environments, every business is called upon to manage security. This tendency is reflected in the fact that a wide range of businesses increasingly think about security in broad terms and strive to translate national security concerns into corporate...... speech. This article argues that the profession of the security manager has become central for understanding how the relationship between national and corporate security is currently negotiated. The national security background of most private sector security managers makes the corporate security...... professional inside the company a powerful hybrid agent. By zooming in on the profession and the practice of national security inside companies, the article raises questions about where to draw the line between corporate security and national security along with the political consequences of the constitution...

  3. Security concerns in the Middle East for oil supply: Problems and solutions

    Energy Technology Data Exchange (ETDEWEB)

    Sen, Samil [Istanbul Univ., Dept. of Geology, Istanbul (Turkey); Babali, Tuncay [Houston Univ., Dept. of Political Science, Houston, TX (United States)

    2007-03-15

    Comprising 65-70% of the world's oil reserves, the Gulf States (Saudi Arabia, Iran, Iraq, Kuwait, UAE and Qatar) are key countries for the solutions to the energy supply matters of the world. Free flow of oil to the world markets from Gulf region is an indispensable part of the major security issues. The Middle East has had mainly security related problems such as Arab-Israeli wars and conflicts, Arab-Iranian war and conflicts, Arab-Arab war and conflicts, US-Gulf wars and conflicts and more recently radicalism and terrorist attacks. Energy supply security requires the enhancement of the peace and cooperation between countries instead of competition. Preventive policy approaches are more suitable to address energy supply matters. Preventive strategy might be possible with the active participation of NATO within the 'out of area' type operations to the Middle East and quite possibly indirectly to the Asia-Pacific regions. Religious and ethnic radicalism and terrorist attacks has also direct effects over oil supply security matters. (Author)

  4. A Security Checklist for ERP Implementations

    Science.gov (United States)

    Hughes, Joy R.; Beer, Robert

    2007-01-01

    The EDUCAUSE/Internet2 Computer and Network Security Task Force consulted with IT security professionals on campus about concerns with the current state of security in enterprise resource planning (ERP) systems. From these conversations, it was clear that security issues generally fell into one of two areas: (1) It has become extremely difficult…

  5. Security Dynamics of Cloud Computing

    OpenAIRE

    Khan, Khaled M.

    2009-01-01

    This paper explores various dimensions of cloud computing security. It argues that security concerns of cloud computing need to be addressed from the perspective of individual stakeholder. Security focuses of cloud computing are essentially different in terms of its characteristics and business model. Conventional way of viewing as well as addressing security such as ‘bolting-in’ on the top of cloud computing may not work well. The paper attempts to portray the security spectrum necessary for...

  6. INFORMATION SECURITY MANAGEMENT IN ORGANIZATIONS

    OpenAIRE

    Ndungu , Maryanne; Kandel, Sushila

    2015-01-01

    In today's globally interconnected economy, information security has become one of the most complex issues of concern at the world's leading organizations. The capital value of information is significantly increasing and forming a large part of the shareholder value due to increased dependence on information. Organizations that want to achieve competitive advantage amongst other goals have information security at the centre of their concerns. It is now evident that information is a busin...

  7. Examining the Impact of Non-Technical Security Management Factors on Information Security Management in Health Informatics

    Science.gov (United States)

    Imam, Abbas H.

    2013-01-01

    Complexity of information security has become a major issue for organizations due to incessant threats to information assets. Healthcare organizations are particularly concerned with security owing to the inherent vulnerability of sensitive information assets in health informatics. While the non-technical security management elements have been at…

  8. Defining Information Security.

    Science.gov (United States)

    Lundgren, Björn; Möller, Niklas

    2017-11-15

    This article proposes a new definition of information security, the 'Appropriate Access' definition. Apart from providing the basic criteria for a definition-correct demarcation and meaning concerning the state of security-it also aims at being a definition suitable for any information security perspective. As such, it bridges the conceptual divide between so-called 'soft issues' of information security (those including, e.g., humans, organizations, culture, ethics, policies, and law) and more technical issues. Because of this it is also suitable for various analytical purposes, such as analysing possible security breaches, or for studying conflicting attitudes on security in an organization. The need for a new definition is demonstrated by pointing to a number of problems for the standard definition type of information security-the so-called CIA definition. Besides being too broad as well as too narrow, it cannot properly handle the soft issues of information security, nor recognize the contextual and normative nature of security.

  9. Security Threat Assessment of an Internet Security System Using Attack Tree and Vague Sets

    OpenAIRE

    Kuei-Hu Chang

    2014-01-01

    Security threat assessment of the Internet security system has become a greater concern in recent years because of the progress and diversification of information technology. Traditionally, the failure probabilities of bottom events of an Internet security system are treated as exact values when the failure probability of the entire system is estimated. However, security threat assessment when the malfunction data of the system’s elementary event are incomplete—the traditional approach for ca...

  10. Trust Me, I'm a Doctor: Examining Changes in How Privacy Concerns Affect Patient Withholding Behavior.

    Science.gov (United States)

    Walker, Daniel M; Johnson, Tyler; Ford, Eric W; Huerta, Timothy R

    2017-01-04

    As electronic health records (EHRs) become ubiquitous in the health care industry, privacy breaches are increasing and being made public. These breaches may make consumers wary of the technology, undermining its potential to improve care coordination and research. Given the developing concerns around privacy of personal health information stored in digital format, it is important for providers to understand how views on privacy and security may be associated with patient disclosure of health information. This study aimed to understand how privacy concerns may be shifting patient behavior. Using a pooled cross-section of data from the 2011 and 2014 cycles of the Health Information and National Trends Survey (HINTS), we tested whether privacy and security concerns, as well as quality perceptions, are associated with the likelihood of withholding personal health information from a provider. A fully interacted multivariate model was used to compare associations between the 2 years, and interaction terms were used to evaluate trends in the factors that are associated with withholding behavior. No difference was found regarding the effect of privacy and security concerns on withholding behavior between 2011 and 2014. Similarly, whereas perceived high quality of care was found to reduce the likelihood of withholding information from a provider in both 2011 (odds ratio [OR] 0.73, 95% confidence interval [CI] 0.56-0.94) and 2014 (OR 0.61, 95% CI 0.48-0.76), no difference was observed between years. These findings suggest that consumers' beliefs about EHR privacy and security, the relationship between technology use and quality, and intentions to share information with their health care provider have not changed. These findings are counter to the ongoing discussions about the implications of security failures in other domains. Our results suggest that providers could ameliorate privacy and security by focusing on the care quality benefits EHRs provide. ©Daniel M Walker

  11. Cloud CRM: State-of-the-Art and Security Challenges

    OpenAIRE

    Amin Shaqrah

    2016-01-01

    Security undoubtedly play the main role of cloud CRM deployment, since the agile firms utilized cloud services in the providers infrastructures to perform acute CRM operations. In this paper researcher emphasis on the cloud CRM themes, security threads the most concern. Some aspects of security discussed concern on deployment the cloud CRM like: Access customers’ database and control; secure data transfer over the cloud; trust among the enterprise and cloud service provider; confidentiality, ...

  12. Use of Diplomatic Assurances in Terrorism-related Cases: In search of a Balance between Security Concerns and Human Rights

    Directory of Open Access Journals (Sweden)

    Bibi van Ginkel

    2010-03-01

    Full Text Available In this paper, Research Fellow Dr. Bibi van Ginkel and intern Federico Rojas analyse the different policies on diplomatic assurances in a number of countries that are representative of a certain trend and attempt to clarify the criteria that have to be fulfilled before assurance may be used. Key in the whole discussion surrounding the use of diplomatic assurances is finding the right balance between national security concerns and human rights obligations. The outcomes of the Expert Meeting on this topic, that took place on 22 March 2011, have been incorporated in this paper.

  13. Cloud Computing Security

    OpenAIRE

    Ngongang, Guy

    2011-01-01

    This project aimed to show how possible it is to use a network intrusion detection system in the cloud. The security in the cloud is a concern nowadays and security professionals are still finding means to make cloud computing more secure. First of all the installation of the ESX4.0, vCenter Server and vCenter lab manager in server hardware was successful in building the platform. This allowed the creation and deployment of many virtual servers. Those servers have operating systems and a...

  14. Introduction to Hardware Security and Trust

    CERN Document Server

    Wang, Cliff

    2012-01-01

    The emergence of a globalized, horizontal semiconductor business model raises a set of concerns involving the security and trust of the information systems on which modern society is increasingly reliant for mission-critical functionality. Hardware-oriented security and trust issues span a broad range including threats related to the malicious insertion of Trojan circuits designed, e.g.,to act as a ‘kill switch’ to disable a chip, to integrated circuit (IC) piracy,and to attacks designed to extract encryption keys and IP from a chip. This book provides the foundations for understanding hardware security and trust, which have become major concerns for national security over the past decade.  Coverage includes security and trust issues in all types of electronic devices and systems such as ASICs, COTS, FPGAs, microprocessors/DSPs, and embedded systems.  This serves as an invaluable reference to the state-of-the-art research that is of critical significance to the security of,and trust in, modern society�...

  15. Managing the security of radioactive sources

    International Nuclear Information System (INIS)

    Cameron, R.

    2003-01-01

    The issue of security of radioactive sources had arisen as a result of incidents where people were unintentionally exposed in various parts of the world. However after 11 September 2001, the focus on security was intensified by concerns over those who might wish to use radioactive sources for malevolent purposes. This paper will discuss the questions of the type and nature of these concerns and outline a process for assessing the threat and then assigning security measures for sources. The paper is based on work done by the author while at the IAEA and published as part of IAEATecdoc-1355

  16. New directions for African security

    NARCIS (Netherlands)

    Haastrup, Toni; Dijkstra, Hylke

    2017-01-01

    African security, particularly conflict-related political violence, is a key concern in international relations. This forum seeks to advance existing research agendas by addressing four key themes: domestic politics and peacekeeping; security sector reform programs; peace enforcement; and the

  17. Managing security and privacy concerns over data storage in healthcare research.

    Science.gov (United States)

    Mackenzie, Isla S; Mantay, Brian J; McDonnell, Patrick G; Wei, Li; MacDonald, Thomas M

    2011-08-01

    Issues surrounding data security and privacy are of great importance when handling sensitive health-related data for research. The emphasis in the past has been on balancing the risks to individuals with the benefit to society of the use of databases for research. However, a new way of looking at such issues is that by optimising procedures and policies regarding security and privacy of data to the extent that there is no appreciable risk to the privacy of individuals, we can create a 'win-win' situation in which everyone benefits, and pharmacoepidemiological research can flourish with public support. We discuss holistic measures, involving both information technology and people, taken to improve the security and privacy of data storage. After an internal review, we commissioned an external audit by an independent consultant with a view to optimising our data storage and handling procedures. Improvements to our policies and procedures were implemented as a result of the audit. By optimising our storage of data, we hope to inspire public confidence and hence cooperation with the use of health care data in research. Copyright © 2011 John Wiley & Sons, Ltd.

  18. Cloud Computing Security: A Survey

    Directory of Open Access Journals (Sweden)

    Issa M. Khalil

    2014-02-01

    Full Text Available Cloud computing is an emerging technology paradigm that migrates current technological and computing concepts into utility-like solutions similar to electricity and water systems. Clouds bring out a wide range of benefits including configurable computing resources, economic savings, and service flexibility. However, security and privacy concerns are shown to be the primary obstacles to a wide adoption of clouds. The new concepts that clouds introduce, such as multi-tenancy, resource sharing and outsourcing, create new challenges to the security community. Addressing these challenges requires, in addition to the ability to cultivate and tune the security measures developed for traditional computing systems, proposing new security policies, models, and protocols to address the unique cloud security challenges. In this work, we provide a comprehensive study of cloud computing security and privacy concerns. We identify cloud vulnerabilities, classify known security threats and attacks, and present the state-of-the-art practices to control the vulnerabilities, neutralize the threats, and calibrate the attacks. Additionally, we investigate and identify the limitations of the current solutions and provide insights of the future security perspectives. Finally, we provide a cloud security framework in which we present the various lines of defense and identify the dependency levels among them. We identify 28 cloud security threats which we classify into five categories. We also present nine general cloud attacks along with various attack incidents, and provide effectiveness analysis of the proposed countermeasures.

  19. Food Safety as a contributor to Food Security: global policy concerns & challenges

    Directory of Open Access Journals (Sweden)

    Vijay Kumar Chattu

    2015-12-01

    Full Text Available The theme for World Health Day campaign for this year 2015 is “Food safety: from farm to plate, make food safe”. The day focuses on demonstrating the importance of food safety along the whole length of the food chain in a globalized world, from production and transport, to preparation and consumption (1. Everyone needs food and needs it every day either plant sources or animal sources or both. The food we eat must be nutritious and safe but we often ignore or overlook the issue of food safety. Many cases of food borne diseases either acute poisoning or chronic exposure are largely under reported. In this globalized world, though the food chain extends over thousands of miles from different continents, an error or contamination in one country can affect the health of consumers on the other part of the world. To ensure full impact, these actions must build on principles of government stewardship, engagement of civil society, (2.According to UN, access to a safe and secure food supply is a basic human right. Food safety and food security are interrelated concepts which have an impact on the health outcomes and quality of human lives. As per Food and Agricultural Organization (FAO, Food security is a situation that exists when all people, at all times, have physical, social and economic access to sufficient, safe and nutritious food that meets their dietary needs and food preferences for an active and healthy life, (3. Based on the definition of Food security, four food security dimensions can be identified: food availability, economic and physical access to food, food utilization and stability over time. Apart from that food security is also affected by Poverty and Climate change.Food safety is an umbrella term that encompasses many aspects like food items handling, preparation and storage of food to prevent illness and injury. The other important issues are chemical, microphysical and microbiological aspects of food safety, (4. Control of

  20. NPP physical protection and information security as necessary conditions for reducing nuclear and radiation accident risks

    International Nuclear Information System (INIS)

    Pogosov, O.Yu.; Derevyanko, O.V.

    2017-01-01

    The paper focuses on the fact that nuclear failures and incidents can lead to radioactive contamination of NPP premises. Nuclear and radiation hazard may be caused by malefactors in technological processes when applying computers or inadequate control in case of insufficient level of information security.The researchers performed analysis of factors for reducing risks of nuclear and radiation accidents at NPPs considering specific conditions related to information security of NPP physical protection systems. The paper considers connection of heterogeneous factors that may increase the risk of NPP accidents, possibilities and ways to improve adequate modelling of security of information with limited access directly related to the functioning of automated set of engineering and technical means for NPP physical protection. Within the overall Hutchinson formalization, it is proposed to include additional functional dependencies on indicators specific for NPPs into analysis algorithms.

  1. Health Sector Evolution Plan in Iran; Equity and Sustainability Concerns

    Directory of Open Access Journals (Sweden)

    Maziar Moradi-Lakeh

    2015-10-01

    Full Text Available In 2014, a series of reforms, called as the Health Sector Evolution Plan (HSEP, was launched in the health system of Iran in a stepwise process. HSEP was mainly based on the fifth 5-year health development national strategies (2011-2016. It included different interventions to: increase population coverage of basic health insurance, increase quality of care in the Ministry of Health and Medical Education (MoHME affiliated hospitals, reduce out-of-pocket (OOP payments for inpatient services, increase quality of primary healthcare, launch updated relative value units (RVUs of clinical services, and update tariffs to more realistic values. The reforms resulted in extensive social reaction and different professional feedback. The official monitoring program shows general public satisfaction. However, there are some concerns for sustainability of the programs and equity of financing. Securing financial sources and fairness of the financial contribution to the new programs are the main concerns of policy-makers. Healthcare providers’ concerns (as powerful and influential stakeholders potentially threat the sustainability and efficiency of HSEP. Previous experiences on extending health insurance coverage show that they can lead to a regressive healthcare financing and threat financial equity. To secure financial sources and to increase fairness, the contributions of people to new interventions should be progressive by their income and wealth. A specific progressive tax would be the best source, however, since it is not immediately feasible, a stepwise increase in the progressivity of financing must be followed. Technical concerns of healthcare providers (such as nonplausible RVUs for specific procedures or nonefficient insurance-provider processes should be addressed through proper revision(s while nontechnical concerns (which are derived from conflicting interests must be responded through clarification and providing transparent information. The

  2. Security for the digital information age of medicine: Issues, applications, and implementation

    OpenAIRE

    Epstein, Michael A.; Pasieka, Michael S.; Lord, William P.; Mankovich, Nicholas J.

    1997-01-01

    Privacy and integrity of medical records is expected by patients. This privacy and integrity is often mandated by regulations. Traditionally, the security of medical records has been based on physical lock and key. As the storage of patient record information shifts from paper to digital, we find new security concerns. Digital cryptographic methods provide solutions to many of these new concerns. In this paper we discuss the new security concerns, new legislation mandating secure medical reco...

  3. Evaluation of Data Security Measures in a Network Environment Towards Developing Cooperate Data Security Guidelines

    OpenAIRE

    Ayub Hussein Shirandula; Dr. G. Wanyembi; Mr. Maina karume

    2012-01-01

    Data security in a networked environment is a topic that has become significant in organizations. As companies and organizations rely more on technology to run their businesses, connecting system to each other in different departments for efficiency data security is the concern for administrators. This research assessed the data security measures put in place at Mumias Sugar Company and the effort it was using to protect its data. The researcher also highlighted major security issues that wer...

  4. 12 CFR 13.100 - Obligations concerning institutional customers.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 1 2010-01-01 2010-01-01 false Obligations concerning institutional customers... GOVERNMENT SECURITIES SALES PRACTICES Interpretations § 13.100 Obligations concerning institutional customers... to institutional customers. (b) The OCC's suitability rule (§ 13.4) is fundamental to fair dealing...

  5. Lecture 2: Software Security

    CERN Multimedia

    CERN. Geneva

    2013-01-01

    Computer security has been an increasing concern for IT professionals for a number of years, yet despite all the efforts, computer systems and networks remain highly vulnerable to attacks of different kinds. Design flaws and security bugs in the underlying software are among the main reasons for this. This lecture addresses the following question: how to create secure software? The lecture starts with a definition of computer security and an explanation of why it is so difficult to achieve. It then introduces the main security principles (like least-privilege, or defense-in-depth) and discusses security in different phases of the software development cycle. The emphasis is put on the implementation part: most common pitfalls and security bugs are listed, followed by advice on best practice for security development, testing and deployment. Sebastian Lopienski is CERN’s deputy Computer Security Officer. He works on security strategy and policies; offers internal consultancy and audit services; develops and ...

  6. Aspects with Program Analysis for Security Policies

    DEFF Research Database (Denmark)

    Yang, Fan

    Enforcing security policies to IT systems, especially for a mobile distributed system, is challenging. As society becomes more IT-savvy, our expectations about security and privacy evolve. This is usually followed by changes in regulation in the form of standards and legislation. In many cases......, small modification of the security requirement might lead to substantial changes in a number of modules within a large mobile distributed system. Indeed, security is a crosscutting concern which can spread to many business modules within a system, and is difficult to be integrated in a modular way....... This dissertation explores the principles of adding challenging security policies to existing systems with great flexibility and modularity. The policies concerned cover both classical access control and explicit information flow policies. We built our solution by combining aspect-oriented programming techniques...

  7. SOR/84-81, Physical Security Regulations, amendment

    International Nuclear Information System (INIS)

    1984-01-01

    The Physical Security Regulations of 14 January 1983 which establish regulations concerning security systems, equipment and procedures at nuclear installations were amended in particular to take account of Canada's Charter of Rights and to provide for the security of certain information. (NEA)

  8. 76 FR 81359 - National Security Personnel System

    Science.gov (United States)

    2011-12-28

    ... Security Personnel System AGENCY: Department of Defense; Office of Personnel Management. ACTION: Final rule... concerning the National Security Personnel System (NSPS). Section 1113 of the National Defense Authorization... National Security Personnel System (NSPS) in regulations jointly prescribed by DOD and OPM (Office of...

  9. Security and trust requirements engineering

    NARCIS (Netherlands)

    Giorgini, P.; Massacci, F.; Zannone, N.; Aldini, A.; Gorrieri, R.; Martinelli, F.

    2005-01-01

    Integrating security concerns throughout the whole software development process is one of today’s challenges in software and requirements engineering research. A challenge that so far has proved difficult to meet. The major difficulty is that providing security does not only require to solve

  10. Real Time MODBUS Transmissions and Cryptography Security Designs and Enhancements of Protocol Sensitive Information

    Directory of Open Access Journals (Sweden)

    Aamir Shahzad

    2015-07-01

    Full Text Available Information technology (IT security has become a major concern due to the growing demand for information and massive development of client/server applications for various types of applications running on modern IT infrastructure. How has security been taken into account and which paradigms are necessary to minimize security issues while increasing efficiency, reducing the influence on transmissions, ensuring protocol independency and achieving substantial performance? We have found cryptography to be an absolute security mechanism for client/server architectures, and in this study, a new security design was developed with the MODBUS protocol, which is considered to offer phenomenal performance for future development and enhancement of real IT infrastructure. This study is also considered to be a complete development because security is tested in almost all ways of MODBUS communication. The computed measurements are evaluated to validate the overall development, and the results indicate a substantial improvement in security that is differentiated from conventional methods.

  11. Diagnosing water security in the rural North with an environmental security framework.

    Science.gov (United States)

    Penn, Henry J F; Loring, Philip A; Schnabel, William E

    2017-09-01

    This study explores the nature of water security challenges in rural Alaska, using a framework for environmental security that entails four interrelated concepts: availability, access, utility, and stability of water resources. Many researchers and professionals agree that water insecurity is a problem in rural Alaska, although the scale and nature of the problem is contested. Some academics have argued that the problem is systemic, and rooted in an approach to water security by the state that prioritizes economic concerns over public health concerns. Health practitioners and state agencies, on the other hand, contend that much progress has been made, and that nearly all rural households have access to safe drinking water, though many are still lacking 'modern' in-home water service. Here, we draw on a synthesis of ethnographic research alongside data from state agencies to show that the persistent water insecurity problems in rural Alaska are not a problem of access to or availability of clean water, or a lack of 'modern' infrastructure, but instead are rooted in complex human dimensions of water resources management, including the political legacies of state and federal community development schemes that did not fully account for local needs and challenges. The diagnostic approach we implement here helps to identify solutions to these challenges, which accordingly focus on place-based needs and empowering local actors. The framework likewise proves to be broadly applicable to exploring water security concerns elsewhere in the world. Copyright © 2017 Elsevier Ltd. All rights reserved.

  12. Usable security history, themes, and challenges

    CERN Document Server

    Garfinkel, Simson

    2014-01-01

    There has been roughly 15 years of research into approaches for aligning research in Human Computer Interaction with computer Security, more colloquially known as ``usable security.'' Although usability and security were once thought to be inherently antagonistic, today there is wide consensus that systems that are not usable will inevitably suffer security failures when they are deployed into the real world. Only by simultaneously addressing both usability and security concerns will we be able to build systems that are truly secure. This book presents the historical context of the work to dat

  13. Wireless network security theories and applications

    CERN Document Server

    Chen, Lei; Zhang, Zihong

    2013-01-01

    Wireless Network Security Theories and Applications discusses the relevant security technologies, vulnerabilities, and potential threats, and introduces the corresponding security standards and protocols, as well as provides solutions to security concerns. Authors of each chapter in this book, mostly top researchers in relevant research fields in the U.S. and China, presented their research findings and results about the security of the following types of wireless networks: Wireless Cellular Networks, Wireless Local Area Networks (WLANs), Wireless Metropolitan Area Networks (WMANs), Bluetooth

  14. Detecting conflicts between functional and security requirements with Secure Tropos: John Rusnak and the Allied Irish Bank (Chapter 9)

    NARCIS (Netherlands)

    Massacci, F.; Zannone, N.; Giorgini, P.; Maiden, N.; Mylopoulos, J.; Yu, E.

    2011-01-01

    The last years have seen a growing concern on the security of information systems and, consequently, a call to arms for including security aspects during the entire development process. Unfortunately, most proposals treat security in system-oriented terms and model information systems through the

  15. Linux Server Security

    CERN Document Server

    Bauer, Michael D

    2005-01-01

    Linux consistently appears high up in the list of popular Internet servers, whether it's for the Web, anonymous FTP, or general services such as DNS and delivering mail. But security is the foremost concern of anyone providing such a service. Any server experiences casual probe attempts dozens of time a day, and serious break-in attempts with some frequency as well. This highly regarded book, originally titled Building Secure Servers with Linux, combines practical advice with a firm knowledge of the technical tools needed to ensure security. The book focuses on the most common use of Linux--

  16. Major issues in the training of security personnel

    International Nuclear Information System (INIS)

    Knauf, W.M.; Robertson, L.P.

    1982-01-01

    The effectiveness of the response component of a physical protection system depends greatly upon the training received by the security personnel. The issues and problems in the area of training which were of greatest concern to the attendees of the 1980 and 1981 INMM sponsored Technical Workshops on Guard Training are discussed. The attendees were training supervisors of managers of security personnel and represented a variety of organizations and companies including DOE facilities, NRC licensees, the military, private security contractors, and governmental agencies. Major categories of concern include: professionalism in security, legal constraints and obligations, physical and psychological testing and standards, governmental requirements, morale and motivation, and tactical training techniques

  17. a survey of security vulnerabilities in wireless sensor networks

    African Journals Online (AJOL)

    user

    which primarily are their stringent energy constraints to which sensing nodes typify and security vulnerabilities. Security concerns ... Keywords: Sensors, Wireless, Network, Vulnerabilities, Security. 1. .... If the node detects a transmission.

  18. Linking consumer energy efficiency with security of supply

    International Nuclear Information System (INIS)

    Rutherford, J.P.; Scharpf, E.W.; Carrington, C.G.

    2007-01-01

    Most modern energy policies seek to achieve systematic ongoing incremental increases in consumer energy efficiency, since this contributes to improved security of supply, favourable environmental outcomes and increased economic efficiency. Yet realised levels of efficiency are typically well below the most cost-effective equilibrium due to variety of behavioural and organisational barriers, which are often linked to information constraints. In addition efficient users are normally unrewarded for collective benefits to system security and to the environment, thus reducing the incentives for energy consumers to invest in efficiency improvements. This paper examines the dichotomies and symmetries between supply- and demand-side solutions to energy security concerns and reviews opportunities to overcome barriers to improved consumer efficiency. A security market is identified as a mechanism to promote both demand- and supply-side investments that support electricity system security. Such a market would assist in setting the optimal quantity of reserves while achieving an efficient balance between supply- and demand-side initiatives. It would also help to smooth overall investment throughout the energy system by encouraging incremental approaches, such as distributed generation and demand-side alternatives where they provide competitive value. Although the discussion is applicable to energy systems in general, it focuses primarily on electricity in New Zealand

  19. Security in Computer Applications

    CERN Multimedia

    CERN. Geneva

    2004-01-01

    Computer security has been an increasing concern for IT professionals for a number of years, yet despite all the efforts, computer systems and networks remain highly vulnerable to attacks of different kinds. Design flaws and security bugs in the underlying software are among the main reasons for this. This lecture addresses the following question: how to create secure software? The lecture starts with a definition of computer security and an explanation of why it is so difficult to achieve. It then introduces the main security principles (like least-privilege, or defense-in-depth) and discusses security in different phases of the software development cycle. The emphasis is put on the implementation part: most common pitfalls and security bugs are listed, followed by advice on best practice for security development. The last part of the lecture covers some miscellaneous issues like the use of cryptography, rules for networking applications, and social engineering threats. This lecture was first given on Thursd...

  20. 76 FR 15368 - Minimum Security Devices and Procedures

    Science.gov (United States)

    2011-03-21

    ... DEPARTMENT OF THE TREASURY Office of Thrift Supervision Minimum Security Devices and Procedures... concerning the following information collection. Title of Proposal: Minimum Security Devices and Procedures... security devices and procedures to discourage robberies, burglaries, and larcenies, and to assist in the...

  1. A Framework for Secure Data Delivery in Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Leonidas PERLEPES

    2012-03-01

    Full Text Available Typical sensor nodes are resource constrained devices containing user level applications, operating system components, and device drivers in a single address space, with no form of memory protection. A malicious user could easily capture a node and tamper the applications running on it, in order to perform different types of attacks. In this paper, we propose a 3-layer Security Framework composed by physical security schemes, cryptography of communication channels and live forensics protection techniques that allows for secure WSN deployments. Each of the abovementioned techniques maximizes the security levels leading to a tamper proof sensor node. By applying the proposed security framework, secure communication between nodes is guaranteed, identified captured nodes are silenced and their destructive effect on the rest of the network infrastructure is minimized due to the early measures applied. Our main concern is to propose a framework that balances its attributes between robustness, as long as security is concerned and cost effective implementation as far as resources (energy consumption are concerned.

  2. The Effectiveness of Health Care Information Technologies: Evaluation of Trust, Security Beliefs, and Privacy as Determinants of Health Care Outcomes

    Science.gov (United States)

    2018-01-01

    Background The diffusion of health information technologies (HITs) within the health care sector continues to grow. However, there is no theory explaining how success of HITs influences patient care outcomes. With the increase in data breaches, HITs’ success now hinges on the effectiveness of data protection solutions. Still, empirical research has only addressed privacy concerns, with little regard for other factors of information assurance. Objective The objective of this study was to study the effectiveness of HITs using the DeLone and McLean Information Systems Success Model (DMISSM). We examined the role of information assurance constructs (ie, the role of information security beliefs, privacy concerns, and trust in health information) as measures of HIT effectiveness. We also investigated the relationships between information assurance and three aspects of system success: attitude toward health information exchange (HIE), patient access to health records, and perceived patient care quality. Methods Using structural equation modeling, we analyzed the data from a sample of 3677 cancer patients from a public dataset. We used R software (R Project for Statistical Computing) and the Lavaan package to test the hypothesized relationships. Results Our extension of the DMISSM to health care was supported. We found that increased privacy concerns reduce the frequency of patient access to health records use, positive attitudes toward HIE, and perceptions of patient care quality. Also, belief in the effectiveness of information security increases the frequency of patient access to health records and positive attitude toward HIE. Trust in health information had a positive association with attitudes toward HIE and perceived patient care quality. Trust in health information had no direct effect on patient access to health records; however, it had an indirect relationship through privacy concerns. Conclusions Trust in health information and belief in the effectiveness of

  3. The Effectiveness of Health Care Information Technologies: Evaluation of Trust, Security Beliefs, and Privacy as Determinants of Health Care Outcomes.

    Science.gov (United States)

    Kisekka, Victoria; Giboney, Justin Scott

    2018-04-11

    The diffusion of health information technologies (HITs) within the health care sector continues to grow. However, there is no theory explaining how success of HITs influences patient care outcomes. With the increase in data breaches, HITs' success now hinges on the effectiveness of data protection solutions. Still, empirical research has only addressed privacy concerns, with little regard for other factors of information assurance. The objective of this study was to study the effectiveness of HITs using the DeLone and McLean Information Systems Success Model (DMISSM). We examined the role of information assurance constructs (ie, the role of information security beliefs, privacy concerns, and trust in health information) as measures of HIT effectiveness. We also investigated the relationships between information assurance and three aspects of system success: attitude toward health information exchange (HIE), patient access to health records, and perceived patient care quality. Using structural equation modeling, we analyzed the data from a sample of 3677 cancer patients from a public dataset. We used R software (R Project for Statistical Computing) and the Lavaan package to test the hypothesized relationships. Our extension of the DMISSM to health care was supported. We found that increased privacy concerns reduce the frequency of patient access to health records use, positive attitudes toward HIE, and perceptions of patient care quality. Also, belief in the effectiveness of information security increases the frequency of patient access to health records and positive attitude toward HIE. Trust in health information had a positive association with attitudes toward HIE and perceived patient care quality. Trust in health information had no direct effect on patient access to health records; however, it had an indirect relationship through privacy concerns. Trust in health information and belief in the effectiveness of information security safeguards increases

  4. Security, Extremism and Education: Safeguarding or Surveillance?

    Science.gov (United States)

    Davies, Lynn

    2016-01-01

    This article analyses how education is positioned in the current concerns about security and extremism. This means firstly examining the different meanings of security (national, human and societal) and who provides security for whom. Initially, a central dilemma is acknowledged: that schooling appears to be simultaneously irrelevant to the huge…

  5. Developing an Undergraduate Information Systems Security Track

    Science.gov (United States)

    Sharma, Aditya; Murphy, Marianne C.; Rosso, Mark A.; Grant, Donna

    2013-01-01

    Information Systems Security as a specialized area of study has mostly been taught at the graduate level. This paper highlights the efforts of establishing an Information Systems (IS) Security track at the undergraduate level. As there were many unanswered questions and concerns regarding the Security curriculum, focus areas, the benefit of…

  6. Information Security: Comments on the Proposed Federal Information Security Management Act of 2002

    National Research Council Canada - National Science Library

    Dacey, Robert

    2002-01-01

    ... 2001.1 Concerned with reports that continuing, pervasive information security weaknesses place federal operations at significant risk of disruption, tampering, fraud, and inappropriate disclosures...

  7. 76 FR 14896 - Multi-Agency Informational Meeting Concerning Compliance With the Federal Select Agent Program...

    Science.gov (United States)

    2011-03-18

    ... specific regulatory guidance and information on standards concerning biosafety and biosecurity issues... assessments, biosafety requirements, and security measures. DATES: The meeting will be held on May 10, 2011... meeting to address questions and concerns. Entity registration, security risk assessments, biosafety...

  8. Secure system design and trustable computing

    CERN Document Server

    Potkonjak, Miodrag

    2016-01-01

    This book provides the foundations for understanding hardware security and trust, which have become major concerns for national security over the past decade.  Coverage includes issues related to security and trust in a variety of electronic devices and systems related to the security of hardware, firmware and software, spanning system applications, online transactions, and networking services.  This serves as an invaluable reference to the state-of-the-art research that is of critical significance to the security of, and trust in, modern society’s microelectronic-supported infrastructures.

  9. Microsoft Azure security

    CERN Document Server

    Freato, Roberto

    2015-01-01

    This book is intended for Azure administrators who want to understand the application of security principles in distributed environments and how to use Azure to its full capability to reduce the risks of security breaches. Only basic knowledge of the security processes and services of Microsoft Azure is required.

  10. Cyber Security for Smart Grid, Cryptography, and Privacy

    Directory of Open Access Journals (Sweden)

    Swapna Iyer

    2011-01-01

    Full Text Available The invention of “smart grid” promises to improve the efficiency and reliability of the power system. As smart grid is turning out to be one of the most promising technologies, its security concerns are becoming more crucial. The grid is susceptible to different types of attacks. This paper will focus on these threats and risks especially relating to cyber security. Cyber security is a vital topic, since the smart grid uses high level of computation like the IT. We will also see cryptography and key management techniques that are required to overcome these attacks. Privacy of consumers is another important security concern that this paper will deal with.

  11. Safeguard and security issues for the U.S. Fissile Materials Disposition Program

    International Nuclear Information System (INIS)

    Jaeger, C.D.; Moya, R.W.; Duggan, R.A.

    1995-01-01

    The Department of Energy's Office of Materials Disposition (MD) is analyzing long-term storage and disposition options for fissile materials, preparing a Programmatic Environmental Impact Statement (PEIS), preparing for a Record of Decision (ROD) regarding this material, and conducting other related activities. A primary objective of this program is to support U.S. nonproliferation policy by reducing major security risks. Particular areas of concern are the acquisition of this material by unauthorized persons and preventing the reintroduction of the material for use in weapons. This paper presents some of the issues, definitions, and assumptions addressed by the Safeguards and Security Project Team in support of the Fissile Materials Disposition Program (FMDP). The discussion also includes some preliminary ideas regarding safeguards and security criteria that are applicable to the screening of disposition options

  12. Safeguards and security issues for the U.S. Fissile Materials Disposition Program

    International Nuclear Information System (INIS)

    Jaeger, C.D.; Moya, R.W.; Duggan, R.A.

    1995-01-01

    The Department of Energy's Office of Materials Disposition (MD) is analyzing long-term storage and disposition options for fissile materials, preparing a Programmatic Environmental Impact Statement (PEIS), preparing for a Record of Decision (ROD) regarding this material, and conducting other related activities. A primary objective of this program is to support US nonproliferation policy by reducing major security risks. Particular areas of concern are the acquisition of this material by unauthorized persons and preventing the reintroduction of the material for use in weapons. This paper presents some of the issues, definitions, and assumptions addressed by the Safeguards and Security Project Team in support of the Fissile Materials Disposition Program (FMDP). The discussion also includes some preliminary ideas regarding safeguards and security criteria that are applicable to the screening of disposition options

  13. Social security for seafarers globally

    DEFF Research Database (Denmark)

    Jensen, Olaf; Canals, Luisa; Haarløv, Erik

    2013-01-01

    Social security for seafarers globally Background: Social security protection is one of the essential elements of decent work. The issue is complex and no previous epidemiological studies of the coverage among seafarers have yet been performed. Objectives: The aim was to overcome the gap...... of knowledge to promote the discussion and planning of the implementation of social security for all seafarers. Methods: The seafarers completed a short questionnaire concerning their knowledge about their social security status. Results: Significant disparities of coverage of social security were pointed out...... comes from poorer countries without substantial social security systems. The solutions suggested are to implement the minimum requirements as recommended by the ILO 2006 Convention, to survey the implementation and in the long term to struggle for global social equality. Key words: Social security...

  14. Advanced topics in security computer system design

    International Nuclear Information System (INIS)

    Stachniak, D.E.; Lamb, W.R.

    1989-01-01

    The capability, performance, and speed of contemporary computer processors, plus the associated performance capability of the operating systems accommodating the processors, have enormously expanded the scope of possibilities for designers of nuclear power plant security computer systems. This paper addresses the choices that could be made by a designer of security computer systems working with contemporary computers and describes the improvement in functionality of contemporary security computer systems based on an optimally chosen design. Primary initial considerations concern the selection of (a) the computer hardware and (b) the operating system. Considerations for hardware selection concern processor and memory word length, memory capacity, and numerous processor features

  15. Integrating a flexible modeling framework (FMF) with the network security assessment instrument to reduce software security risk

    Science.gov (United States)

    Gilliam, D. P.; Powell, J. D.

    2002-01-01

    This paper presents a portion of an overall research project on the generation of the network security assessment instrument to aid developers in assessing and assuring the security of software in the development and maintenance lifecycles.

  16. Page THE ROLE OF SECURITIES AND EXCHANGE COMMISSION

    African Journals Online (AJOL)

    Fr. Ikenga

    Exchange Commission requires that important information concerning the issuer and the securities ... role of the Securities and Exchange Commission in regulating investments and securities ... relatively long periods for use by economic units with deficit funds. ..... (including bank account) of any person whose assets were.

  17. Social Security and Part-Time Employment.

    Science.gov (United States)

    Euzeby, Alain

    1988-01-01

    Discusses rules governing social security and their implications for part-time employees in various countries. Topics include (1) methods of financing social security, (2) benefits, (3) measures concerning the unemployed, (4) a floor for employers' contributions, (5) graduated contribution rates, and (6) financial incentives. (CH)

  18. Security Policy Alignment: A Formal Approach

    NARCIS (Netherlands)

    Pieters, Wolter; Dimkov, T.; Pavlovic, Dusko

    2013-01-01

    Security policy alignment concerns the matching of security policies specified at different levels in socio-technical systems, and delegated to different agents, technical and human. For example, the policy that sales data should not leave an organization is refined into policies on door locks,

  19. Seven layers of security to help protect biomedical research facilities.

    Science.gov (United States)

    Mortell, Norman

    2010-04-01

    In addition to risks such as theft and fire that can confront any type of business, the biomedical research community often faces additional concerns over animal rights extremists, infiltrations, data security and intellectual property rights. Given these concerns, it is not surprising that the industry gives a high priority to security. This article identifies security threats faced by biomedical research companies and shows how these threats are ranked in importance by industry stakeholders. The author then goes on to discuss seven key 'layers' of security, from the external environment to the research facility itself, and how these layers all contribute to the creation of a successfully secured facility.

