WorldWideScience

Sample records for regulations securities act

  1. 17 CFR 229.801 - Securities Act industry guides.

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 2 2010-04-01 2010-04-01 false Securities Act industry guides... AND CONSERVATION ACT OF 1975-REGULATION S-K List of Industry Guides § 229.801 Securities Act industry... claims and claim adjustment expenses of property-casualty insurance underwriters. (g) Guide 7...

  2. Chemical Facility Security: Regulation and Issues for Congress

    National Research Council Canada - National Science Library

    Shea, Dana A; Tatelman, Todd B

    2007-01-01

    The Department of Homeland Security (DHS) has proposed security regulations for chemical facilities, implementing the statutory authority granted in the Homeland Security Appropriations Act, 2007 (P.L...

  3. Employee Retirement Income Security Act of 1974: rules and regulations for administration and enforcement; claims procedure. Pension and Welfare Benefits Administration, Labor. Final regulation.

    Science.gov (United States)

    2000-11-21

    This document contains a final regulation revising the minimum requirements for benefit claims procedures of employee benefit plans covered by Title I of the Employee Retirement Income Security Act of 1974 (ERISA or the Act). The regulation establishes new standards for the processing of claims under group health plans and plans providing disability benefits and further clarifies existing standards for all other employee benefit plans. The new standards are intended to ensure more timely benefit determinations, to improve access to information on which a benefit determination is made, and to assure that participants and beneficiaries will be afforded a full and fair review of denied claims. When effective, the regulation will affect participants and beneficiaries of employee benefit plans, employers who sponsor employee benefit plans, plan fiduciaries, and others who assist in the provision of plan benefits, such as third-party benefits administrators and health service providers or health maintenance organizations that provide benefits to participants and beneficiaries of employee benefit plans.

  4. Information Security for Compliance with Select Agent Regulations

    Science.gov (United States)

    Lewis, Nick; Campbell, Mark J.

    2015-01-01

    The past decade has seen a significant rise in research on high-consequence human and animal pathogens, many now known as “select agents.” While physical security around these agents is tightly regulated, information security standards are still lagging. The understanding of the threats unique to the academic and research environment is still evolving, in part due to poor communication between the various stakeholders. Perhaps as a result, information security guidelines published by select agent regulators lack the critical details and directives needed to achieve even the lowest security level of the Federal Information Security Management Act (FISMA). While only government agencies are currently required to abide by the provisions of FISMA (unless specified as preconditions for obtaining government grants or contracts—still a relatively rare or narrowly scoped occurrence), the same strategies were recently recommended by executive order for others. We propose that information security guidelines for select agent research be updated to promulgate and detail FISMA standards and processes and that the latter be ultimately incorporated into select agent regulations. We also suggest that information security in academic and research institutions would greatly benefit from active efforts to improve communication among the biosecurity, security, and information technology communities, and from a secure venue for exchange of timely information on emerging threats and solutions in the research environment. PMID:26042864

  5. Information security for compliance with select agent regulations.

    Science.gov (United States)

    Lewis, Nick; Campbell, Mark J; Baskin, Carole R

    2015-01-01

    The past decade has seen a significant rise in research on high-consequence human and animal pathogens, many now known as "select agents." While physical security around these agents is tightly regulated, information security standards are still lagging. The understanding of the threats unique to the academic and research environment is still evolving, in part due to poor communication between the various stakeholders. Perhaps as a result, information security guidelines published by select agent regulators lack the critical details and directives needed to achieve even the lowest security level of the Federal Information Security Management Act (FISMA). While only government agencies are currently required to abide by the provisions of FISMA (unless specified as preconditions for obtaining government grants or contracts--still a relatively rare or narrowly scoped occurrence), the same strategies were recently recommended by executive order for others. We propose that information security guidelines for select agent research be updated to promulgate and detail FISMA standards and processes and that the latter be ultimately incorporated into select agent regulations. We also suggest that information security in academic and research institutions would greatly benefit from active efforts to improve communication among the biosecurity, security, and information technology communities, and from a secure venue for exchange of timely information on emerging threats and solutions in the research environment.