  20. Security for Virtual Private Networks

    OpenAIRE

    Magdalena Nicoleta Iacob

    2015-01-01

    Network security must be a permanent concern for every company, given the fact that threats are evolving today more rapidly than in the past. This paper contains a general classification of cryptographic algorithms used in today networks and presents an implementation of virtual private networks using one of the most secure methods - digital certificates authentication.

  1. Reducing security risk using data loss prevention technology.

    Science.gov (United States)

    Beeskow, John

    2015-11-01

    Data loss/leakage protection (DLP) technology seeks to improve data security by answering three fundamental questions: > Where are confidential data stored? > Who is accessing the information? > How are data being handled?

  2. Individual-motivational factors in the acceptability of demand-side and supply-side measures to reduce carbon emissions

    International Nuclear Information System (INIS)

    Poortinga, Wouter; Spence, Alexa; Demski, Christina; Pidgeon, Nick F.

    2012-01-01

    As more than a third of all carbon dioxide emissions in the UK are generated by the domestic sector, individuals need to make drastic changes to their current lifestyle in order to play their part in climate change mitigation. Not only do they need to change their personal behaviour, they also have to accept new low-carbon technologies in order to decarbonise the energy they are using. This study uses an adapted version of the Value–Belief-Norm (VBN) model () to examine individual-motivational factors in the acceptability of demand-side and supply-side strategies to reduce carbon emissions. The study found that environmental identity, climate change concern, and personal norms are all significantly associated with the acceptability of both demand-side measures and supply-side technologies. While personal values were also important, their associations were mediated by more specific factors. Overall, the adapted VBN model was better able to explain the acceptability of low-carbon behaviours than of low-carbon energy-supply technologies. Concern about energy security appeared to be of limited importance. It was negatively associated with the willingness to engage in low-carbon behaviours, suggesting that a shift in focus towards energy security issues may not necessarily help a transition to a low-carbon society. - Highlights: ► An adapted VBN model is proposed to study environmentally significant behaviour.► Environmental identity is important for both demand-side and supply-side measures.► Energy security concern is of limited importance to support for supply-side measures.► Energy security concern reduces the willingness to engage in low-carbon behaviours.

  3. Audit Teknologiinformasiatas Physical Security Control Dan Logical Security Control Serta Penentuan Kondisi Security Risk Studi Kasus: PT Talc Indonesia

    OpenAIRE

    Inggrid; Arfianti, Rizka I; Utami, Viany

    2009-01-01

    Abstract The fast growth of technology has an impact to the accounting field. This relates to the term of information technology (17) auditing. One of the risI6 of using information technology in business which can be fatal enough i fignored is security risk Security risk can be reduced by security controls which include physical security control and logical security contra Information technology auditing is the process of collecting and evaluating evidence to determine whether or not a co...

  4. Information Systems Security: Whose Responsibility? | Senzige ...

    African Journals Online (AJOL)

    ... compounded by the increasingly international nature of information systems, this responsibility still rests with managers only. This paper looks at security concerns related to information systems, identifies the threats and suggests how the security of information systems should be handled. African Journal of Finance and ...

  5. Food security governance in Latin America

    NARCIS (Netherlands)

    Pérez-Escamilla, Rafael; Shamah-Levy, Teresa; Candel, Jeroen

    2017-01-01

    In spite of major advances in recent decades, food insecurity continues to be a pressing concern to policymakers across the world. Food security governance (FSG) relates to the formal and informal rules and processes through which interests are articulated, and decisions relevant to food security

  6. Security Problems in Cloud Computing

    Directory of Open Access Journals (Sweden)

    Rola Motawie

    2016-12-01

    Full Text Available Cloud is a pool of computing resources which are distributed among cloud users. Cloud computing has many benefits like scalability, flexibility, cost savings, reliability, maintenance and mobile accessibility. Since cloud-computing technology is growing day by day, it comes with many security problems. Securing the data in the cloud environment is most critical challenges which act as a barrier when implementing the cloud. There are many new concepts that cloud introduces, such as resource sharing, multi-tenancy, and outsourcing, create new challenges for the security community. In this work, we provide a comparable study of cloud computing privacy and security concerns. We identify and classify known security threats, cloud vulnerabilities, and attacks.

  7. Security threat assessment of an Internet security system using attack tree and vague sets.

    Science.gov (United States)

    Chang, Kuei-Hu

    2014-01-01

    Security threat assessment of the Internet security system has become a greater concern in recent years because of the progress and diversification of information technology. Traditionally, the failure probabilities of bottom events of an Internet security system are treated as exact values when the failure probability of the entire system is estimated. However, security threat assessment when the malfunction data of the system's elementary event are incomplete--the traditional approach for calculating reliability--is no longer applicable. Moreover, it does not consider the failure probability of the bottom events suffered in the attack, which may bias conclusions. In order to effectively solve the problem above, this paper proposes a novel technique, integrating attack tree and vague sets for security threat assessment. For verification of the proposed approach, a numerical example of an Internet security system security threat assessment is adopted in this paper. The result of the proposed method is compared with the listing approaches of security threat assessment methods.

  8. Radioisotope identification method for poorly resolved gamma-ray spectrum of nuclear security concern

    Energy Technology Data Exchange (ETDEWEB)

    Ninh, Giang Nguyen; Phongphaeth, Pengvanich, E-mail: phongphaeth.p@chula.ac.th; Nares, Chankow [Nuclear Engineering Department, Faculty of Engineering, Chulalongkorn University, 254 Phayathai Road, Pathumwan, Bangkok 10330 (Thailand); Hao, Quang Nguyen [Vietnam Atomic Energy Institute, Ministry of Science and Technology, Hanoi (Viet Nam)

    2016-01-22

    Gamma-ray signal can be used as a fingerprint for radioisotope identification. In the context of radioactive and nuclear materials security at the border control point, the detection task can present a significant challenge due to various constraints such as the limited measurement time, the shielding conditions, and the noise interference. This study proposes a novel method to identify the signal of one or several radioisotopes from a poorly resolved gamma-ray spectrum. In this method, the noise component in the raw spectrum is reduced by the wavelet decomposition approach, and the removal of the continuum background is performed using the baseline determination algorithm. Finally, the identification of radioisotope is completed using the matrix linear regression method. The proposed method has been verified by experiments using the poorly resolved gamma-ray signals from various scenarios including single source, mixing of natural uranium with five of the most common industrial radioactive sources (57Co, 60Co, 133Ba, 137Cs, and 241Am). The preliminary results show that the proposed algorithm is comparable with the commercial method.

  9. Radioisotope identification method for poorly resolved gamma-ray spectrum of nuclear security concern

    International Nuclear Information System (INIS)

    Ninh, Giang Nguyen; Phongphaeth, Pengvanich; Nares, Chankow; Hao, Quang Nguyen

    2016-01-01

    Gamma-ray signal can be used as a fingerprint for radioisotope identification. In the context of radioactive and nuclear materials security at the border control point, the detection task can present a significant challenge due to various constraints such as the limited measurement time, the shielding conditions, and the noise interference. This study proposes a novel method to identify the signal of one or several radioisotopes from a poorly resolved gamma-ray spectrum. In this method, the noise component in the raw spectrum is reduced by the wavelet decomposition approach, and the removal of the continuum background is performed using the baseline determination algorithm. Finally, the identification of radioisotope is completed using the matrix linear regression method. The proposed method has been verified by experiments using the poorly resolved gamma-ray signals from various scenarios including single source, mixing of natural uranium with five of the most common industrial radioactive sources (57Co, 60Co, 133Ba, 137Cs, and 241Am). The preliminary results show that the proposed algorithm is comparable with the commercial method

  10. Nuclear security regulatory framework analysis for small modular reactors in Canada and abroad

    Energy Technology Data Exchange (ETDEWEB)

    Farah, A., E-mail: amjad.farah@uoit.ca [University of Ontario Institute of Technology, Oshawa, ON (Canada)

    2015-07-01

    Small Modular Reactors (SMRs) are gaining global attention as a potential solution for future power plants due to claims of flexibility and cost effectiveness, while maintaining or increasing safety and security. With the change of design and the potential deployment in remote areas, however, challenges arise from a regulatory standpoint, to meet the safety and security regulations while maintaining economic feasibility. This work comprises of a review of the nuclear security regulatory frameworks in place for SMRs in Canada, USA and the IAEA; how they compare to each other, and to those of large reactors. The goal is to gauge what needs to be adjusted in order to address the changes in design between the two reactor sizes. Some key challenges concern the type of reactor, transportation of reactor components and fuel to remote areas, reduced security staff, and increased complexity of emergency planning and evacuation procedures. (author)

  11. Nuclear security regulatory framework analysis for small modular reactors in Canada and abroad

    International Nuclear Information System (INIS)

    Farah, A.

    2015-01-01

    Small Modular Reactors (SMRs) are gaining global attention as a potential solution for future power plants due to claims of flexibility and cost effectiveness, while maintaining or increasing safety and security. With the change of design and the potential deployment in remote areas, however, challenges arise from a regulatory standpoint, to meet the safety and security regulations while maintaining economic feasibility. This work comprises of a review of the nuclear security regulatory frameworks in place for SMRs in Canada, USA and the IAEA; how they compare to each other, and to those of large reactors. The goal is to gauge what needs to be adjusted in order to address the changes in design between the two reactor sizes. Some key challenges concern the type of reactor, transportation of reactor components and fuel to remote areas, reduced security staff, and increased complexity of emergency planning and evacuation procedures. (author)

  12. Liberalisation and energy security in the European Union. Success and questions

    International Nuclear Information System (INIS)

    Clastres, Cedric; Locatelli, Catherine

    2012-09-01

    The energy environment of the European Union as well as its own internal situation have undergone profound changes. The energy security of member states is therefore an important issue that should be examined. This security concerns gas and electricity markets, with infrastructures, long-term contracts, lack of investment and with the increasing use of natural gas to generate electricity. Energy market players have to manage security concerns in these two markets in order to supply socially and economically essential commodities. In this article, we examine two main topics. The first is related to the European Union's capacity to solve the problem of security of supply by finding internal solutions. The second concerns external security of supply. With the upstream structure of the gas market, a problem of investing in trans-national gas pipelines exists, besides relations with gas suppliers outside the EU. (authors)

  13. Health Sector Evolution Plan in Iran; Equity and Sustainability Concerns.

    Science.gov (United States)

    Moradi-Lakeh, Maziar; Vosoogh-Moghaddam, Abbas

    2015-08-31

    In 2014, a series of reforms, called as the Health Sector Evolution Plan (HSEP), was launched in the health system of Iran in a stepwise process. HSEP was mainly based on the fifth 5-year health development national strategies (2011-2016). It included different interventions to: increase population coverage of basic health insurance, increase quality of care in the Ministry of Health and Medical Education (MoHME) affiliated hospitals, reduce out-of-pocket (OOP) payments for inpatient services, increase quality of primary healthcare, launch updated relative value units (RVUs) of clinical services, and update tariffs to more realistic values. The reforms resulted in extensive social reaction and different professional feedback. The official monitoring program shows general public satisfaction. However, there are some concerns for sustainability of the programs and equity of financing. Securing financial sources and fairness of the financial contribution to the new programs are the main concerns of policy-makers. Healthcare providers' concerns (as powerful and influential stakeholders) potentially threat the sustainability and efficiency of HSEP. Previous experiences on extending health insurance coverage show that they can lead to a regressive healthcare financing and threat financial equity. To secure financial sources and to increase fairness, the contributions of people to new interventions should be progressive by their income and wealth. A specific progressive tax would be the best source, however, since it is not immediately feasible, a stepwise increase in the progressivity of financing must be followed. Technical concerns of healthcare providers (such as nonplausible RVUs for specific procedures or nonefficient insurance-provider processes) should be addressed through proper revision(s) while nontechnical concerns (which are derived from conflicting interests) must be responded through clarification and providing transparent information. The requirements of

  14. Security Aspects of an Enterprise-Wide Network Architecture.

    Science.gov (United States)

    Loew, Robert; Stengel, Ingo; Bleimann, Udo; McDonald, Aidan

    1999-01-01

    Presents an overview of two projects that concern local area networks and the common point between networks as they relate to network security. Discusses security architectures based on firewall components, packet filters, application gateways, security-management components, an intranet solution, user registration by Web form, and requests for…

  15. Biofuels and food security: Micro-evidence from Ethiopia

    International Nuclear Information System (INIS)

    Negash, Martha; Swinnen, Johan F.M.

    2013-01-01

    There is considerable controversy about the impact of biofuels on food security in developing countries. A major concern is that biofuels reduce food security by increasing food prices. In this paper we use survey evidence to assess the impact of castor production on poor and food insecure rural households in Ethiopia. About 1/3 of poor farmers have allocated on average 15% of their land to the production of castor beans under contract in biofuel supply chains. Castor production significantly improves their food security: they have fewer months without food and the amount of food they consume increases. Castor cultivation is beneficial for participating households’ food security in several ways: by generating cash income from castor contracts, they can store food for the lean season; castor beans preserve well on the field which allows sales when farmers are in need of cash (or food); spillover effects of castor contracts increases the productivity of food crops. Increased food crop productivity offsets the amount of land used for castor so that the total local food supply is not affected. - Highlights: • We evaluate the impact of biofuel production contracts on farmers’ food security. • We apply endogenous switching regression method on survey data from Ethiopia. • Impact is heterogeneous across groups. • Food security significantly improved for contract participants by 25%. • Spillover effects improve food productivity that offsets the amount of land diverted to biofuel

  16. Metric-Aware Secure Service Orchestration

    Directory of Open Access Journals (Sweden)

    Gabriele Costa

    2012-12-01

    Full Text Available Secure orchestration is an important concern in the internet of service. Next to providing the required functionality the composite services must also provide a reasonable level of security in order to protect sensitive data. Thus, the orchestrator has a need to check whether the complex service is able to satisfy certain properties. Some properties are expressed with metrics for precise definition of requirements. Thus, the problem is to analyse the values of metrics for a complex business process. In this paper we extend our previous work on analysis of secure orchestration with quantifiable properties. We show how to define, verify and enforce quantitative security requirements in one framework with other security properties. The proposed approach should help to select the most suitable service architecture and guarantee fulfilment of the declared security requirements.

  17. Security Management Strategies for Protecting Your Library's Network.

    Science.gov (United States)

    Ives, David J.

    1996-01-01

    Presents security procedures for protecting a library's computer system from potential threats by patrons or personnel, and describes how security can be breached. A sidebar identifies four areas of concern in security management: the hardware, the operating system, the network, and the user interface. A selected bibliography of sources on…

  18. Vehicular ad hoc network security and privacy

    CERN Document Server

    Lin, X

    2015-01-01

    Unlike any other book in this area, this book provides innovative solutions to security issues, making this book a must read for anyone working with or studying security measures. Vehicular Ad Hoc Network Security and Privacy mainly focuses on security and privacy issues related to vehicular communication systems. It begins with a comprehensive introduction to vehicular ad hoc network and its unique security threats and privacy concerns and then illustrates how to address those challenges in highly dynamic and large size wireless network environments from multiple perspectives. This book is richly illustrated with detailed designs and results for approaching security and privacy threats.

  19. Cosmetic Concerns Among Men.

    Science.gov (United States)

    Handler, Marc Zachary; Goldberg, David J

    2018-01-01

    Men are interested in reducing signs of aging, while maintaining a masculine appearance. A chief concern among men is maintenance of scalp hair. Men are also concerned with reducing under eye bags and dark circles. The concern of feminization is of significant importance. Neuromodulators remain the most common cosmetic procedure performed in men. Men often prefer a reduction in facial rhytids, as opposed to elimination of the lines. Softening facial lines in men is meant to maintain an appearance of wisdom, without appearing fragile. Men also wish to maintain a taut jawline and a slim waist and reduce breast tissue. Copyright © 2017 Elsevier Inc. All rights reserved.

  20. 76 FR 70735 - Privacy Act of 1974; Department of Homeland Security/U.S. Citizenship and Immigration Services...

    Science.gov (United States)

    2011-11-15

    ... identify potential national security concerns, criminality, and fraud to ensure that serious or complex... duplicate and related accounts and identify potential national security concerns, criminality, and fraud to... identify national security concerns, criminality, and fraud to ensure that serious or complex cases receive...

  1. Energy audit and energy security

    Directory of Open Access Journals (Sweden)

    Beata Agnieszka Kulessa

    2013-07-01

    Full Text Available In article, we present the issue of energy security. This article to answer the questions concerning the future of energy in Poland. These activities are directly related to energy security and the reduction of CO2 emissions. One element of this plan is the introduction in the EU energy certification of buildings. The energy certificates in Poland launched on 01.01.2009 and implements the objectives adopted by the European Union and contribute to energy security, increasing energy efficiency in construction and environmental protection.

  2. Secure Wireless Sensor Networks: Problems and Solutions

    Directory of Open Access Journals (Sweden)

    Fei Hu

    2003-08-01

    Full Text Available As sensor networks edge closer towards wide-spread deployment, security issues become a central concern. So far, the main research focus has been on making sensor networks feasible and useful, and less emphasis was placed on security. This paper analyzes security challenges in wireless sensor networks and summarizes key issues that should be solved for achieving the ad hoc security. It gives an overview of the current state of solutions on such key issues as secure routing, prevention of denial-of-service and key management service. We also present some secure methods to achieve security in wireless sensor networks. Finally we present our integrated approach to securing sensor networks.

  3. TCIA Secure Cyber Critical Infrastructure Modernization.

    Energy Technology Data Exchange (ETDEWEB)

    Keliiaa, Curtis M. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States)

    2017-02-01

    The Sandia National Laboratories (Sandia Labs) tribal cyber infrastructure assurance initiative was developed in response to growing national cybersecurity concerns in the the sixteen Department of Homeland Security (DHS) defined critical infrastructure sectors1. Technical assistance is provided for the secure modernization of critical infrastructure and key resources from a cyber-ecosystem perspective with an emphasis on enhanced security, resilience, and protection. Our purpose is to address national critical infrastructure challenges as a shared responsibility.

  4. 77 FR 26023 - President's National Security Telecommunications Advisory Committee; Correction

    Science.gov (United States)

    2012-05-02

    ... DEPARTMENT OF HOMELAND SECURITY [Docket No. DHS-2012-0016] President's National Security Telecommunications Advisory Committee; Correction AGENCY: National Protection and Programs Directorate, DHS. [[Page... April 25, 2012, concerning the President's National Security Telecommunications Advisory Committee...

  5. Climatic change and security stakes

    International Nuclear Information System (INIS)

    Ambrosi, Ph.; Hallegatte, St.

    2006-01-01

    This paper explores the relationships between climate change and security. Potential threats from climate change, as a unique source of stress or together with other factors, to human security are first examined. Some of the most explicit examples illustrate this section: food security, water availability, vulnerability to extreme events and vulnerability of small islands States and coastal zones. By questioning the basic needs of some populations or at least aggravating their precariousness, such risks to human security could also raise global security concerns, which we examine in turn, along four directions: rural exodus with an impoverishment of displaced populations, local conflicts for the use of natural resources, diplomatic tensions and international conflicts, and propagation to initially-unaffected regions through migratory flows. (authors)

  6. [The comparative evaluation of level of security culture in medical organizations].

    Science.gov (United States)

    Roitberg, G E; Kondratova, N V; Galanina, E V

    2016-01-01

    The study was carried out on the basis of clinic “Medicine” in 2014-2015 concerning security culture. The sampling included 465 filled HSPSC questionnaires. The comparative analysis of received was implemented. The “Zubovskaia district hospital” Having no accreditation according security standards and group of clinics from USA functioning for many years in the system of patient security support were selected as objects for comparison. The evaluation was implemented concerning dynamics of security culture in organization at implementation of strategies of security of patients during 5 years and comparison of obtained results with USA clinics was made. The study results demonstrated that in conditions of absence of implemented standards of security in medical organization total evaluation of security remains extremely low. The study of security culture using HSPSC questionnaire is an effective tool for evaluating implementation of various strategies of security ofpatient. The functioning in the system of international standards of quality, primarily JCI standards, permits during several years to achieve high indices of security culture.

  7. Intra-site Secure Transport Vehicle test and evaluation

    International Nuclear Information System (INIS)

    Scott, S.

    1995-01-01

    In the past many DOE and DoD facilities involved in handling nuclear material realized a need to enhance the safely and security for movement of sensitive materials within their facility, or ''intra-site''. There have been prior efforts to improve on-site transportation; however, there remains a requirement for enhanced on-site transportation at a number of facilities. The requirements for on-site transportation are driven by security, safety, and operational concerns. The Intra-site Secure Transport Vehicle (ISTV) was designed to address these concerns specifically for DOE site applications with a standardized vehicle design. This paper briefly reviews the ISTV design features providing significant enhancement of onsite transportation safety and security, and also describes the test and evaluation activities either complete of underway to validate the vehicle design and operation

  8. 76 FR 28960 - National Security Education Board Members Meeting

    Science.gov (United States)

    2011-05-19

    ... DEPARTMENT OF DEFENSE Office of the Secretary National Security Education Board Members Meeting...: Pursuant to Public Law 92-463, notice is hereby given of a forthcoming meeting of the National Security... Defense concerning requirements established by the David L. Boren National Security Education Act, Title...

  9. 77 FR 49439 - National Security Education Board Members Meeting

    Science.gov (United States)

    2012-08-16

    ... DEPARTMENT OF DEFENSE Office of the Secretary National Security Education Board Members Meeting...: Pursuant to Public Law 92-463, notice is hereby given of a forthcoming meeting of the National Security... Secretary of Defense concerning requirements established by the David L. Boren National Security Education...

  10. 77 FR 27739 - National Security Education Board Members Meeting

    Science.gov (United States)

    2012-05-11

    ... DEPARTMENT OF DEFENSE Office of the Secretary National Security Education Board Members Meeting...: Pursuant to Public Law 92-463, notice is hereby given of a forthcoming meeting of the National Security... Defense concerning requirements established by the David L. Boren National Security Education Act, Title...

  11. Validity of information security policy models

    Directory of Open Access Journals (Sweden)

    Joshua Onome Imoniana

    Full Text Available Validity is concerned with establishing evidence for the use of a method to be used with a particular set of population. Thus, when we address the issue of application of security policy models, we are concerned with the implementation of a certain policy, taking into consideration the standards required, through attribution of scores to every item in the research instrument. En today's globalized economic scenarios, the implementation of information security policy, in an information technology environment, is a condition sine qua non for the strategic management process of any organization. Regarding this topic, various studies present evidences that, the responsibility for maintaining a policy rests primarily with the Chief Security Officer. The Chief Security Officer, in doing so, strives to enhance the updating of technologies, in order to meet all-inclusive business continuity planning policies. Therefore, for such policy to be effective, it has to be entirely embraced by the Chief Executive Officer. This study was developed with the purpose of validating specific theoretical models, whose designs were based on literature review, by sampling 10 of the Automobile Industries located in the ABC region of Metropolitan São Paulo City. This sampling was based on the representativeness of such industries, particularly with regards to each one's implementation of information technology in the region. The current study concludes, presenting evidence of the discriminating validity of four key dimensions of the security policy, being such: the Physical Security, the Logical Access Security, the Administrative Security, and the Legal & Environmental Security. On analyzing the Alpha of Crombach structure of these security items, results not only attest that the capacity of those industries to implement security policies is indisputable, but also, the items involved, homogeneously correlate to each other.

  12. Security in Intelligent Transport Systems for Smart Cities: From Theory to Practice

    Science.gov (United States)

    Javed, Muhammad Awais; Ben Hamida, Elyes; Znaidi, Wassim

    2016-01-01

    Connecting vehicles securely and reliably is pivotal to the implementation of next generation ITS applications of smart cities. With continuously growing security threats, vehicles could be exposed to a number of service attacks that could put their safety at stake. To address this concern, both US and European ITS standards have selected Elliptic Curve Cryptography (ECC) algorithms to secure vehicular communications. However, there is still a lack of benchmarking studies on existing security standards in real-world settings. In this paper, we first analyze the security architecture of the ETSI ITS standard. We then implement the ECC based digital signature and encryption procedures using an experimental test-bed and conduct an extensive benchmark study to assess their performance which depends on factors such as payload size, processor speed and security levels. Using network simulation models, we further evaluate the impact of standard compliant security procedures in dense and realistic smart cities scenarios. Obtained results suggest that existing security solutions directly impact the achieved quality of service (QoS) and safety awareness of vehicular applications, in terms of increased packet inter-arrival delays, packet and cryptographic losses, and reduced safety awareness in safety applications. Finally, we summarize the insights gained from the simulation results and discuss open research challenges for efficient working of security in ITS applications of smart cities. PMID:27314358

  13. Security in Intelligent Transport Systems for Smart Cities: From Theory to Practice

    Directory of Open Access Journals (Sweden)

    Muhammad Awais Javed

    2016-06-01

    Full Text Available Connecting vehicles securely and reliably is pivotal to the implementation of next generation ITS applications of smart cities. With continuously growing security threats, vehicles could be exposed to a number of service attacks that could put their safety at stake. To address this concern, both US and European ITS standards have selected Elliptic Curve Cryptography (ECC algorithms to secure vehicular communications. However, there is still a lack of benchmarking studies on existing security standards in real-world settings. In this paper, we first analyze the security architecture of the ETSI ITS standard. We then implement the ECC based digital signature and encryption procedures using an experimental test-bed and conduct an extensive benchmark study to assess their performance which depends on factors such as payload size, processor speed and security levels. Using network simulation models, we further evaluate the impact of standard compliant security procedures in dense and realistic smart cities scenarios. Obtained results suggest that existing security solutions directly impact the achieved quality of service (QoS and safety awareness of vehicular applications, in terms of increased packet inter-arrival delays, packet and cryptographic losses, and reduced safety awareness in safety applications. Finally, we summarize the insights gained from the simulation results and discuss open research challenges for efficient working of security in ITS applications of smart cities.

  14. Security in Intelligent Transport Systems for Smart Cities: From Theory to Practice.

    Science.gov (United States)

    Javed, Muhammad Awais; Ben Hamida, Elyes; Znaidi, Wassim

    2016-06-15

    Connecting vehicles securely and reliably is pivotal to the implementation of next generation ITS applications of smart cities. With continuously growing security threats, vehicles could be exposed to a number of service attacks that could put their safety at stake. To address this concern, both US and European ITS standards have selected Elliptic Curve Cryptography (ECC) algorithms to secure vehicular communications. However, there is still a lack of benchmarking studies on existing security standards in real-world settings. In this paper, we first analyze the security architecture of the ETSI ITS standard. We then implement the ECC based digital signature and encryption procedures using an experimental test-bed and conduct an extensive benchmark study to assess their performance which depends on factors such as payload size, processor speed and security levels. Using network simulation models, we further evaluate the impact of standard compliant security procedures in dense and realistic smart cities scenarios. Obtained results suggest that existing security solutions directly impact the achieved quality of service (QoS) and safety awareness of vehicular applications, in terms of increased packet inter-arrival delays, packet and cryptographic losses, and reduced safety awareness in safety applications. Finally, we summarize the insights gained from the simulation results and discuss open research challenges for efficient working of security in ITS applications of smart cities.

  15. Two Stage Secure Dynamic Load Balancing Architecture for SIP Server Clusters

    Directory of Open Access Journals (Sweden)

    G. Vennila

    2014-08-01

    Full Text Available Session Initiation Protocol (SIP is a signaling protocol emerged with an aim to enhance the IP network capabilities in terms of complex service provision. SIP server scalability with load balancing has a greater concern due to the dramatic increase in SIP service demand. Load balancing of session method (request/response and security measures optimizes the SIP server to regulate of network traffic in Voice over Internet Protocol (VoIP. Establishing a honeywall prior to the load balancer significantly reduces SIP traffic and drops inbound malicious load. In this paper, we propose Active Least Call in SIP Server (ALC_Server algorithm fulfills objectives like congestion avoidance, improved response times, throughput, resource utilization, reducing server faults, scalability and protection of SIP call from DoS attacks. From the test bed, the proposed two-tier architecture demonstrates that the ALC_Server method dynamically controls the overload and provides robust security, uniform load distribution for SIP servers.

  16. Energy security and climate policy. Assessing interactions

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2007-03-28

    World energy demand is surging. Oil, coal and natural gas still meet most global energy needs, creating serious implications for the environment. One result is that CO2 emissions, the principal cause of global warming, are rising. This new study underlines the close link between efforts to ensure energy security and those to mitigate climate change. Decisions on one side affect the other. To optimise the efficiency of their energy policy, OECD countries must consider energy security and climate change mitigation priorities jointly. The book presents a framework to assess interactions between energy security and climate change policies, combining qualitative and quantitative analyses. The quantitative analysis is based on the development of energy security indicators, tracking the evolution of policy concerns linked to energy resource concentration. The 'indicators' are applied to a reference scenario and CO2 policy cases for five case-study countries: The Czech Republic, France, Italy, the Netherlands, and the United Kingdom. Simultaneously resolving energy security and environmental concerns is a key challenge for policy makers today. This study helps chart the course.

  17. The School Breakfast Program strengthens household food security among low-income households with elementary school children.

    Science.gov (United States)

    Bartfeld, Judith S; Ahn, Hong-Min

    2011-03-01

    The School Breakfast Program is an important component of the nutritional safety net and has been linked to positive changes in meal patterns and nutritional outcomes. By offering a breakfast, which for low-income children is available either at no cost or reduced price, the program also has the potential to increase household food security. This study examined the relationship between availability of the School Breakfast Program and household food security among low-income third-grade students by using data from the Early Childhood Longitudinal Survey-Kindergarten Cohort. The primary sample included 3010 students. Availability of school breakfast was assessed by surveys of school administrators. Food security was assessed by parents' reports by using the standard 18-item food security scale and considering 2 different food security thresholds. A probit model was estimated to measure the relationship between school breakfast availability and household food security while controlling for a range of other characteristics. Access to school breakfast reduced the risk of marginal food insecurity but not the risk of food insecurity at the standard threshold. That is, the program appeared beneficial in offsetting food-related concerns among at-risk families, although not necessarily in alleviating food insecurity once hardships had crossed the food insecurity threshold. Increasing the availability of school breakfast may be an effective strategy to maintain food security among low-income households with elementary school children.

  18. Water security evaluation in Yellow River basin

    Science.gov (United States)

    Jiang, Guiqin; He, Liyuan; Jing, Juan

    2018-03-01

    Water security is an important basis for making water security protection strategy, which concerns regional economic and social sustainable development. In this paper, watershed water security evaluation index system including 3 levels of 5 criterion layers (water resources security, water ecological security and water environment security, water disasters prevention and control security and social economic security) and 24 indicators were constructed. The entropy weight method was used to determine the weights of the indexes in the system. The water security index of 2000, 2005, 2010 and 2015 in Yellow River basin were calculated by linear weighting method based on the relative data. Results show that the water security conditions continue to improve in Yellow River basin but still in a basic security state. There is still a long way to enhance the water security in Yellow River basin, especially the water prevention and control security, the water ecological security and water environment security need to be promoted vigorously.

  19. Health care professionals’ perception of security of personal health devices

    Directory of Open Access Journals (Sweden)

    Ondiege B

    2017-04-01

    Full Text Available Brian Ondiege, Malcolm Clarke Department of Computer Science, College of Engineering, Design and Physical Sciences, Brunel University London, UK Abstract: With the rapid advances in the capabilities of telehealth devices and their increasing connection to the Internet, security is becoming an issue of major concern. Therefore, the perceptions of the health care professionals regarding security are of interest, as the patients trust them to make informed decisions on issues concerning their privacy, data, and health. Eight health care professionals were interviewed to determine their perceptions and knowledge of security in health care. The research further examines one specific aspect of security which is considered of significant concern: the authenticity of a device being from the actual manufacturer and not a counterfeit. This research proposes device registration together with digital signatures and one-time passwords to address the issue of counterfeit remote patient-monitoring devices and identify and authenticate the user of the device. Keywords: telehealth security, health care professionals’ perception, personal health device, authentication

  20. Executive Guide: Information Security Management. Learning From Leading Organizations

    National Research Council Canada - National Science Library

    1998-01-01

    ... on. Deficiencies in federal information security are a growing concern. In a February 1997 series of reports to the Congress, GAO designated information security as a governmentwide high-risk area...

  1. A New Trusted and Collaborative Agent Based Approach for Ensuring Cloud Security

    OpenAIRE

    Pal, Shantanu; Khatua, Sunirmal; Chaki, Nabendu; Sanyal, Sugata

    2011-01-01

    In order to determine the user's trust is a growing concern for ensuring privacy and security in a cloud computing environment. In cloud, user's data is stored in one or more remote server(s) which poses more security challenges for the system. One of the most important concerns is to protect user's sensitive information from other users and hackers that may cause data leakage in cloud storage. Having this security challenge in mind, this paper focuses on the development of a more secure clou...

  2. 75 FR 23223 - Multi-Agency Informational Meeting Concerning Compliance With the Federal Select Agent Program...

    Science.gov (United States)

    2010-05-03

    ... specific regulatory guidance and information on standards concerning biosafety and biosecurity issues... discussed include entity registration, security risk assessments, biosafety requirements, and security..., biosafety requirements, and security measures are among the issues that will be discussed. All attendees...

  3. Navigating Relationships and Boundaries: Concerns around ICT-uptake for Elderly People

    DEFF Research Database (Denmark)

    Hornung, Dominik; Müller, Claudia; Shklovski, Irina

    2017-01-01

    Despite a proliferation of research in the use of ICTs to support active and healthy ageing, few have considered the privacy and security concerns particular to the elderly. We investigated the appropriation of tablet devices and a neighborhood portal as well as emerging privacy and security issues...... consider the implications of the issues observed for examining privacy and security concerns more broadly as well as discussing implications for the design of the portal and the shaping of social measures for appropriation support....... of these issues to the ICT appropriation process and the referring challenges we encountered. We argue that there is a need to understand the interleaving of physical and virtual habitats, the various ways resulting in discomfort and the senior citizens' actions -- which at first glance appear contradictory. We...

  4. AP1000 Design for Security

    International Nuclear Information System (INIS)

    Long, L.B.; Cummins, W.E.; Winters, J.W.

    2006-01-01

    Nuclear power plants are protected from potential security threats through a combination of robust structures around the primary system and other vital equipment, security systems and equipment, and defensive strategy. The overall objective for nuclear power plant security is to protect public health and safety by ensuring that attacks or sabotage do not challenge the ability to safely shutdown the plant or protect from radiological releases. In addition, plants have systems, features and operational strategies to cope with external conditions, such as loss of offsite power, which could be created as part of an attack. Westinghouse considered potential security threats during design of the AP1000 PWR. The differences in plant configuration, safety system design, and safe shutdown equipment between existing plants and AP1000 affect potential vulnerabilities. This paper provides an evaluation of AP1000 with respect to vulnerabilities to security threats. The AP1000 design differs from the design of operating PWRs in the US in the configuration and the functional requirements for safety systems. These differences are intentional departures from conventional PWR designs which simplify plant design and enhance overall safety. The differences between the AP1000 PWR and conventional PWRs can impact vulnerabilities to security threats. The NRC addressed security concerns as part of their reviews for AP1000 Design Certification, and did not identify any security issues of concern. However, much of the detailed security design information for the AP1000 was deferred to the combined Construction and Operating License (COL) phase as many of the security issues are site-specific. Therefore, NRC review of security issues related to the AP1000 is not necessarily complete. Further, since the AP1000 plant design differs from existing PWRs, it is not obvious that the analyses and assessments prepared for existing plants also apply to the AP1000. We conclude that, overall, the AP1000

  5. Information Security Behavioral Model: Towards Employees' Knowledge and Attitude

    OpenAIRE

    Mishra, Saurabh; Snehlata, Snehlata; Srivastava, Anjali

    2014-01-01

    Information Security has become a significant concern for today's organizations. The internal security threats acts as the most curtail type of security threat within an organization. These internal security threats are a result of poor conduct of security behavior by the employees within an organization. If not deal properly, it may hamper the auditing of organization. Auditing plays an important role in the business environment. Before conducting auditing it is essential to examine the beha...

  6. Energy security and climate change concerns: Triggers for energy policy change in the United States?

    Energy Technology Data Exchange (ETDEWEB)

    Bang, Guri, E-mail: guri.bang@cicero.uio.n [CICERO - Center for International Climate and Environmental Research Oslo, P.O. Box 1129, 0318 Oslo (Norway)

    2010-04-15

    Why is it so difficult to change the energy policy status quo away from dependence on fossil fuels when the need to become less dependent on imported oil seems to be generally accepted by US politicians? In recent energy debates in the House and Senate, references to climate change and energy security were frequently used as a rationale for the need for energy policy change. But policymakers were not in agreement about what policy programs would be the best alternative or what goals the programs were to achieve in terms of addressing energy security or climate change, or both at the same time. The paper explores whether putting energy security and climate change on the decision making agenda simultaneously helped craft a political compromise in the 110th Congress-the Energy Independence and Security Act of 2007, and points out how the political institutions of the US structured interaction and affected policy outcome, and ultimately the chance of changing the energy policy status quo.

  7. Energy security and climate change concerns. Triggers for energy policy change in the United States?

    Energy Technology Data Exchange (ETDEWEB)

    Bang, Guri [CICERO - Center for International Climate and Environmental Research Oslo, P.O. Box 1129, 0318 Oslo (Norway)

    2010-04-15

    Why is it so difficult to change the energy policy status quo away from dependence on fossil fuels when the need to become less dependent on imported oil seems to be generally accepted by US politicians? In recent energy debates in the House and Senate, references to climate change and energy security were frequently used as a rationale for the need for energy policy change. But policymakers were not in agreement about what policy programs would be the best alternative or what goals the programs were to achieve in terms of addressing energy security or climate change, or both at the same time. The paper explores whether putting energy security and climate change on the decision making agenda simultaneously helped craft a political compromise in the 110th Congress - the Energy Independence and Security Act of 2007, and points out how the political institutions of the US structured interaction and affected policy outcome, and ultimately the chance of changing the energy policy status quo. (author)

  8. Energy security and climate change concerns: Triggers for energy policy change in the United States?

    International Nuclear Information System (INIS)

    Bang, Guri

    2010-01-01

    Why is it so difficult to change the energy policy status quo away from dependence on fossil fuels when the need to become less dependent on imported oil seems to be generally accepted by US politicians? In recent energy debates in the House and Senate, references to climate change and energy security were frequently used as a rationale for the need for energy policy change. But policymakers were not in agreement about what policy programs would be the best alternative or what goals the programs were to achieve in terms of addressing energy security or climate change, or both at the same time. The paper explores whether putting energy security and climate change on the decision making agenda simultaneously helped craft a political compromise in the 110th Congress-the Energy Independence and Security Act of 2007, and points out how the political institutions of the US structured interaction and affected policy outcome, and ultimately the chance of changing the energy policy status quo.

  9. Food Safety Concerns

    Institute of Scientific and Technical Information of China (English)

    HUYONG

    2004-01-01

    In China, there is an old saying:food is the first necessity of humans. The main concern of the Chinese used to be the security of the food supply rather than the safety of the food itself. However,after a long time fighting food shortages,China became self-sufficient in food in 1995. At this time, the country began for the first time to regulate food safety. Yet China has still not established a legal systern efficient in ensuring this safety. Many problems are rooted in the administration regime and China's priority of economic development.

  10. Security Issues in E-Business Platforms

    OpenAIRE

    Defta Costinela – Luminita; Iacob Nicoleta - Magdalena

    2011-01-01

    E-business consists mostly in the implementation of the business processes by using the information technology and internet services. Since all business processes must be connected to the internet and available for users, the choice of the information solutions on which e-business is built is crucial for the security. Now more than ever, businesses need to be concerned about the security of their networks. In this paper we will highlight the security threats related to the e-business platform...

  11. Lecture 3: Web Application Security

    CERN Multimedia

    CERN. Geneva

    2013-01-01

    Computer security has been an increasing concern for IT professionals for a number of years, yet despite all the efforts, computer systems and networks remain highly vulnerable to attacks of different kinds. Design flaws and security bugs in the underlying software are among the main reasons for this. This lecture focuses on security aspects of Web application development. Various vulnerabilities typical to web applications (such as Cross-site scripting, SQL injection, cross-site request forgery etc.) are introduced and discussed. Sebastian Lopienski is CERN’s deputy Computer Security Officer. He works on security strategy and policies; offers internal consultancy and audit services; develops and maintains security tools for vulnerability assessment and intrusion detection; provides training and awareness raising; and does incident investigation and response. During his work at CERN since 2001, Sebastian has had various assignments, including designing and developing software to manage and support servic...

  12. Overview of security culture

    International Nuclear Information System (INIS)

    Matulanya, M. A.

    2014-04-01

    Nuclear Security culture concept has been aggressively promoted over the past several years as a tool to improve the physical protection of the nuclear and radioactive materials due to growing threats of catastrophic terrorism and other new security challenges. It is obvious that, the scope of nuclear security and the associated cultures need to be extended beyond the traditional task of protecting weapons-usable materials. The role of IAEA is to strengthen the nuclear security framework globally and in leading the coordination of international activities in this field. Therefore all governments should work closely with the IAEA to take stronger measures to ensure the physical protection, the safety and security of the nuclear and radioactive materials. In the effort to reflect this new realities and concerns, the IAEA in 2008 came up with the document, the Nuclear Security Culture, Nuclear Security Series No. 7, Implementing Guide to the member states which urged every member state to take appropriate measures to promote security culture with respect to nuclear and radioactive materials. The document depicted this cultural approach as the way to protect individual, society and the environment. Among other things, the document defined nuclear security culture as characteristics and attitudes in organizations and of individuals which establishes that, nuclear security issues receives attention warranted by their significance. (au)

  13. Review on Cyber Security Programs for NPP Application

    Energy Technology Data Exchange (ETDEWEB)

    Oh, Eung Se [KEPRI, Daejeon (Korea, Republic of)

    2010-10-15

    Increased history records of cyber security (CS) attacks and concerns for computers and networks technical mishaps pull out cyber security to open places. In spite of secrete nature of security, transparent and shared knowledge of many security features are more required at modern plant floors. Korea Institute of Nuclear Safety (KINS), US Government and Nuclear Regulatory Commission (NRC) requested to develop cyber security plans and enforce their implementing to the NPPs. [KINS; CFR; RG 5.71] This paper reviews various cyber security guidelines and suggests an applicable cyber security program development models during the life cycle of NPP's Instrumentation and Control (I and C) systems

  14. Review on Cyber Security Programs for NPP Application

    International Nuclear Information System (INIS)

    Oh, Eung Se

    2010-01-01

    Increased history records of cyber security (CS) attacks and concerns for computers and networks technical mishaps pull out cyber security to open places. In spite of secrete nature of security, transparent and shared knowledge of many security features are more required at modern plant floors. Korea Institute of Nuclear Safety (KINS), US Government and Nuclear Regulatory Commission (NRC) requested to develop cyber security plans and enforce their implementing to the NPPs. [KINS] [CFR] [RG 5.71] This paper reviews various cyber security guidelines and suggests an applicable cyber security program development models during the life cycle of NPP's Instrumentation and Control (I and C) systems

  15. Hybrid architecture for building secure sensor networks

    Science.gov (United States)

    Owens, Ken R., Jr.; Watkins, Steve E.

    2012-04-01

    Sensor networks have various communication and security architectural concerns. Three approaches are defined to address these concerns for sensor networks. The first area is the utilization of new computing architectures that leverage embedded virtualization software on the sensor. Deploying a small, embedded virtualization operating system on the sensor nodes that is designed to communicate to low-cost cloud computing infrastructure in the network is the foundation to delivering low-cost, secure sensor networks. The second area focuses on securing the sensor. Sensor security components include developing an identification scheme, and leveraging authentication algorithms and protocols that address security assurance within the physical, communication network, and application layers. This function will primarily be accomplished through encrypting the communication channel and integrating sensor network firewall and intrusion detection/prevention components to the sensor network architecture. Hence, sensor networks will be able to maintain high levels of security. The third area addresses the real-time and high priority nature of the data that sensor networks collect. This function requires that a quality-of-service (QoS) definition and algorithm be developed for delivering the right data at the right time. A hybrid architecture is proposed that combines software and hardware features to handle network traffic with diverse QoS requirements.

  16. Zen and the art of information security

    CERN Document Server

    Winkler, Ira

    2007-01-01

    While security is generally perceived to be a complicated and expensive process, Zen and the Art of Information Security makes security understandable to the average person in a completely non-technical, concise, and entertaining format. Through the use of analogies and just plain common sense, readers see through the hype and become comfortable taking very simple actions to secure themselves. Even highly technical people have misperceptions about security concerns and will also benefit from Ira Winkler's experiences making security understandable to the business world. Mr. Winkler is one of the most popular and highly rated speakers in the field of security, and lectures to tens of thousands of people a year. Zen and the Art of Information Security is based on one of his most well received international presentations.

  17. Collaboration with East African security organisations

    DEFF Research Database (Denmark)

    Nordby, Johannes Riber; Jacobsen, Katja L.

    2012-01-01

    of the concept. At the same time the three organisations represent different constellations of member nations and thus different national interests, and locally they have different legitimacy and political strength. Thus, when choosing collaboration partners for a security project it is not simply a question......When it comes to understanding the concept of security and the way fragile security situations should be solved, the difference is big. While EASF – the East African Standby Force – is a regular military force with a rather traditional, military perception of the concept of security, EAC (East...... African Community) and IGAD (Intergovernmental Authority on Development) have broader perceptions of the concept. According to EAC, security also concerns matters such as policy reform, legislation, education and infrastructure. IGAD considers food security and environmental and economic issues as part...

  18. Application Security Automation

    Science.gov (United States)

    Malaika, Majid A.

    2011-01-01

    With today's high demand for online applications and services running on the Internet, software has become a vital component in our lives. With every revolutionary technology comes challenges unique to its characteristics; for online applications, security is one huge concern and challenge. Currently, there are several schemes that address…

  19. Rights management technologies: A good choice for securing electronic healthrecords?

    NARCIS (Netherlands)

    Petkovic, M.; Katzenbeisser, S.; Kursawe, K.; Pohlmann, N.; Reimer, H.; Schneider, W.

    2007-01-01

    Advances in healthcare IT bring new concerns with respect to privacy and security. Security critical patient data no longer resides on mainframes physically isolated within an organization, where physical security measures can be taken to defend the data and the system. Modern solutions are heading

  20. Closing the Security Gap: Building Irregular Security Forces

    Science.gov (United States)

    2012-06-08

    had mutinied against the British during the Second Sikh War. Lawrence had the Punjabi regiments disarmed and then demobilized. The British initially...contributed to the security problem.118 The British were primarily concerned with control of the Punjabi plains because its economic and agricultural...classes were allowed to carry arms. The British recruited the following tribes from within India: Rajput, Hindustani and Punjabi Brahman, Punjabi

  1. Architecting security with Paradigm

    NARCIS (Netherlands)

    Andova, S.; Groenewegen, L.P.J.; Verschuren, J.H.S.; Vink, de E.P.; Lemos, de R.; Fabre, J.C.; Gacek, C.; Gadducci, F.; Beek, ter M.

    2009-01-01

    For large security systems a clear separation of concerns is achieved through architecting. Particularly the dynamic consistency between the architectural components should be addressed, in addition to individual component behaviour. In this paper, relevant dynamic consistency is specified through

  2. Do Job Security Guarantees Work?

    OpenAIRE

    Alex Bryson; Lorenzo Cappellari; Claudio Lucifora

    2004-01-01

    We investigate the effect of employer job security guarantees on employee perceptions of job security. Using linked employer-employee data from the 1998 British Workplace Employee Relations Survey, we find job security guarantees reduce employee perceptions of job insecurity. This finding is robust to endogenous selection of job security guarantees by employers engaging in organisational change and workforce reductions. Furthermore, there is no evidence that increased job security through job...

  3. U.S. energy security: problems and policies

    Energy Technology Data Exchange (ETDEWEB)

    Toman, M.A

    2002-12-15

    The reemergence of concern about energy security in the wake of the September 2001 terror attacks amplified a theme that was already present in U.S. energy policy debates. Energy security was a central theme in the Bush administration energy policy report released by Vice President Cheney in the spring of 2001. World oil prices rose from about 10 dollar a barrel in 1998 to more than 30 dollar a barrel in late 2000. Prices trended down through most of 2001 to below 20 dollar a barrel, although the combined effect of improving economic conditions, OPEC supply cuts, and Middle East conflict (both actual and potential) have recently brought prices back into the dollar 25 per barrel neighborhood. In 2000 the United States imported almost 60 percent of the petroleum it consumed; imports from the Organization of Petroleum Exporting Countries (OPEC) made up about a quarter of total U.S. consumption. In previous energy security debates in the U.S., most of the attention has been on international oil markets and geopolitics. This time, even before September 11, the energy security debate had a much larger domestic component. The 2001 ''electricity market meltdown'' in California raised large concerns there and nationwide about the causes and consequences of electricity shortages and price volatility. The concerns run so deep that they are likely to have a significant effect on the ongoing debate about restructuring of the power sector though the nature of that effect remains to be determined. Similarly, periods of sharply rising motor fuels prices over the past few years increases well beyond what would be implied just by crude oil price volatility have led to concerns about the effects on households and commerce. All of these concerns are only amplified by worries about attacks on critical energy infrastructure. (author)

  4. U.S. energy security: problems and policies

    International Nuclear Information System (INIS)

    Toman, M.A.

    2002-12-01

    The reemergence of concern about energy security in the wake of the September 2001 terror attacks amplified a theme that was already present in U.S. energy policy debates. Energy security was a central theme in the Bush administration energy policy report released by Vice President Cheney in the spring of 2001. World oil prices rose from about 10 dollar a barrel in 1998 to more than 30 dollar a barrel in late 2000. Prices trended down through most of 2001 to below 20 dollar a barrel, although the combined effect of improving economic conditions, OPEC supply cuts, and Middle East conflict (both actual and potential) have recently brought prices back into the dollar 25 per barrel neighborhood. In 2000 the United States imported almost 60 percent of the petroleum it consumed; imports from the Organization of Petroleum Exporting Countries (OPEC) made up about a quarter of total U.S. consumption. In previous energy security debates in the U.S., most of the attention has been on international oil markets and geopolitics. This time, even before September 11, the energy security debate had a much larger domestic component. The 2001 ''electricity market meltdown'' in California raised large concerns there and nationwide about the causes and consequences of electricity shortages and price volatility. The concerns run so deep that they are likely to have a significant effect on the ongoing debate about restructuring of the power sector though the nature of that effect remains to be determined. Similarly, periods of sharply rising motor fuels prices over the past few years increases well beyond what would be implied just by crude oil price volatility have led to concerns about the effects on households and commerce. All of these concerns are only amplified by worries about attacks on critical energy infrastructure. (author)

  5. Computer Security at Nuclear Facilities

    International Nuclear Information System (INIS)

    Cavina, A.

    2013-01-01

    This series of slides presents the IAEA policy concerning the development of recommendations and guidelines for computer security at nuclear facilities. A document of the Nuclear Security Series dedicated to this issue is on the final stage prior to publication. This document is the the first existing IAEA document specifically addressing computer security. This document was necessary for 3 mains reasons: first not all national infrastructures have recognized and standardized computer security, secondly existing international guidance is not industry specific and fails to capture some of the key issues, and thirdly the presence of more or less connected digital systems is increasing in the design of nuclear power plants. The security of computer system must be based on a graded approach: the assignment of computer system to different levels and zones should be based on their relevance to safety and security and the risk assessment process should be allowed to feed back into and influence the graded approach

  6. Healthcare information privacy and security regulatory compliance and data security in the age of electronic health records

    CERN Document Server

    Robichau, Bernard Peter

    2014-01-01

    Healthcare is a huge market--20% of yearly GDP in the U.S. It employs tens of thousands of computer programmers and IT administrators Regulations mandate electronic health records by 2015 (for anyone dealing with Medicare/Medicaid), which means new concerns for privacy and security Many medical organizations lagging, putting them at risk for government fines and private lawsuits when a breach in security occurs. Healthcare IT is the growth industry right now, and the need for guidance in regard to privacy and security is huge.

  7. IPv6 Security

    Science.gov (United States)

    Babik, M.; Chudoba, J.; Dewhurst, A.; Finnern, T.; Froy, T.; Grigoras, C.; Hafeez, K.; Hoeft, B.; Idiculla, T.; Kelsey, D. P.; López Muñoz, F.; Martelli, E.; Nandakumar, R.; Ohrenberg, K.; Prelz, F.; Rand, D.; Sciabà, A.; Tigerstedt, U.; Traynor, D.; Wartel, R.

    2017-10-01

    IPv4 network addresses are running out and the deployment of IPv6 networking in many places is now well underway. Following the work of the HEPiX IPv6 Working Group, a growing number of sites in the Worldwide Large Hadron Collider Computing Grid (WLCG) are deploying dual-stack IPv6/IPv4 services. The aim of this is to support the use of IPv6-only clients, i.e. worker nodes, virtual machines or containers. The IPv6 networking protocols while they do contain features aimed at improving security also bring new challenges for operational IT security. The lack of maturity of IPv6 implementations together with the increased complexity of some of the protocol standards raise many new issues for operational security teams. The HEPiX IPv6 Working Group is producing guidance on best practices in this area. This paper considers some of the security concerns for WLCG in an IPv6 world and presents the HEPiX IPv6 working group guidance for the system administrators who manage IT services on the WLCG distributed infrastructure, for their related site security and networking teams and for developers and software engineers working on WLCG applications.

  8. An analysis of international situation concerning nuclear security. Focused on the revision to INFCIRC/225/Rev.5

    International Nuclear Information System (INIS)

    Inamura, Tomoaki; Tanabe, Tomoyuki

    2011-01-01

    Since the September 11 attacks in 2001, counterterrorism measures have become not just domestic issues but critical issues that need international cooperation. Various nuclear security measures are in place as part of international counterterrorism measures. This report looks at the trend of international nuclear security measures to get implications for Japan, focusing on INFCIRC/225/Rev.5, an international guideline for physical protection of nuclear materials and nuclear facilities drawn up by IAEA. The observations of this report are as follows: 1) While legally binding nuclear security measures such as multilateral treaties and United Nations Security Council Resolutions impose minimum requirements on individual countries, the approaches led by IAEA or individual countries or private associations aim at more detailed consideration or information sharing to further improve nuclear security. 2) INFCIRC/225/Rev.5 comprises new concepts such as risk-based physical protection and nuclear security culture, as well as extended range of threats such as insiders or stand-off attacks and broader scope of measures to response. Japan should consider incorporation of INFCIRC/225/Rev.5 to its national laws and regulations putting in mind that it may have heavy influence and that Japan pledged to role leadership about nuclear security to international society. (author)

  9. Cloud Computing Security in Openstack Architecture: General Overview

    Directory of Open Access Journals (Sweden)

    Gleb Igorevich Shakulo

    2015-10-01

    Full Text Available The subject of article is cloud computing security. Article begins with author analyzing cloud computing advantages and disadvantages, factors of growth, both positive and negative. Among latter, security is deemed one of the most prominent. Furthermore, author takes architecture of OpenStack project as an example for study: describes its essential components and their interconnection. As conclusion, author raises series of questions as possible areas of further research to resolve security concerns, thus making cloud computing more secure technology.

  10. Food Security and University Agricultural Students Involvement in ...

    African Journals Online (AJOL)

    Food security and its relationship to sustainable agricultural and rural development have increasingly become matters of concern for developing countries and for the international community. While there are many complex factors that influence sustainable development and food security, it is clear that education in ...

  11. Secure it now or secure it later: the benefits of addressing cyber-security from the outset

    Science.gov (United States)

    Olama, Mohammed M.; Nutaro, James

    2013-05-01

    The majority of funding for research and development (R&D) in cyber-security is focused on the end of the software lifecycle where systems have been deployed or are nearing deployment. Recruiting of cyber-security personnel is similarly focused on end-of-life expertise. By emphasizing cyber-security at these late stages, security problems are found and corrected when it is most expensive to do so, thus increasing the cost of owning and operating complex software systems. Worse, expenditures on expensive security measures often mean less money for innovative developments. These unwanted increases in cost and potential slowing of innovation are unavoidable consequences of an approach to security that finds and remediate faults after software has been implemented. We argue that software security can be improved and the total cost of a software system can be substantially reduced by an appropriate allocation of resources to the early stages of a software project. By adopting a similar allocation of R&D funds to the early stages of the software lifecycle, we propose that the costs of cyber-security can be better controlled and, consequently, the positive effects of this R&D on industry will be much more pronounced.

  12. Food Safety as a contributor to Food Security: global policy concerns & challenges

    Directory of Open Access Journals (Sweden)

    Vijay Kumar Chattu

    2015-12-01

    Microphysical particles such as glass and metal can be hazardous and cause serious injury to consumers. Pathogenic bacteria, viruses and toxins produced by microorganisms are all possible contaminants of food and impact food safety. Like food security, food safety is also effected by poverty and climate change. Hence Foo

  13. Data Security and Privacy in Cloud Computing

    OpenAIRE

    Yunchuan Sun; Junsheng Zhang; Yongping Xiong; Guangyu Zhu

    2014-01-01

    Data security has consistently been a major issue in information technology. In the cloud computing environment, it becomes particularly serious because the data is located in different places even in all the globe. Data security and privacy protection are the two main factors of user’s concerns about the cloud technology. Though many techniques on the topics in cloud computing have been investigated in both academics and industries, data security and privacy protection are becoming more impo...

  14. Developing a secured social networking site using information security awareness techniques

    Directory of Open Access Journals (Sweden)

    Julius O. Okesola

    2014-11-01

    Full Text Available Background: Ever since social network sites (SNS became a global phenomenon in almost every industry, security has become a major concern to many SNS stakeholders. Several security techniques have been invented towards addressing SNS security, but information security awareness (ISA remains a critical point. Whilst very few users have used social circles and applications because of a lack of users’ awareness, the majority have found it difficult to determine the basis of categorising friends in a meaningful way for privacy and security policies settings. This has confirmed that technical control is just part of the security solutions and not necessarily a total solution. Changing human behaviour on SNSs is essential; hence the need for a privately enhanced ISA SNS. Objective: This article presented sOcialistOnline – a newly developed SNS, duly secured and platform independent with various ISA techniques fully implemented. Method: Following a detailed literature review of the related works, the SNS was developed on the basis of Object Oriented Programming (OOP approach, using PhP as the coding language with the MySQL database engine at the back end. Result: This study addressed the SNS requirements of privacy, security and services, and attributed them as the basis of architectural design for sOcialistOnline. SNS users are more aware of potential risk and the possible consequences of unsecured behaviours. Conclusion: ISA is focussed on the users who are often the greatest security risk on SNSs, regardless of technical securities implemented. Therefore SNSs are required to incorporate effective ISA into their platform and ensure users are motivated to embrace it.

  15. Biometric Enhancement of Home and Office Security to Reduce ...

    African Journals Online (AJOL)

    PROF. OLIVER OSUAGWA

    Biometrics security technology uses the physiological and ... verification and authentication methodology to verify how facial screening explores the different ... mouth, nose etc and stores the bio-information extracted from the face of every ...

  16. Securing services in the cloud: an investigation of the threats and the mitigations

    Science.gov (United States)

    Farroha, Bassam S.; Farroha, Deborah L.

    2012-05-01

    The stakeholder's security concerns over data in the clouds (Voice, Video and Text) are a real concern to DoD, the IC and private sector. This is primarily due to the lack of physical isolation of data when migrating to shared infrastructure platforms. The security concerns are related to privacy and regulatory compliance required in many industries (healthcare, financial, law enforcement, DoD, etc) and the corporate knowledge databases. The new paradigm depends on the service provider to ensure that the customer's information is continuously monitored and is kept available, secure, access controlled and isolated from potential adversaries.

  17. Comparative Assessment of Physical and Social Determinants of Water Quantity and Water Quality Concerns

    Science.gov (United States)

    Gunda, T.; Hornberger, G. M.

    2017-12-01

    Concerns over water resources have evolved over time, from physical availability to economic access and recently, to a more comprehensive study of "water security," which is inherently interdisciplinary because a secure water system is influenced by and affects both physical and social components. The concept of water security carries connotations of both an adequate supply of water as well as water that meets certain quality standards. Although the term "water security" has many interpretations in the literature, the research field has not yet developed a synthetic analysis of water security as both a quantity (availability) and quality (contamination) issue. Using qualitative comparative and multi-regression analyses, we evaluate the primary physical and social factors influencing U.S. states' water security from a quantity perspective and from a quality perspective. Water system characteristics are collated from academic and government sources and include access/use, governance, and sociodemographic, and ecosystem metrics. Our analysis indicates differences in variables driving availability and contamination concerns; for example, climate is a more significant determinant in water quantity-based security analyses than in water quality-based security analyses. We will also discuss coevolution of system traits and the merits of constructing a robust water security index based on the relative importance of metrics from our analyses. These insights will improve understanding of the complex interactions between quantity and quality aspects and thus, overall security of water systems.

  18. Physical protection solutions for security problems at nuclear power plants

    International Nuclear Information System (INIS)

    Darby, J.L.; Jacobs, J.

    1980-09-01

    Under Department of Energy sponsorship, Sandia National Laboratories has developed a broad technological base of components and integrated systems to address security concerns at facilities of importance, including nuclear reactors. The primary security concern at a light water reactor is radiological sabotage, a deliberate set of actions at a plant which could expose the public to a significant amount of radiation (on the order of 10 CFR 100 limits)

  19. Database Security: What Students Need to Know

    Science.gov (United States)

    Murray, Meg Coffin

    2010-01-01

    Database security is a growing concern evidenced by an increase in the number of reported incidents of loss of or unauthorized exposure to sensitive data. As the amount of data collected, retained and shared electronically expands, so does the need to understand database security. The Defense Information Systems Agency of the US Department of…

  20. A Formal Study of the Privacy Concerns in Biometric-Based Remote Authentication Schemes

    NARCIS (Netherlands)

    Tang, Qiang; Bringer, Julien; Chabanne, Hervé; Pointcheval, David; Chen, L.; Mu, Y.; Susilo, W.

    With their increasing popularity in cryptosystems, biometrics have attracted more and more attention from the information security community. However, how to handle the relevant privacy concerns remains to be troublesome. In this paper, we propose a novel security model to formalize the privacy

  1. A Methodology to Integrate Security and Cost-effectiveness in ATM

    OpenAIRE

    Matarese, Francesca; Montefusco, Patrizia; Neves, José; Rocha, André

    2014-01-01

    The objective of this paper is the definition of a new methodology for carrying out security risk assessment in the air traffic management (ATM) domain so as to enhance security awareness and integrate secure and cost-effective design objectives. This process is carried out by modelling the system, identifying the assets, threats and vulnerabilities, prioritizing the threats and proposing cost-effective countermeasures for the weaknesses found. ATM security is concerned with securing ATM a...

  2. China's energy security, the Malacca dilemma and responses

    International Nuclear Information System (INIS)

    Zhang Zhongxiang

    2011-01-01

    China's rapid economic growth has led to a huge increase in oil imports. This has raised great concern regarding its energy security because China depends on a single chokepoint, the Strait of Malacca, with nearly three-quarters of its oil imports flowing through the Strait. Given its strategic importance to China and China's little sway on the waterway, this viewpoint focuses mainly on China's concerns about and efforts at both demand and supply sides towards energy security, in particular regarding the Malacca dilemma, and puts potential Arctic oil and gas into that context.

  3. US Africa Command (AFRICOM) and Nigeria's National Security ...

    African Journals Online (AJOL)

    The US decision to establish a unified combatant command (AFRICOM) in African has raised numerous questions, particularly in Africa, regarding its possible security implications for the continent. The article narrows itself to the concern for unraveling the national security implications of Nigeria's opposition to the location of

  4. Security for small computer systems a practical guide for users

    CERN Document Server

    Saddington, Tricia

    1988-01-01

    Security for Small Computer Systems: A Practical Guide for Users is a guidebook for security concerns for small computers. The book provides security advice for the end-users of small computers in different aspects of computing security. Chapter 1 discusses the security and threats, and Chapter 2 covers the physical aspect of computer security. The text also talks about the protection of data, and then deals with the defenses against fraud. Survival planning and risk assessment are also encompassed. The last chapter tackles security management from an organizational perspective. The bo

  5. Beyond the Convenience of the Internet of Things: Security and Privacy Concerns

    CSIR Research Space (South Africa)

    Moganedi, Mapoung S

    2017-06-01

    Full Text Available . Leary, “Writing Narrative Literature Reviews,” vol. 1, no. 3, pp. 311– 320, 1997. [17] J. E. Wallace, “How to write a literature review,” 2013. [18] M. Fons, F. Fons, and E. Cantó, “Embedded security: New trends in personal recognition systems,” Proc...

  6. Nuclear energy and the security of energy supply

    International Nuclear Information System (INIS)

    Bertel, E.

    2005-01-01

    Security of energy supply was a major concern for OECD governments in the early 1970. Since then, successive oil crises, volatility of hydrocarbon prices, as well as terrorist risks and natural disasters, have brought the issue back to the centre stage of policy agendas. In this paper, the author discusses the problem of energy supply security. Can security of supply be measured? What is the role of government and of nuclear energy? And what are measures for ensuring security of supply? (A.L.B.)

  7. Security challenges for virtualization in cloud

    International Nuclear Information System (INIS)

    Tayab, A.

    2015-01-01

    Virtualization is a model that is vastly growing in IT industry. Virtualization provides more than one logical resource in one single physical machine. Infrastructure use cloud services and on behalf of virtualization, cloud computing is also a rapidly growing model of IT industry. Cloud provider and cloud user, both remain ignorant of each other's security. Since virtualization and cloud computing are rapidly expanding and becoming more and more complex in infrastructure, more security is required to protect them from potential attacks and security threats. Virtualization provides various benefits in terms of hardware utilization, resources protection, remote access and other resources. This paper intends to discuss the common exploits of security uses in the virtualized environment and focuses on the security threats from the attacker's perspective. This paper discuss the major areas of virtualized model environment and also address the security concerns. And finally presents a solution for secure valorization in IT infrastructure and to protect inter communication of virtual machines. (author)

  8. Secure Authentication of Cloud Data Mining API

    OpenAIRE

    Bhadauria, Rohit; Borgohain, Rajdeep; Biswas, Abirlal; Sanyal, Sugata

    2013-01-01

    Cloud computing is a revolutionary concept that has brought a paradigm shift in the IT world. This has made it possible to manage and run businesses without even setting up an IT infrastructure. It offers multi-fold benefits to the users moving to a cloud, while posing unknown security and privacy issues. User authentication is one such growing concern and is greatly needed in order to ensure privacy and security in a cloud computing environment. This paper discusses the security at different...

  9. People, Process, and Policy: Case Studies in National Security Advising, the National Security Council, and Presidential Decision Making

    Science.gov (United States)

    2017-06-01

    confirmation of Lake’s concerns with the administration’s public relations failures, David Gergen, the president’s communications advisor, increased... Public Affairs: 389-395. 75 these positions, he did not openly object too them during the campaign. Additionally, as this case study shows, he...PEOPLE, PROCESS, AND POLICY: CASE STUDIES IN NATIONAL SECURITY ADVISING, THE NATIONAL SECURITY COUNCIL, AND PRESIDENTIAL DECISION MAKING

  10. XMSS : a practical forward secure signature scheme based on minimal security assumptions

    NARCIS (Netherlands)

    Buchmann, Johannes; Dahmen, Erik; Hülsing, Andreas; Yang, B.-Y.

    2011-01-01

    We present the hash-based signature scheme XMSS. It is the first provably (forward) secure and practical signature scheme with minimal security requirements: a pseudorandom and a second preimage resistant (hash) function family. Its signature size is reduced to less than 25% compared to the best

  11. The analysis of security cost for different energy sources

    International Nuclear Information System (INIS)

    Jun, Eunju; Kim, Wonjoon; Chang, Soon Heung

    2009-01-01

    Global concerns for the security of energy have steadily been on the increase and are expected to become a major issue over the next few decades. Urgent policy response is thus essential. However, little attempt has been made at defining both energy security and energy metrics. In this study, we provide such metrics and apply them to four major energy sources in the Korean electricity market: coal, oil, liquefied natural gas, and nuclear. In our approach, we measure the cost of energy security in terms of supply disruption and price volatility, and we consider the degree of concentration in energy supply and demand using the Hirschman-Herfindahl index (HHI). Due to its balanced fuel supply and demand, relatively stable price, and high abundance, we find nuclear energy to be the most competitive energy source in terms of energy security in the Korean electricity market. LNG, on the other hand, was found to have the highest cost in term of energy security due to its high concentration in supply and demand, and its high price volatility. In addition, in terms of cost, we find that economic security dominates supply security, and as such, it is the main factor in the total security cost. Within the confines of concern for global energy security, our study both broadens our understanding of energy security and enables a strategic approach in the portfolio management of energy consumption.

  12. Amplifying Security Education in the Laboratory

    National Research Council Canada - National Science Library

    Irvine, Cynthia

    1999-01-01

    Computer and network security have become concerns for enterprises ranging from sole proprietorships run from home offices to global corporations and government agencies with hundred of thousands of employees...

  13. DEBT SECURITIES, SECURITIES IN THE NEW CODE OF CIVIL LAW – THE NEED OF JUDICIAL DISAMBIGUATION

    Directory of Open Access Journals (Sweden)

    Eugenia Florescu

    2012-11-01

    Full Text Available A large part of the wealth is invested in securities, which circulate through documents or specific scriptural records that are located in the memory of the computer. These magnetic or paper-made „supports”, received different names, in law and in doctrine: debt securities, securities, negotiable instruments or commercial securities, equity securities, bearer bonds, financial instruments, transferable securities, stocks, bonds, bill, promissory note, check, et al. These expressions used by the New Code of Civil Law were assumed tale quale from the specialized language of commercial law, without any concern for explaining the foundation and judicial meaning of these legal institutions, and eliminate the ambiguity in this matter. Under such conditions, the analysis is to identify the criteria under which the judicial genre will separate from the judicial species in relation to the law and jurisprudence of the European Union and/or to the regulations specially adopted at national level, over time.

  14. The European Union as a Security Actor: Moving Beyond the Second Pillar

    Directory of Open Access Journals (Sweden)

    Kamil Zwolski

    2009-04-01

    Full Text Available It is suggested in this article that there is a discrepancy between, on the one hand, literature that focuses on the European Union (EU as a security actor and, on the other, contemporary security studies literature. This difference concerns the fact that the literature on the EU as a security actor treats security in a narrower sense than how it is approached in the literature on security studies. Over the past few decades, security studies literature has begun to fully acknowledge that the concept of security has broadened beyond traditional ‘hard’ security concerns and can encompass many different issues, for example the security implications of climate change. However, the literature on the EU as a security actor very often associates security only with the second pillar of the EU’s organisational structure; in particular the intergovernmental cooperation embodied by the Common Foreign and Security Policy (CFSP and the European Security and Defence Policy (ESDP. The main purpose of this article is to utilise the broader security studies approach to security as a means to expand the understanding of security in the context of the EU’s performance on the international stage. This is important because it allows the Union’s �����actorness’ in the field of security to be examined in a more holistic manner.

  15. Qualitative Characterization of the Facebook Information Security Strategies

    Directory of Open Access Journals (Sweden)

    LOPES, S. F.

    2015-12-01

    Full Text Available Hyperconnectivity due to online social networks exposed security issues on data stored in these systems. This article presents an analysis on how online social networks designers have been communicating information security aspects through these systems’ interfaces. This analysis was made using the Semiotic Inspection Method on Facebook since it is largely used in Brazil and all over the world. Results showed that there is major concern with security information properties. Nevertheless it was possible to identify interface problems that could compromise use and understanding of such security properties

  16. Is Seeing Believing? Training Users on Information Security: Evidence from Java Applets

    Science.gov (United States)

    Ayyagari, Ramakrishna; Figueroa, Norilyz

    2017-01-01

    Information Security issues are one of the top concerns of CEOs. Accordingly, information systems education and research have addressed security issues. One of the main areas of research is the behavioral issues in Information Security, primarily focusing on users' compliance to information security policies. We contribute to this literature by…

  17. Cyber security evaluation of II&C technologies

    Energy Technology Data Exchange (ETDEWEB)

    Thomas, Ken [Idaho National Laboratory (INL), Idaho Falls, ID (United States)

    2014-11-01

    The Light Water Reactor Sustainability (LWRS) Program is a research and development program sponsored by the Department of Energy, which is conducted in close collaboration with industry to provide the technical foundations for licensing and managing the long-term, safe and economical operation of current nuclear power plants The LWRS Program serves to help the US nuclear industry adopt new technologies and engineering solutions that facilitate the continued safe operation of the plants and extension of the current operating licenses. Within the LWRS Program, the Advanced Instrumentation, Information, and Control (II&C) Systems Technologies Pathway conducts targeted research and development (R&D) to address aging and reliability concerns with the legacy instrumentation and control and related information systems of the U.S. operating light water reactor (LWR) fleet. The II&C Pathway is conducted by Idaho National Laboratory (INL). Cyber security is a common concern among nuclear utilities and other nuclear industry stakeholders regarding the digital technologies that are being developed under this program. This concern extends to the point of calling into question whether these types of technologies could ever be deployed in nuclear plants given the possibility that the information in them can be compromised and the technologies themselves can potentially be exploited to serve as attack vectors for adversaries. To this end, a cyber security evaluation has been conducted of these technologies to determine whether they constitute a threat beyond what the nuclear plants already manage within their regulatory-required cyber security programs. Specifically, the evaluation is based on NEI 08-09, which is the industry’s template for cyber security programs and evaluations, accepted by the Nuclear Regulatory Commission (NRC) as responsive to the requirements of the nuclear power plant cyber security regulation found in 10 CFR 73.54. The evaluation was conducted by a

  18. Secure or Insure: An Economic Analysis of Security Interdependencies and Investment Types

    Science.gov (United States)

    Grossklags, Jens

    2009-01-01

    Computer users express a strong desire to prevent attacks, and to reduce the losses from computer and information security breaches. However, despite the widespread availability of various technologies, actual investments in security remain highly variable across the Internet population. As a result, attacks such as distributed denial-of-service…

  19. An Overview of Economic Approaches to Information Security Management

    NARCIS (Netherlands)

    Su, X.

    The increasing concerns of clients, particularly in online commerce, plus the impact of legislations on information security have compelled companies to put more resources in information security. As a result, senior managers in many organizations are now expressing a much greater interest in

  20. The Curious National Security Pendulum: Openness and/or Censorship.

    Science.gov (United States)

    Marwick, Christine M.

    1979-01-01

    Lawsuits illustrate the increasing concern over national security in regulating the security classification system, and government attitudes toward information have shifted from secrecy to openness to censorship. The Central Intelligence Agency's suppression of unclassified printed information is a case in point. (SW)

  1. Impact of Implementing VPN to Secure Wireless LAN

    OpenAIRE

    H. Bourdoucen; A. Al Naamany; A. Al Kalbani

    2009-01-01

    Many corporations are seriously concerned about security of networks and therefore, their network supervisors are still reluctant to install WLANs. In this regards, the IEEE802.11i standard was developed to address the security problems, even though the mistrust of the wireless LAN technology is still existing. The thought was that the best security solutions could be found in open standards based technologies that can be delivered by Virtual Private Networking (VPN) bein...

  2. Perceptions of randomized security schedules.

    Science.gov (United States)

    Scurich, Nicholas; John, Richard S

    2014-04-01

    Security of infrastructure is a major concern. Traditional security schedules are unable to provide omnipresent coverage; consequently, adversaries can exploit predictable vulnerabilities to their advantage. Randomized security schedules, which randomly deploy security measures, overcome these limitations, but public perceptions of such schedules have not been examined. In this experiment, participants were asked to make a choice between attending a venue that employed a traditional (i.e., search everyone) or a random (i.e., a probability of being searched) security schedule. The absolute probability of detecting contraband was manipulated (i.e., 1/10, 1/4, 1/2) but equivalent between the two schedule types. In general, participants were indifferent to either security schedule, regardless of the probability of detection. The randomized schedule was deemed more convenient, but the traditional schedule was considered fairer and safer. There were no differences between traditional and random schedule in terms of perceived effectiveness or deterrence. Policy implications for the implementation and utilization of randomized schedules are discussed. © 2013 Society for Risk Analysis.

  3. INFORMATION SECURITY IN LOGISTICS COOPERATION

    Directory of Open Access Journals (Sweden)

    Tomasz Małkus

    2015-03-01

    Full Text Available Cooperation of suppliers of raw materials, semi-finished products, finished products, wholesalers, retailers in the form of the supply chain, as well as outsourcing of specialized logistics service require ensuring adequate support of information. It concerns the use of appropriate computer tools. The security of information in such conditions of collaboration becomes the important problem for parties of contract. The objective of the paper is to characterize main issues relating to security of information in logistics cooperation.

  4. Health Information Security in Hospitals: the Application of Security Safeguards.

    Science.gov (United States)

    Mehraeen, Esmaeil; Ayatollahi, Haleh; Ahmadi, Maryam

    2016-02-01

    A hospital information system has potentials to improve the accessibility of clinical information and the quality of health care. However, the use of this system has resulted in new challenges, such as concerns over health information security. This paper aims to assess the status of information security in terms of administrative, technical and physical safeguards in the university hospitals. This was a survey study in which the participants were information technology (IT) managers (n=36) who worked in the hospitals affiliated to the top ranked medical universities (university A and university B). Data were collected using a questionnaire. The content validity of the questionnaire was examined by the experts and the reliability of the questionnaire was determined using Cronbach's coefficient alpha (α=0.75). The results showed that the administrative safeguards were arranged at a medium level. In terms of the technical safeguards and the physical safeguards, the IT managers rated them at a strong level. According to the results, among three types of security safeguards, the administrative safeguards were assessed at the medium level. To improve it, developing security policies, implementing access control models and training users are recommended.

  5. Improving the redistribution of the security lessons in healthcare: An evaluation of the Generic Security Template.

    Science.gov (United States)

    He, Ying; Johnson, Chris

    2015-11-01

    The recurrence of past security breaches in healthcare showed that lessons had not been effectively learned across different healthcare organisations. Recent studies have identified the need to improve learning from incidents and to share security knowledge to prevent future attacks. Generic Security Templates (GSTs) have been proposed to facilitate this knowledge transfer. The objective of this paper is to evaluate whether potential users in healthcare organisations can exploit the GST technique to share lessons learned from security incidents. We conducted a series of case studies to evaluate GSTs. In particular, we used a GST for a security incident in the US Veterans' Affairs Administration to explore whether security lessons could be applied in a very different Chinese healthcare organisation. The results showed that Chinese security professional accepted the use of GSTs and that cyber security lessons could be transferred to a Chinese healthcare organisation using this approach. The users also identified the weaknesses and strengths of GSTs, providing suggestions for future improvements. Generic Security Templates can be used to redistribute lessons learned from security incidents. Sharing cyber security lessons helps organisations consider their own practices and assess whether applicable security standards address concerns raised in previous breaches in other countries. The experience gained from this study provides the basis for future work in conducting similar studies in other healthcare organisations. Copyright © 2015 Elsevier Ireland Ltd. All rights reserved.