  6. Australian Experience in Implementing Transport Safety Regulations and Transport Security Recommendations

    International Nuclear Information System (INIS)

    Sarkar, S.

    2016-01-01

    Australian transport safety and security regulatory framework is governed by Commonwealth, State and Territory legislations. There are eleven competent authorities in Australia that includes three Commonwealth authorities, six states and two territory authorities. IAEA Regulations for Safe Transport of Radioactive Material (TS-R-1, 2005 edition) is applied through Australian Radiation Protection and Nuclear Safety Agency (ARPANSA) Code of Practice for Transport of Radioactive Material 2008 by road, rail and waterways not covered by marine legislations. All states and territories apply this Transport Code through their regulatory system. For air transport, the Civil Aviation Act 1988 adopts the requirements of the ICAO Technical Instructions for the Safe Transport of Dangerous Goods by Air DOC 9284, which also adopts TS-R-1. The security of radioactive material in air transport is achieved via the Aviation Transport Security Act 2004. For sea transport Australian Marine Order 41 applies the requirements of IMDG (International Maritime Dangerous Goods) Code which also adopts TS-R-1. The security of radioactive material (nuclear material) is governed by two Commonwealth Agencies namely, ARPANSA and ASNO (Australian Safeguards and Non-proliferation Office) . ARPANSA regulates the security of radioactive sources through ARPANSA Code of Practice for the Security of Radioactive Sources 2007 which is based on the IAEA Draft Security Series. ASNO regulates security of nuclear material including U, Th and Pu through the Nuclear Non-Proliferation (Safeguards) Act, and the object of which is to give effect to certain obligations that Australia has as a party to the NPT, Australia’s safeguards agreement with the IAEA, and other bilateral safeguards agreements and certain obligations that Australia has as a party to the Convention for the Physical Protection of Nuclear Materials (CPPNM). This paper presents the effectiveness of regulatory approaches for safe and secure

  7. 76 FR 43376 - Order Granting Temporary Exemptions From Certain Government Securities Act Provisions and...

    Science.gov (United States)

    2011-07-20

    .../gsareg.htm . As noted in its request, on July 16, 2011, ICE Trust reorganized its corporate structure... DEPARTMENT OF THE TREASURY Order Granting Temporary Exemptions From Certain Government Securities... temporary exemptions from certain Government Securities Act of 1986 provisions and regulations regarding...

  8. 48 CFR 1552.235-78 - Data Security for Toxic Substances Control Act Confidential Business Information (DEC 1997).

    Science.gov (United States)

    2010-10-01

    ...: Data Security for Toxic Substances Control Act Confidential Business Information (DEC 1997) The... 48 Federal Acquisition Regulations System 6 2010-10-01 2010-10-01 true Data Security for Toxic Substances Control Act Confidential Business Information (DEC 1997). 1552.235-78 Section 1552.235-78 Federal...

  9. Air traffic security act unconstitutional

    International Nuclear Information System (INIS)

    Heller, W.

    2006-01-01

    In the interest of more effective protective measures against terrorist attacks, the German federal parliament inter alia added a clause to the Air Traffic Security Act (Sec. 14, Para. 3, Air Traffic Security Act) empowering the armed forces to shoot down aircraft to be used as a weapon against human lives. In Germany, this defense possibility has been discussed also in connection with deliberate crashes of hijacked aircraft on nuclear power plants. The 1 st Division of the German Federal Constitutional Court, in its decision of February 15, 2006, ruled that Sec. 14, Para. 3, Air Traffic Security Act was incompatible with the Basic Law and thus was null and void (file No. 1 BvR 357/05) for two reasons: - There was no legislative authority on the part of the federal government. - The provision was incompatible with the basic right of life and the guarantee of human dignity as enshrined in the Basic Law. (orig.)