  6. The nature of international health security.

    Science.gov (United States)

    Chiu, Ya-Wen; Weng, Yi-Hao; Su, Yi-Yuan; Huang, Ching-Yi; Chang, Ya-Chen; Kuo, Ken N

    2009-01-01

    Health issues occasionally intersect security issues. Health security has been viewed as an essential part of human security. Policymakers and health professionals, however, do not share a common definition of health security. This article aims to characterize the notions of health security in order to clarify what constitutes the nexus of health and security. The concept of health security has evolved over time so that it encompasses many entities. Analyzing the health reports of four multilateral organizations (the United Nations, World Health Organization, Asia-Pacific Economic Cooperation, and the European Union) produced eight categories of most significant relevance to contemporary health security, allowing comparison of the definitions. The four categories are: emerging diseases; global infectious disease; deliberate release of chemical and biological materials; violence, conflict, and humanitarian emergencies. Two other categories of common concern are natural disasters and environmental change, as well as chemical and radioactive accidents. The final two categories, food insecurity and poverty, are discussed less frequently. Nevertheless, food security is emerging as an increasingly important issue in public health. Health security is the first line of defence against health emergencies. As globalization brings more complexities, dealing with the increased scale and extent of health security will require greater international effort and political support.

  7. Biofuels and food security: biting off more than we can chew?

    NARCIS (Netherlands)

    Clancy, Joy S.; Rivero Acha, Sergio Luis; Chen, Wei

    2014-01-01

    This paper examines the demonization of biofuels in relation to food security and assess whether or not the negativity towards biofuels is justified. We first examine the concept of food security which has been a concern long before the emergence of biofuels. We show that creating food security is

  8. Deploying Difference: Security Threat Narratives and State Displacement from Protected Areas

    Directory of Open Access Journals (Sweden)

    Elizabeth Lunstrum

    2018-01-01

    Full Text Available State actors are increasingly treating protected areas as sites of security threats and policing resident communities as though they are the cause of this insecurity. This is translating into community eviction from protected areas that is authorised by security concerns and logics and hence not merely conservation concerns. We ground this claim by drawing upon empirical work from two borderland conservation areas: Mozambique's Limpopo National Park (LNP and Guatemala's Maya Biosphere Reserve (MBR. In both cases, we show how these security-provoked evictions are authorised by the mobilisation of interlocking axes of difference that articulate notions of territorial trespass with that of a racialised enemy. Rather than a new problem or phenomena, we show how these axes are rooted in prior histories of state actors rendering racialised subjects dangerous, Cold War histories in both cases and a longer colonial history with the LNP. We also show how standing behind these evictions is the nation-state and its practices of protected area territorialisation. From here, we illustrate how the rationale behind displacement from protected areas matters, as evictions become more difficult to contest once they are authorised by security considerations. The cases, however, differ in one key respect. While displacement from the LNP is an instance of conservation-induced displacement (CID, although one re-worked by security considerations, eviction from the MBR is motivated more centrally by security concerns yet takes advantage of protected area legislation. The study hence offers insight into a growing literature on conservation-security encounters and into different articulations of conservation, security, and displacement.

  9. Health care professionals’ perception of security of personal health devices

    OpenAIRE

    Ondiege,Brian; Clarke,Malcolm

    2017-01-01

    Brian Ondiege, Malcolm Clarke Department of Computer Science, College of Engineering, Design and Physical Sciences, Brunel University London, UK Abstract: With the rapid advances in the capabilities of telehealth devices and their increasing connection to the Internet, security is becoming an issue of major concern. Therefore, the perceptions of the health care professionals regarding security are of interest, as the patients trust them to make informed decisions on issues concerning...

  10. Formal Analysis of Graphical Security Models

    DEFF Research Database (Denmark)

    Aslanyan, Zaruhi

    , software components and human actors interacting with each other to form so-called socio-technical systems. The importance of socio-technical systems to modern societies requires verifying their security properties formally, while their inherent complexity makes manual analyses impracticable. Graphical...... models for security offer an unrivalled opportunity to describe socio-technical systems, for they allow to represent different aspects like human behaviour, computation and physical phenomena in an abstract yet uniform manner. Moreover, these models can be assigned a formal semantics, thereby allowing...... formal verification of their properties. Finally, their appealing graphical notations enable to communicate security concerns in an understandable way also to non-experts, often in charge of the decision making. This dissertation argues that automated techniques can be developed on graphical security...

  11. Education and training for security personnel

    International Nuclear Information System (INIS)

    Chida, Toshiya

    2015-01-01

    It is said that Physical Protection (PP) has two purposes. One is to prevent from occurring risks of threat and terrorism and the other is to minimize damages which will be happened in case of unusual conditions or emergency situation. To achieve this goal, personnel who perform their duties should have professional knowledge and skills concerning security. However, since newcomers rarely satisfy their knowledge and skill for nuclear security in most cases. Therefore, we have to provide adequate education and training after they joined to our company. To this end, our company, located in Aomori Prefecture focused on security and physical protection for nuclear related facilities. In this paper, personnel training and challenges in order to bring up security personnel at our company will be introduced. (author)

  12. Information security becoming a priority for utilities

    Energy Technology Data Exchange (ETDEWEB)

    Nicolaides, S. [Numerex, Atlanta, GA (United States)

    2009-10-15

    As part of North America's national critical infrastructure, utilities are finding themselves at the forefront of a security issue. In October 2007, a leading security service provider reported a 90 per cent increase in the number of hackers attempting to attack its utility clients in just one year. Utilities are vulnerable to cyber attacks that could disrupt power production and the transmission system. This article discussed the need for intelligent technologies in securely enabling resource management and operational efficiency of the utilities market. It discussed the unique security challenges that utilities face at a time of greater regulatory activity, heightened environmental concerns, tighter data security requirements and an increasing need for remote monitoring and control. A new tool has emerged for cyber security in the form of an international standard that may offer a strong guideline to work toward 11 security domains. These include security policy; organization of information security; asset management; human resources security; physical and environmental security; communications and operations management; access control; information systems acquisition; development and maintenance; information security incident management; business continuity management; and compliance. 2 figs.

  13. Greek National Security Concerns and the European Union’s Common Foreign and Security Policy: Consensus or Divergence?

    Science.gov (United States)

    2011-09-01

    to my tutor.” Alexander the Great, referring to his tutor, Aristotle (356–323 BC) xvi THIS PAGE INTENTIONALLY LEFT BLANK 1 I. INTRODUCTION...an actual policy since the Turkish invasion of Cyprus. Despite his political rhetoric and posturing while in opposition, Papandreou’s tenure...responsibility for global security.”139 Limited in breadth within the Petersberg tasks framework, the ESS focuses its rhetoric on the internal, rather

  14. Survey of cyber security issues in smart grids

    Science.gov (United States)

    Chen, Thomas M.

    2010-04-01

    The future smart grid will enable cost savings and lower energy use by means of smart appliances and smart meters which support dynamic load management and real-time monitoring of energy use and distribution. The introduction of two-way communications and control into power grid introduces security and privacy concerns. This talk will survey the security and privacy issues in smart grids using the NIST reference model, and relate these issues to cyber security in the Internet.

  15. Development of international guidelines for RAM shipment security

    Energy Technology Data Exchange (ETDEWEB)

    Luna, R.E.

    2004-07-01

    In October of 2003 a weeklong IAEA Technical Meeting developed a set of guidelines for providing security to consignments of radioactive materials in transport. These guidelines will be published shortly in an IAEA TECDOC. The guidelines produced reflect consideration of many influences and concerns that currently revolve around the potential for terrorist use of radioactive material for malevolent ends. The influences discussed here include: public perception of hazard and concern that new requirements will further limit global shipping capability, international efforts to control sealed sources, national efforts to increment protection on selected materials, the basis for exemption of materials, concern for cost impacts of overly broad requirements, questions on how to adjust requirements for a national threat assessment, and issues relating to consistency within the international community on security needs.

  16. Development of international guidelines for RAM shipment security

    International Nuclear Information System (INIS)

    Luna, R.E.

    2004-01-01

    In October of 2003 a weeklong IAEA Technical Meeting developed a set of guidelines for providing security to consignments of radioactive materials in transport. These guidelines will be published shortly in an IAEA TECDOC. The guidelines produced reflect consideration of many influences and concerns that currently revolve around the potential for terrorist use of radioactive material for malevolent ends. The influences discussed here include: public perception of hazard and concern that new requirements will further limit global shipping capability, international efforts to control sealed sources, national efforts to increment protection on selected materials, the basis for exemption of materials, concern for cost impacts of overly broad requirements, questions on how to adjust requirements for a national threat assessment, and issues relating to consistency within the international community on security needs

  17. Modelling operations and security of cloud systems using Z-notation and Chinese Wall security policy

    Science.gov (United States)

    Basu, Srijita; Sengupta, Anirban; Mazumdar, Chandan

    2016-11-01

    Enterprises are increasingly using cloud computing for hosting their applications. Availability of fast Internet and cheap bandwidth are causing greater number of people to use cloud-based services. This has the advantage of lower cost and minimum maintenance. However, ensuring security of user data and proper management of cloud infrastructure remain major areas of concern. Existing techniques are either too complex, or fail to properly represent the actual cloud scenario. This article presents a formal cloud model using the constructs of Z-notation. Principles of the Chinese Wall security policy have been applied to design secure cloud-specific operations. The proposed methodology will enable users to safely host their services, as well as process sensitive data, on cloud.

  18. Security systems engineering overview

    Science.gov (United States)

    Steele, Basil J.

    1997-01-01

    Crime prevention is on the minds of most people today. The concern for public safety and the theft of valuable assets are being discussed at all levels of government and throughout the public sector. There is a growing demand for security systems that can adequately safeguard people and valuable assets against the sophistication of those criminals or adversaries who pose a threat. The crime in this country has been estimated at 70 billion dollars in direct costs and up to 300 billion dollars in indirect costs. Health insurance fraud alone is estimated to cost American businesses 100 billion dollars. Theft, warranty fraud, and counterfeiting of computer hardware totaled 3 billion dollars in 1994. A threat analysis is a prerequisite to any security system design to assess the vulnerabilities with respect to the anticipated threat. Having established a comprehensive definition of the threat, crime prevention, detection, and threat assessment technologies can be used to address these criminal activities. This talk will outline the process used to design a security system regardless of the level of security. This methodology has been applied to many applications including: government high security facilities; residential and commercial intrusion detection and assessment; anti-counterfeiting/fraud detection technologies; industrial espionage detection and prevention; security barrier technology.

  19. Smart Grid Security. White Paper

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2011-09-15

    One of the biggest concerns for smart grid developers is cyber security due to the reliance on IT communication networks. While the current grid is not immune to energy theft, fraud and malicious cyber-attacks, the smart grid poses new security issues. It is more likely now that theft, malicious attack and fraud will be committed by people working remotely from a laptop several miles away, even in a different country, than someone physically manipulating meters. This makes it difficult to predict where attacks will come from.

  20. The National Security Education Program and Its Service Requirement: An Exploratory Study of What Areas of Government and for What Duration National Security Education Program Recipients Have Worked

    Science.gov (United States)

    Comp, David J.

    2013-01-01

    The National Security Education Program, established under the National Security Education Act of 1991, has had a post-funding service requirement in the Federal Government for undergraduate scholarship and graduate fellowship recipients since its inception. The service requirement, along with the concern that the National Security Education…

  1. Safety and Security Concerns of Nurses Working in the Intensive Care Unit: A Qualitative Study.

    Science.gov (United States)

    Keys, Yolanda; Stichler, Jaynelle F

    Intensive care units (ICUs) exist to serve as a safe place for critically ill patients to receive care from skilled practitioners. In this qualitative study, ICU nurses shared their perspectives on elements that promote safety and security on their units. After obtaining institutional review board approval, participants participated in telephone interviews with a nurse researcher who has experience as a bedside ICU nurse. Five categories and 14 themes were identified and then confirmed using member checking. Results indicate that participants prefer to provide care in ICUs with no more than 12 to 14 beds and provide the following: visibility of patients and coworkers; more than 1 way to exit; and can be locked in case of emergency or threat. Nearly all respondents mentioned adequate staffing as the most important attribute of a safe, secure care environment for patients and families. More research is needed to identify design features that make the most impact on providing a safe, secure ICU environment.

  2. Trans-American Security: What's Missing? Strategic Forum, Number 228, September 2007

    National Research Council Canada - National Science Library

    Einaudi, Luigi R

    2007-01-01

    .... While traditional national security concerns have diminished, new issues are coming to the fore. Criminal gangs operating in urban areas throughout the hemisphere threaten security and engage in transnational criminal activities across borders...

  3. Security Inequalities in North America: Reassessing Regional Security Complex Theory

    Directory of Open Access Journals (Sweden)

    Richard Kilroy

    2017-12-01

    Full Text Available This article re-evaluates earlier work done by the authors on Regional Security Complex Theory (RSCT in North America, using sectoral analysis initially developed by Buzan and Waever, but also adding the variables of institutions, identity, and interests. These variables are assessed qualitatively in the contemporary context on how they currently impress upon the process of securitization within sectoral relations between Canada, Mexico, and the United States. The article reviews the movement from bilateral security relations between these states to the development of a trilateral response to regional security challenges post- 9/11. It further addresses the present period and what appears to be a security process derailed by recent political changes and security inequalities, heightened by the election of Donald Trump in 2016. The article argues that while these three states initially evinced a convergence of regional security interests after 9/11, which did create new institutional responses, under the current conditions, divergence in political interests and security inequalities have reduced the explanatory power of RSCT in North America. Relations between states in North American are becoming less characterized by the role of institutions and interests and more by identity politics in the region.

  4. Regulations concerning liability, financial security, and the financing of decommissioning

    International Nuclear Information System (INIS)

    Mutschler, U.

    1991-01-01

    It is self-evident that any sensible reform in the area of liability has to work from the concern for the protection of the injured parties. After the introduction of unlimited liability in 1985 the only remaining starting point for improving the position of an assumed injured partly is that of provision of funds. In view of the responsibility of the respective consative parties for the spheres concerned it is the task of the state and the industry to raise sufficient provision funds to meet the requirements for the protection of the injured parties. Prompted by the existence of corresponding models in foreign legal systems, decommissioning provisions have been discovered as a new field of atomic energy law requiring regularization. Model considerations on how to improve decommissioning provisions show that legislative action is not required to achieve the desired aim. Financial provisions are regularizable solely on the basis of the law in force. Changes are required neither in atomic energy law nor in commercial law nor in tax law. (orig./HSCH) [de

  5. Energy policy in the European Community: conflicts between the objectives of the unified single market, supply security and a clean environment

    International Nuclear Information System (INIS)

    Surrey, J.

    1992-01-01

    Policies for energy and the environment in Europe were previously the preserve of national governments, but the Commission of the European Community has gained a role in both policy areas in the past few years. This was due to the 1987 Single European Act which, in effect, extends the writ of competition law throughout the energy and other previously excluded sectors, expresses the desire to reduce acid rain and greenhouse gas emissions, and reaffirms Europe's renewed concern for long-term oil and gas supply security after the Gulf War and the disintegration of the USSR. The Commission's proposals for the unified internal energy market were driven by concern for competition and free market forces, and seemed to exclude any scope for long-term policy considerations. This paper argues that the implementation of those proposals will be uneven and protracted, and that the Commission's more recent proposals for reducing CO 2 emissions and the European Energy Charter appear to mark positive steps towards a long-term strategy for a clean environment, energy efficiency, and oil and gas supply security. 27 refs., 4 tabs

  6. 77 FR 48527 - National Customs Automation Program (NCAP) Test Concerning Automated Commercial Environment (ACE...

    Science.gov (United States)

    2012-08-14

    ... National Customs Automation Program (NCAP) test concerning the simplified entry functionality in the... DEPARTMENT OF HOMELAND SECURITY U.S. Customs and Border Protection National Customs Automation Program (NCAP) Test Concerning Automated Commercial Environment (ACE) Simplified Entry: Modification of...

  7. Information Security Policy Modeling for Network Security Systems

    Directory of Open Access Journals (Sweden)

    Dmitry Sergeevich Chernyavskiy

    2014-12-01

    Full Text Available Policy management for network security systems (NSSs is one of the most topical issues of network security management. Incorrect configurations of NSSs lead to system outages and appearance of vulnerabilities. Moreover, policy management process is a time-consuming task, which includes significant amount of manual work. These factors reduce efficiency of NSSs’ utilization. The paper discusses peculiarities of policy management process and existing approaches to policy modeling, presents a model aimed to formalize policies for NSSs independently on NSSs’ platforms and select the most effective NSSs for implementation of the policies.

  8. Maritime energy and security: Synergistic maximization or necessary tradeoffs?

    International Nuclear Information System (INIS)

    Nyman, Elizabeth

    2017-01-01

    Offshore energy is big business. The traditional source of maritime energy, offshore petroleum and gas, has been on the rise since a reliable method of extraction was discovered in the mid-20th century. Lately, it has been joined by offshore wind and tidal power as alternative “green” sources of maritime energy. Yet all of this has implications for maritime environmental regimes as well, as maritime energy extraction/generation can have a negative effect on the ocean environment. This paper considers two major questions surrounding maritime energy and environmental concerns. First, how and why do these two concerns, maritime energy and environmental protection, play against each other? Second, how can states both secure their energy and environmental securities in the maritime domain? Maximizing maritime energy output necessitates some environmental costs and vice versa, but these costs vary with the type of offshore energy technology used and with the extent to which states are willing to expend effort to protect both environmental and energy security. - Highlights: • Security is a complicated concept with several facets including energy and environmental issues. • Offshore energy contributes to energy supply but can have environmental and monitoring costs. • Understanding the contribution of offshore energy to security depends on which security facet is deemed most important.

  9. Ethics and European security

    Energy Technology Data Exchange (ETDEWEB)

    Paskins, B.

    1986-01-01

    The alliance between the United States and her NATO partners has been strained severely in the last few years. American perceptions of European disloyalty and European impressions of American assertiveness and lack of judgment have played a large part in generating tensions between the allies and emphasising the new peace movements. This book is an attempt to develop a broader understanding of the problem of European security based on Christian ethics. There are disagreements and differences of emphasis among the contributors but they have in common the view that an exclusive preoccupation with the military dimension is damagingly one-sided. Instead the contributors argue that moral and theological concerns are a vital part of the politics and mechanics of European security and must be incorporated in any effort to devise new policies for security in Europe and the West.

  10. Evolution of gas markets and energy security

    Energy Technology Data Exchange (ETDEWEB)

    Mitrova, Tatiana

    2007-07-01

    Questions of energy security and international gas trade became indissolubly connected during the last years. Paradoxically during the evolution of natural gas markets concerns about security issues in gas trade are only growing at the same time as transaction costs. Market participants have developed several mechanisms of adaptation (vertical integration, mutual penetration of capital and long-term contracts) which should be regarded not as a market failure but as an essential part of energy security guarantees at the moment. Further gas market evolution will demand more unified institutional framework to decrease threats to energy security and transaction costs. But this framework should be a result of mutual compromise of all market participants. (auth)

  11. Securities Operations: Update on Actions Taken to Address Day Trading Concerns

    National Research Council Canada - National Science Library

    2001-01-01

    In 1999, day trading 1 began to receive intense scrutiny from state and federal regulators and the Congress because of concerns that it posed significant investor protection and market integrity issues...

  12. G-8 leaders tackle global energy security

    International Nuclear Information System (INIS)

    Quevenco, R.

    2006-01-01

    Leaders of the Group of 8 countries backed the IAEA's work at their annual summit held 15-17 July 2006 in St. Petersburg, Russia. A concluding summary statement endorsed IAEA programmes and initiatives in areas of nuclear safety, security, and safeguards. The G8 nations adopted a St. Petersburg Plan of Action to increase transparency, predictability and stability of the global energy markets, improve the investment climate in the energy sector, promote energy efficiency and energy saving, diversify energy mix, ensure physical safety of critical energy infrastructure, reduce energy poverty and address climate change and sustainable development. In a statement on global energy security, the G8 said countries who have or are considering plans for nuclear energy believe it will contribute to global energy security while reducing air pollution and addressing climate change. The G8 said it acknowledged the efforts made in development by the Generation IV International Forum (GIF) and the IAEA's International Project on Innovative Nuclear Reactors and Fuel Cycles (INPRO). GIF and INPRO both bring together countries to develop next generation nuclear energy systems, including small reactors, very high temperature reactors and supercritical water-cooled reactors. The G8 reaffirmed its full commitment to all three pillars of the NPT and called on all States to comply with their NPT obligations, including IAEA safeguards as well as developing effective measures aimed at preventing trafficking in nuclear equipment, technology and materials. The G8 is seeking universal adherence to IAEA comprehensive safeguards agreements and is actively engaged in efforts to make comprehensive safeguards agreements together with an Additional Protocol the universally accepted verification standard. The G8 noted that an expansion of the peaceful use of nuclear energy must be carried forward in a manner consistent with nuclear non-proliferation commitments and standards. It discussed concrete

  13. Cyber security in the workplace: Understanding and \\ud promoting behaviour change

    OpenAIRE

    Blythe, John

    2013-01-01

    Cyber security and the role employees play in securing information are major concerns for businesses. The aim of this research is to explore employee security behaviours and design interventions that can motivate behaviour change. Previous research has focused on exploring factors that influence information security policy compliance; however there are several limitations with this approach. Our work-to-date has explored the behaviours that constitute ‘information security’ and potential infl...

  14. Call for participation first ACM workshop on education in computer security

    OpenAIRE

    Irvine, Cynthia; Orman, Hilarie

    1997-01-01

    Taken from the NPS website. The security of information systems and networks is a growing concern. Experts are needed to design and organize the protection mechanisms for these systems. Both government and industry increasingly seek individuals with knowledge and skills in computer security. In the past, most traditional computer science curricula bypassed formal studies in computer security altogether. An understanding of computer security was achieved largely through on-the-job ...

  15. The Russian Quest for Ontological Security

    DEFF Research Database (Denmark)

    Pedersen, Jonas Gejl

    This paper argues that Russia’s decision to militarily intervene in the Kosovo crisis (1999) arose out of ontological, alongside material, insecurity. Whereas states’ material security essentially deals with national survival, ontological security concerns safety of the ‘national Self......’. By supplementing the existing theories of geopolitics and regime security with the conceptual lens of ontological security, my interpretivist case study demonstrates why Russia, despite great risk and material costs, decided to militarily intervene and traces how Russian senses of ‘national Self’ were...... fundamentally reconstructed during intervention. I find that the anxiety arising from a future scenario of an already weak post-Soviet ‘Russian Self’ gradually being engulfed by a confident ‘Western Self’ played a significant role in Russia’s decision to occupy Slatina airbase. My analysis paradoxically shows...

  16. Managing a major security system installation: Practical lessons learned

    International Nuclear Information System (INIS)

    Roehrig, S.C.

    1986-01-01

    Sandia National Laboratories has been heavily involved for over a decade in aiding a number of DOE facilities in defining and implementing upgraded security safeguards systems. Because security system definition, design, and installation is still a relatively new field to the commercial world, effective project management must pay special attention to first understanding and then interpreting the unique aspects of a security system for all concerned parties. Experiences from an actual security system installation are used to illustrate some project management approaches which have been found to be effective

  17. Marketing and reputation aspects of neonatal safeguards and hospital-security systems.

    Science.gov (United States)

    Smith, Alan D

    2009-01-01

    Technological advancements have migrated from personal-use electronics into the healthcare setting for security enhancements. Within maternity wards and nurseries, technology was seen as one of best way to protect newborns from abduction. The present study is a focus on what systems and methods are used in neonatal security, the security arrangements, staff training, and impacts outside the control of the hospital, customer satisfaction and customer relations management. Through hypothesis-testing and exploratory analysis, gender biases and extremely high levels of security were found within a web-enabled and professional sample of 200 respondents. The factor-based constructs were found to be, in order of the greatest explained variance: security concerns, personal technology usage, work technology applications, and demographic maturity concerns, resulting in four factor-based scores with significant combined variance of 61.5%. It was found that through a better understanding on the importance and vital need for hospitals to continue to improve on their technology-based security policies significantly enhanced their reputation in the highly competitive local healthcare industry.

  18. Concerning enactment of regulations on burying of waste of nuclear fuel material or waste contaminated with nuclear fuel material

    International Nuclear Information System (INIS)

    1988-01-01

    The Atomic Safety Commission of Japan, after examining a report submitted by the Science and Technology Agency concerning the enactment of regulations on burying of waste of nuclear fuel material or waste contaminated with nuclear fuel material, has approved the plan given in the report. Thus, laws and regulations concerning procedures for application for waste burying business, technical standards for implementation of waste burying operation, and measures to be taken for security should be established to ensure the following. Matters to be described in the application for the approval of such business and materials to be attached to the application should be stipulated. Technical standards concerning inspection of waste burying operation should be stipulated. Measures to be taken for the security of waste burying facilities and security concerning the transportation and disposal of nuclear fuel material should be stipulated. Matters to be specified in the security rules should be stipulated. Matters to be recorded by waste burying business operators, measures to be taken to overcome dangers and matters to be reported to the Science and Technology Agency should be stipulated. (Nogami, K.)

  19. National Security Education Program: Background and Issues

    National Research Council Canada - National Science Library

    Kuenzi, Jeffrey J; Riddle, Wayne C

    2005-01-01

    ... knowledgeable about the languages and cultures of foreign nations, especially those which are of national security concern and have not traditionally been the focus of American interest and study...

  20. An updated look at document security: from initiation to storage or shredder.

    Science.gov (United States)

    McConnell, Charles R

    2014-01-01

    In these days of close attention to security of information handled electronically, there is often a tendency to overlook the security of hard-copy documents. Document security can involve many areas of business, but the health care department manager's concerns are primarily for patient records and employee documentation. Document security is closely related to growing concerns for individual privacy; guidelines are furnished for protecting employee privacy by separating retention practices for business information from personal information. Sensitive documentation requires rules and procedures for processing, retaining, accessing, storing, and eventually destroying. Also, documents that are missing or incomplete at times present unique problems for the organization. The department manager is provided with some simple rules for safeguarding employee and patient documentation.

  1. Securities Operations: Update on Actions Taken to Address Day Trading Concerns

    National Research Council Canada - National Science Library

    2001-01-01

    .... In particular there was concern that broker-dealers promoting day trading as a strategy (day trading firms) sometimes used questionable advertising to attract customers without fully disclosing or by downplaying the risks involved...

  2. Cyber Security Threats to Safety-Critical, Space-Based Infrastructures

    Science.gov (United States)

    Johnson, C. W.; Atencia Yepez, A.

    2012-01-01

    Space-based systems play an important role within national critical infrastructures. They are being integrated into advanced air-traffic management applications, rail signalling systems, energy distribution software etc. Unfortunately, the end users of communications, location sensing and timing applications often fail to understand that these infrastructures are vulnerable to a wide range of security threats. The following pages focus on concerns associated with potential cyber-attacks. These are important because future attacks may invalidate many of the safety assumptions that support the provision of critical space-based services. These safety assumptions are based on standard forms of hazard analysis that ignore cyber-security considerations This is a significant limitation when, for instance, security attacks can simultaneously exploit multiple vulnerabilities in a manner that would never occur without a deliberate enemy seeking to damage space based systems and ground infrastructures. We address this concern through the development of a combined safety and security risk assessment methodology. The aim is to identify attack scenarios that justify the allocation of additional design resources so that safety barriers can be strengthened to increase our resilience against security threats.

  3. SecureMA: protecting participant privacy in genetic association meta-analysis.

    Science.gov (United States)

    Xie, Wei; Kantarcioglu, Murat; Bush, William S; Crawford, Dana; Denny, Joshua C; Heatherly, Raymond; Malin, Bradley A

    2014-12-01

    Sharing genomic data is crucial to support scientific investigation such as genome-wide association studies. However, recent investigations suggest the privacy of the individual participants in these studies can be compromised, leading to serious concerns and consequences, such as overly restricted access to data. We introduce a novel cryptographic strategy to securely perform meta-analysis for genetic association studies in large consortia. Our methodology is useful for supporting joint studies among disparate data sites, where privacy or confidentiality is of concern. We validate our method using three multisite association studies. Our research shows that genetic associations can be analyzed efficiently and accurately across substudy sites, without leaking information on individual participants and site-level association summaries. Our software for secure meta-analysis of genetic association studies, SecureMA, is publicly available at http://github.com/XieConnect/SecureMA. Our customized secure computation framework is also publicly available at http://github.com/XieConnect/CircuitService. © The Author 2014. Published by Oxford University Press. All rights reserved. For Permissions, please e-mail: journals.permissions@oup.com.

  4. The regulation for enforcing the law concerning indemnification of nuclear damage

    International Nuclear Information System (INIS)

    1980-01-01

    The regulation is set up under the provisions of the law concerning the indemnification for atomic energy damages, to enforce them. An atomic energy business enterpriser who intends to get the approval of indemnification measures specified under the law shall file an application to the General Director of the Science Technology Agency, attaching particular documents and writing the following matters: his name and address; the kinds of operation of reactors; the names and addresses of works or places of business where reactors are operated; the thermal output of reactors; the kinds and quantities of nuclear fuel materials processed or employed; the kinds and quantities of nuclear fuel materials or contaminated materials to be transported; the kinds and quantities of nuclear fuel materials or contaminated materials to be disposed; beginning dates and expected ending dates of the operation of reactors; and other items stipulated concerning liability insurance and indemnification contracts. The negotiable securities qualified to be trusted include government bonds; municipal bonds; bonds issued by particular legal persons; bonds issued by banks, Central Cooperative Bank for Agriculture and Forestry, or Bank for Commerce and Industrial Cooperatives, and secured debentures under the secured debenture trust law. The recovering of trusted securities and identification cards are defined, respectively. (Okada, K.)

  5. Parallel-Bit Stream for Securing Iris Recognition

    OpenAIRE

    Elsayed Mostafa; Maher Mansour; Heba Saad

    2012-01-01

    Biometrics-based authentication schemes have usability advantages over traditional password-based authentication schemes. However, biometrics raises several privacy concerns, it has disadvantages comparing to traditional password in which it is not secured and non revocable. In this paper, we propose a fast method for securing revocable iris template using parallel-bit stream watermarking to overcome these problems. Experimental results prove that the proposed method has low computation time ...

  6. Mobile Security: A Systems Engineering Framework for Implementing Bring Your Own Device (BYOD) Security through the Combination of Policy Management and Technology

    Science.gov (United States)

    Zahadat, Nima

    2016-01-01

    With the rapid increase of smartphones and tablets, security concerns have also been on the rise. Traditionally, Information Technology (IT) departments set up devices, apply security, and monitor them. Such approaches do not apply to today's mobile devices due to a phenomenon called Bring Your Own Device or BYOD. Employees find it desirable to…

  7. Security and health research databases: the stakeholders and questions to be addressed.

    Science.gov (United States)

    Stewart, Sara

    2006-01-01

    Health research database security issues abound. Issues include subject confidentiality, data ownership, data integrity and data accessibility. There are also various stakeholders in database security. Each of these stakeholders has a different set of concerns and responsibilities when dealing with security issues. There is an obvious need for training in security issues, so that these issues may be addressed and health research will move on without added obstacles based on misunderstanding security methods and technologies.

  8. Nuclear power plant security systems - The need for upgrades

    International Nuclear Information System (INIS)

    Murskyj, M.P.; Furlow, C.H.

    1989-01-01

    Most perimeter security systems for nuclear power plants were designed and installed in the late 1970s or early 1980s. This paper explores the need to regularly evaluate and possibly upgrade a security system in the area of perimeter intrusion detection and surveillance. this paper discusses US Nuclear Regulatory Commission audits and regulatory effectiveness reviews (RERs), which have raised issues regarding the performance of perimeter security systems. The audits and RERs identified various degrees of vulnerability in certain aspects of existing perimeter security systems. In addition to reviewing the regulatory concerns, this paper discusses other reasons to evaluate and/or upgrade a perimeter security system

  9. Study on the concentration of energy security

    International Nuclear Information System (INIS)

    Irie, Kazutomo

    2002-01-01

    'Energy Security' concept has played the central role in Japan's energy policy. However, the definition of the concept is not clear. If energy security will remain a principal policy target, its concept should be clearly defined as a precondition. This dissertation analyzes historical changes in energy security concept and considers their relationship with the development of national security concept in international relations studies. Following an introduction in the first chapter, the second chapter reveals that energy security concept has changed in accord with energy situation and policymakers' concern of the times. As a result, several different definitions of the concept now coexist. The third chapter deals with the relationship between energy security concept and national security concepts in international relations. Three major definitions of energy security concepts correspond to definitions of security concepts by three schools in security theory - realism, liberalism, and globalism. In the fourth chapter, energy security is conceptualized and its policy measures are systematized by addressing the issues appeared in its historical changes and referring to security theory in international relations studies. The fifth chapter discusses the contribution by nuclear energy to Japan's energy security, applying a theoretical framework presented in previous chapters. Characteristics of nuclear energy which enhance energy security are identified, and policy measures for improving those characteristics are proposed. (author)

  10. Phosphorus recycling and food security in the long run

    NARCIS (Netherlands)

    Weikard, Hans Peter

    2016-01-01

    Food security for all is a global political goal and an outstanding moral concern. The common response to this concern is agricultural intensification, which includes among other things increasing inputs of fertilisers. The paper addresses the fact that phosphorus (P) is essential for

  11. Microgrid cyber security reference architecture.

    Energy Technology Data Exchange (ETDEWEB)

    Veitch, Cynthia K.; Henry, Jordan M.; Richardson, Bryan T.; Hart, Derek H.

    2013-07-01

    This document describes a microgrid cyber security reference architecture. First, we present a high-level concept of operations for a microgrid, including operational modes, necessary power actors, and the communication protocols typically employed. We then describe our motivation for designing a secure microgrid; in particular, we provide general network and industrial control system (ICS)-speci c vulnerabilities, a threat model, information assurance compliance concerns, and design criteria for a microgrid control system network. Our design approach addresses these concerns by segmenting the microgrid control system network into enclaves, grouping enclaves into functional domains, and describing actor communication using data exchange attributes. We describe cyber actors that can help mitigate potential vulnerabilities, in addition to performance bene ts and vulnerability mitigation that may be realized using this reference architecture. To illustrate our design approach, we present a notional a microgrid control system network implementation, including types of communica- tion occurring on that network, example data exchange attributes for actors in the network, an example of how the network can be segmented to create enclaves and functional domains, and how cyber actors can be used to enforce network segmentation and provide the neces- sary level of security. Finally, we describe areas of focus for the further development of the reference architecture.

  12. Do privacy and security regulations need a status update? Perspectives from an intergenerational survey

    Science.gov (United States)

    Pereira, Stacey; Robinson, Jill Oliver; Gutierrez, Amanda M.; Majumder, Mary A.; McGuire, Amy L.; Rothstein, Mark A.

    2017-01-01

    Background The importance of health privacy protections in the era of the “Facebook Generation” has been called into question. The ease with which younger people share personal information about themselves has led to the assumption that they are less concerned than older generations about the privacy of their information, including health information. We explored whether survey respondents’ views toward health privacy suggest that efforts to strengthen privacy protections as health information is moved online are unnecessary. Methods Using Amazon’s Mechanical Turk (MTurk), which is well-known for recruitment for survey research, we distributed a 45-item survey to individuals in the U.S. to assess their perspectives toward privacy and security of online and health information, social media behaviors, use of health and fitness devices, and demographic information. Results 1310 participants (mean age: 36 years, 50% female, 78% non-Hispanic white, 54% college graduates or higher) were categorized by generations: Millennials, Generation X, and Baby Boomers. In multivariate regression models, we found that generational cohort was an independent predictor of level of concern about privacy and security of both online and health information. Younger generations were significantly less likely to be concerned than older generations (all P privacy or security of online or health information (all P > 0.05). Limitations This study is limited by the non-representativeness of our sample. Conclusions Though Millennials reported lower levels of concern about privacy and security, this was not related to internet or social media behaviors, and majorities within all generations reported concern about both the privacy and security of their health information. Thus, there is no intergenerational imperative to relax privacy and security standards, and it would be advisable to take privacy and security of health information more seriously. PMID:28926626

  13. Do privacy and security regulations need a status update? Perspectives from an intergenerational survey.

    Science.gov (United States)

    Pereira, Stacey; Robinson, Jill Oliver; Peoples, Hayley A; Gutierrez, Amanda M; Majumder, Mary A; McGuire, Amy L; Rothstein, Mark A

    2017-01-01

    The importance of health privacy protections in the era of the "Facebook Generation" has been called into question. The ease with which younger people share personal information about themselves has led to the assumption that they are less concerned than older generations about the privacy of their information, including health information. We explored whether survey respondents' views toward health privacy suggest that efforts to strengthen privacy protections as health information is moved online are unnecessary. Using Amazon's Mechanical Turk (MTurk), which is well-known for recruitment for survey research, we distributed a 45-item survey to individuals in the U.S. to assess their perspectives toward privacy and security of online and health information, social media behaviors, use of health and fitness devices, and demographic information. 1310 participants (mean age: 36 years, 50% female, 78% non-Hispanic white, 54% college graduates or higher) were categorized by generations: Millennials, Generation X, and Baby Boomers. In multivariate regression models, we found that generational cohort was an independent predictor of level of concern about privacy and security of both online and health information. Younger generations were significantly less likely to be concerned than older generations (all P privacy or security of online or health information (all P > 0.05). This study is limited by the non-representativeness of our sample. Though Millennials reported lower levels of concern about privacy and security, this was not related to internet or social media behaviors, and majorities within all generations reported concern about both the privacy and security of their health information. Thus, there is no intergenerational imperative to relax privacy and security standards, and it would be advisable to take privacy and security of health information more seriously.

  14. Technology safeguards needed as security rule audits loom.

    Science.gov (United States)

    Gersh, Deborah; Hoey, Laura G; McCrystal, Timothy M; Tolley, David C

    2012-05-01

    The Department of Health and Human Services will conduct security rule audits that will involve on-site visits and include: Compliance-focused interviews with key organizational leaders. Scrutiny of physical operations controls, especially regarding storage, maintenance, and use of protected health information. Assessment of organizational policies and procedures to ensure compliance with privacy and security rules. Identification of regulatory compliance areas of concern.

  15. Balancing Scientific Publication and National Security Concerns: Issues for Congress

    Science.gov (United States)

    2003-07-09

    10 Rick Weiss, “Polio-Causing Virus Created in N.Y. Lab: Made-From-Scratch Pathogen Prompts Concerns About Bioethics , Terrorism,” The Washington...Human Services or with the Department of Agriculture , depending on the nature of the select agent. Most universities generally reconcile their dual roles...economic, human, financial, industrial, agricultural , technological, and law enforcement information, as well as the privacy or confidentiality of

  16. Evaluation of the nuclear security culture

    International Nuclear Information System (INIS)

    Spitalnik, Jorge

    2003-01-01

    The security culture of an organization resides in its workers and it is expressed by the way the personnel that works in a particular organization practice daily its activities. The security culture can be practice in a high or in a low level, but it always exists and it can always be improved. It is based on the security condition and procedures that have been established in the planning phase and in the implementation of a project. After its implantation, in order to avoid deterioration, basically it is necessary to maintain and to bring updated those conditions and procedures through strategies of follow up and control. This process establishes the basis of a program of maintenance and improvement of the Security Culture. Many self-evaluations that have been accomplished at nuclear organizations based on workers perception concerning working conditions and management environment, have permitted objectively determine if the security doctrine, which the organization assure to follow rigorously into its dally activities, is really so (LS)

  17. 78 FR 7251 - Rulemaking Concerning the Standards for Designating Positions in the Competitive Service as...

    Science.gov (United States)

    2013-01-31

    ...--Rulemaking Concerning the Standards for Designating Positions in the Competitive Service as National Security... Positions in the Competitive Service as National Security Sensitive and Related Matters Memorandum for the Director of National Intelligence [and] the Director of the Office of Personnel Management The Director of...

  18. Software Implementation of a Secure Firmware Update Solution in an IOT Context

    Directory of Open Access Journals (Sweden)

    Lukas Kvarda

    2016-01-01

    Full Text Available The present paper is concerned with the secure delivery of firmware updates to Internet of Things (IoT devices. Additionally, it deals with the design of a safe and secure bootloader for a UHF RFID reader. A software implementation of a secure firmware update solution is performed. The results show there is space to integrate even more security features into existing devices.

  19. Global plutonium management: A security option

    International Nuclear Information System (INIS)

    Sylvester, K.W.B.

    1998-01-01

    The US surplus plutonium disposition program was created to reduce the proliferation risk posed by the fissile material from thousands of retired nuclear weapons. The Department of Energy has decided to process its Put into a form as secure as Pu in civilian spent fuel. While implementation issues have been considered, a major one (Russian reciprocity) remains unresolved. Russia has made disposition action conditional on extracting the fuel value of its Pu but lacks the infrastructure to do so. Assistance in the construction of the required facilities would conflict with official US policy opposing the development of a Pu fuel cycle. The resulting stagnation provides impetus for a reevaluation of US nonproliferation objectives and Pu disposition options. A strategy for satisfying Russian fuel value concerns and reducing the proliferation risk posed by surplus weapons-grade plutonium (WGPu) is proposed. The effectiveness of material alteration (e.g., isotopic, chemical, etc.hor-ellipsis) at reducing the desire, ability and opportunity for proliferation is assessed. Virtually all the security benefits attainable by material processing can be obtained by immobilizing Pu in large unit size/mass monoliths without a radiation barrier. Russia would be allowed to extract the Pu at a future date for use as fuel in a verifiable manner. Remote tracking capability, if proven feasible, would further improve safeguarding capability. As an alternate approach, the US could compensate Russia for its Pu, allowing it to be disposed of or processed elsewhere. A market based method for pricing Pu is proposed. Surplus Pu could represent access to nuclear fuel at a fixed price at a future date. This position can be replicated in the uranium market and priced using derivative theory. The proposed strategy attempts to meet nonproliferation objectives by recognizing technical limitations and satisfying political constraints

  20. Quantitative analysis of Indonesia's reserves and energy security as an evaluation by the nation in facing global competition

    Science.gov (United States)

    Wiratama, Hadi; Yerido, Hezron; Tetrisyanda, Rizki; Ginting, Rizqy R.; Wibawa, Gede

    2015-12-01

    Energy security has become a serious concern for all countries in the world and each country has its own definiton for measuring its energy security. The objective of this study was to measure energy security of Indonesia quantitatively by comparing it with other countries and provide some recommendations for enhancing the energy security. In this study, the database was developed from various sources and was cross-checked to confirm validity of the data. Then the parameters of energy security were defined, where all of data will be processed towards the selected parameters. These parameters (e.g. Primary Energy mix, TPES/capita, FEC/capita, Self Sufficiency, Refining capacity, Overseas Energy Resources, Resources diversification) are the standards used to produce an analysis or evaluation of national energy management. Energy balances for Indonesia and 10 selected countries (USA, Germany, Russia, England, Japan, China, South Korea, Singapore, Thailand and India) were presented from 2009 to 2013. With a base index of 1.0 for Indonesia, calculated energy security index capable of representing Indonesia energy security compared relatively to other countries were also presented and discussed in detail. In 2012, Indonesia security index is ranked 11 from 11 countries, while USA and South Korea are the highest with security index of 3.36 and 2.89, respectively. According to prediction for 2025, Indonesia energy security is ranked 10 from 11 countries with only Thailand has lower security index (0.98). This result shows that Indonesia energy security was vulnerable to crisis and must be improved. Therefore this study proposed some recommendations to improve Indonesia energy security. Indonesia need to increase oil production by constructing new refinery plants, developing infrastructure for energy distribution to reduce the potential of energy shortage and accelerating the utilization of renewable energy to reduce the excessive use of primary energy. From energy policy

  1. Russian gas export strategy and security of supply concerns in Europe

    International Nuclear Information System (INIS)

    Stern, J.P.

    1992-01-01

    Despite great publicity given to security of supply problems associated with Russian gas exports to Europe, these problems seem to be manageable. While the risk of short term technical breakdown exists, we are more likely to see a significant increase in Russian gas exports to Europe, than a significant fall. Increases could be achieved in the short term by moving more gas through the existing infrastructure. The restructuring of sales and transit relationships between Russia and other former Soviet republics (especially the Ukraine) as well as former CMEA member states in Central/Eastern Europe will be very important if export relationships are to be maintained and expanded. 7 refs., 1 tab

  2. Applying the Action-Research Method to Develop a Methodology to Reduce the Installation and Maintenance Times of Information Security Management Systems

    Directory of Open Access Journals (Sweden)

    Antonio Santos-Olmo

    2016-07-01

    Full Text Available Society is increasingly dependent on Information Security Management Systems (ISMS, and having these kind of systems has become vital for the development of Small and Medium-Sized Enterprises (SMEs. However, these companies require ISMS that have been adapted to their special features and have been optimized as regards the resources needed to deploy and maintain them, with very low costs and short implementation periods. This paper discusses the different cycles carried out using the ‘Action Research (AR’ method, which have allowed the development of a security management methodology for SMEs that is able to automate processes and reduce the implementation time of the ISMS.

  3. SOR/83-77, Physical Security Regulations

    International Nuclear Information System (INIS)

    1983-01-01

    These Regulations establish and require the maintenance of security systems, equipment and procedures to implement Canada's international obligations regarding security at those nuclear facilities. The Regulations, which determine the different areas in a nuclear facility, provide for the establishment of security barriers around the ''protected areas'' occupied by facilities and prescribe that the licensees (operators) are required to keep the facilities for which they hold a licence under constant surveillance. They must also make arrangements for a response force - a local, provincial or federal police force detachment or similar force - to provide assistance where necessary. No person may enter a protected area without written authorization from the licensee concerned. Inspectors appointed under the Atomic Energy Control Regulations or designated under an agreement between Canada and the IAEA may be granted an authorization to enter such areas to discharge their duties. The Regulations have been amended by SOR/84-81 of 12 January 1988 to add certain requirements concerning documentary evidence and the duties of the board; by SOR/85-1016 of 25 October 1985 to revise the definition of response force and provide other clarifications; by SOR/91-585 of 10 October 1991 to clarify wording in French. (NEA)

  4. THE INFORMATION CONFIDENTIALITY AND CYBER SECURITY IN MEDICAL INSTITUTIONS

    Directory of Open Access Journals (Sweden)

    SABAU-POPA CLAUDIA DIANA

    2015-07-01

    Full Text Available The information confidentiality and cyber security risk affects the right to confidentiality and privacy of the patient, as regulated in Romania by the Law 46/2002. The manifestation of the cyber security risk event affects the reputation of the healthcare institution and is becoming more and more complex and often due to the: development of network technology, the medical equipment connected to wifi and the electronic databases. The databases containing medical records were implemented due to automation. Thus, transforming data into medical knowledge contribute to a better understanding of the disease. Due to these factors, the measures taken by the hospital management for this type of risk are adapted to the cyber changes. The hospital objectives aim: the implementation of a robust information system, the early threats identifications and the incident reporting. Neglecting this type of risk can generate financial loss, inability to continue providing health care services for a certain period of time, providing an erroneous diagnosis, medical equipment errors etc. Thus, in a digital age the appropriate risk management for the information security and cyber risk represent a necessity. The main concern of hospitals worldwide is to align with international requirements and obtain credentials in terms of data security from the International Organisation for Standardization, which regulates the management of this type of risk. Romania is at the beginning in terms of concerns regarding the management, avoidance and mitigation of information security, the health system being most highly exposed to its manifestation. The present paper examines the concerns of the health system to the confidentiality of information and cyber security risk and its management arrangements. Thus, a set of key risk indicators is implemented and monitored for 2011-2013, using a user interface, a Dashboard, which acts as an early warning system of the manifestation of the

  5. Information Technology Security Professionals' Knowledge and Use Intention Based on UTAUT Model

    Science.gov (United States)

    Kassa, Woldeloul

    2016-01-01

    Information technology (IT) security threats and vulnerabilities have become a major concern for organizations in the United States. However, there has been little research on assessing the effect of IT security professionals' knowledge on the use of IT security controls. This study examined the unified theory of acceptance and use of technology…

  6. Nuclear power, climate change and energy security: Exploring British public attitudes

    Energy Technology Data Exchange (ETDEWEB)

    Corner, Adam; Venables, Dan [School of Psychology, Cardiff University, Tower Building, Park Place, Cardiff CF10 3AT (United Kingdom); Spence, Alexa [School of Psychology/Horizon Digital Economy Research, University of Nottingham (United Kingdom); Poortinga, Wouter [Welsh School of Architecture, Cardiff University (United Kingdom); School of Psychology, Cardiff University, Tower Building, Park Place, Cardiff CF10 3AT (United Kingdom); Demski, Christina [School of Psychology, Cardiff University, Tower Building, Park Place, Cardiff CF10 3AT (United Kingdom); Pidgeon, Nick, E-mail: pidgeonn@cardiff.ac.uk [School of Psychology, Cardiff University, Tower Building, Park Place, Cardiff CF10 3AT (United Kingdom)

    2011-09-15

    Public attitudes towards nuclear power in the UK have historically been deeply divided, but as concern about climate change and energy security has exerted an increasing influence on British energy policy, nuclear power has been reframed as a low-carbon technology. Previous research has suggested that a significant proportion of people may 'reluctantly accept' nuclear power as a means of addressing the greater threat of climate change. Drawing on the results of a national British survey (n=1822), the current study found that attitudes towards nuclear remain divided, with only a minority expressing unconditional acceptance. In general, people who expressed greater concern about climate change and energy security and possessed higher environmental values were less likely to favour nuclear power. However, when nuclear power was given an explicit 'reluctant acceptance' framing - allowing people to express their dislike for nuclear power alongside their conditional support - concerns about climate change and energy security became positive predictors of support for nuclear power. These findings suggest that concern about climate change and energy security will only increase acceptance of nuclear power under limited circumstances-specifically once other (preferred) options have been exhausted. - Highlights: > We report data from 2005 to 2010 of British attitudes towards nuclear power and climate change. > Changes in attitudes over the time period were relatively modest. > British population remained relatively divided on nuclear power in 2010. > Concern about climate change was negatively related to evaluations of nuclear power. > Different framings of the issue alter the balance of support for nuclear power.

  7. Nuclear power, climate change and energy security: Exploring British public attitudes

    International Nuclear Information System (INIS)

    Corner, Adam; Venables, Dan; Spence, Alexa; Poortinga, Wouter; Demski, Christina; Pidgeon, Nick

    2011-01-01

    Public attitudes towards nuclear power in the UK have historically been deeply divided, but as concern about climate change and energy security has exerted an increasing influence on British energy policy, nuclear power has been reframed as a low-carbon technology. Previous research has suggested that a significant proportion of people may 'reluctantly accept' nuclear power as a means of addressing the greater threat of climate change. Drawing on the results of a national British survey (n=1822), the current study found that attitudes towards nuclear remain divided, with only a minority expressing unconditional acceptance. In general, people who expressed greater concern about climate change and energy security and possessed higher environmental values were less likely to favour nuclear power. However, when nuclear power was given an explicit 'reluctant acceptance' framing - allowing people to express their dislike for nuclear power alongside their conditional support - concerns about climate change and energy security became positive predictors of support for nuclear power. These findings suggest that concern about climate change and energy security will only increase acceptance of nuclear power under limited circumstances-specifically once other (preferred) options have been exhausted. - Highlights: → We report data from 2005 to 2010 of British attitudes towards nuclear power and climate change. → Changes in attitudes over the time period were relatively modest. → British population remained relatively divided on nuclear power in 2010. → Concern about climate change was negatively related to evaluations of nuclear power. → Different framings of the issue alter the balance of support for nuclear power.

  8. Secure Server Login by Using Third Party and Chaotic System

    Science.gov (United States)

    Abdulatif, Firas A.; zuhiar, Maan

    2018-05-01

    Server is popular among all companies and it used by most of them but due to the security threat on the server make this companies are concerned when using it so that in this paper we will design a secure system based on one time password and third parity authentication (smart phone). The proposed system make security to the login process of server by using one time password to authenticate person how have permission to login and third parity device (smart phone) as other level of security.

  9. A secure distributed logistic regression protocol for the detection of rare adverse drug events.

    Science.gov (United States)

    El Emam, Khaled; Samet, Saeed; Arbuckle, Luk; Tamblyn, Robyn; Earle, Craig; Kantarcioglu, Murat

    2013-05-01

    There is limited capacity to assess the comparative risks of medications after they enter the market. For rare adverse events, the pooling of data from multiple sources is necessary to have the power and sufficient population heterogeneity to detect differences in safety and effectiveness in genetic, ethnic and clinically defined subpopulations. However, combining datasets from different data custodians or jurisdictions to perform an analysis on the pooled data creates significant privacy concerns that would need to be addressed. Existing protocols for addressing these concerns can result in reduced analysis accuracy and can allow sensitive information to leak. To develop a secure distributed multi-party computation protocol for logistic regression that provides strong privacy guarantees. We developed a secure distributed logistic regression protocol using a single analysis center with multiple sites providing data. A theoretical security analysis demonstrates that the protocol is robust to plausible collusion attacks and does not allow the parties to gain new information from the data that are exchanged among them. The computational performance and accuracy of the protocol were evaluated on simulated datasets. The computational performance scales linearly as the dataset sizes increase. The addition of sites results in an exponential growth in computation time. However, for up to five sites, the time is still short and would not affect practical applications. The model parameters are the same as the results on pooled raw data analyzed in SAS, demonstrating high model accuracy. The proposed protocol and prototype system would allow the development of logistic regression models in a secure manner without requiring the sharing of personal health information. This can alleviate one of the key barriers to the establishment of large-scale post-marketing surveillance programs. We extended the secure protocol to account for correlations among patients within sites through

  10. Secure Data Service Outsourcing with Untrusted Cloud

    OpenAIRE

    Xiong, Huijun

    2013-01-01

    Outsourcing data services to the cloud is a nature fit for cloud usage. However, increasing security and privacy concerns from both enterprises and individuals on their outsourced data inhibit this trend. In this dissertation, we introduce service-centric solutions to address two types of security threats existing in the current cloud environments: semi-honest cloud providers and malicious cloud customers. Our solution aims not only to provide confidentiality and access controllability of out...

  11. Accelerated secure GUI for virtualized mobile handsets

    OpenAIRE

    Danisevskis, Janis

    2017-01-01

    Mobile handsets, especially so-called smartphones, have become an indispensable commodity in day-to-day life. However, their growing versatility came at the cost of ever-increasing complexity, and this raises severe security concerns. This has come to be especially problematic for corporate IT infrastructures, because it is increasingly hard to reconcile personal user expectations with corporate security demands. A particular manifestation of this quandary is the bring-your-own-device (BYOD) ...

  12. Optimizing ZigBee Security using Stochastic Model Checking

    DEFF Research Database (Denmark)

    Yuksel, Ender; Nielson, Hanne Riis; Nielson, Flemming

    , we identify an important gap in the specification on key updates, and present a methodology for determining optimal key update policies and security parameters. We exploit the stochastic model checking approach using the probabilistic model checker PRISM, and assess the security needs for realistic......ZigBee is a fairly new but promising wireless sensor network standard that offers the advantages of simple and low resource communication. Nevertheless, security is of great concern to ZigBee, and enhancements are prescribed in the latest ZigBee specication: ZigBee-2007. In this technical report...

  13. Face recognition in securing optical telecom network equipment

    International Nuclear Information System (INIS)

    Ali, N.M.

    2015-01-01

    In this paper, face recognition is used with a microcontroller based hardware module to secure the telecommunication equipments like ONU (optical network units) or any other telecommunication equipment. The face recognition classifier value optimization adaption is deployed and in this scheme by increasing or decreasing the number of images in the database will automatically generate and adopt the classifier value for recognition of known and unknown persons. On recognizing and unknown persons. On recognizing an unknown person, the hardware module will send an SMS to the concerned security personnel for security preventive measures. (author)

  14. Do privacy and security regulations need a status update? Perspectives from an intergenerational survey.

    Directory of Open Access Journals (Sweden)

    Stacey Pereira

    Full Text Available The importance of health privacy protections in the era of the "Facebook Generation" has been called into question. The ease with which younger people share personal information about themselves has led to the assumption that they are less concerned than older generations about the privacy of their information, including health information. We explored whether survey respondents' views toward health privacy suggest that efforts to strengthen privacy protections as health information is moved online are unnecessary.Using Amazon's Mechanical Turk (MTurk, which is well-known for recruitment for survey research, we distributed a 45-item survey to individuals in the U.S. to assess their perspectives toward privacy and security of online and health information, social media behaviors, use of health and fitness devices, and demographic information.1310 participants (mean age: 36 years, 50% female, 78% non-Hispanic white, 54% college graduates or higher were categorized by generations: Millennials, Generation X, and Baby Boomers. In multivariate regression models, we found that generational cohort was an independent predictor of level of concern about privacy and security of both online and health information. Younger generations were significantly less likely to be concerned than older generations (all P 0.05.This study is limited by the non-representativeness of our sample.Though Millennials reported lower levels of concern about privacy and security, this was not related to internet or social media behaviors, and majorities within all generations reported concern about both the privacy and security of their health information. Thus, there is no intergenerational imperative to relax privacy and security standards, and it would be advisable to take privacy and security of health information more seriously.

  15. Biometric Template Security

    Directory of Open Access Journals (Sweden)

    Abhishek Nagar

    2008-03-01

    Full Text Available Biometric recognition offers a reliable solution to the problem of user authentication in identity management systems. With the widespread deployment of biometric systems in various applications, there are increasing concerns about the security and privacy of biometric technology. Public acceptance of biometrics technology will depend on the ability of system designers to demonstrate that these systems are robust, have low error rates, and are tamper proof. We present a high-level categorization of the various vulnerabilities of a biometric system and discuss countermeasures that have been proposed to address these vulnerabilities. In particular, we focus on biometric template security which is an important issue because, unlike passwords and tokens, compromised biometric templates cannot be revoked and reissued. Protecting the template is a challenging task due to intrauser variability in the acquired biometric traits. We present an overview of various biometric template protection schemes and discuss their advantages and limitations in terms of security, revocability, and impact on matching accuracy. A template protection scheme with provable security and acceptable recognition performance has thus far remained elusive. Development of such a scheme is crucial as biometric systems are beginning to proliferate into the core physical and information infrastructure of our society.

  16. Notes on recent approaches concerning the Kirchhoff-law-Johnson-noise-based secure key exchange

    Science.gov (United States)

    Kish, Laszlo B.; Horvath, Tamas

    2009-08-01

    We critically analyze the results and claims in [P.-L. Liu, Phys. Lett. A 373 (2009) 901]. We show that the strong security leak appeared in the simulations is only an artifact and not caused by “multiple reflections”. Since no wave modes exist at cable length of 5% of the shortest wavelength of the signal, no wave is present to reflect it. In the high wave impedance limit, the conditions used in the simulations are heavily unphysical (requiring cable diameters up to 28000 times greater than the measured size of the known universe) and the results are modeling artifacts due to the unphysical values. At the low cable impedance limit, the observed artifacts are due to violating the recommended (and tested) conditions by neglecting the cable capacitance restrictions and using about 100 times longer cable than recommended without cable capacitance compensation arrangement. We implement and analyze the general circuitry of Liu's circulator [P.-L. Liu, Phys. Lett. A 373 (2009) 901] and confirm that they are conceptually secure against passive attacks. We introduce an asymmetric, more robust version without feedback loop. Then we crack all these systems by an active attack: a circulator-based man-in-the middle attack. Finally, we analyze the proposed method to increase security by dropping only high-risk bits. We point out the differences between different types of high-risk bits and show the shortage of this strategy for some simple key exchange protocols.

  17. Notes on recent approaches concerning the Kirchhoff-law-Johnson-noise-based secure key exchange

    International Nuclear Information System (INIS)

    Kish, Laszlo B.; Horvath, Tamas

    2009-01-01

    We critically analyze the results and claims in [P.-L. Liu, Phys. Lett. A 373 (2009) 901]. We show that the strong security leak appeared in the simulations is only an artifact and not caused by 'multiple reflections'. Since no wave modes exist at cable length of 5% of the shortest wavelength of the signal, no wave is present to reflect it. In the high wave impedance limit, the conditions used in the simulations are heavily unphysical (requiring cable diameters up to 28000 times greater than the measured size of the known universe) and the results are modeling artifacts due to the unphysical values. At the low cable impedance limit, the observed artifacts are due to violating the recommended (and tested) conditions by neglecting the cable capacitance restrictions and using about 100 times longer cable than recommended without cable capacitance compensation arrangement. We implement and analyze the general circuitry of Liu's circulator [P.-L. Liu, Phys. Lett. A 373 (2009) 901] and confirm that they are conceptually secure against passive attacks. We introduce an asymmetric, more robust version without feedback loop. Then we crack all these systems by an active attack: a circulator-based man-in-the middle attack. Finally, we analyze the proposed method to increase security by dropping only high-risk bits. We point out the differences between different types of high-risk bits and show the shortage of this strategy for some simple key exchange protocols.

  18. Notes on recent approaches concerning the Kirchhoff-law-Johnson-noise-based secure key exchange

    Energy Technology Data Exchange (ETDEWEB)

    Kish, Laszlo B., E-mail: Laszlo.Kish@ece.tamu.ed [Department of Electrical and Computer Engineering, Texas A and M University, College Station, TX 77843-3128 (United States); Horvath, Tamas, E-mail: tamas.horvath@iais.fraunhofer.d [Department of Computer Science, University of Bonn (Germany); Fraunhofer IAIS, Schloss Birlinghoven, D-53754 Sankt Augustin (Germany)

    2009-08-03

    We critically analyze the results and claims in [P.-L. Liu, Phys. Lett. A 373 (2009) 901]. We show that the strong security leak appeared in the simulations is only an artifact and not caused by 'multiple reflections'. Since no wave modes exist at cable length of 5% of the shortest wavelength of the signal, no wave is present to reflect it. In the high wave impedance limit, the conditions used in the simulations are heavily unphysical (requiring cable diameters up to 28000 times greater than the measured size of the known universe) and the results are modeling artifacts due to the unphysical values. At the low cable impedance limit, the observed artifacts are due to violating the recommended (and tested) conditions by neglecting the cable capacitance restrictions and using about 100 times longer cable than recommended without cable capacitance compensation arrangement. We implement and analyze the general circuitry of Liu's circulator [P.-L. Liu, Phys. Lett. A 373 (2009) 901] and confirm that they are conceptually secure against passive attacks. We introduce an asymmetric, more robust version without feedback loop. Then we crack all these systems by an active attack: a circulator-based man-in-the middle attack. Finally, we analyze the proposed method to increase security by dropping only high-risk bits. We point out the differences between different types of high-risk bits and show the shortage of this strategy for some simple key exchange protocols.

  19. Security Implications of Human-Trafficking Networks

    Science.gov (United States)

    2007-06-15

    to those security concerns. Background How is Human Trafficking Carried Out? While trafficking victims are often found in sweatshops , domestic...labor. This type of trafficking is often found in agricultural labor, the production of goods (typically called sweatshops ) and construction labor

  20. Do You Take Credit Cards? Security and Compliance for the Credit Card Payment Industry

    Science.gov (United States)

    Willey, Lorrie; White, Barbara Jo

    2013-01-01

    Security is a significant concern in business and in information systems (IS) education from both a technological and a strategic standpoint. Students can benefit from the study of information systems security when security concepts are introduced in the context of real-world industry standards. The development of a data security standard for…

  1. Physical security in multinational nuclear-fuel-cycle operations

    International Nuclear Information System (INIS)

    Willrich, M.

    1977-01-01

    Whether or not multinationalization will reduce or increase risks of theft or sabotage will depend on the form and location of the enterprise, the precise nature of the physical security arrangements applied to the enterprise, and the future course of crime and terrorism in the nuclear age. If nuclear operations are multinationalized, the host government is likely to insist on physical security measures that are at least as stringent as those for a national or private enterprise subject to its jurisdiction. At the same time, the other participants will want to be sure the host government, as well as criminal groups, do not steal nuclear material from the facility. If designed to be reasonably effective, the physical security arrangements at a multinational nuclear enterprise seem likely to reduce the risk that any participating government will seek to divert material from the facility for use in a nuclear weapons program. Hence, multinationalization and physical security will both contribute to reducing the risks of nuclear weapons proliferation to additional governments. If economic considerations dominate the timing, scale and location of fuel-cycle facilities, the worldwide nuclear power industry is likely to develop along lines where the problems of physical security will be manageable. If, however, nuclear nationalism prevails, and numerous small-scale facilities become widely dispersed, the problem of security against theft and sabotage may prove to be unmanageable. It is ironic, although true, that in attempting to strengthen its security by pursuing self-sufficiency in nuclear power, a nation may be reducing its internal security against criminal terrorists

  2. Security Techniques for the Electronic Health Records.

    Science.gov (United States)

    Kruse, Clemens Scott; Smith, Brenna; Vanderlinden, Hannah; Nealand, Alexandra

    2017-08-01

    The privacy of patients and the security of their information is the most imperative barrier to entry when considering the adoption of electronic health records in the healthcare industry. Considering current legal regulations, this review seeks to analyze and discuss prominent security techniques for healthcare organizations seeking to adopt a secure electronic health records system. Additionally, the researchers sought to establish a foundation for further research for security in the healthcare industry. The researchers utilized the Texas State University Library to gain access to three online databases: PubMed (MEDLINE), CINAHL, and ProQuest Nursing and Allied Health Source. These sources were used to conduct searches on literature concerning security of electronic health records containing several inclusion and exclusion criteria. Researchers collected and analyzed 25 journals and reviews discussing security of electronic health records, 20 of which mentioned specific security methods and techniques. The most frequently mentioned security measures and techniques are categorized into three themes: administrative, physical, and technical safeguards. The sensitive nature of the information contained within electronic health records has prompted the need for advanced security techniques that are able to put these worries at ease. It is imperative for security techniques to cover the vast threats that are present across the three pillars of healthcare.

  3. Mining social networks and security informatics

    CERN Document Server

    Özyer, Tansel; Rokne, Jon; Khoury, Suheil

    2013-01-01

    Crime, terrorism and security are in the forefront of current societal concerns. This edited volume presents research based on social network techniques showing how data from crime and terror networks can be analyzed and how information can be extracted. The topics covered include crime data mining and visualization; organized crime detection; crime network visualization; computational criminology; aspects of terror network analyses and threat prediction including cyberterrorism and the related area of dark web; privacy issues in social networks; security informatics; graph algorithms for soci

  4. Security Theories of Third World

    Directory of Open Access Journals (Sweden)

    Alexandra Victorovna Khudaykulova

    2016-12-01

    Full Text Available This article analyzes the security studies in the “Third World”. The evolution of the conceptual apparatus in the field of security studies and in the understanding of the “Third World” is given. The author provides us an analysis of the security issues in the so-called “post-colonial” countries in the years of “cold war” and in the post-bipolar period, defines the domain of security for the developing world and the current agenda. Particular attention is paid to the analysis of the security concepts of the late XX century - the “security of the person”, “securitization”, “humanitarian intervention” - which are of particular concern to countries of the “Third World”. An alternative format of the “Third World” in the categories of postmodern, modern and premodern worlds is given, the term of “non-Westphalian” state is used as well. Basic characteristics of the “Third World” in the socio-economic and political spheres are provided. The author emphasizes that the state of security of the “Third World” is fundamentally different from that of the developed Western countries, since most threats in non-Western countries, does not come from the outside, but from within. Accordingly, the non-Western security theory does not focus exclusively on military issues and explore a wide range of issues of civil nature - economic, political, social, environmental and development challenges, as well as poverty and underdevelopment.

  5. Maternal secure-base scripts and children's attachment security in an adopted sample.

    Science.gov (United States)

    Veríssimo, Manuela; Salvaterra, Fernanda

    2006-09-01

    . These results complement the findings and conceptual arguments offered by Bowlby and Ainsworth concerning the critical influence of maternal representations of attachment to the quality of attachment security in children.

  6. Considerations on the selection and prioritization of information security solutions

    Directory of Open Access Journals (Sweden)

    Maria Cristina RĂDULESCU

    2016-05-01

    Full Text Available This paper provides a set of guidelines that can be used for prescribing a methodology or a detailed process for selecting and prioritizing security projects or solutions. It is based on the idea that costs of security solutions should be justified by their contribution to ensuring adequate protection of information resources in the organization which implements them. The article reviews general issues of security risks and costs, arguing the need for explicit consideration of information resources security requirements in order to validate decisions concerning security projects implementation. In such an approach, security requirements of information resources are used as a reference system to quantify the benefits and limitations of security solutions defined as alternative or complementary responses to certain security risks as their implementation faces budget constraints.

  7. CERN Technical Training: new courses on computer security

    CERN Multimedia

    HR Department

    2009-01-01

    Two new trainings are available at CERN concerning computer security. • How to create secure software? The "Developing secure software" course (3.5 hours) is designed for software programmers, both for regular software and Web applications. It covers main aspects of security in different phases of the software development lifecycle. The last, optional hour discusses security issues of Web application developers. This course, although not hands-on, is interactive and full of real-life examples. The first session of this course will take place, in English, on 21 April in the CERN Technical Training Centre. More sessions will be scheduled in 2009. • How to safely navigate and send mails? The "Secure e-mail and Web browsing" course is an entry-level 1.5-hour course designed to show how to detect and avoid typical security pitfalls encountered when e-mailing and browsing the Web. It is designed for non-technical users of Internet Explorer and Outlook. The first sessions ...

  8. CERN Technical Training: new courses on computer security

    CERN Multimedia

    HR Department

    2009-01-01

    Two new trainings are available at CERN concerning computer security. • How to create secure software? The "Developing secure software" course (3.5 hours) is designed for software programmers, both for regular software and Web applications. It covers main aspects of security in different phases of the software development lifecycle. The last, optional hour discusses security issues of Web application developers. This course, although not hands-on, is interactive and full of real-life examples. The first session of this course will take place, in English, on 21 April in the CERN Technical Training Centre. More sessions will be scheduled in 2009. • How to safely navigate and send mails? The "Secure e-mail and Web browsing" course is an entry-level 1.5-hour course designed to show how to detect and avoid typical security pitfalls encountered when e-mailing and browsing the Web. It is designed for non-technical users of Internet Explorer and Outlook. The first sessions o...

  9. CERN Technical Training: new courses on computer security

    CERN Multimedia

    HR Department

    2009-01-01

    Two new trainings are available at CERN concerning computer security. • How to create secure software? The "Developing secure software" course (3.5 hours) is designed for software programmers, both for regular software and Web applications. It covers main aspects of security in different phases of the software development lifecycle. The last, optional hour discusses security issues of Web application developers. This course, although not hands-on, is interactive and full of real-life examples. The first session of this course will take place, in English, on 21 April in the CERN Technical Training Center. More sessions will be scheduled in 2009. • How to safely navigate and send mails? The "Secure e-mail and Web browsing" course is an entry-level 1.5-hour training aimed to show how to detect and avoid typical security pitfalls encountered when e-mailing and browsing the Web. It is designed for non-technical users of Internet Explorer and Outlook. The first sessions o...

  10. Evaluating the effectiveness of protected areas for maintaining biodiversity, securing habitats, and reducing threats

    DEFF Research Database (Denmark)

    Geldmann, Jonas

    of this thesis has been to evaluate the performance and effectiveness of protected area in securing biodiversity, by evaluating their ability to either improve conservation responses, the state of biodiversity, or alternatively to reduce the human pressures responsible for the loss of biodiversity. The scope......Protected areas are amongst the most important conservation responses to halt the loss of biodiversity and cover more than 12.7% of the terrestrial surface of earth. Likewise, protected areas are an important political instrument and a key component of the Convention for Biological Diversity (CBD......); seeking to protect at least 17% of the terrestrial surface and 10% of the coastal and marine areas by 2020. Protected areas are expected to deliver on many different objectives covering biodiversity, climate change mitigation, local livelihood, and cultural & esthetic values. Within each...

  11. Forensics Investigation of Web Application Security Attacks

    OpenAIRE

    Amor Lazzez; Thabet Slimani

    2015-01-01

    Nowadays, web applications are popular targets for security attackers. Using specific security mechanisms, we can prevent or detect a security attack on a web application, but we cannot find out the criminal who has carried out the security attack. Being unable to trace back an attack, encourages hackers to launch new attacks on the same system. Web application forensics aims to trace back and attribute a web application security attack to its originator. This may significantly reduce the sec...

  12. The regulation for enforcing the law concerning indemnification of nuclear damage

    International Nuclear Information System (INIS)

    1978-01-01

    These provisions are established on the basis of and to enforce the ''Law concerning the indemnification of nuclear damage''. Atomic energy enterprises who want to get the approval in connection with the Law shall file the applications to the Director General of Science and Technology Agency, in which the name and the address of the applicant, kinds of the operation of nuclear reactors, the name and the address of the factory or the establishment concerning the operation of nuclear reactors, the thermal output of the reactors, the kinds and quantities of nuclear fuel materials or the things contaminated by such materials to be transported, and the time of starting and the expected time of ending the operation of the reactors, etc. To such applications, shall be attached actually surveyed maps indicating the area of the factory or the establishment concerning the operation of the reactors and the documents certifying the conclusion of obligatory insurances and indemnification contracts, etc. The securities which can be deposited and recovering of such securities are prescribed. (Okada, K.)

  13. Quantitative analysis of Indonesia’s reserves and energy security as an evaluation by the nation in facing global competition

    International Nuclear Information System (INIS)

    Wiratama, Hadi; Yerido, Hezron; Tetrisyanda, Rizki; Ginting, Rizqy R.; Wibawa, Gede

    2015-01-01

    Energy security has become a serious concern for all countries in the world and each country has its own definiton for measuring its energy security. The objective of this study was to measure energy security of Indonesia quantitatively by comparing it with other countries and provide some recommendations for enhancing the energy security. In this study, the database was developed from various sources and was cross-checked to confirm validity of the data. Then the parameters of energy security were defined, where all of data will be processed towards the selected parameters. These parameters (e.g. Primary Energy mix, TPES/capita, FEC/capita, Self Sufficiency, Refining capacity, Overseas Energy Resources, Resources diversification) are the standards used to produce an analysis or evaluation of national energy management. Energy balances for Indonesia and 10 selected countries (USA, Germany, Russia, England, Japan, China, South Korea, Singapore, Thailand and India) were presented from 2009 to 2013. With a base index of 1.0 for Indonesia, calculated energy security index capable of representing Indonesia energy security compared relatively to other countries were also presented and discussed in detail. In 2012, Indonesia security index is ranked 11 from 11 countries, while USA and South Korea are the highest with security index of 3.36 and 2.89, respectively. According to prediction for 2025, Indonesia energy security is ranked 10 from 11 countries with only Thailand has lower security index (0.98). This result shows that Indonesia energy security was vulnerable to crisis and must be improved. Therefore this study proposed some recommendations to improve Indonesia energy security. Indonesia need to increase oil production by constructing new refinery plants, developing infrastructure for energy distribution to reduce the potential of energy shortage and accelerating the utilization of renewable energy to reduce the excessive use of primary energy. From energy policy

  14. Quantitative analysis of Indonesia’s reserves and energy security as an evaluation by the nation in facing global competition

    Energy Technology Data Exchange (ETDEWEB)

    Wiratama, Hadi; Yerido, Hezron; Tetrisyanda, Rizki; Ginting, Rizqy R.; Wibawa, Gede, E-mail: gwibawa@chem-eng.its.ac.id [Department of Chemical Engineering, Faculty of Industrial Technology, Sepuluh Nopember Institute of Technology (ITS), Kampus ITS Sukolilo, Surabaya 60111 (Indonesia)

    2015-12-29

    Energy security has become a serious concern for all countries in the world and each country has its own definiton for measuring its energy security. The objective of this study was to measure energy security of Indonesia quantitatively by comparing it with other countries and provide some recommendations for enhancing the energy security. In this study, the database was developed from various sources and was cross-checked to confirm validity of the data. Then the parameters of energy security were defined, where all of data will be processed towards the selected parameters. These parameters (e.g. Primary Energy mix, TPES/capita, FEC/capita, Self Sufficiency, Refining capacity, Overseas Energy Resources, Resources diversification) are the standards used to produce an analysis or evaluation of national energy management. Energy balances for Indonesia and 10 selected countries (USA, Germany, Russia, England, Japan, China, South Korea, Singapore, Thailand and India) were presented from 2009 to 2013. With a base index of 1.0 for Indonesia, calculated energy security index capable of representing Indonesia energy security compared relatively to other countries were also presented and discussed in detail. In 2012, Indonesia security index is ranked 11 from 11 countries, while USA and South Korea are the highest with security index of 3.36 and 2.89, respectively. According to prediction for 2025, Indonesia energy security is ranked 10 from 11 countries with only Thailand has lower security index (0.98). This result shows that Indonesia energy security was vulnerable to crisis and must be improved. Therefore this study proposed some recommendations to improve Indonesia energy security. Indonesia need to increase oil production by constructing new refinery plants, developing infrastructure for energy distribution to reduce the potential of energy shortage and accelerating the utilization of renewable energy to reduce the excessive use of primary energy. From energy policy

  15. Analyzing the security of an existing computer system

    Science.gov (United States)

    Bishop, M.

    1986-01-01

    Most work concerning secure computer systems has dealt with the design, verification, and implementation of provably secure computer systems, or has explored ways of making existing computer systems more secure. The problem of locating security holes in existing systems has received considerably less attention; methods generally rely on thought experiments as a critical step in the procedure. The difficulty is that such experiments require that a large amount of information be available in a format that makes correlating the details of various programs straightforward. This paper describes a method of providing such a basis for the thought experiment by writing a special manual for parts of the operating system, system programs, and library subroutines.

  16. Optimization of airport security process

    Science.gov (United States)

    Wei, Jianan

    2017-05-01

    In order to facilitate passenger travel, on the basis of ensuring public safety, the airport security process and scheduling to optimize. The stochastic Petri net is used to simulate the single channel security process, draw the reachable graph, construct the homogeneous Markov chain to realize the performance analysis of the security process network, and find the bottleneck to limit the passenger throughput. Curve changes in the flow of passengers to open a security channel for the initial state. When the passenger arrives at a rate that exceeds the processing capacity of the security channel, it is queued. The passenger reaches the acceptable threshold of the queuing time as the time to open or close the next channel, simulate the number of dynamic security channel scheduling to reduce the passenger queuing time.

  17. Bayes, not Naïve: Security Bounds on Website Fingerprinting Defenses

    Directory of Open Access Journals (Sweden)

    Cherubin Giovanni

    2017-10-01

    Full Text Available Website Fingerprinting (WF attacks raise major concerns about users’ privacy. They employ Machine Learning (ML techniques to allow a local passive adversary to uncover the Web browsing behavior of a user, even if she browses through an encrypted tunnel (e.g. Tor, VPN. Numerous defenses have been proposed in the past; however, it is typically difficult to have formal guarantees on their security, which is most often evaluated empirically against state-of-the-art attacks. In this paper, we present a practical method to derive security bounds for any WF defense, where the bounds depend on a chosen feature set. This result derives from reducing WF attacks to an ML classification task, where we can determine the smallest achievable error (the Bayes error. Such error can be estimated in practice, and is a lower bound for a WF adversary, for any classification algorithm he may use. Our work has two main consequences: i it allows determining the security of WF defenses, in a black-box manner, with respect to the state-of-the-art feature set and ii it favors shifting the focus of future WF research to identifying optimal feature sets. The generality of this approach further suggests that the method could be used to define security bounds for other ML-based attacks.

  18. 75 FR 5491 - Privacy Act of 1974: Implementation of Exemptions; Department of Homeland Security/U.S. Customs...

    Science.gov (United States)

    2010-02-03

    ... addressing privacy concerns. The fifteen- year retention period will allow CBP to access the data when needed... security, law enforcement and counterterrorism missions, while addressing privacy concerns. Legal or...] Privacy Act of 1974: Implementation of Exemptions; Department of Homeland Security/U.S. Customs and Border...