  10. Legislating for Terrorism: The Philippines’ Human Security Act 2007

    Directory of Open Access Journals (Sweden)

    Pauline E. Eadie

    2011-11-01

    Full Text Available In February 2007 the Philippine Senate passed the Human Security Act (HSA otherwise known as Republic Act No. 9372: An Act to Secure the State and Protect our People From Terrorism. Philippine Senate Minority Leader Aquilino Q. Pimentel Jr. was heavily involved in the final drafting of the HSA. He gave it its final name shortly before the Senate Chamber passed it into law. Previously the Act had been known by various titles including ‘An Act to Deter and Punish Acts of Terrorism and for Other Purposes’ (Senate Bill No. 2137 and ‘An Act to Define and Punish the Crime of Terrorism, the Crime of Conspiracy to Commit Terrorism, and the Crime of Proposal to Commit Terrorism, and for Other Purposes (Senate Bill No. 2187. Thus the Human Security Act exists as an instrument of counter terrorism as opposed to human security policy.

  11. 48 CFR 1552.235-77 - Data Security for Federal Insecticide, Fungicide and Rodenticide Act Confidential Business...

    Science.gov (United States)

    2010-10-01

    ... 48 Federal Acquisition Regulations System 6 2010-10-01 2010-10-01 true Data Security for Federal Insecticide, Fungicide and Rodenticide Act Confidential Business Information (DEC 1997). 1552.235-77 Section... SOLICITATION PROVISIONS AND CONTRACT CLAUSES Texts of Provisions and Clauses 1552.235-77 Data Security for...

  12. 76 FR 62630 - Information Security Regulations

    Science.gov (United States)

    2011-10-11

    ... CENTRAL INTELLIGENCE AGENCY 32 CFR Part 1902 Information Security Regulations AGENCY: Central... information security regulations which have become outdated. The Executive Order upon which the regulations... CFR Part 1902 Information security regulations. PART 1902 [REMOVED AND RESERVED] Sec. 1902.13 [Removed...

  13. 17 CFR 239.500 - Form D, notice of sales of securities under Regulation D and section 4(6) of the Securities Act...

    Science.gov (United States)

    2010-04-01

    ... amount since the previously filed notice of sales on Form D, does not result in an increase of more than... 17 Commodity and Securities Exchanges 2 2010-04-01 2010-04-01 false Form D, notice of sales of... ACT OF 1933 Forms Pertaining to Exemptions § 239.500 Form D, notice of sales of securities under...

  14. 77 FR 70796 - Privacy Act of 1974; Retirement of Department of Homeland Security Transportation Security...

    Science.gov (United States)

    2012-11-27

    ... privacy issues, please contact: Jonathan Cantor, (202-343-1717), Acting Chief Privacy Officer, Privacy... DEPARTMENT OF HOMELAND SECURITY Office of the Secretary Privacy Act of 1974; Retirement of Department of Homeland Security Transportation Security Administration System of Records AGENCY: Privacy...

  15. Self-regulation in securities markets

    OpenAIRE

    Carson, John

    2011-01-01

    This paper canvasses the trends in self-regulation and the role of self-regulation in securities markets in different parts of the world. The paper also describes the conditions in which self-regulation might be an effective element of securities markets regulation, particularly in emerging markets. Use of self-regulation and self-regulatory organizations is often recommended in emerging m...

  16. 77 FR 32709 - Privacy Act of 1974, as Amended; Computer Matching Program (SSA/Department of Homeland Security...

    Science.gov (United States)

    2012-06-01

    ...; Computer Matching Program (SSA/ Department of Homeland Security (DHS))--Match Number 1010 AGENCY: Social Security Administration (SSA). ACTION: Notice of a renewal of an existing computer matching program that... amended by the Computer Matching and Privacy Protection Act of 1988, as amended, and the regulations and...

  17. Air traffic security act unconstitutional; Luftsicherheitsgesetz verfassungswidrig

    Energy Technology Data Exchange (ETDEWEB)

    Heller, W.

    2006-05-15

    In the interest of more effective protective measures against terrorist attacks, the German federal parliament inter alia added a clause to the Air Traffic Security Act (Sec. 14, Para. 3, Air Traffic Security Act) empowering the armed forces to shoot down aircraft to be used as a weapon against human lives. In Germany, this defense possibility has been discussed also in connection with deliberate crashes of hijacked aircraft on nuclear power plants. The 1{sup st} Division of the German Federal Constitutional Court, in its decision of February 15, 2006, ruled that Sec. 14, Para. 3, Air Traffic Security Act was incompatible with the Basic Law and thus was null and void (file No. 1 BvR 357/05) for two reasons: - There was no legislative authority on the part of the federal government. - The provision was incompatible with the basic right of life and the guarantee of human dignity as enshrined in the Basic Law. (orig.)