  19. Security systems engineering overview

    International Nuclear Information System (INIS)

    Steele, B.J.

    1996-01-01

    Crime prevention is on the minds of most people today. The concern for public safety and the theft of valuable assets are being discussed at all levels of government and throughout the public sector. There is a growing demand for security systems that can adequately safeguard people and valuable assets against the sophistication of those criminals or adversaries who pose a threat. The crime in this country has been estimated at $70 billion in direct costs and up to $300 billion in indirect costs. Health insurance fraud alone is estimated to cost American businesses $100 billion. Theft, warranty fraud, and counterfeiting of computer hardware totaled $3 billion in 1994. A threat analysis is a prerequisite to any security system design to assess the vulnerabilities with respect to the anticipated threat. Having established a comprehensive definition of the threat, crime prevention, detection, and threat assessment technologies can be used to address these criminal activities. This talk will outline the process used to design a security system regardless of the level of security. This methodology has been applied to many applications including: government high security facilities; residential and commercial intrusion detection and assessment; anti-counterfeiting/fraud detection technologies (counterfeit currency, cellular phone billing, credit card fraud, health care fraud, passport, green cards, and questionable documents); industrial espionage detection and prevention (intellectual property, computer chips, etc.); and security barrier technology (creation of delay such as gates, vaults, etc.)

  20. 20 CFR 416.1816 - Information we need concerning marriage when you apply for SSI.

    Science.gov (United States)

    2010-04-01

    ... 20 Employees' Benefits 2 2010-04-01 2010-04-01 false Information we need concerning marriage when you apply for SSI. 416.1816 Section 416.1816 Employees' Benefits SOCIAL SECURITY ADMINISTRATION....1816 Information we need concerning marriage when you apply for SSI. When you apply for SSI benefits...

  1. Risk-informed, performance-based safety-security interface

    International Nuclear Information System (INIS)

    Mrowca, B.; Eltawila, F.

    2012-01-01

    Safety-security interface is a term that is used as part of the commercial nuclear power security framework to promote coordination of the many potentially adverse interactions between plant security and plant safety. Its object is to prevent the compromise of either. It is also used to describe the concept of building security into a plant's design similar to the long standing practices used for safety therefore reducing the complexity of the operational security while maintaining or enhancing overall security. With this in mind, the concept of safety-security interface, when fully implemented, can influence a plant's design, operation and maintenance. It brings the approach use for plant security to one that is similar to that used for safety. Also, as with safety, the application of risk-informed techniques to fully implement and integrate safety and security is important. Just as designers and operators have applied these techniques to enhance and focus safety, these same techniques can be applied to security to not only enhance and focus the security but also to aid in the implementation of effective techniques to address the safety-security interfaces. Implementing this safety-security concept early within the design process can prevent or reduce security vulnerabilities through low cost solutions that often become difficult and expensive to retrofit later in the design and/or post construction period. These security considerations address many of the same issues as safety in ensuring that the response of equipment and plant personnel are adequate. That is, both safety and security are focused on reaching safe shutdown and preventing radiological release. However, the initiation of challenges and the progression of actions in response these challenges and even the definitions of safe shutdown can be considerably different. This paper explores the techniques and limitations that are employed to fully implement a risk-informed, safety-security interface

  2. Safeguards and security issues for the disposition of fissile materials

    International Nuclear Information System (INIS)

    Jaeger, C.D.; Moya, R.W.; Duggan, R.A.; Mangan, D.L.; Tolk, K.M.; Rutherford, D.; Fearey, B.; Moore, L.

    1995-01-01

    The Department of Energy's Office of Fissile Material Disposition (FMD) is analyzing long-term storage and disposition options for surplus weapons-usable fissile materials, preparing a programmatic environmental impact statement (PEIS), preparing for a record of decision (ROD) regarding this material and conducting other activities. The primary security objectives of this program are to reduce major security risks and strengthen arms reduction and nonproliferation (NP). To help achieve these objectives, a safeguards and security (S ampersand S) team consisting of participants from Sandia, Los Alamos, and Lawrence Livermore National Laboratories was established. The S ampersand S activity for this program is a cross-cutting task which addresses all of the FMD program options. It includes both domestic and international safeguards and includes areas such as physical protection, nuclear materials accountability and material containment and surveillance. This paper will discuss the activities of the Fissile Materials Disposition Program (FMDP) S ampersand S team as well as some specific S ampersand S issues associated with various FMDP options/facilities. Some of the items to be discussed include the threat, S ampersand S requirements, S ampersand S criteria for assessing risk, S ampersand S issues concerning fissile material processing/facilities, and international and domestic safeguards

  3. Security and Health Research Databases: The Stakeholders and Questions to Be Addressed

    OpenAIRE

    Stewart, Sara

    2006-01-01

    Health research database security issues abound. Issues include subject confidentiality, data ownership, data integrity and data accessibility. There are also various stakeholders in database security. Each of these stakeholders has a different set of concerns and responsibilities when dealing with security issues. There is an obvious need for training in security issues, so that these issues may be addressed and health research will move on without added obstacles based on misunderstanding s...

  4. Biometric Template Security

    OpenAIRE

    Abhishek Nagar; Karthik Nandakumar; Anil K. Jain

    2008-01-01

    Biometric recognition offers a reliable solution to the problem of user authentication in identity management systems. With the widespread deployment of biometric systems in various applications, there are increasing concerns about the security and privacy of biometric technology. Public acceptance of biometrics technology will depend on the ability of system designers to demonstrate that these systems are robust, have low error rates, and are tamper proof. We present a high-level categorizat...

  5. Security of fissile materials in Russia

    International Nuclear Information System (INIS)

    Bukharin, O.

    1996-01-01

    The problem of security of huge stocks of weapons-usable highly enriched uranium and plutonium in Russia against theft or diversion remains a serious nonproliferation concern. During the Cold War, the security of Soviet nuclear materials was based on centralization and discipline, protection by the military, and intrusive political oversight of the people. The recent fundamental societal changes have rendered these arrangements inadequate, and the security of nuclear materials has decreased. Safeguarding nuclear materials in Russia is particularly difficult because of their very large inventories and the size and complexity of the nation's nuclear infrastructure. Russia needs a reliable and more objective technology-based system of nuclear safeguards designed to control nuclear materials. The Russian government and the international community are working towards this goal

  6. The regulations concerning the reprocessing business of spent fuels

    International Nuclear Information System (INIS)

    1981-01-01

    This rule is stipulated under the provisions of reprocessing business in the law concerning regulation of nuclear raw materials, nuclear fuel materials and nuclear reactors and to execute them. Basic terms are defined, such as exposure radiation dose, cumulative dose, control area, security area, surrounding monitoring area, worker, radioactive waste and facility for discharging into the sea. The application for the designation for reprocessing business under the law shall include the maximum reprocessing capacities per day and per year of each kind of spent fuel, to be reprocessed and the location, structure and equipment of reprocessing facilities as specified in the regulation. Records shall be made in each works or enterprise on the inspection, operation and maintenance of reprocessing facilities, radiation control, accidents and weather, and kept for particular periods respectively. Reprocessing enterprisers shall set up control area, security area and surrounding monitoring area to restrict entrance, etc. Specified measures shall be taken by these enterprisers concerning the exposure radiation doses of workers. Reprocessing facilities shall be inspected and examined more than once a day. The regular self-inspection and operation of reprocessing facilities, the transport and storage of nuclear fuel materials, the disposal of radioactive wastes in works or enterprises where reprocessing facilities are located, and security rules are defined in detail, respectively. (Okada, K.)

  7. Denial technology, the neglected security element

    International Nuclear Information System (INIS)

    Mauney, C.H.

    1982-01-01

    Even though there has been an increased concern over providing adequate security during the past decade, and even though some aspects of existing security systems have been enhanced during this period, much remains to be done to provide that balance which is so necessary to have all elements function as an effective unit. The area that primarily has been neglected is the delay element - the part of the system which makes possible the needed time for the security force to respond after an intrustion is detected and prior to the adversary attaining his desired goal. The purpose of this paper is to address the vulnerabilities of a security system which exist without the proper delay elements and to suggest how current technology can provide, through the use of activated barriers, that needed delay time to bring the system into balance. Security managers desire reliability and effectiveness; plant managers require safety, non-interference with operations, cost considerate capability, and aesthetic application - these characteristics will be addressed in the context of providing the required delay. This paper, hopefully, will set the stage for dialogue between developer and user, yielding a mutally acceptable approach to balanced security protection

  8. Virtual queuing at airport security lanes

    NARCIS (Netherlands)

    Lange, de R.; Samoilovich, I.; Rhee, van der B.

    2013-01-01

    Airports continuously seek opportunities to reduce the security costs without negatively affecting passenger satisfaction. In this paper, we investigate the possibilities of implementing virtual queuing at airport security lanes, by offering some passengers a time window during which they can arrive

  9. Reducing Postharvest Losses during Storage of Grain Crops to Strengthen Food Security in Developing Countries.

    Science.gov (United States)

    Kumar, Deepak; Kalita, Prasanta

    2017-01-15

    While fulfilling the food demand of an increasing population remains a major global concern, more than one-third of food is lost or wasted in postharvest operations. Reducing the postharvest losses, especially in developing countries, could be a sustainable solution to increase food availability, reduce pressure on natural resources, eliminate hunger and improve farmers' livelihoods. Cereal grains are the basis of staple food in most of the developing nations, and account for the maximum postharvest losses on a calorific basis among all agricultural commodities. As much as 50%-60% cereal grains can be lost during the storage stage due only to the lack of technical inefficiency. Use of scientific storage methods can reduce these losses to as low as 1%-2%. This paper provides a comprehensive literature review of the grain postharvest losses in developing countries, the status and causes of storage losses and discusses the technological interventions to reduce these losses. The basics of hermetic storage, various technology options, and their effectiveness on several crops in different localities are discussed in detail.

  10. Reducing Postharvest Losses during Storage of Grain Crops to Strengthen Food Security in Developing Countries

    Directory of Open Access Journals (Sweden)

    Deepak Kumar

    2017-01-01

    Full Text Available While fulfilling the food demand of an increasing population remains a major global concern, more than one-third of food is lost or wasted in postharvest operations. Reducing the postharvest losses, especially in developing countries, could be a sustainable solution to increase food availability, reduce pressure on natural resources, eliminate hunger and improve farmers’ livelihoods. Cereal grains are the basis of staple food in most of the developing nations, and account for the maximum postharvest losses on a calorific basis among all agricultural commodities. As much as 50%–60% cereal grains can be lost during the storage stage due only to the lack of technical inefficiency. Use of scientific storage methods can reduce these losses to as low as 1%–2%. This paper provides a comprehensive literature review of the grain postharvest losses in developing countries, the status and causes of storage losses and discusses the technological interventions to reduce these losses. The basics of hermetic storage, various technology options, and their effectiveness on several crops in different localities are discussed in detail.

  11. Security scandals in the Age of Mediated War

    DEFF Research Database (Denmark)

    Ørsten, Mark; Lund, Anker Brink

    2012-01-01

    The writers look into the concept of the security scandal that according to Thompson (2000) is a special form of what defines as a power scandal. The power scandal concerns the disclosure of hidden and illegitimate power practices to the public. In this chapter they focus on three security scandals...... for the military and the political power holders, but also for the news media. Thus, it is not only the hidden practices of the military and the politicias that are axposed by the Danish security scandals, but also the hidden power practices of the news media....

  12. Wireless Physical Layer Security with CSIT Uncertainty

    KAUST Repository

    Hyadi, Amal

    2017-01-01

    Recent years have been marked by an enormous growth of wireless communication networks and an extensive use of wireless applications. In return, this phenomenal expansion induced more concerns about the privacy and the security of the users

  13. Security for multi-hop wireless networks

    CERN Document Server

    Mahmoud, Mohamed M E A

    2014-01-01

    This Springer Brief discusses efficient security protocols and schemes for multi-hop wireless networks. It presents an overview of security requirements for these networks, explores challenges in securing networks and presents system models. The authors introduce mechanisms to reduce the overhead and identify malicious nodes that drop packets intentionally. Also included is a new, efficient cooperation incentive scheme to stimulate the selfish nodes to relay information packets and enforce fairness. Many examples are provided, along with predictions for future directions of the field. Security

  14. Information Security Intelligence as a Basis for Modern Information Security Management

    OpenAIRE

    Natalia Georgievna Miloslavskaya; Aleksandr Ivanovich Tolstoy

    2013-01-01

    There is a transfer from the simple Log Management Systems and SIEM systems to those supporting Information Security Intelligence (ISI). ISIe as Business Intelligence enables companies to make more informed business decisions through more effective processing of great volumes of available information concerning their IT infrastructure. The relevance of such a transition is defined. The main goal and advantage of ISI are highlighted. The basic functionality of computer-based systems for ISI ar...

  15. Improving computer security by health smart card.

    Science.gov (United States)

    Nisand, Gabriel; Allaert, François-André; Brézillon, Régine; Isphording, Wilhem; Roeslin, Norbert

    2003-01-01

    The University hospitals of Strasbourg have worked for several years on the computer security of the medical data and have of this fact be the first to use the Health Care Professional Smart Card (CPS). This new tool must provide security to the information processing systems and especially to the medical data exchanges between the partners who collaborate to the care of the Beyond the purely data-processing aspects of the functions of safety offered by the CPS, safety depends above all on the practices on the users, their knowledge concerning the legislation, the risks and the stakes, of their adhesion to the procedures and protections installations. The aim of this study is to evaluate this level of knowledge, the practices and the feelings of the users concerning the computer security of the medical data, to check the relevance of the step taken, and if required, to try to improve it. The survey by questionnaires involved 648 users. The practices of users in terms of data security are clearly improved by the implementation of the security server and the use of the CPS system, but security breaches due to bad practices are not however completely eliminated. That confirms that is illusory to believe that data security is first and foremost a technical issue. Technical measures are of course indispensable, but the greatest efforts are required after their implementation and consist in making the key players [2], i.e. users, aware and responsible. However, it must be stressed that the user-friendliness of the security interface has a major effect on the results observed. For instance, it is highly probable that the bad practices continued or introduced upon the implementation of the security server and CPS scheme are due to the complicated nature or functional defects of the proposed solution, which must therefore be improved. Besides, this is only the pilot phase and card holders can be expected to become more responsible as time goes by, along with the gradual

  16. 77 FR 74546 - Determination Concerning the Bolivian Military and Police

    Science.gov (United States)

    2012-12-14

    ... DEPARTMENT OF STATE [Public Notice 8118] Determination Concerning the Bolivian Military and Police Pursuant to the authority vested in the Secretary of State, including that set forth in the ``International... for assistance for Bolivian military and police are in the national security interest of the United...

  17. When Should We Care About Sustainability? Applying Human Security as the Decisive Criterion

    Directory of Open Access Journals (Sweden)

    Alexander K. Lautensach

    2012-05-01

    Full Text Available It seems intuitively clear that not all human endeavours warrant equal concern over the extent of their sustainability. This raises the question about what criteria might best serve for their prioritisation. We refute, on empirical and theoretical grounds, the counterclaim that sustainability should be of no concern regardless of the circumstances. Human security can serve as a source of criteria that are both widely shared and can be assessed in a reasonably objective manner. Using established classifications, we explore how four forms of sustainability (environmental, economic, social, and cultural relate to the four pillars of human security (environmental, economic, sociopolitical, and health-related. Our findings, based on probable correlations, suggest that the criteria of human security allow for a reliable discrimination between relatively trivial incidences of unsustainable behavior and those that warrant widely shared serious concern. They also confirm that certain sources of human insecurity, such as poverty or violent conflict, tend to perpetuate unsustainable behavior, a useful consideration for the design of development initiatives. Considering that human security enjoys wide and increasing political support among the international community, it is to be hoped that by publicizing the close correlation between human security and sustainability greater attention will be paid to the latter and to its careful definition.

  18. Adaptive security protocol selection for mobile computing

    NARCIS (Netherlands)

    Pontes Soares Rocha, B.; Costa, D.N.O.; Moreira, R.A.; Rezende, C.G.; Loureiro, A.A.F.; Boukerche, A.

    2010-01-01

    The mobile computing paradigm has introduced new problems for application developers. Challenges include heterogeneity of hardware, software, and communication protocols, variability of resource limitations and varying wireless channel quality. In this scenario, security becomes a major concern for

  19. Security Analysis in the Migration to Cloud Environments

    Directory of Open Access Journals (Sweden)

    Eduardo Fernández-Medina

    2012-05-01

    Full Text Available Cloud computing is a new paradigm that combines several computing concepts and technologies of the Internet creating a platform for more agile and cost-effective business applications and IT infrastructure. The adoption of Cloud computing has been increasing for some time and the maturity of the market is steadily growing. Security is the question most consistently raised as consumers look to move their data and applications to the cloud. We justify the importance and motivation of security in the migration of legacy systems and we carry out an analysis of different approaches related to security in migration processes to cloud with the aim of finding the needs, concerns, requirements, aspects, opportunities and benefits of security in the migration process of legacy systems.

  20. Computer Security Primer: Systems Architecture, Special Ontology and Cloud Virtual Machines

    Science.gov (United States)

    Waguespack, Leslie J.

    2014-01-01

    With the increasing proliferation of multitasking and Internet-connected devices, security has reemerged as a fundamental design concern in information systems. The shift of IS curricula toward a largely organizational perspective of security leaves little room for focus on its foundation in systems architecture, the computational underpinnings of…

  1. Cyber-Physical Systems Security: a Systematic Mapping Study

    OpenAIRE

    Lun, Yuriy Zacchia; D'Innocenzo, Alessandro; Malavolta, Ivano; Di Benedetto, Maria Domenica

    2016-01-01

    Cyber-physical systems are integrations of computation, networking, and physical processes. Due to the tight cyber-physical coupling and to the potentially disrupting consequences of failures, security here is one of the primary concerns. Our systematic mapping study sheds some light on how security is actually addressed when dealing with cyber-physical systems. The provided systematic map of 118 selected studies is based on, for instance, application fields, various system components, relate...

  2. Moving ERP Systems to the Cloud - Data Security Issues

    Directory of Open Access Journals (Sweden)

    Pablo Saa

    2017-08-01

    Full Text Available This paper brings to light data security issues and concerns for organizations by moving their Enterprise Resource Planning (ERP systems to the cloud. Cloud computing has become the new trend of how organizations conduct business and has enabled them to innovate and compete in a dynamic environment through new and innovative business models. The growing popularity and success of the cloud has led to the emergence of cloud-based Software-as-a-Service (SaaS ERP systems, a new alternative approach to traditional on-premise ERP systems. Cloud-based ERP has a myriad of benefits for organizations. However, infrastructure engineers need to address data security issues before moving their enterprise applications to the cloud. Cloud-based ERP raises specific concerns about the confidentiality and integrity of the data stored in the cloud. Such concerns that affect the adoption of cloud-based ERP are based on the size of the organization. Small to medium enterprises (SMEs gain the maximum benefits from cloud-based ERP as many of the concerns around data security are not relevant to them. On the contrary, larger organizations are more cautious in moving their mission critical enterprise applications to the cloud. A hybrid solution where organizations can choose to keep their sensitive applications on-premise while leveraging the benefits of the cloud is proposed in this paper as an effective solution that is gaining momentum and popularity for large organizations.

  3. Cloud Computing Security Latest Issues amp Countermeasures

    Directory of Open Access Journals (Sweden)

    Shelveen Pandey

    2015-08-01

    Full Text Available Abstract Cloud computing describes effective computing services provided by a third-party organization known as cloud service provider for organizations to perform different tasks over the internet for a fee. Cloud service providers computing resources are dynamically reallocated per demand and their infrastructure platform and software and other resources are shared by multiple corporate and private clients. With the steady increase in the number of cloud computing subscribers of these shared resources over the years security on the cloud is a growing concern. In this review paper the current cloud security issues and practices are described and a few innovative solutions are proposed that can help improve cloud computing security in the future.

  4. Applicable Law on Demobilized and Dematerialized Securities

    Directory of Open Access Journals (Sweden)

    Wael Saghir

    2017-09-01

    Full Text Available In this paper Wael Saghir examines the priority in the business and financial worlds for companies to pursue reduced transaction costs, creating a trend towards demobilization or dematerialization of securities. His paper explains the nature of securities and the governing laws needed to resolve problems of conflict of law rules related to securities.

  5. DATA SECURITY ISSUES IN CLOUD COMPUTING: REVIEW

    Directory of Open Access Journals (Sweden)

    Hussam Alddin Shihab Ahmed

    2016-02-01

    Full Text Available Cloud computing is an internet based model that empower on demand ease of access and pay for the usage of each access to shared pool of networks. It is yet another innovation that fulfills a client's necessity for computing resources like systems, stockpiling, servers, administrations and applications. Securing the Data is considered one of the principle significant challenges and concerns for cloud computing. This persistent problem is getting more affective due to the changes in improving cloud computing technology. From the perspective of the Clients, cloud computing is a security hazard especially when it comes to assurance affirmation issues and data security, remain the most basically which backs off for appropriation of Cloud Computing administrations. This paper audits and breaks down the essential issue of cloud computing and depicts the information security and protection of privacy issues in cloud.

  6. Self-Reliability and Motivation in a Nuclear Security Culture Enhancement Program

    Energy Technology Data Exchange (ETDEWEB)

    Crawford,C.; de Boer,G.; De Castro, K; Landers, Ph.D., J; Rogers, E

    2009-10-19

    The threat of nuclear terrorism has become a global concern. Many countries continue to make efforts to strengthen nuclear security by enhancing systems of nuclear material protection, control, and accounting (MPC&A). Though MPC&A systems can significantly upgrade nuclear security, they do not eliminate the "human factor." This paper will describe some of the key elements of a comprehensive, sustainable nuclear security culture enhancement program and how implementation can mitigate the insider threat.

  7. Authenticated Secure Container System (ASCS)

    International Nuclear Information System (INIS)

    1991-01-01

    Sandia National Laboratories developed an Authenticated Secure Container System (ASCS) for the International Atomic Energy Agency (IAEA). Agency standard weights and safeguards samples can be stored in the ASCS to provide continuity of knowledge. The ASCS consists of an optically clear cover, a base containing the Authenticated Item Monitoring System (AIMS) transmitter, and the AIMS receiver unit for data collection. The ASCS will provide the Inspector with information concerning the status of the system, during a surveillance period, such as state of health, tampering attempts, and movement of the container system. The secure container is located inside a Glove Box with the receiver located remotely from the Glove Box. AIMS technology uses rf transmission from the secure container to the receiver to provide a record of state of health and tampering. The data is stored in the receiver for analysis by the Inspector during a future inspection visit. 2 refs

  8. Context aware adaptive security service model

    Science.gov (United States)

    Tunia, Marcin A.

    2015-09-01

    Present systems and devices are usually protected against different threats concerning digital data processing. The protection mechanisms consume resources, which are either highly limited or intensively utilized by many entities. The optimization of these resources usage is advantageous. The resources that are saved performing optimization may be utilized by other mechanisms or may be sufficient for longer time. It is usually assumed that protection has to provide specific quality and attack resistance. By interpreting context situation of business services - users and services themselves, it is possible to adapt security services parameters to countermeasure threats associated with current situation. This approach leads to optimization of used resources and maintains sufficient security level. This paper presents architecture of adaptive security service, which is context-aware and exploits quality of context data issue.

  9. Security and efficiency data sharing scheme for cloud storage

    International Nuclear Information System (INIS)

    Han, Ke; Li, Qingbo; Deng, Zhongliang

    2016-01-01

    With the adoption and diffusion of data sharing paradigm in cloud storage, there have been increasing demands and concerns for shared data security. Ciphertext Policy Attribute-Based Encryption (CP-ABE) is becoming a promising cryptographic solution to the security problem of shared data in cloud storage. However due to key escrow, backward security and inefficiency problems, existing CP-ABE schemes cannot be directly applied to cloud storage system. In this paper, an effective and secure access control scheme for shared data is proposed to solve those problems. The proposed scheme refines the security of existing CP-ABE based schemes. Specifically, key escrow and conclusion problem are addressed by dividing key generation center into several distributed semi-trusted parts. Moreover, secrecy revocation algorithm is proposed to address not only back secrecy but efficient problem in existing CP-ABE based scheme. Furthermore, security and performance analyses indicate that the proposed scheme is both secure and efficient for cloud storage.

  10. Information Security Intelligence as a Basis for Modern Information Security Management

    Directory of Open Access Journals (Sweden)

    Natalia Georgievna Miloslavskaya

    2013-12-01

    Full Text Available There is a transfer from the simple Log Management Systems and SIEM systems to those supporting Information Security Intelligence (ISI. ISIe as Business Intelligence enables companies to make more informed business decisions through more effective processing of great volumes of available information concerning their IT infrastructure. The relevance of such a transition is defined. The main goal and advantage of ISI are highlighted. The basic functionality of computer-based systems for ISI are determined.

  11. Exploring Robust and Resilient Pathways to Water Security (Invited)

    Science.gov (United States)

    Brown, C. M.

    2013-12-01

    Lack of water security and the resultant cumulative effects of water-related hazards are understood to hinder economic growth throughout the world. Traditional methods for achieving water security as exemplified in the industrialized world have exerted negative externalities such as degradation of aquatic ecosystems. There is also growing concern that such methods may not be robust to climate variability change. It has been proposed that alternative pathways to water security must be followed in the developing world. However, it is not clear such pathways currently exist and there is an inherent moral hazard in such recommendations. This presentation will present a multidimensional definition of water security, explore the conflict in norms between engineering and ecologically oriented communities, and present a framework synthesizing those norms for assessing and innovating robust and resilient pathways to water security.

  12. A survey of approaches combining safety and security for industrial control systems

    International Nuclear Information System (INIS)

    Kriaa, Siwar; Pietre-Cambacedes, Ludovic; Bouissou, Marc; Halgand, Yoran

    2015-01-01

    The migration towards digital control systems creates new security threats that can endanger the safety of industrial infrastructures. Addressing the convergence of safety and security concerns in this context, we provide a comprehensive survey of existing approaches to industrial facility design and risk assessment that consider both safety and security. We also provide a comparative analysis of the different approaches identified in the literature. - Highlights: • We raise awareness of safety and security convergence in numerical control systems. • We highlight safety and security interdependencies for modern industrial systems. • We give a survey of approaches combining safety and security engineering. • We discuss the potential of the approaches to model safety and security interactions

  13. Guns, guards, gates and geeks: Romania strengthens computer security at nuclear installations

    International Nuclear Information System (INIS)

    Gil, Laura

    2016-01-01

    A cyberattack could swipe all the information stored on your computer or even prevent it from working. That’s bad enough. But a cyberattack on a nuclear power plant could lead to sabotage or theft of nuclear material. Computer security, concerned with the protection of digital data and the defence of systems and networks against malicious acts, is a critical component of nuclear security. “The advance of computers and their use in all aspects of nuclear operations has changed the security paradigm,” said Donald Dudenhoeffer, Information Technology Security Officer at the IAEA. “Information and computer security must be considered as components in the overall nuclear security plan.”

  14. Enhancing the Safety and Security of Radioactive Sources

    International Nuclear Information System (INIS)

    Hickey, J.

    2004-01-01

    The NRC initiatives to improve safety and security of sources began before 091101 and include both international and domestic activities. They supported the development and implementation of the IAEA Code of Conduct, which provides categorization of sources of concern, based on risk, improvement of regulatory programs of all member countries and improvement of safety and security of sources. International activities include the IAEA International Conference on Security of Sources (Vienna, Austria, March, 2003), the trilateral cooperation with Canada and Mexico, the assistance to individual countries to improve security and the proposed rule on export and import of radioactive material. The domestic initiatives are to issue the security orders and advisories to licensees, issue the panoramic irradiator orders (June 2003), issue the manufacturer orders (January 2004), complete the interim national source inventory, develop the national source tracking system, maintain the orphan source registration and retrieval program and upgrade the emergency preparedness

  15. Secure Skyline Queries on Cloud Platform.

    Science.gov (United States)

    Liu, Jinfei; Yang, Juncheng; Xiong, Li; Pei, Jian

    2017-04-01

    Outsourcing data and computation to cloud server provides a cost-effective way to support large scale data storage and query processing. However, due to security and privacy concerns, sensitive data (e.g., medical records) need to be protected from the cloud server and other unauthorized users. One approach is to outsource encrypted data to the cloud server and have the cloud server perform query processing on the encrypted data only. It remains a challenging task to support various queries over encrypted data in a secure and efficient way such that the cloud server does not gain any knowledge about the data, query, and query result. In this paper, we study the problem of secure skyline queries over encrypted data. The skyline query is particularly important for multi-criteria decision making but also presents significant challenges due to its complex computations. We propose a fully secure skyline query protocol on data encrypted using semantically-secure encryption. As a key subroutine, we present a new secure dominance protocol, which can be also used as a building block for other queries. Finally, we provide both serial and parallelized implementations and empirically study the protocols in terms of efficiency and scalability under different parameter settings, verifying the feasibility of our proposed solutions.

  16. A scoping review of traditional food security in Alaska.

    Science.gov (United States)

    Walch, Amanda; Bersamin, Andrea; Loring, Philip; Johnson, Rhonda; Tholl, Melissa

    2018-12-01

    Food insecurity is a public health concern. Food security includes the pillars of food access, availability and utilisation. For some indigenous peoples, this may also include traditional foods. To conduct a scoping review on traditional foods and food security in Alaska. Google Scholar and the High North Research Documents were used to search for relevant primary research using the following terms: "traditional foods", "food security", "access", "availability", "utilisation", "Alaska", "Alaska Native" and "indigenous". Twenty four articles from Google Scholar and four articles from the High North Research Documents were selected. The articles revealed three types of research approaches, those that quantified traditional food intake (n=18), those that quantified food security (n=2), and qualitative articles that addressed at least one pillar of food security (n=8). Limited primary research is available on food security in Alaskan. Few studies directly measure food security while most provide a review of food security factors. Research investigating dietary intake of traditional foods is more prevalent, though many differences exist among participant age groups and geographical areas. Future research should include direct measurements of traditional food intake and food security to provide a more complete picture of traditional food security in Alaska.

  17. Positional Concerns and Institutions

    DEFF Research Database (Denmark)

    Landes, Xavier

    2013-01-01

    that invoking envy or subjective well-being is not fully satisfying for regulating positional concerns. More compelling reasons seem, in complement with efficiency, to be related to considerations for equality. In other words, if institutions could have strong reasons to pay attention to and regulate positional...... their implications for economics, positional concerns imply important normative dimensions. There have been presumed to be a symptom of envy, reduce people’s happiness, and create problems of social interaction or economic inefficiencies. Individuals are, for instance, prone to pick states of the world that improve...... concerns, it would be in virtue of their impact on the social product and individuals’ conditions of living....

  18. Secure and Efficient Electricity Supply. During the Transition to Low Carbon Power Systems

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2013-07-01

    Electricity shortages can paralyse our modern economies. All governments fear rolling black-outs and their economic consequences, especially in economies increasingly based on digital technologies. Over the last two decades, the development of markets for power has produced cost reduction, technological innovation, increased cross border trade and assured a steady supply of electricity. Now, IEA countries face the challenge of maintaining security of electricity supply during the transition to low-carbon economies. Low-carbon policies are pushing electricity markets into novel territories at a time when most of the generation and network capacity will have to be replaced. Most notably, wind and solar generation, now an integral part of electricity markets, can present new operating and investment challenges for generation, networks and the regional integration of electricity markets. In addition, the resilience of power systems facing more frequent natural disasters is also of increasing concern. IEA Ministers mandated the Secretariat to work on the Electricity Security Action Plan (ESAP), expanding to electricity the energy security mission of the IEA. This paper outlines the key conclusions and policy recommendations to ''keep the lights on'' while reducing CO2 emissions and increasing the efficiency.

  19. Incentive Regulation and Utility Benchmarking for Electricity Network Security

    OpenAIRE

    Zhang, Y.; Nepal, R.

    2014-01-01

    The incentive regulation of costs related to physical and cyber security in electricity networks is an important but relatively unexplored and ambiguous issue. These costs can be part of cost efficiency benchmarking or, alternatively, dealt with separately. This paper discusses the issues and proposes options for incorporating network security costs within incentive regulation in a benchmarking framework. The relevant concerns and limitations associated with the accounting and classification ...

  20. Campus Security Authorities, a New Look

    Science.gov (United States)

    McCauley, Terry

    2012-01-01

    Recent high-profile events created the need for institutions in the United States to heighten concerns about how those responsible for compliance with the Clery Act handle Campus Security Authority (CSA) issues. Not expressly but realistically those responsible for integrating this complicated set of laws within institutions have likely just been…

  1. ENVIRONMENTAL SECURITY IN THE REGION IN THE SERVICE OF SUSTAINABLE DEVELOPMENT OF LOCAL SPATIAL

    Directory of Open Access Journals (Sweden)

    Ljiljana Stošić Mihajlović

    2016-04-01

    Full Text Available A fundamental prerequisite for the existence, growth and development of each social community is environmental safety. In modern conditions of environmental degradation as a global process, it is bound to increase social stratification, ethnic and even religious conflict, conflict and intolerance that threatens the safety of society. It is a notorious fact that the world of Simply is no longer in a position to deal with new shocks. The financial crisis has reduced global economic resilience, while geopolitical tensions and increased social concerns point to the fact that the state and society less able than ever to cope with global challenges, among which is the primary problem of environmental security. In modern countries, political, security and other interests of the citizens' day-to-day modeling, transform, get the content, in accordance with the general civilization changes. In this connection, sustainable local spatial development is crucial conditioned ecological without security region and aims to achieve a balance between current consumption of natural resources and the ability of the system to maintain the level at which future generations will be able to use them. The work represents a contribution to the achievement of environmental security as a new, modern forms of security, and originated from the need to once again draw attention to the evident environmental degradation as an integral part of human security. Ecological security of the region protects the basic components of the environment and determinants of the local spatial development. In fact, safety in the field of protection and preservation of the environment is one of the most important factors Security Council shall contemporary world. In doing so, it is important to emphasize, however, that environmental security has no borders and is a global problem, a task and an obligation.

  2. Evolution of nuclear security regulatory activities in Brazil

    International Nuclear Information System (INIS)

    Mello, Luiz A. de; Monteiro Filho, Joselio S.; Belem, Lilia M.J.; Torres, Luiz F.B.

    2009-01-01

    The changing of the world scenario in the last 15 years has increased worldwide the concerns about overall security and, as a consequence, about the nuclear and radioactive material as well as their associated facilities. Considering the new situation, in February 2004, the Brazilian National Nuclear Energy Commission (CNEN), decided to create the Nuclear Security Office. This Office is under the Coordination of Nuclear Safeguards and Security, in the Directorate for Safety, Security and Safeguards (Regulatory Directorate). Before that, security regulation issues were dealt in a decentralized manner, within that Directorate, by different licensing groups in specific areas (power reactors, fuel cycle facilities, radioactive facilities, transport of nuclear material, etc.). This decision was made in order to allow a coordinated approach on the subject, to strengthen the regulation in nuclear/radioactive security, and to provide support to management in the definition of institutional security policies. The CNEN Security Office develops its work based in the CNEN Physical Protection Regulation for Nuclear Operational Units - NE-2.01, 1996, the Convention on the Physical Protection of Nuclear Material and the IAEA Nuclear Security Series . This paper aims at presenting the activities developed and the achievements obtained by this new CNEN office, as well as identifying the issues and directions for future efforts. (author)

  3. Statistical security for Social Security.

    Science.gov (United States)

    Soneji, Samir; King, Gary

    2012-08-01

    The financial viability of Social Security, the single largest U.S. government program, depends on accurate forecasts of the solvency of its intergenerational trust fund. We begin by detailing information necessary for replicating the Social Security Administration's (SSA's) forecasting procedures, which until now has been unavailable in the public domain. We then offer a way to improve the quality of these procedures via age- and sex-specific mortality forecasts. The most recent SSA mortality forecasts were based on the best available technology at the time, which was a combination of linear extrapolation and qualitative judgments. Unfortunately, linear extrapolation excludes known risk factors and is inconsistent with long-standing demographic patterns, such as the smoothness of age profiles. Modern statistical methods typically outperform even the best qualitative judgments in these contexts. We show how to use such methods, enabling researchers to forecast using far more information, such as the known risk factors of smoking and obesity and known demographic patterns. Including this extra information makes a substantial difference. For example, by improving only mortality forecasting methods, we predict three fewer years of net surplus, $730 billion less in Social Security Trust Funds, and program costs that are 0.66% greater for projected taxable payroll by 2031 compared with SSA projections. More important than specific numerical estimates are the advantages of transparency, replicability, reduction of uncertainty, and what may be the resulting lower vulnerability to the politicization of program forecasts. In addition, by offering with this article software and detailed replication information, we hope to marshal the efforts of the research community to include ever more informative inputs and to continue to reduce uncertainties in Social Security forecasts.

  4. Strengthening the Security of ESA Ground Data Systems

    Science.gov (United States)

    Flentge, Felix; Eggleston, James; Garcia Mateos, Marc

    2013-08-01

    A common approach to address information security has been implemented in ESA's Mission Operations (MOI) Infrastructure during the last years. This paper reports on the specific challenges to the Data Systems domain within the MOI and how security can be properly managed with an Information Security Management System (ISMS) according to ISO 27001. Results of an initial security risk assessment are reported and the different types of security controls that are being implemented in order to reduce the risks are briefly described.

  5. Privatisation of security:

    DEFF Research Database (Denmark)

    use of violence as being the domain of the modern state, which as a natural consequence, delegitimises non-state providers of security. Legitimacy is, therefore, tied to the formal state. Th e international debate concerning the role of PMSCs has been split primarily into two segments. One argues...... to control confl icts has led to low-intensity confl icts (LIC), which can be witnessed, for instance, in Uganda, the Democratic Republic of Congo, Colombia and Sri Lanka (O’Brien, 1998, p. 80). Since the end of the Cold War it has been common for weak state rulers with formal state legitimacy...... security contractors have led, both historically and at the present day, to fi erce academic and public debate. As Sarah Percy argues, the anti-mercenary discourse has two basic elements. One focuses on the fact that mercenaries use force outside what is considered to be legitimate, authoritative control...

  6. Examination of State-Level Nuclear Security Evaluation Methods

    International Nuclear Information System (INIS)

    Kim, Chan Kim; Yim, Man-Sung

    2015-01-01

    An effective global system for nuclear materials security needs to cover all materials, employing international standards and best practices, to reduce risks by reducing weapons-usable nuclear material stocks and the number of locations where they are found. Such a system must also encourage states to accept peer reviews by outside experts in order to demonstrate that effective security is in place. It is thus critically important to perform state-level evaluation of nuclear security based on an integrative framework of risk assessment. Such evaluation provides a basis of measuring the level and progress of international effort to secure and control all nuclear materials. sensitivity test by differentiating weight factors of each of the indicators and categories will be performed in the future as well

  7. Food security policies in India and China

    DEFF Research Database (Denmark)

    Yu, Wusheng; Elleby, Christian; Zobbe, Henrik

    2015-01-01

    dependence on price-based measures causes relatively larger and more volatile fiscal burdens, thereby likely making it more vulnerable in dealing with similar events in the future. These findings have important implications for food policy and food security in the two countries in the future.......Food insecurity is a much more serious concern in India than China. In addition to income and poverty differences, we argue in this paper that differences in food policies can further explain the different food security outcomes across the two countries. First, India mostly uses price-based input...

  8. The economics of information security and privacy

    CERN Document Server

    Böhme, Rainer

    2013-01-01

    In the late 1990s, researchers began to grasp that the roots of many information security failures can be better explained with the language of economics than by pointing to instances of technical flaws. This led to a thriving new interdisciplinary research field combining economic and engineering insights, measurement approaches and methodologies to ask fundamental questions concerning the viability of a free and open information society. While economics and information security comprise the nucleus of an academic movement that quickly drew the attention of thinktanks, industry, and governmen

  9. Perspectives on Energy Security

    International Nuclear Information System (INIS)

    Carlsson-Kanyama, Annika; Holmgren, Aake J.; Joensson, Thomas; Larsson, Robert L.

    2007-05-01

    A common notion of 'Energy Security' is that it includes access to energy resources without risking the the survival of the state. 'Security of supply' is most often the concept emphasized in the political discourse on energy security and it includes both production as well as secure and safe delivery of energy to the end consumers. Another aspect of energy security is the need for reducing energy consumption by improving energy efficiency. In this report, eight chapters covering these and other perspectives on energy security are presented. Six of the chapters deal with the supply perspective. Included topics cover power politics and geopolitical perspectives regarding large infrastructure projects and the ambitions of the EU in this regard. Further, methods and approaches for conducting risk analyses of electricity supply systems as well as for improving the security of digital control systems are discussed. As climate change will affect the supply and distribution of energy, one chapter presents an overview of this topic. The consumption perspective is discussed against the backdrop of research about household consumption practices and the role of climate change for future consumption levels. Finally, the role of armed forces as a large energy users is touched upon, as well as how so-called 'future studies' have dealt with energy as a topic

  10. Radiation exposure and privacy concerns surrounding full-body scanners in airports

    Directory of Open Access Journals (Sweden)

    Julie Accardo

    2014-04-01

    Full Text Available Millions of people filter through airport security check points in the United States every year. These security checks, in response to the post 9/11 and 2009 “Underwear Bomber” terrorist threats, have become increasingly burdensome to the general public due to the wide spread deployment of “enhanced screening systems.” The enhanced screening systems that have generated the most controversy are the passenger “full-body scanners.” These systems enable airport security personnel to effectively detect contraband (often concealed under clothing without the physical contact necessitated by a strip search. The two types of full-body scanners (also known as Advanced Imaging Technology systems, used in airports in the United States and around the world are referred to as backscatter technology units and millimeter-wave technology units. Although their respective radiation emissions vary, both scanners serve the same purpose; that is, the detection of concealed metallic and non-metallic threats in the form of liquids, gels, plastics, etc. Although enhanced screening systems were deployed to further public safety efforts, they have also generated wide spread public concern. Specifically, these concerns address the potential of adverse health and privacy issues that may result from continued public exposure to full-body scanner systems.

  11. The Challenges of Balancing Safety and Security in Implantable Medical Devices.

    Science.gov (United States)

    Katzis, Konstantinos; Jones, Richard W; Despotou, George

    2016-01-01

    Modern Implantable Medical Devices (IMDs), implement capabilities that have contributed significantly to patient outcomes, as well as quality of life. The ever increasing connectivity of IMD's does raise security concerns though there are instances where implemented security measures might impact on patient safety. The paper discusses challenges of addressing both of these attributes in parallel.

  12. The EU’s Cybercrime and Cyber-Security Rule-Making: Mapping the Internal and External Dimensions of EU Security

    NARCIS (Netherlands)

    Fahey, E.

    2014-01-01

    EU Security impacts significantly upon individuals and generates many questions of the rule of law, legal certainty and fundamental rights. These are not always central concerns for EU risk regulation, especially given that EU risk regulation has sought to draw close correlations between EU risk and

  13. The Arab Uprisings and Euro-Mediterranean Security: The Regional Security Agenda of the European Union

    Directory of Open Access Journals (Sweden)

    Schima Viktoria Labitsch

    2014-12-01

    Full Text Available The 2010 Arab uprisings led to profound changes in the political landscape of the Southern Mediterranean, and came at a time of staggering Euro-Mediterranean relations. With prevailing turmoil and violence in Europe’s closest proximity, the Euromed relationship – heavily dominated by security objectives and concerns in the past – is facing new social, political and economic challenges. This work analyses what challenges have made it onto the security agenda of the European Union in response to the uprisings in Tunisia, Libya and Egypt between December 2010 and 2013. It does so by analysing the discourse of three institutions: the European Commission, the European Council and the Council of Ministers. Accordingly, it argues that security in the Euro-Mediterranean context may be analysed in the framework of the wider constructivist Copenhagen school of security studies, treating threats as politically constructed in the process of securitization. It emphasizes the different degrees of institutional involvement in framing the regional security agenda, and the vast application of security logic to migration and mobility as well as its absence in areas of biological and chemical weapons, extremism and weapons of mass destruction. This work’s final argument is that whilst the overall level of securitization throughout the three years remains low and partially inconsistent with the security priorities before 2010, the EU exhibited a particularly strong regional focus on Libya as well as a thematic one on migration and external borders.

  14. 78 FR 48029 - Improving Chemical Facility Safety and Security

    Science.gov (United States)

    2013-08-07

    ... Improving Chemical Facility Safety and Security By the authority vested in me as President by the... at reducing the safety risks and security risks associated with hazardous chemicals. However... to further improve chemical facility safety and security in coordination with owners and operators...

  15. European perspectives on security research

    CERN Document Server

    2011-01-01

    Europe’s networked societies of today are shaped by a growing interconnection in almost all areas of life. The complexity of our infrastructures and the concurrent accessibility to means of destruction by terrorist groups and individual perpetrators call for innovative security solutions. However, such evolving innovations inevitably raise fundamental questions of concern in our societies. How do we balance the imperatives of securing our citizens and infrastructures on the one hand, and of protecting of our sacredly held civil liberties on the other? The topical network ‘Safety and Security’ of acatech – the German Academy of Science and Engineering – invited experts from the science academies of various European countries to share their perspectives on security research and the aspect of safety during a two-day workshop hosted by the Fraunhofer Institute for High-Speed Dynamics, Ernst-Mach-Institut in March 2010. This publication is a compilation of contributions made during the workshop.

  16. Thallium-201 for cardiac stress tests: residual radioactivity worries patients and security.

    Science.gov (United States)

    Geraci, Matthew J; Brown, Norman; Murray, David

    2012-12-01

    A 47-year-old man presented to the Emergency Department (ED) in duress and stated he was "highly radioactive." There were no reports of nuclear disasters, spills, or mishaps in the local area. This report discusses the potential for thallium-201 (Tl-201) patients to activate passive radiation alarms days to weeks after nuclear stress tests, even while shielded inside industrial vehicles away from sensors. Characteristics of Tl-201, as used for medical imaging, are described. This patient was twice detained by Homeland Security Agents and searched after he activated radiation detectors at a seaport security checkpoint. Security agents deemed him not to be a threat, but they expressed concern regarding his health and level of personal radioactivity. The patient was subsequently barred from his job and sent to the hospital. Tl-201 is a widely used radioisotope for medical imaging. The radioactive half-life of Tl-201 is 73.1h, however, reported periods of extended personal radiation have been seen as far out as 61 days post-administration. This case describes an anxious, but otherwise asymptomatic patient presenting to the ED with detection of low-level personal radiation. Documentation should be provided to and carried by individuals receiving radionuclides for a minimum of five to six half-lives of the longest-lasting isotope provided. Patients receiving Tl-201 should understand the potential for security issues; reducing probable tense moments, confusion, and anxiety to themselves, their employers, security officials, and ED staff. Copyright © 2012 Elsevier Inc. All rights reserved.

  17. Security of highly radioactive sources in Nepal

    International Nuclear Information System (INIS)

    Shrestha, Kamal K.

    2010-01-01

    Subsequent to 9/11, concerned countries and UN agencies have taken especial interest in the security of highly radioactive sources throughout the world. The IAEA Nuclear Security Plan (2006-2009) consequently made as a result of UN Security Council Resolution 1540 is binding to all States. The Global Threat Reduction Initiative (GTRI) of the US and the Global Threat Reduction Programme (GTRP) of UK have assisted the four hospitals in Nepal having more than 1,000 Curies of radioactivity in their Cobalt-60 sources used for teletherapy. The physical upgrade of the security of the nuclear materials has also been launched in Nepal for prevention of theft with malicious intention or threats. In this presentation, the radioisotopes in Nepal that comes under different categories according to TECDOC-1355 of IAEA will be described. Problems and issues regarding the security and protection of radioactive sources at hospitals, academic and research institutions that could be prevalent in many developing counties too will be discussed by taking a case study of one of the cancer hospitals in Kathmandu valley. (author)

  18. Interplay of a multiplicity of security features

    Science.gov (United States)

    Moser, Jean-Frederic

    2000-04-01

    The great variety of existing security features can cause difficulty in choosing the adequate set for a particular security document. Considering the cost/benefit aspects with respect to the overall protection performance requested, a choice has to be made, for example, between either few features of high-security value or numerous many, less- resistant features. Another choice is the high versus low complexity of one particular features. A study aimed at providing a decision basis is a challenging matter because it involves human factors. Attention, perception, physiology of seeing and habits - to name some of the factors - are intangibles and are subject to evaluations involving normally a great number of experiments, if they are to be representative. The opportunity was given for a case study with the introduction of new Swiss banknotes between 1995 and 1998, because the new banknotes represent a novelty in the sense of the multiplicity and interplay of its optical security features. We have analyzed 652 articles which appeared in the press media concerning the new banknotes, seeking especially for peoples' reaction towards the security features.

  19. "I Want, Therefore I Am" - Anticipated Upward Mobility Reduces Ingroup Concern.

    Science.gov (United States)

    Chipeaux, Marion; Kulich, Clara; Iacoviello, Vincenzo; Lorenzi-Cioldi, Fabio

    2017-01-01

    Empirical findings suggest that members of socially disadvantaged groups who join a better-valued group through individual achievement tend to express low concern for their disadvantaged ingroup (e.g., denial of collective discrimination, low intent to initiate collective action). In the present research, we investigated whether this tendency occurs solely for individuals who have already engaged in social mobility, or also for individuals who psychologically prepare themselves, that is 'anticipate', social mobility. Moreover, we examined the role of group identification in this process. In two studies, we looked at the case of 'frontier workers', that is people who cross a national border every day to work in another country where the salaries are higher thereby achieving a better socio-economic status than in their home-country. Study 1 ( N = 176) examined attitudes of French nationals (both the socially mobile and the non-mobile) and of Swiss nationals toward the non-mobile group. As expected, results showed that the mobile French had more negative attitudes than their non-mobile counterparts, but less negative attitudes than the Swiss. In Study 2 ( N = 216), we examined ingroup concern at different stages of the social mobility process by comparing the attitudes of French people who worked in Switzerland (mobile individuals), with those who envisioned (anticipators), or not (non-anticipators), to work in Switzerland. The findings revealed that anticipators' motivation to get personally involved in collective action for their French ingroup was lower than the non-anticipators', but higher than the mobile individuals'. Moreover, we found that the decrease in ingroup concern across the different stages of social mobility was accounted for by a lower identification with the inherited ingroup. These findings corroborate the deleterious impact of social mobility on attitudes toward a low-status ingroup, and show that the decrease in ingroup concern already occurs

  20. Security Vulnerability Profiles of NASA Mission Software: Empirical Analysis of Security Related Bug Reports

    Science.gov (United States)

    Goseva-Popstojanova, Katerina; Tyo, Jacob P.; Sizemore, Brian

    2017-01-01

    NASA develops, runs, and maintains software systems for which security is of vital importance. Therefore, it is becoming an imperative to develop secure systems and extend the current software assurance capabilities to cover information assurance and cybersecurity concerns of NASA missions. The results presented in this report are based on the information provided in the issue tracking systems of one ground mission and one flight mission. The extracted data were used to create three datasets: Ground mission IVV issues, Flight mission IVV issues, and Flight mission Developers issues. In each dataset, we identified the software bugs that are security related and classified them in specific security classes. This information was then used to create the security vulnerability profiles (i.e., to determine how, why, where, and when the security vulnerabilities were introduced) and explore the existence of common trends. The main findings of our work include:- Code related security issues dominated both the Ground and Flight mission IVV security issues, with 95 and 92, respectively. Therefore, enforcing secure coding practices and verification and validation focused on coding errors would be cost effective ways to improve mission's security. (Flight mission Developers issues dataset did not contain data in the Issue Category.)- In both the Ground and Flight mission IVV issues datasets, the majority of security issues (i.e., 91 and 85, respectively) were introduced in the Implementation phase. In most cases, the phase in which the issues were found was the same as the phase in which they were introduced. The most security related issues of the Flight mission Developers issues dataset were found during Code Implementation, Build Integration, and Build Verification; the data on the phase in which these issues were introduced were not available for this dataset.- The location of security related issues, as the location of software issues in general, followed the Pareto

  1. A Methodology to Integrate Security and Cost-effectiveness in ATM

    Directory of Open Access Journals (Sweden)

    Francesca Matarese

    2014-01-01

    prioritizing the threats and proposing cost-effective countermeasures for the weaknesses found. ATM security is concerned with securing ATM assets in order to prevent threats and limit their effects on the overall aviation network. This effect limitation can be achieved by removing the vulnerability from the system and/or increasing the tolerance in case of component failures due to attacks. The security risk assessment methodology proposed is based on what is currently being done by the industry (the International Civil Aviation Organization (ICAO and the International Standard Organization (ISO, etc..

  2. Security Assessment of Web Based Distributed Applications

    Directory of Open Access Journals (Sweden)

    Catalin BOJA

    2010-01-01

    Full Text Available This paper presents an overview about the evaluation of risks and vulnerabilities in a web based distributed application by emphasizing aspects concerning the process of security assessment with regards to the audit field. In the audit process, an important activity is dedicated to the measurement of the characteristics taken into consideration for evaluation. From this point of view, the quality of the audit process depends on the quality of assessment methods and techniques. By doing a review of the fields involved in the research process, the approach wants to reflect the main concerns that address the web based distributed applications using exploratory research techniques. The results show that many are the aspects which must carefully be worked with, across a distributed system and they can be revealed by doing a depth introspective analyze upon the information flow and internal processes that are part of the system. This paper reveals the limitations of a non-existing unified security risk assessment model that could prevent such risks and vulnerabilities debated. Based on such standardize models, secure web based distributed applications can be easily audited and many vulnerabilities which can appear due to the lack of access to information can be avoided.

  3. INFORMATION SECURITY AND SECURE SEARCH OVER ENCRYPTED DATA IN CLOUD STORAGE SERVICES

    OpenAIRE

    Mr. A Mustagees Shaikh *; Prof. Nitin B. Raut

    2016-01-01

    Cloud computing is most widely used as the next generation architecture of IT enterprises, that provide convenient remote access to data storage and application services. This cloud storage can potentially bring great economical savings for data owners and users, but due to wide concerns of data owners that their private data may be exposed or handled by cloud providers. Hence end-to-end encryption techniques and fuzzy fingerprint technique have been used as solutions for secure cloud data st...

  4. A Study Of Cyber Security Challenges And Its Emerging Trends On Latest Technologies

    OpenAIRE

    Reddy, G. Nikhita; Reddy, G. J. Ugander

    2014-01-01

    Cyber Security plays an important role in the field of information technology .Securing the information have become one of the biggest challenges in the present day. When ever we think about the cyber security the first thing that comes to our mind is cyber crimes which are increasing immensely day by day. Various Governments and companies are taking many measures in order to prevent these cyber crimes. Besides various measures cyber security is still a very big concern to many. This paper ma...

  5. Using the social security system to deliver housing policy

    OpenAIRE

    Cheung, Louise, Gee Wing

    2016-01-01

    This thesis examines the interaction between housing policy and the social security benefits that support housing costs. Analysis concerns the extent and type of State intervention in housing, thus explaining the dynamic between State and individual responsibility in housing policy. This thesis involves an exploration of the different treatment of the owner-occupied and the rented housing sectors, with reference to the social security benefits which fund ongoing housing costs. This thesis see...

  6. APPROACH TO CYBER SECURITY ISSUES IN NIGERIA: CHALLENGES AND SOLUTION

    Directory of Open Access Journals (Sweden)

    Frank Ibikunle

    2013-06-01

    Full Text Available Cyber-space refers to the boundless space known as the internet. Cyber-security is the body of rules put in place for the protection of the cyber space. Cyber-crime refers to the series of organized crime attacking both cyber space and cyber security. The Internet is one of the fastest-growing areas of technical infrastructure development. Over the past decades, the growth of the internet and its use afforded everyone this opportunity. Google, Wikipedia and Bing to mention a few, give detailed answers to millions of questions every day. Cyberspace is a world that contains just about anything one is searching for. With the advent of these advancements in information accessibility and the advantages and applications of the internet comes an exponentially growing disadvantage- Cyber Crime. Cyber security has risen to become a national concern as threats concerning it now need to be taken more seriously. This paper attempts to provide an overview of Cybercrime and Cyber-security. It defines the concept of cybercrime, identify reasons for cyber-crime and its eradication. It look at those involved and the reasons for their involvement. Methods of stepping up cyber security and the recommendations that would help in checking the increasing rate of cyber-crimes were highlighted. The paper also attempts to name some challenges of cybercrime and present practical and logical solutions to these threats.

  7. China's energy security: The perspective of energy users

    International Nuclear Information System (INIS)

    Bambawale, Malavika Jain; Sovacool, Benjamin K.

    2011-01-01

    The article explores the energy security concerns faced by China from the point of view of energy users working in government, university, civil society and business sectors. The authors first derive a set of seven hypotheses related to Chinese energy security drawn from a review of the recent academic literature. We then explain each of these seven hypotheses, relating to (1) security of energy supply, (2) geopolitics, (3) climate change, (4) decentralization, (5) energy efficiency, (6) research and innovation of new energy technologies, and (7) self sufficiency and trade. Lastly, the article tests these hypotheses through a survey distributed in English and Mandarin completed by 312 Chinese participants. The conclusion presents insights for policymakers and energy scholars.

  8. Soil Degradation, Land Scarcity and Food Security: Reviewing a Complex Challenge

    Directory of Open Access Journals (Sweden)

    Tiziano Gomiero

    2016-03-01

    Full Text Available Soil health, along with water supply, is the most valuable resource for humans, as human life depends on the soil’s generosity. Soil degradation, therefore, poses a threat to food security, as it reduces yield, forces farmers to use more inputs, and may eventually lead to soil abandonment. Unfortunately, the importance of preserving soil health appears to be overlooked by policy makers. In this paper, I first briefly introduce the present situation concerning agricultural production, natural resources, soil degradation, land use and the challenge ahead, to show how these issues are strictly interwoven. Then, I define soil degradation and present a review of its typologies and estimates at a global level. I discuss the importance of preserving soil capital, and its relationship to human civilization and food security. Trends concerning the availability of arable agricultural land, different scenarios, and their limitations, are analyzed and discussed. The possible relation between an increase in a country’s GNP, population and future availability of arable land is also analyzed, using the World Bank’s database. I argue that because of the many sources of uncertainty in the data, and the high risks at stake, a precautionary approach should be adopted when drawing scenarios. The paper ends with a discussion on the key role of preserving soil organic matter, and the need to adopt more sustainable agricultural practices. I also argue that both our relation with nature and natural resources and our lifestyle need to be reconsidered.

  9. 17 CFR 200.735-5 - Securities transactions.

    Science.gov (United States)

    2010-04-01

    ... ORGANIZATION; CONDUCT AND ETHICS; AND INFORMATION AND REQUESTS Regulation Concerning Conduct of Members and... are prohibited from recommending or suggesting the purchase or sale of securities: (i) Based on non... purchase because of the restrictions of this rule, in any circumstance in which the member or employee...

  10. 49 CFR 15.5 - Sensitive security information.

    Science.gov (United States)

    2010-10-01

    ... held by the Federal government concerning threats against transportation or transportation systems and..., including threat images and descriptions of threat images for threat image projection systems. (10) Security... systems operated by the Federal government that have been identified by the DOT or DHS as critical to...

  11. Disarmament and national security in an interdependent world

    International Nuclear Information System (INIS)

    Petrovsky, V.

    1993-01-01

    The three notions, disarmament, national security and interdependence, which are well known, need a new reading in the today's mission for the United Nations, to facilitate the democratic, evolutionary renewal of the the interdependent world, in which disarmament could play an important role without putting at risk national security, which is of primary concern for the majority of Member States. The recognition of the unity of the wold and its interdependence is the main focal point in the process of transition of the international community to the new world system of peace, cooperation and security based on United Nations Charter. This system was outlined at the Forty-fourth session of the General Assembly, and adopted by Member States as a resolution entitled 'Enhancing international peace, security and international cooperation in all its aspects in accordance with the Charter of United Nations'

  12. A survey of visualization systems for network security.

    Science.gov (United States)

    Shiravi, Hadi; Shiravi, Ali; Ghorbani, Ali A

    2012-08-01

    Security Visualization is a very young term. It expresses the idea that common visualization techniques have been designed for use cases that are not supportive of security-related data, demanding novel techniques fine tuned for the purpose of thorough analysis. Significant amount of work has been published in this area, but little work has been done to study this emerging visualization discipline. We offer a comprehensive review of network security visualization and provide a taxonomy in the form of five use-case classes encompassing nearly all recent works in this area. We outline the incorporated visualization techniques and data sources and provide an informative table to display our findings. From the analysis of these systems, we examine issues and concerns regarding network security visualization and provide guidelines and directions for future researchers and visual system developers.

  13. Software To Secure Distributed Propulsion Simulations

    Science.gov (United States)

    Blaser, Tammy M.

    2003-01-01

    Distributed-object computing systems are presented with many security threats, including network eavesdropping, message tampering, and communications middleware masquerading. NASA Glenn Research Center, and its industry partners, has taken an active role in mitigating the security threats associated with developing and operating their proprietary aerospace propulsion simulations. In particular, they are developing a collaborative Common Object Request Broker Architecture (CORBA) Security (CORBASec) test bed to secure their distributed aerospace propulsion simulations. Glenn has been working with its aerospace propulsion industry partners to deploy the Numerical Propulsion System Simulation (NPSS) object-based technology. NPSS is a program focused on reducing the cost and time in developing aerospace propulsion engines

  14. IAEA support for the establishment of nuclear security education

    International Nuclear Information System (INIS)

    Braunegger-Guelich, Andrea; Rukhlo, Vladimir

    2010-01-01

    The threat of nuclear terrorism has not diminished. In response to the concerns of States, an international nuclear security framework has emerged through the establishment of a number of legally binding and non-binding international instruments which obligates or commits States to carry out a number of actions to protect against nuclear terrorism. In this context, the need for human resource development programmes in nuclear security was underscored at several International Atomic Energy Agency (IAEA) General Conferences and Board of Governors' Meetings. In the pursuit of this need, the IAEA has developed - together with academics and nuclear security experts from Member States - a technical guidance entitled IAEA Nuclear Security Series No. 12 - Educational Programme in Nuclear Security that consists of a model Master of Science (M.Sc.) and a certificate programme in nuclear security. The paper sets out IAEA efforts to support the establishment of nuclear security at educational institutions, underlines particularly the objective and content of the IAEA Nuclear Security Series No. 12 and discusses the efforts made by the IAEA to establish a network among educational and research institutions, and other stakeholders to enhance global nuclear security by developing, sharing and promoting excellence in nuclear security education. (orig.)

  15. Ensuring the security and availability of a hospital wireless LAN system.

    Science.gov (United States)

    Hanada, Eisuke; Kudou, Takato; Tsumoto, Shusaku

    2013-01-01

    Wireless technologies as part of the data communication infrastructure of modern hospitals are being rapidly introduced. Even though there are concerns about problems associated with wireless communication security, the demand is remarkably large. Herein we discuss security countermeasures that must be taken and issues concerning availability that must be considered to ensure safe hospital/business use of wireless LAN systems, referring to the procedures introduced at a university hospital. Security countermeasures differ according to their purpose, such as preventing illegal use or ensuring availability, both of which are discussed. The main focus of the availability discussion is on signal reach, electromagnetic noise elimination, and maintaining power supply to the network apparatus. It is our hope that this information will assist others in their efforts to ensure safe implementation of wireless LAN systems, especially in hospitals where they have the potential to greatly improve information sharing and patient safety.

  16. Secure Execution of Distributed Session Programs

    Directory of Open Access Journals (Sweden)

    Nuno Alves

    2011-10-01

    Full Text Available The development of the SJ Framework for session-based distributed programming is part of recent and ongoing research into integrating session types and practical, real-world programming languages. SJ programs featuring session types (protocols are statically checked by the SJ compiler to verify the key property of communication safety, meaning that parties engaged in a session only communicate messages, including higher-order communications via session delegation, that are compatible with the message types expected by the recipient. This paper presents current work on security aspects of the SJ Framework. Firstly, we discuss our implementation experience from improving the SJ Runtime platform with security measures to protect and augment communication safety at runtime. We implement a transport component for secure session execution that uses a modified TLS connection with authentication based on the Secure Remote Password (SRP protocol. The key technical point is the delicate treatment of secure session delegation to counter a previous vulnerability. We find that the modular design of the SJ Runtime, based on the notion of an Abstract Transport for session communication, supports rapid extension to utilise additional transports whilst separating this concern from the application-level session programming task. In the second part of this abstract, we formally prove the target security properties by modelling the extended SJ delegation protocols in the pi-calculus.

  17. SECURITY AND PRIVACY ISSUES IN CLOUD COMPUTING

    Directory of Open Access Journals (Sweden)

    Amina AIT OUAHMAN

    2014-10-01

    Full Text Available Today, cloud computing is defined and talked about across the ICT industry under different contexts and with different definitions attached to it. It is a new paradigm in the evolution of Information Technology, as it is one of the biggest revolutions in this field to have taken place in recent times. According to the National Institute for Standards and Technology (NIST, “cloud computing is a model for enabling convenient, on-demand network access to a shared pool of configurable computing resources (e.g., networks, servers, storage, applications, and services that can be rapidly provisioned and released with minimal management effort or service provider interaction” [1]. The importance of Cloud Computing is increasing and it is receiving a growing attention in the scientific and industrial communities. A study by Gartner [2] considered Cloud Computing as the first among the top 10 most important technologies and with a better prospect in successive years by companies and organizations. Clouds bring out tremendous benefits for both individuals and enterprises. Clouds support economic savings, outsourcing mechanisms, resource sharing, any-where any-time accessibility, on-demand scalability, and service flexibility. Clouds minimize the need for user involvement by masking technical details such as software upgrades, licenses, and maintenance from its customers. Clouds could also offer better security advantages over individual server deployments. Since a cloud aggregates resources, cloud providers charter expert security personnel while typical companies could be limited with a network administrator who might not be well versed in cyber security issues. The new concepts introduced by the clouds, such as computation outsourcing, resource sharing, and external data warehousing, increase the security and privacy concerns and create new security challenges. Moreover, the large scale of the clouds, the proliferation of mobile access devices (e

  18. Confusion surrounding the concept of nuclear 'security'. 'Preventing Japan from going nuclear contributes to Japan's national security'?

    International Nuclear Information System (INIS)

    Kubota, Masafumi

    2012-01-01

    A law enacted on June 20 to establish a new Nuclear Regulatory Authority (NRA) fully separated from the nuclear promotional authorities. It added the provision, which says nuclear safety should be guaranteed not only to defend lives, people's health and the environment but also to 'contribute to Japan's national security', to Article 2 of the Atomic Energy Basic Law. NRA integrated the existing regulatory authorities for safety, security and safeguards, into one. Supporters of an amendment quietly slipped into the law were denying it could provide cover for military use of nuclear technology, but arouse international concern about recycling program of extracting plutonium from spent fuels. Nuclear policy minister said: 'The safeguards are in place to prevent nuclear proliferation. The world 'security' precisely means the prevention of nuclear proliferation.' If not used explicitly about safeguards, they left room for stretched interpretation. The author recommended the world' contribute to Japan's national security' should be deleted instead of explaining appropriately, both at home and abroad, the use of nuclear power in Japan limited to peaceful purposes. (T. Tanaka)

  19. 78 FR 17939 - Announcement of Funding Awards; Capital Fund Safety and Security Grants; Fiscal Year 2012

    Science.gov (United States)

    2013-03-25

    ...; Capital Fund Safety and Security Grants; Fiscal Year 2012 AGENCY: Office of the Assistant Secretary for... availability of the Safety and Security funds with PIH Notice 2012-38 (Notice), which was issued September 7... Fund Safety and Security grant program. FOR FURTHER INFORMATION CONTACT: For questions concerning the...

  20. 78 FR 56728 - Announcement of Funding Awards; Capital Fund Safety and Security Grants; Fiscal Year 2013

    Science.gov (United States)

    2013-09-13

    ...; Capital Fund Safety and Security Grants; Fiscal Year 2013 AGENCY: Office of the Assistant Secretary for... availability of the Safety and Security funds with PIH Notice 2013-10 (Notice), which was issued May 3, 2013... Fund Safety and Security grant program. FOR FURTHER INFORMATION CONTACT: For questions concerning the...

  1. Social Protection and Economic Security of North African Migrant Workers in France

    Directory of Open Access Journals (Sweden)

    CLAUDIA PARASCHIVESCU

    2013-05-01

    Full Text Available This essay describes and analyses the situation of Maghrebis in France, as far as social security is concerned. The paradoxical situation experienced by these immigrants is related to their eligibility for social security and their discrimination on the labour market. As such, Maghrebis form the precarious layer of French society.

  2. Secure Coding for Safety I and C Systems on Nuclear Power Plants

    International Nuclear Information System (INIS)

    Kim, Y. M.; Park, H. S.; Kim, T. H.

    2015-01-01

    This paper addresses secure coding technologies which can reduce the software vulnerabilities and provides secure coding application guidelines for nuclear safety I and C systems. The use of digital equipment may improve their reliability and reduce maintenance costs. But, the design characteristics of nuclear I and C systems are becoming more complex and the possibility of cyber-attacks using software vulnerabilities has been increased. Software defects, bugs and logic flaws have been consistently the primary causes of software vulnerabilities which can introduce security vulnerabilities. In this study, we described a applying methods for secure coding which can reduce the software vulnerabilities. Software defects lists, countermeasures for each defect and coding rules can be applied properly depending on target system's condition. We expect that the results of this study can help developing the secure coding guidelines and significantly reducing or eliminating vulnerabilities in nuclear safety I and C software

  3. Secure Coding for Safety I and C Systems on Nuclear Power Plants

    Energy Technology Data Exchange (ETDEWEB)

    Kim, Y. M.; Park, H. S. [Korea Institute of Nuclear Safety, Daejeon (Korea, Republic of); Kim, T. H. [Formal Works Inc., Seoul (Korea, Republic of)

    2015-10-15

    This paper addresses secure coding technologies which can reduce the software vulnerabilities and provides secure coding application guidelines for nuclear safety I and C systems. The use of digital equipment may improve their reliability and reduce maintenance costs. But, the design characteristics of nuclear I and C systems are becoming more complex and the possibility of cyber-attacks using software vulnerabilities has been increased. Software defects, bugs and logic flaws have been consistently the primary causes of software vulnerabilities which can introduce security vulnerabilities. In this study, we described a applying methods for secure coding which can reduce the software vulnerabilities. Software defects lists, countermeasures for each defect and coding rules can be applied properly depending on target system's condition. We expect that the results of this study can help developing the secure coding guidelines and significantly reducing or eliminating vulnerabilities in nuclear safety I and C software.

  4. ‘Everything is awesome’ : The LEGO movie and the affective politics of security

    NARCIS (Netherlands)

    Goggin, J.

    2017-01-01

    Scholarship on the finance-security nexus has typically been concerned with ‘first order’ phenomena, such as the interpenetration of the finance and security sectors. This article contributes to the debate by turning to an apparent epiphenomenon, namely The LEGO Movie, and using it to address some

  5. New Security Development and Trends to Secure the SCADA Sensors Automated Transmission during Critical Sessions

    Directory of Open Access Journals (Sweden)

    Aamir Shahzad

    2015-10-01

    Full Text Available Modern technology enhancements have been used worldwide to fulfill the requirements of the industrial sector, especially in supervisory control and data acquisition (SCADA systems as a part of industrial control systems (ICS. SCADA systems have gained popularity in industrial automations due to technology enhancements and connectivity with modern computer networks and/or protocols. The procurement of new technologies has made SCADA systems important and helpful to processing in oil lines, water treatment plants, and electricity generation and control stations. On the other hand, these systems have vulnerabilities like other traditional computer networks (or systems, especially when interconnected with open platforms. Many international organizations and researchers have proposed and deployed solutions for SCADA security enhancement, but most of these have been based on node-to-node security, without emphasizing critical sessions that are linked directly with industrial processing and automation. This study concerns SCADA security measures related to critical processing with specified sessions of automated polling, analyzing cryptography mechanisms and deploying the appropriate explicit inclusive security solution in a distributed network protocol version 3 (DNP3 stack, as part of a SCADA system. The bytes flow through the DNP3 stack with security computational bytes within specified critical intervals defined for polling. We took critical processing knowledge into account when designing a SCADA/DNP3 testbed and deploying a cryptography solution that did not affect communications.

  6. Norms Versus Security: What is More Important to Japan’s View of Nuclear Weapons

    Science.gov (United States)

    2017-03-01

    SECURITY : WHAT IS MORE IMPORTANT TO JAPAN’S VIEW OF NUCLEAR WEAPONS? by Calvin W. Dillard March 2017 Thesis Advisor: S. Paul Kapur Second...TYPE AND DATES COVERED Master’s thesis 4. TITLE AND SUBTITLE NORMS VERSUS SECURITY : WHAT IS MORE IMPORTANT TO JAPAN’S VIEW OF NUCLEAR WEAPONS... security concerns and technology are important in determining whether a nation will create a weapons program while politics, economics, and security

  7. Security Implications of Physical Design Attributes in the Emergency Department.

    Science.gov (United States)

    Pati, Debajyoti; Pati, Sipra; Harvey, Thomas E

    2016-07-01

    Security, a subset of safety, is equally important in the efficient delivery of patient care. The emergency department (ED) is susceptible to violence creating concerns for the safety and security of patients, staff, and visitors and for the safe and efficient delivery of care. Although there is an implicit and growing recognition of the role of the physical environment, interventions typically have been at the microlevel. The objective of this study was to identify physical design attributes that potentially influence safety and efficiency of ED operations. An exploratory, qualitative research design was adopted to examine the efficiency and safety correlates of ED physical design attributes. The study comprised a multimeasure approach involving multidisciplinary gaming, semistructured interviews, and touring interviews of frontline staff in four EDs at three hospital systems across three states. Five macro physical design attributes (issues that need to be addressed at the design stage and expensive to rectify once built) emerged from the data as factors substantially associated with security issues. They are design issues pertaining to (a) the entry zone, (b) traffic management, (c) patient room clustering, (d) centralization versus decentralization, and (e) provisions for special populations. Data from this study suggest that ED security concerns are generally associated with three sources: (a) gang-related violence, (b) dissatisfied patients, and (c) behavioral health patients. Study data show that physical design has an important role in addressing the above-mentioned concerns. Implications for ED design are outlined in the article. © The Author(s) 2016.

  8. The role of health care experience and consumer information efficacy in shaping privacy and security perceptions of medical records: national consumer survey results.

    Science.gov (United States)

    Patel, Vaishali; Beckjord, Ellen; Moser, Richard P; Hughes, Penelope; Hesse, Bradford W

    2015-04-02

    Providers' adoption of electronic health records (EHRs) is increasing and consumers have expressed concerns about the potential effects of EHRs on privacy and security. Yet, we lack a comprehensive understanding regarding factors that affect individuals' perceptions regarding the privacy and security of their medical information. The aim of this study was to describe national perceptions regarding the privacy and security of medical records and identify a comprehensive set of factors associated with these perceptions. Using a nationally representative 2011-2012 survey, we reported on adults' perceptions regarding privacy and security of medical records and sharing of health information between providers, and whether adults withheld information from a health care provider due to privacy or security concerns. We used multivariable models to examine the association between these outcomes and sociodemographic characteristics, health and health care experience, information efficacy, and technology-related variables. Approximately one-quarter of American adults (weighted n=235,217,323; unweighted n=3959) indicated they were very confident (n=989) and approximately half indicated they were somewhat confident (n=1597) in the privacy of their medical records; we found similar results regarding adults' confidence in the security of medical records (very confident: n=828; somewhat confident: n=1742). In all, 12.33% (520/3904) withheld information from a health care provider and 59.06% (2100/3459) expressed concerns about the security of both faxed and electronic health information. Adjusting for other characteristics, adults who reported higher quality of care had significantly greater confidence in the privacy and security of their medical records and were less likely to withhold information from their health care provider due to privacy or security concerns. Adults with higher information efficacy had significantly greater confidence in the privacy and security of medical

  9. Special nuclear material information, security classification guidance. Instruction

    International Nuclear Information System (INIS)

    Flickinger, A.

    1982-01-01

    The Instruction reissues DoD Instruction 5210.67, July 5, 1979, and provides security classification guidance for information concerning significant quantities of special nuclear material, other than that contained in nuclear weapons and that used in the production of energy in the reactor plant of nuclear-powered ships. Security classification guidance for these data in the latter two applications is contained in Joint DoE/DoD Nuclear Weapons Classification Guide and Joint DoE/DoD Classification Guide for the Naval Nuclear Propulsion Program

  10. Auditing cloud computing a security and privacy guide

    CERN Document Server

    Halpert, Ben

    2011-01-01

    The auditor's guide to ensuring correct security and privacy practices in a cloud computing environment Many organizations are reporting or projecting a significant cost savings through the use of cloud computing-utilizing shared computing resources to provide ubiquitous access for organizations and end users. Just as many organizations, however, are expressing concern with security and privacy issues for their organization's data in the "cloud." Auditing Cloud Computing provides necessary guidance to build a proper audit to ensure operational integrity and customer data protection, among othe

  11. The French nuclear policy. A model for security policy in North-East Asia

    International Nuclear Information System (INIS)

    Choe, K.

    1998-01-01

    Between the end of the second world war and the collapse of the Berlin wall, the French diplomacy was based on the nuclear policy in a solid and coherent way. This nuclear policy was an 'incarnation' of the national security conception, allowing France to recover its political, military and economical rank on the international scene. The most important characteristic of the French nuclear policy concerns the commercialization of the nuclear energy which aims to ensuring the national security through the building up of a financial, technological and political 'reserve'. In front of the domination of the USA and USSR during the cold war era, NE Asia had a similar geostrategic configuration as Western Europe. It concerns in particular the massive application of nuclear energy for both military and industrial purposes. The bases of the security policy in this region refers to the real use of the nuclear weapon by the USA against Japan in 1945. The French nuclear policy may be considered as a model for the building of the security policy of NE Asia, in particular through the commercialization of the nuclear technology between the countries in concern. This nuclear approach would allow the countries of these region to change their present day national defense policy into an economical and military cooperation. (J.S.)

  12. On the Road to Holistic Decision Making in Adaptive Security

    Directory of Open Access Journals (Sweden)

    Mahsa Emami-Taba

    2013-08-01

    Full Text Available Security is a critical concern in today's software systems. Besides the interconnectivity and dynamic nature of network systems, the increasing complexity in modern software systems amplifies the complexity of IT security. This fact leaves attackers one step ahead in exploiting vulnerabilities and introducing new cyberattacks. The demand for new methodologies in addressing cybersecurity is emphasized by both private and national corporations. A practical solution to dynamically manage the high complexity of IT security is adaptive security, which facilitates analysis of the system's behaviour and hence the prevention of malicious attacks in complex systems. Systems that feature adaptive security detect and mitigate security threats at runtime with little or no administrator involvement. In these systems, decisions at runtime are balanced according to quality and performance goals. This article describes the necessity of holistic decision making in such systems and paves the road to future research.

  13. Assessment of plutonium security effect using import premium method

    International Nuclear Information System (INIS)

    Ohkubo, Hiroo; Aoyagi, Tadashi; Kikuchi, Masahiro; Suzuki, Atsuyuki.