  18. 76 FR 72428 - Privacy Act of 1974; Department of Homeland Security/ALL-017 General Legal Records System of Records

    Science.gov (United States)

    2011-11-23

    ... http://www.regulations.gov . FOR FURTHER INFORMATION CONTACT: For general questions and privacy issues... DEPARTMENT OF HOMELAND SECURITY Office of the Secretary [Docket No. DHS-2011-0094] Privacy Act of 1974; Department of Homeland Security/ALL--017 General Legal Records System of Records AGENCY: Privacy...

  19. A Certificate Authority (CA-based cryptographic solution for HIPAA privacy/security regulations

    Directory of Open Access Journals (Sweden)

    Sangram Ray

    2014-07-01

    Full Text Available The Health Insurance Portability and Accountability Act (HIPAA passed by the US Congress establishes a number of privacy/security regulations for e-healthcare systems. These regulations support patients’ medical privacy and secure exchange of PHI (protected health information among medical practitioners. Three existing HIPAA-based schemes have been studied but appear to be ineffective as patients’ PHI is stored in smartcards. Moreover, carrying a smartcard during a treatment session and accessing PHI from different locations results in restrictions. In addition, authentication of the smartcard presenter would not be possible if the PIN is compromised. In this context, we propose an MCS (medical center server should be located at each hospital and accessed via the Internet for secure handling of patients’ PHI. All entities of the proposed e-health system register online with the MCS, and each entity negotiates a contributory registration key, where public-key certificates issued and maintained by CAs are used for authentication. Prior to a treatment session, a doctor negotiates a secret session key with MCS and uploads/retrieves patients’ PHI securely. The proposed scheme has five phases, which have been implemented in a secure manner for supporting HIPAA privacy/security regulations. Finally, the security aspects, computation and communication costs of the scheme are analyzed and compared with existing methods that display satisfactory performance.

  20. 17 CFR 239.18 - Form S-11, for registration under the Securities Act of 1933 of securities of certain real estate...

    Science.gov (United States)

    2010-04-01

    ... under the Securities Act of 1933 of securities of certain real estate companies. 239.18 Section 239.18... Securities Act of 1933 of securities of certain real estate companies. This form shall be used for registration under the Securities Act of 1933 of (a) securities issued by real estate investment trusts, as...

  1. Maritime security : progress made in implementing Maritime Transportation Security Act, but concerns remain : statement of Margaret Wrightson, Director, Homeland Security and Justice Issues

    Science.gov (United States)

    2003-09-09

    After the events of September 11, 2001, concerns were raised over the security of U.S. ports and waterways. In response to the concerns over port security, Congress passed the Maritime Transportation Security Act in November 2002. The act created a b...

  2. 17 CFR 240.19g2-1 - Enforcement of compliance by national securities exchanges and registered securities associations...

    Science.gov (United States)

    2010-04-01

    ... national securities exchanges and registered securities associations with the Act and rules and regulations... Enforcement of compliance by national securities exchanges and registered securities associations with the Act... associated with its members, a national securities exchange or registered securities association is not...

  3. 25 CFR 900.148 - How can an Indian tribe or tribal organization secure a determination that a law or regulation...

    Science.gov (United States)

    2010-04-01

    ... determination that a law or regulation has been superseded by the Indian Self-Determination Act, as specified in... SELF-DETERMINATION AND EDUCATION ASSISTANCE ACT Waiver Procedures § 900.148 How can an Indian tribe or tribal organization secure a determination that a law or regulation has been superseded by the Indian...

  4. SOR/84-81, Physical Security Regulations, amendment

    International Nuclear Information System (INIS)

    1984-01-01

    The Physical Security Regulations of 14 January 1983 which establish regulations concerning security systems, equipment and procedures at nuclear installations were amended in particular to take account of Canada's Charter of Rights and to provide for the security of certain information. (NEA)

  5. 77 FR 70795 - Privacy Act of 1974; Retirement of Department of Homeland Security Transportation Security...

    Science.gov (United States)

    2012-11-27

    ... 20598-6036; email: [email protected] . For privacy issues please contact: Jonathan Cantor, (202-343... DEPARTMENT OF HOMELAND SECURITY Office of the Secretary Privacy Act of 1974; Retirement of Department of Homeland Security Transportation Security Administration System of Records AGENCY: Privacy...

  6. 77 FR 70792 - Privacy Act of 1974; Retirement of Department of Homeland Security Transportation Security...

    Science.gov (United States)

    2012-11-27

    ..., VA 20598-6036; email: [email protected] . For privacy issues please contact: Jonathan R. Cantor... DEPARTMENT OF HOMELAND SECURITY Office of the Secretary Privacy Act of 1974; Retirement of Department of Homeland Security Transportation Security Administration System of Records AGENCY: Privacy...

  7. Slovak Republic Act of 11 February 1998 on the energetics and on alterations to Act No. 455/1991 Collection of Acts of CSFR on small business (trade Act) in version of posterior regulations

    International Nuclear Information System (INIS)

    1998-01-01

    This act constitute: (a) conditions of undertaking in electro-energetic, gas industry, and heat supply (in next only 'energetic' branches) ; (b) rights and responsibility of physical and act person undertaking in energetic branches; (c) rights and responsibility of customers of electricity, gas, and heat; counteract measures in the need situations, (d) and at prevention before need situations in energetic branches; (e) state regulation in energetic; (f) authority on keep of this act. The act is divided into for parts: (1) General constitutions, (2) Energetic branches; (3) The state authority; (4) Common, transient and invalidation constitutions.This act deals with the specific conditions for undertaking in nuclear power plants, too (licensing, security). This act shall into effect on 1 July 1998

  8. Modifications to the HIPAA Privacy, Security, Enforcement, and Breach Notification rules under the Health Information Technology for Economic and Clinical Health Act and the Genetic Information Nondiscrimination Act; other modifications to the HIPAA rules.

    Science.gov (United States)

    2013-01-25

    The Department of Health and Human Services (HHS or ``the Department'') is issuing this final rule to: Modify the Health Insurance Portability and Accountability Act (HIPAA) Privacy, Security, and Enforcement Rules to implement statutory amendments under the Health Information Technology for Economic and Clinical Health Act (``the HITECH Act'' or ``the Act'') to strengthen the privacy and security protection for individuals' health information; modify the rule for Breach Notification for Unsecured Protected Health Information (Breach Notification Rule) under the HITECH Act to address public comment received on the interim final rule; modify the HIPAA Privacy Rule to strengthen the privacy protections for genetic information by implementing section 105 of Title I of the Genetic Information Nondiscrimination Act of 2008 (GINA); and make certain other modifications to the HIPAA Privacy, Security, Breach Notification, and Enforcement Rules (the HIPAA Rules) to improve their workability and effectiveness and to increase flexibility for and decrease burden on the regulated entities.

  9. 10 CFR 780.8 - Security.

    Science.gov (United States)

    2010-01-01

    ... 10 Energy 4 2010-01-01 2010-01-01 false Security. 780.8 Section 780.8 Energy DEPARTMENT OF ENERGY PATENT COMPENSATION BOARD REGULATIONS General Provisions § 780.8 Security. In any proceeding under this... the Act to assure compliance with Department security regulations and the common defense. ...

  10. 77 FR 39749 - Sunshine Act Meeting

    Science.gov (United States)

    2012-07-05

    ... advertising in securities offerings conducted pursuant to Rule 506 of Regulation D under the Securities Act... Startups Act. At times, changes in Commission priorities require alterations in the scheduling of meeting...

  11. 76 FR 22939 - Sunshine Act Meeting

    Science.gov (United States)

    2011-04-25

    ... SECURITIES AND EXCHANGE COMMISSION Sunshine Act Meeting Notice is hereby given, pursuant to the provisions of the Government in the Sunshine Act, Public Law 94-409, that the Securities and Exchange... Swap,'' ``Security-Based Swap Agreement,'' the regulation of mixed swaps, and books and records...