    1994-01-01

    A mathematical formulation was developed to describe the concept of import premium method, which can quantify a security effect of demand reduction of imports by introducing the alternative before its supply disruption (or variation) may happen. Next, by using this formula, a security value of plutonium use (especially, fast breeder reactor), defined as a contributor to reduction of possibilities of disruption (or variation) of natural uranium supply was estimated. From these studies, it is concluded that although the formula proposed here is simplified, it may be available for assessing an energy security if only we prepare the data concerning future motions of supply and demand curves. (author)

  14. The significance of enset culture and biodiversity for rural household food and livelihood security in southwestern Ethiopia

    NARCIS (Netherlands)

    Negash, A.; Niehof, A.

    2004-01-01

    The significance of enset (Ensete ventricosum Welw. Cheesman) for the food and livelihood security of rural households in Southwestern Ethiopia, where this crop is the main staple, raises two major questions. The first concerns the related issues of household food security and livelihood security

  15. Mbokodo : security in ANC camps, 1961-1990

    NARCIS (Netherlands)

    Ellis, S.

    1994-01-01

    Using four official investigations by the ANC into human rights abuses perpetrated by the organization during its years in exile, as well as a number of other sources, this article summarizes what has been established concerning the ANC's security apparatus in the 1980s, and in particular its

  16. 41 CFR 102-74.420 - What is the policy concerning photographs for news, advertising or commercial purposes?

    Science.gov (United States)

    2010-07-01

    ... concerning photographs for news, advertising or commercial purposes? 102-74.420 Section 102-74.420 Public..., Advertising Or Commercial Purposes § 102-74.420 What is the policy concerning photographs for news, advertising or commercial purposes? Except where security regulations, rules, orders, or directives apply or a...

  17. Secure Multi-Player Protocols

    DEFF Research Database (Denmark)

    Fehr, Serge

    While classically cryptography is concerned with the problem of private communication among two entities, say players, in modern cryptography multi-player protocols play an important role. And among these, it is probably fair to say that secret sharing, and its stronger version verifiable secret...... sharing (VSS), as well as multi-party computation (MPC) belong to the most appealing and/or useful ones. The former two are basic tools to achieve better robustness of cryptographic schemes against malfunction or misuse by “decentralizing” the security from one single to a whole group of individuals...... (captured by the term threshold cryptography). The latter allows—at least in principle—to execute any collaboration among a group of players in a secure way that guarantees the correctness of the outcome but simultaneously respects the privacy of the participants. In this work, we study three aspects...

  18. CEO Interests and Concerns in Second Wave ERP

    DEFF Research Database (Denmark)

    Simonsen, Martin Lyngaa; Nielsen, Esben Toftdahl; Kræmmergaard, Pernille

    2006-01-01

    This paper is the product of a study of what top management find interesting and what is of concern to them in relation to the Enterprise Resource Planning (ERP) systems in the second wave of ERP. Very little empirical research exists on the subject of the interests and concerns of CEOs in relation...... to a company's ERP System. However research into information system literature indicates that CEOs are valued as key players in the management of IT to secure that the IT strategy is aligned with the business strategy. Based on the fact that very little prior research exists on the CEOs' interests and concerns...... in relation to the ERP system in the second wave, we employed an interpretive explorative case study with a grounded approach carried out through open interviews with CEOs. The research was conducted in three mid-size Danish production companies all of which have an ERP system. The contribution of this paper...

  19. Beyond fear thinking sensibly about security in an uncertain world

    CERN Document Server

    Schneier, Bruce

    2003-01-01

    Many of us, especially since 9/11, have become personally concerned about issues of security, and this is no surprise. Security is near the top of government and corporate agendas around the globe. Security-related stories appear on the front page everyday. How well though, do any of us truly understand what achieving real security involves? In Beyond Fear, Bruce Schneier invites us to take a critical look at not just the threats to our security, but the ways in which we're encouraged to think about security by law enforcement agencies, businesses of all shapes and sizes, and our national governments and militaries. Schneier believes we all can and should be better security consumers, and that the trade-offs we make in the name of security - in terms of cash outlays, taxes, inconvenience, and diminished freedoms - should be part of an ongoing negotiation in our personal, professional, and civic lives, and the subject of an open and informed national discussion. With a well-deserved reputation for original and...

  20. Security Aspects for Business Solution Development on Portal Technology

    OpenAIRE

    Ovidiu R?DU??; Adrian MUNTEANU

    2012-01-01

    In the scope of portal development, in order to talk about security issues, concerns, and solutions, it is necessary to define a few terms: authentication, authorization, Single Sign-On (SSO), confidentiality, integrity, and non-repudiation. Focusing on the scope of what the portal developer and designer need to know, below it will be explained these concepts, considering it is important to define and make a brief analysis of these terms for understanding of achieving the security goals.

  1. International Regulations for Transport of Radioactive Materials, History and Security

    International Nuclear Information System (INIS)

    EL-Shinawy, R.M.K.

    2013-01-01

    International Regulations for the transport of radioactive materials have been published by International Atomic Energy Agency (IAEA) since 1961. These Regulations have been widely adopted into national Regulations. Also adopted into different modal Regulations such as International Air Transport Association (IATA) and International Martime Organization (IMO). These Regulations provide standards for insuring a high level of safety of general public, transport workers, property and environment against radiation, contamination, criticality hazard and thermal effects associated with the transport of radioactive wastes and materials. Several reviews conducted in consultation with Member States (MS) and concerned international organizations, resulted in comprehensive revisions till now. Radioactive materials are generally transported by specialized transport companies and experts. Shippers and carriers have designed their transport operations to comply with these international Regulations. About 20 million consignments of radioactive materials take place around the world each year. These materials were used in different fields such as medicine, industry, agriculture, research, consumer product and electric power generation. After September 11,2001, the IAEA and MS have worked together to develop a new guidance document concerning the security in the transport of radioactive materials. IAEA have initiated activities to assist MS in addressing the need for transport security in a comprehensive manner. The security guidance and measures were mentioned and discussed. The transport security becomes more developed and integrated into national Regulations of many countries beside the safety Regulations. IAEA and other International organizations are working with MS to implement transport security programs such as guidance, training, security assessments and upgrade assistance in these fields.

  2. 76 FR 60953 - Self-Regulatory Organizations; Municipal Securities Rulemaking Board; Notice of Filing of...

    Science.gov (United States)

    2011-09-30

    ... changes would be a de-emphasis on non-sales aspects of the activities of securities professionals. In... professional was qualified to perform municipal securities activities other than sales to, and purchases from... Regarding Professional Qualifications and Information Concerning Associated Persons September 26, 2011...

  3. Information Systems Security and Computer Crime in the IS Curriculum: A Detailed Examination

    Science.gov (United States)

    Foltz, C. Bryan; Renwick, Janet S.

    2011-01-01

    The authors examined the extent to which information systems (IS) security and computer crime are covered in information systems programs. Results suggest that IS faculty believe security coverage should be increased in required, elective, and non-IS courses. However, respondent faculty members are concerned that existing curricula leave little…

  4. Public perspectives on nuclear security. US national security surveys, 1993--1997

    Energy Technology Data Exchange (ETDEWEB)

    Herron, K.G.; Jenkins-Smith, H.C. [Univ. of New Mexico, Albuquerque, NM (United States). UNM Inst. for Public Policy

    1998-08-01

    This is the third report in a series of studies to examine how US attitudes about nuclear security are evolving in the post-Cold War era and to identify trends in public perceptions and preferences relevant to the evolution of US nuclear security policy. It presents findings from three surveys: a nationwide telephone survey of randomly selected members of the US general public; a written survey of randomly selected members of American Men and Women of Science; and a written survey of randomly selected state legislators from all fifty US states. Key areas of investigation included nuclear security, cooperation between US and Russian scientists about nuclear issues, vulnerabilities of critical US infrastructures and responsibilities for their protection, and broad areas of US national science policy. While international and US national security were seen to be slowly improving, the primary nuclear threat to the US was perceived to have shifted from Russia to China. Support was found for nuclear arms control measures, including mutual reductions in stockpiles. However, respondents were pessimistic about eliminating nuclear armaments, and nuclear deterrence continued to be highly values. Participants favored decreasing funding f/or developing and testing new nuclear weapons, but supported increased investments in nuclear weapons infrastructure. Strong concerns were expressed about nuclear proliferation and the potential for nuclear terrorism. Support was evident for US scientific cooperation with Russia to strengthen security of Russian nuclear assets. Elite and general public perceptions of external and domestic nuclear weapons risks and external and domestic nuclear weapons benefits were statistically significantly related to nuclear weapons policy options and investment preferences. Demographic variables and individual belief systems were systematically related both to risk and benefit perceptions and to policy and spending preferences.

  5. A Video Based System and Method for Improving Aircraft Security

    National Research Council Canada - National Science Library

    Meitzler, Tom; Ebenstein, Sam; Smith, Greg; Rodin, Yelena; Zorka, Nick

    2004-01-01

    In late September of 2001 the Commercial Airline Pilots Association (CAPA) endorsed president Bush's plan for improved airline security but expressed concern that it did not address many critical issues...

  6. MINIMIZATION OF IMPACTS PERTAINING TO EXTERNAL AND INTERNAL ENERGY SECURITY THREATS OF THERMAL POWER PLANTS

    Directory of Open Access Journals (Sweden)

    V. N. Nagornov

    2012-01-01

    Full Text Available The paper contains a classification of internal and external threats for thermal power plants and recommendations on minimization of these risks. A set of concrete measures aimed at ensuring TPP energy security has been presented in the paper. The system comprises preventive measures aimed at reducing the possibilities of emergence and implementation of internal and external threats. The system also presupposes to decrease susceptibility of fuel- and energy supply systems to the threats, and application of liquidation measures that ensure elimination of emergency situation consequences and restoration of the conditions concerning fuel- and power supply to consumers.

  7. Material security, life history, and moralistic religions: A cross-cultural examination

    Science.gov (United States)

    Ross, Cody T.; Apicella, Coren; Atkinson, Quentin D.; Cohen, Emma; McNamara, Rita Anne; Willard, Aiyana K.; Xygalatas, Dimitris; Norenzayan, Ara; Henrich, Joseph

    2018-01-01

    Researchers have recently proposed that “moralistic” religions—those with moral doctrines, moralistic supernatural punishment, and lower emphasis on ritual—emerged as an effect of greater wealth and material security. One interpretation appeals to life history theory, predicting that individuals with “slow life history” strategies will be more attracted to moralistic traditions as a means to judge those with “fast life history” strategies. As we had reservations about the validity of this application of life history theory, we tested these predictions with a data set consisting of 592 individuals from eight diverse societies. Our sample includes individuals from a wide range of traditions, including world religions such as Buddhism, Hinduism and Christianity, but also local traditions rooted in beliefs in animism, ancestor worship, and worship of spirits associated with nature. We first test for the presence of associations between material security, years of formal education, and reproductive success. Consistent with popular life history predictions, we find evidence that material security and education are associated with reduced reproduction. Building on this, we then test whether or not these demographic factors predict the moral concern, punitiveness, attributed knowledge-breadth, and frequency of ritual devotions towards two deities in each society. Here, we find no reliable evidence of a relationship between number of children, material security, or formal education and the individual-level religious beliefs and behaviors. We conclude with a discussion of why life-history theory is an inadequate interpretation for the emergence of factors typifying the moralistic traditions. PMID:29513766

  8. Feature-based alert correlation in security systems using self organizing maps

    Science.gov (United States)

    Kumar, Munesh; Siddique, Shoaib; Noor, Humera

    2009-04-01

    The security of the networks has been an important concern for any organization. This is especially important for the defense sector as to get unauthorized access to the sensitive information of an organization has been the prime desire for cyber criminals. Many network security techniques like Firewall, VPN Concentrator etc. are deployed at the perimeter of network to deal with attack(s) that occur(s) from exterior of network. But any vulnerability that causes to penetrate the network's perimeter of defense, can exploit the entire network. To deal with such vulnerabilities a system has been evolved with the purpose of generating an alert for any malicious activity triggered against the network and its resources, termed as Intrusion Detection System (IDS). The traditional IDS have still some deficiencies like generating large number of alerts, containing both true and false one etc. By automatically classifying (correlating) various alerts, the high-level analysis of the security status of network can be identified and the job of network security administrator becomes much easier. In this paper we propose to utilize Self Organizing Maps (SOM); an Artificial Neural Network for correlating large amount of logged intrusion alerts based on generic features such as Source/Destination IP Addresses, Port No, Signature ID etc. The different ways in which alerts can be correlated by Artificial Intelligence techniques are also discussed. . We've shown that the strategy described in the paper improves the efficiency of IDS by better correlating the alerts, leading to reduced false positives and increased competence of network administrator.

  9. U.S. spent fuel transportation security in the post 9/11 world

    International Nuclear Information System (INIS)

    Anne, Catherine; Patterson, John; Williams, Blake

    2002-01-01

    On September 11, 2002 the terrible tragedies in New York, Pennsylvania and Washington, DC changed the world forever. Security issues not only impact our daily lives, but are also in a state flux concerning the shipment of spent nuclear fuel in the United States. The formation of the Homeland Security Advisory System and Interim Compensatory Measures from the NRC, along with other security measures, have affected the way we transport spent nuclear fuel. This paper describes the challenging and demanding way that security is planned, implemented and maintained in support of spent fuel shipments in the United States. (author)

  10. Boulder Food Rescue: An Innovative Approach to Reducing Food Waste and Increasing Food Security.

    Science.gov (United States)

    Sewald, Craig A; Kuo, Elena S; Dansky, Hana

    2018-05-01

    Food waste and food insecurity are both significant issues in communities throughout the U.S., including Boulder, Colorado. As much as 40% of the food produced in the U.S. goes uneaten and ends up in landfills. Nearly 13% of people in the Boulder region experience some level of food insecurity. Founded in 2011, Boulder Food Rescue supports community members to create their own food security through a participatory approach to an emergency food system. The organization uses a web-application "robot" to manage a schedule of volunteers. They coordinate with individuals at low-income senior housing sites, individual housing sites, family housing sites, after-school programs, and pre-schools to set up no-cost grocery programs stocked with food from local markets and grocers that would otherwise go to waste. Each site coordinator makes decisions about how, when, and where food delivery and distribution will occur. The program also conducts robust, real-time data collection and analysis. Boulder Food Rescue is a member and manager of the Food Rescue Alliance, and its model has been replicated and adapted by other cities, including Denver, Colorado Springs, Seattle, Jackson Hole, Minneapolis, Binghamton, and in the Philippines. Information for this special article was collected through key informant interviews with current and former Boulder Food Rescue staff and document review of Boulder Food Rescue materials. Boulder Food Rescue's open source software is available to other communities; to date, 40 cities have used the tool to start their own food rescue organizations. Boulder Food Rescue hopes to continue spreading this model to other cities that are considering ways to reduce food waste and increase food security. This article is part of a supplement entitled Building Thriving Communities Through Comprehensive Community Health Initiatives, which is sponsored by Kaiser Permanente, Community Health. Copyright © 2018 American Journal of Preventive Medicine. Published by

  11. Concerns about usage of smartphones in operating room and critical care scenario.

    Science.gov (United States)

    Attri, J P; Khetarpal, R; Chatrath, V; Kaur, J

    2016-01-01

    Smartphones and tablets have taken a central place in the lives of health care professionals. Their use has dramatically improved the communication and has become an important learning tool as the medical information can be assessed online at anytime. In critical care settings, use of smartphone facilitates quick passage of information through E-mail messaging and getting feedback from the concerned physician quickly, thereby reducing medical errors. However, in addition to the benefits offered, these devices have become a significant source of nosocomial infections, distraction for medical professionals and interfere with medical equipments. They may also put privacy and security of patients at stake. The benefits could be severely undermined if abuse and over use are not kept in check. This review article focuses on various applications of smartphones in healthcare practices, drawback of the use of these devices and the recommendations regarding the safe use of these devices.

  12. An Efficient User Authentication and User Anonymity Scheme with Provably Security for IoT-Based Medical Care System.

    Science.gov (United States)

    Li, Chun-Ta; Wu, Tsu-Yang; Chen, Chin-Ling; Lee, Cheng-Chi; Chen, Chien-Ming

    2017-06-23

    In recent years, with the increase in degenerative diseases and the aging population in advanced countries, demands for medical care of older or solitary people have increased continually in hospitals and healthcare institutions. Applying wireless sensor networks for the IoT-based telemedicine system enables doctors, caregivers or families to monitor patients' physiological conditions at anytime and anyplace according to the acquired information. However, transmitting physiological data through the Internet concerns the personal privacy of patients. Therefore, before users can access medical care services in IoT-based medical care system, they must be authenticated. Typically, user authentication and data encryption are most critical for securing network communications over a public channel between two or more participants. In 2016, Liu and Chung proposed a bilinear pairing-based password authentication scheme for wireless healthcare sensor networks. They claimed their authentication scheme cannot only secure sensor data transmission, but also resist various well-known security attacks. In this paper, we demonstrate that Liu-Chung's scheme has some security weaknesses, and we further present an improved secure authentication and data encryption scheme for the IoT-based medical care system, which can provide user anonymity and prevent the security threats of replay and password/sensed data disclosure attacks. Moreover, we modify the authentication process to reduce redundancy in protocol design, and the proposed scheme is more efficient in performance compared with previous related schemes. Finally, the proposed scheme is provably secure in the random oracle model under ECDHP.

  13. Global climate change and international security

    Energy Technology Data Exchange (ETDEWEB)

    Rice, M.

    1991-01-01

    On May 8--10, 1991, the Midwest Consortium of International Security Studies (MCISS) and Argonne National Laboratory cosponsored a conference on Global Climate Change and International Security. The aim was to bring together natural and social scientists to examine the economic, sociopolitical, and security implications of the climate changes predicted by the general circulation models developed by natural scientists. Five themes emerged from the papers and discussions: (1) general circulation models and predicted climate change; (2) the effects of climate change on agriculture, especially in the Third World; (3) economic implications of policies to reduce greenhouse gas emissions; (4) the sociopolitical consequences of climate change; and (5) the effect of climate change on global security.

  14. ESCAPE. Energy Security and ClimAte Policy Evaluation

    International Nuclear Information System (INIS)

    Kessels, J.R.; Bakker, S.J.A.

    2005-05-01

    Climate change and energy supply security policy are currently not integrated in most countries, despite possible synergies. The ESCAPE approach suggests that linking climate change policy with security of energy supply could improve climate change policy at both a national and international level. The report explores the interaction between policies of energy security and climate change and the options of inclusion of energy security issues into national and international post-2012 climate negotiations. It emphasises the importance of the US in this regard and takes a close look at US energy policy documents. It appears that current US energy policy is not directed towards reducing its reliance on imported fossil fuel, even though the government has a strong preference for this. This study shows that measures to reduce import dependency are mostly synergetic with climate policy and gives some options that can be implemented. On an international level, linkages of energy security into post-2012 climate policy may be possible in sectoral bottom-up approaches or technology frameworks. As well, inclusion of a security of supply criterion in international emission trading instruments may provide potential benefits

  15. [Biofuels, food security and transgenic crops].

    Science.gov (United States)

    Acosta, Orlando; Chaparro-Giraldo, Alejandro

    2009-01-01

    Soaring global food prices are threatening to push more poor people back below the poverty line; this will probably become aggravated by the serious challenge that increasing population and climate changes are posing for food security. There is growing evidence that human activities involving fossil fuel consumption and land use are contributing to greenhouse gas emissions and consequently changing the climate worldwide. The finite nature of fossil fuel reserves is causing concern about energy security and there is a growing interest in the use of renewable energy sources such as biofuels. There is growing concern regarding the fact that biofuels are currently produced from food crops, thereby leading to an undesirable competition for their use as food and feed. Nevertheless, biofuels can be produced from other feedstocks such as lingo-cellulose from perennial grasses, forestry and vegetable waste. Biofuel energy content should not be exceeded by that of the fossil fuel invested in its production to ensure that it is energetically sustainable; however, biofuels must also be economically competitive and environmentally acceptable. Climate change and biofuels are challenging FAO efforts aimed at eradicating hunger worldwide by the next decade. Given that current crops used in biofuel production have not been domesticated for this purpose, transgenic technology can offer an enormous contribution towards improving biofuel crops' environmental and economic performance. The present paper critically presents some relevant relationships between biofuels, food security and transgenic plant technology.

  16. EMP Threats to US National Security: Congressional Responses

    Science.gov (United States)

    Huessy, Peter

    2011-04-01

    The US Congress is considering how best to respond to concerns that EMP is a real and present danger to US security. The threats come from a variety of areas: solar storms, non-nuclear EMP from man-made machines and devices; and nuclear EMP from a nuclear device exploded above CONUS or other critical areas important to the United States and its allies. Responses have to date included passage in the House of legislation to protect the electrical grid in the United States from such threats and hearings before the Homeland Security Committee. Additional efforts include examining missile defense responses, protection of the maritime domain, and hardening of US military and related civilian infrastructure. The House of Representatives has also examined what Europe, the European Union and NATO, both government and private industry, have done in these areas. Complicating matters are related issues of cyber-security and overall homeland security priorities.

  17. The Role of Trust in Computer Security

    DEFF Research Database (Denmark)

    Jensen, Christian D.

    2012-01-01

    technologies and show how many of them concern the placement of trust on human or system agents. We argue that making such assumptions about trust explicit is an essential requirement for the future of system security and argue why the formalisation of computational trust is necessary when we wish to reason...

  18. Dissecting the Security and Protection Issues in Pervasive Computing

    Directory of Open Access Journals (Sweden)

    Qaisar Javaid

    2018-04-01

    Full Text Available Human beings reflect nomadic behaviour as they keep on travelling place to place whole day for personal or organizational purposes. The inception of modern networking technologies and the advent of wide range of applications in terms of services and resources have facilitated the users in many ways. The advancements in numerous areas such as embedded systems, WN (Wireless Networks, mobile and context-aware computing, anticipated pervasive computing dominated the human communication at large. Pervasive computing refers to the environment where information is accessible anywhere and anytime while existing system is invisible to the user. On the other hand, the invisibility of pervasive computing is also a problem in its adoption as users are unaware when and what devices collect their personal data and how it is being used. It has caused new security chaos as the more information about user is collected the more privacy and security concerns it raises, thus, the pervasive computing applications became key concern for user. This paper is aimed at analyzing the security and protection issues that arise while traveling from place to place connected with wireless mobile networks. The paper reviews many existing systems that offer possible security to pervasive users. An easy, precise and relative analysis and evaluation of surveyed pervasive systems are presented and some future directions are highlighted.

  19. China's Quest for Security in the Post-Cold War World

    National Research Council Canada - National Science Library

    Kim, Smauel

    1996-01-01

    China's security behavior, riddled with contradictions and paradoxes, seemed made to order for challenging scholars and policymakers concerned about the shape of things to come in post-Cold War international life...

  20. From Charity to Security: The Emergence of the National School Lunch Program

    Science.gov (United States)

    Rutledge, Jennifer Geist

    2015-01-01

    This paper explores the historical formation of the National School Lunch Program (NSLP) in the United States and argues that programme emergence depended on the ability of policy entrepreneurs to link the economic concerns of agricultural production with the ideational concern of national security. Using a historical institutionalist framework…

  1. Smart Grid Security A Smart Meter-Centric Perspective

    DEFF Research Database (Denmark)

    Vigo, Roberto; Yuksel, Ender; Ramli, Carroline Dewi Puspa Kencana

    2012-01-01

    , leading to what is known as the Smart Grid. The development of this Cyber-Physical System introduces new security issues, thus calling for efforts in studying possible attacks and devising suitable countermeasures. In this paper, we review a generic model for the Smart Grid, and present possible attacks......The electricity grid is a key infrastructure for our society, therefore its security is a critical public concern. This physical system is becoming more and more complex as it is coupled with a cyber layer carrying information about power usage and control instructions for intelligent appliances...

  2. Security of Radioactive Sources. Implementing Guide (French Edition)

    International Nuclear Information System (INIS)

    2012-01-01

    There are concerns that terrorist or criminal groups could gain access to high activity radioactive sources and use these sources maliciously. The IAEA is working with Member States to increase control, accounting and security of radioactive sources to prevent their malicious use and the associated potential consequences. Based on extensive input from technical and legal experts, this implementation guide sets forth guidance on the security of sources and will serve as a useful tool for legislators and regulators, physical protection specialists and facility and transport operators, as well as for law enforcement officers.

  3. A Secured Load Mitigation and Distribution Scheme for Securing SIP Server

    Directory of Open Access Journals (Sweden)

    Vennila Ganesan

    2017-01-01

    Full Text Available Managing the performance of the Session Initiation Protocol (SIP server under heavy load conditions is a critical task in a Voice over Internet Protocol (VoIP network. In this paper, a two-tier model is proposed for the security, load mitigation, and distribution issues of the SIP server. In the first tier, the proposed handler segregates and drops the malicious traffic. The second tier provides a uniform load of distribution, using the least session termination time (LSTT algorithm. Besides, the mean session termination time is minimized by reducing the waiting time of the SIP messages. Efficiency of the LSTT algorithm is evaluated through the experimental test bed by considering with and without a handler. The experimental results establish that the proposed two-tier model improves the throughput and the CPU utilization. It also reduces the response time and error rate while preserving the quality of multimedia session delivery. This two-tier model provides robust security, dynamic load distribution, appropriate server selection, and session synchronization.

  4. Review on security issues in RFID systems

    Directory of Open Access Journals (Sweden)

    Mohamed El Beqqal

    2017-12-01

    Full Text Available Radio frequency Identification (RFID is currently considered as one of the most used technologies for an automatic identification of objects or people. Based on a combination of tags and readers, RFID technology has widely been applied in various areas including supply chain, production and traffic control systems. However, despite of its numerous advantages, the technology brings out many challenges and concerns still not being attracting more and more researchers especially the security and privacy issues. In this paper, we review some of the recent research works using RFID solutions and dealing with security and privacy issues, we define our specific parameters and requirements allowing us to classify for each work which part of the RFID system is being secured, the solutions and the techniques used besides the conformity to RFID standards. Finally, we present briefly a solution that consists of combining RFID with smartcard based biometric to enhance security especially in access control scenarios. Hence the result of our study aims to give a clear vision of available solutions and techniques used to prevent and secure the RFID system from specific threats and attacks.

  5. [Medical data security in medico-legal opinioning].

    Science.gov (United States)

    Susło, Robert; Swiatek, Barbara

    2005-01-01

    Medical data security can be approached in medico-legal opinioning in three main situations: security of medical data, on which the opinion should be based, opinioning itself and whether the medical data security was properly ensured and ensuring medical data security during medico-legal opinion giving. The importance of medical data security, during collecting, processing and storing, as well in medical as in legal institutions, is of major importance for the possibility of providing a proper medico-legal opinion. Theoretically speeking, it is possible to give a proper medico-legal opinion using incorrect data, but the possibility is low. When the expert is given improper, unreadable, incomplete or even bogus in part or in the whole medical data it is extremely possible, that he fails in giving his opinion. The term "medical data" was defined and subsequently there was a brief review of medical data storing methods made and specific threats bound with them, based on modern literature. The authors also pointed out possible methods of preventing the threats. They listed Polish as well as international regulations and laws concerning the problem, accenting the importance of preserving medical data for the purposes of medico-legal opinioning.

  6. A nuclear facility Security Analyzer written in Prolog

    International Nuclear Information System (INIS)

    Zimmerman, B.D.

    1987-01-01

    The Security Analyzer project was undertaken to use the Prolog artificial intelligence programming language and Entity-Relationship database construction techniques to produce an intelligent database computer program capable of analyzing the effectiveness of a nuclear facility's security systems. The Security Analyzer program can search through a facility to find all possible surreptitious entry paths that meet various user-selected time and detection probability criteria. The program can also respond to user-formulated queries concerning the database information. The intelligent database approach allows the program to perform a more comprehensive path search than other programs that only find a single optimal path. The program also is more flexible in that the database, once constructed, can be interrogated and used for purposes independent of the searching function

  7. A nuclear facility Security Analyzer written in PROLOG

    International Nuclear Information System (INIS)

    Zimmerman, B.D.

    1987-08-01

    The Security Analyzer project was undertaken to use the Prolog ''artificial intelligence'' programming language and Entity-Relationship database construction techniques to produce an intelligent database computer program capable of analyzing the effectiveness of a nuclear facility's security systems. The Security Analyzer program can search through a facility to find all possible surreptitious entry paths that meet various user-selected time and detection probability criteria. The program can also respond to user-formulated queries concerning the database information. The intelligent database approach allows the program to perform a more comprehensive path search than other programs that only find a single ''optimal'' path. The program also is more flexible in that the database, once constructed, can be interrogated and used for purposes independent of the searching function

  8. An Autonomic Framework for Integrating Security and Quality of Service Support in Databases

    Science.gov (United States)

    Alomari, Firas

    2013-01-01

    The back-end databases of multi-tiered applications are a major data security concern for enterprises. The abundance of these systems and the emergence of new and different threats require multiple and overlapping security mechanisms. Therefore, providing multiple and diverse database intrusion detection and prevention systems (IDPS) is a critical…

  9. Social Security and the Equity Premium Puzzle

    OpenAIRE

    Olovsson, Conny

    2004-01-01

    This paper shows that social security may be an important factor in explaining the equity premium puzzle. In the absence of shortselling constraints, the young shortsell bonds to the middle-aged and buy equity. Social security reduces the bond demand of the middle-aged, thereby restricting the possibilities of the young to finance their equity purchases. Their equity demand increases as does the average return to equity. Social security also increases the covariance between future consumption...

  10. Research of ios operating system security and the abuse of its exploits

    OpenAIRE

    Jucius, Mindaugas

    2017-01-01

    iOS operating system, which is developed by Apple Inc., is claimed to be the most secure product in the market. In the light of worsening human rights conditions, mainly concerning data privacy breaches performed on governmental level, the need to be reassured about the security of software that runs in our pockets is strengthened. This thesis is focused on researching on potential iOS security exploits and their abuse to access private information or perform malicious actions without user’s ...

  11. ATM security via "Stargate" solution

    OpenAIRE

    Hensley, Katrina; Ludden, Fredrick

    1999-01-01

    Approved for public release, distribution unlimited. In today's world of integrating voice, video and data into a single network, Asynchronous Transfer Mode (ATM) networks have become prevalent in the Department of Defense. The Department of Defense's critical data will have to pass through public networks, which causes concern for security. This study presents an efficient solution aimed at authenticating communications over public ATM networks. The authenticating device, Stargate, utiliz...

  12. The International Atomic Energy Agency Nuclear Security Education Strategies

    International Nuclear Information System (INIS)

    BRAUNEGGER-GUELICH, A.; RUKHLO, V.; GREGORIC, M.; COLGAN, P.

    2011-01-01

    The threat of nuclear terrorism has not diminished. In response to the concerns of States, an international nuclear security framework has emerged through the establishment of a number of legally binding and non-binding international instruments which obligates or commits States to carry out a number of actions to protect against nuclear terrorism. In this context, the need for human resource development programmes in nuclear security was underscored at several International Atomic Energy Agency (IAEA) General Conferences and Board of Governors' Meetings. In the pursuit of this need, the IAEA provides a comprehensive nuclear security training programme to States on a regular basis, and has developed a concept that seeks to effectively pass ownership of nuclear security knowledge and skills to States through the establishment of a Nuclear Security Support Centre. In addition, the IAEA has developed a technical guidance titled IAEA Nuclear Security Series No. 12 - Educational Programme in Nuclear Security that consists of a model of a Master of Science (M.Sc.) and assists educational institutions to provide nuclear security education. The article sets out IAEA efforts in the area of nuclear security training and education, including the assistance to States for establishing a Nuclear Security Support Centre. It underlines the objective and content of the IAEA Nuclear Security Series No. 12, discusses different concepts on how to establish nuclear security at universities and, emphasizes on the IAEA efforts to assist educational and research institutions, and other stake holders to enhance global nuclear security by developing, sharing and promoting excellence in nuclear security education. (author)

  13. Security model for VM in cloud

    Science.gov (United States)

    Kanaparti, Venkataramana; Naveen K., R.; Rajani, S.; Padmvathamma, M.; Anitha, C.

    2013-03-01

    Cloud computing is a new approach emerged to meet ever-increasing demand for computing resources and to reduce operational costs and Capital Expenditure for IT services. As this new way of computation allows data and applications to be stored away from own corporate server, it brings more issues in security such as virtualization security, distributed computing, application security, identity management, access control and authentication. Even though Virtualization forms the basis for cloud computing it poses many threats in securing cloud. As most of Security threats lies at Virtualization layer in cloud we proposed this new Security Model for Virtual Machine in Cloud (SMVC) in which every process is authenticated by Trusted-Agent (TA) in Hypervisor as well as in VM. Our proposed model is designed to with-stand attacks by unauthorized process that pose threat to applications related to Data Mining, OLAP systems, Image processing which requires huge resources in cloud deployed on one or more VM's.

  14. Indicators for energy security

    International Nuclear Information System (INIS)

    Kruyt, Bert; Van Vuuren, D.P.; De Vries, H.J.M.; Groenenberg, H.

    2009-01-01

    The concept of energy security is widely used, yet there is no consensus on its precise interpretation. In this research, we have provided an overview of available indicators for long-term security of supply (SOS). We distinguished four dimensions of energy security that relate to the availability, accessibility, affordability and acceptability of energy and classified indicators for energy security according to this taxonomy. There is no one ideal indicator, as the notion of energy security is highly context dependent. Rather, applying multiple indicators leads to a broader understanding. Incorporating these indicators in model-based scenario analysis showed accelerated depletion of currently known fossil resources due to increasing global demand. Coupled with increasing spatial discrepancy between consumption and production, international trade in energy carriers is projected to have increased by 142% in 2050 compared to 2008. Oil production is projected to become increasingly concentrated in a few countries up to 2030, after which production from other regions diversifies the market. Under stringent climate policies, this diversification may not occur due to reduced demand for oil. Possible benefits of climate policy include increased fuel diversity and slower depletion of fossil resources. (author)

  15. Consumer Attitudes and Perceptions on mHealth Privacy and Security: Findings From a Mixed-Methods Study.

    Science.gov (United States)

    Atienza, Audie A; Zarcadoolas, Christina; Vaughon, Wendy; Hughes, Penelope; Patel, Vaishali; Chou, Wen-Ying Sylvia; Pritts, Joy

    2015-01-01

    This study examined consumers' attitudes and perceptions regarding mobile health (mHealth) technology use in health care. Twenty-four focus groups with 256 participants were conducted in 5 geographically diverse locations. Participants were also diverse in age, education, race/ethnicity, gender, and rural versus urban settings. Several key themes emerged from the focus groups. Findings suggest that consumer attitudes regarding mHealth privacy/security are highly contextualized, with concerns depending on the type of information being communicated, where and when the information is being accessed, who is accessing or seeing the information, and for what reasons. Consumers frequently considered the tradeoffs between the privacy/security of using mHealth technologies and the potential benefits. Having control over mHealth privacy/security features and trust in providers were important issues for consumers. Overall, this study found significant diversity in attitudes regarding mHealth privacy/security both within and between traditional demographic groups. Thus, to address consumers' concerns regarding mHealth privacy and security, a one-size-fits-all approach may not be adequate. Health care providers and technology developers should consider tailoring mHealth technology according to how various types of information are communicated in the health care setting, as well as according to the comfort, skills, and concerns individuals may have with mHealth technology.

  16. A Policy-Based Framework for Preserving Confidentiality in BYOD Environments: A Review of Information Security Perspectives

    Directory of Open Access Journals (Sweden)

    Chalee Vorakulpipat

    2017-01-01

    Full Text Available Today, many organizations allow their employees to bring their own smartphones or tablets to work and to access the corporate network, which is known as a bring your own device (BYOD. However, many such companies overlook potential security risks concerning privacy and confidentiality. This paper provides a review of existing literature concerning the preservation of privacy and confidentiality, with a focus on recent trends in the use of BYOD. This review spans a large spectrum of information security research, ranging from management (risk and policy to technical aspects of privacy and confidentiality in BYOD. Furthermore, this study proposes a policy-based framework for preserving data confidentiality in BYOD. This framework considers a number of aspects of information security and corresponding techniques, such as policy, location privacy, centralized control, cryptography, and operating system level security, which have been omitted in previous studies. The main contribution is to investigate recent trends concerning the preservation of confidentiality in BYOD from the perspective of information security and to analyze the critical and comprehensive factors needed to strengthen data privacy in BYOD. Finally, this paper provides a foundation for developing the concept of preserving confidentiality in BYOD and describes the key technical and organizational challenges faced by BYOD-friendly organizations.

  17. Infant nutrition in Saskatoon: barriers to infant food security.

    Science.gov (United States)

    Partyka, Brendine; Whiting, Susan; Grunerud, Deanna; Archibald, Karen; Quennell, Kara

    2010-01-01

    We explored infant nutrition in Saskatoon by assessing current accessibility to all forms of infant nourishment, investigating challenges in terms of access to infant nutrition, and determining the use and effectiveness of infant nutrition programs and services. We also examined recommendations to improve infant food security in Saskatoon. Semi-structured community focus groups and stakeholder interviews were conducted between June 2006 and August 2006. Thematic analysis was used to identify themes related to infant feeding practices and barriers, as well as recommendations to improve infant food security in Saskatoon. Our study showed that infant food security is a concern among lower-income families in Saskatoon. Barriers that limited breastfeeding sustainability or nourishing infants through other means included knowledge of feeding practices, lack of breastfeeding support, access and affordability of infant formula, transportation, and poverty. Infant nutrition and food security should be improved by expanding education and programming opportunities, increasing breastfeeding support, and identifying acceptable ways to provide emergency formula. If infant food security is to be addressed successfully, discussion and change must occur in social policy and family food security contexts.

  18. Competing security and humanitarian imperatives in the Berm

    Directory of Open Access Journals (Sweden)

    Charles Simpson

    2018-02-01

    Full Text Available Approximately 60,000 Syrians are trapped in ‘the Berm’, a desolate area on the Syria-Jordan border. When security concerns are prioritised over humanitarian needs, and aid agencies turn to militant groups to deliver aid, the consequences can be deplorable.

  19. STUDY ON COMPANY SECURITY POLICIES FROM DIGITAL MEDIA

    Directory of Open Access Journals (Sweden)

    CRISTINA-MARIA RĂDULESCU

    2015-12-01

    Full Text Available The Internet development has brought both new opportunities and risks for either retailers or consumers. For example, electronic commerce is much faster and less expensive, but this openness makes it difficult to secure. People are aware of the fact that online businesses collecting, process and distribute enormous amounts of personal data and therefore, are concerned about their unauthorized use or their use in other purposes than intended by third parties in order to gain unauthorized access to them. There are more examples of cyber criminal activities, such as: hacking, software piracy, passwords attack, service prohibition attacks, scamming, etc. Such fears led to the editing of protection policies meant to secure personal data and to develop some mechanisms to ensure the reliability and confidentiality of electronic information. Security measures include access control devices, installation of firewalls and intrusion detection devices, of some security procedures to identify and authenticate authorized users of network systems. Such mechanisms constitute the core of this study. We will also analyze security and confidentiality policy of personal data of Google Inc.

  20. Ethics issues in security hospitals.

    Science.gov (United States)

    Weinstein, Henry C

    2002-01-01

    The term 'security hospital' is used for a variety of facilities including forensic hospitals and prison hospitals, which, because of their mission, the nature of their work, and the populations they serve-or because of the authority under which they operate-place the staff at considerable risk of ethical violations related to either clinical care or to forensic activities. The problem of divided loyalties is of special concern in security hospitals. Ethics principles particularly at risk are confidentiality and informed consent. Where there are cultural disparities between the staff and the patients, differences in background, socioeconomic class, education, and other types of diversity, cultural awareness is required and must be reflected in appropriate treatment and evaluation. To counteract the risks of ethical violations, a security hospital should create an ethical climate and develop means to anticipate, prevent, and deal with ethical violations. These might include detailed and specific policies and procedures, programs of orientation, education, consultation, and liaison as well as its own ethics committee. Copyright 2002 John Wiley & Sons, Ltd.