  12. Dutch National Security Reform Under Review : Sufficient Checks and Balances in the Intelligence and Security Services Act 2017?

    NARCIS (Netherlands)

    Quirine Eijkman; Nico van Eijk; Robert van Schaik

    2018-01-01

    In May 2018, the new Dutch Intelligence and Security Services Act 2017 (Wet op de Inlichtingen- en veiligheidsdiensten, Wiv) will enter into force. It replaces the previous 2002 Act and incorporates many reforms to the information gathering powers of the two intelligence and security services as

  13. 75 FR 6231 - Securities Act of 1933; Securities Exchange Act of 1934; Order Regarding Review of FASB...

    Science.gov (United States)

    2010-02-08

    ...; Securities Exchange Act of 1934; Order Regarding Review of FASB Accounting Support Fee for 2010 Under Section...'s accounting support fee for calendar year 2010. In connection with its review, the Commission also... contributions from the accounting profession. After its review, the Commission determined that the 2010 annual...

  14. 75 FR 8088 - Privacy Act of 1974; Department of Homeland Security/ALL-023 Personnel Security Management System...

    Science.gov (United States)

    2010-02-23

    ... risk of harm to economic or property interests, identity theft or fraud, or harm to the security or... DEPARTMENT OF HOMELAND SECURITY Office of the Secretary [Docket No. DHS-2009-0041] Privacy Act of 1974; Department of Homeland Security/ALL--023 Personnel Security Management System of Records AGENCY...

  15. 76 FR 31350 - Cruise Vessel Safety and Security Act of 2010, Available Technology

    Science.gov (United States)

    2011-05-31

    ... DEPARTMENT OF HOMELAND SECURITY Coast Guard [Docket No. USCG-2011-0357] Cruise Vessel Safety and Security Act of 2010, Available Technology AGENCY: Coast Guard, DHS. ACTION: Notice of request for comments... Security and Safety Act of 2010(CVSSA), specifically related to video recording and overboard detection...

  16. Security of supply and regulation of energy networks

    International Nuclear Information System (INIS)

    Jamasb, Tooraj; Pollitt, Michael

    2008-01-01

    In recent years, the security of energy supplies has re-emerged as a central issue in the energy policy arena in the UK and elsewhere. This re-emergence takes place against a backdrop of increased liberalisation of the energy markets, so that security of supply needs to be revisited within this context. Security of supply is multifaceted, but is often discussed in terms of physical availability of energy sources and their commodity price risk. This paper discusses the relationship between security of supply and network regulation - that is, how the energy networks, and appropriate regulation of them, can contribute to security of supply in liberalised energy sectors. Energy networks are predominantly natural monopolies and as a result are generally subject to regulatory oversight. We discuss a range of issues and trends that pose challenges and opportunities to network regulation and which call for new and innovative measures. The paper identifies a number of areas where network regulation can play a significant role in increasing the security of supply of future energy systems. (author)

  17. DATA Act File C Award Financial - Social Security

    Data.gov (United States)

    Social Security Administration — The DATA Act Information Model Schema Reporting Submission Specification File C. File C includes the agency award information from the financial accounting system at...

  18. 75 FR 28046 - Privacy Act of 1974; Department of Homeland Security Transportation Security Administration-002...

    Science.gov (United States)

    2010-05-19

    ... security, law enforcement, immigration, intelligence, or other functions consistent with the routine uses... transportation operators, flight students, and others, where appropriate, for services related to security threat.... Enforce safety- and security-related regulations and requirements; 3. Assess and distribute intelligence...

  19. SOR/83-77, Physical Security Regulations

    International Nuclear Information System (INIS)

    1983-01-01

    These Regulations establish and require the maintenance of security systems, equipment and procedures to implement Canada's international obligations regarding security at those nuclear facilities. The Regulations, which determine the different areas in a nuclear facility, provide for the establishment of security barriers around the ''protected areas'' occupied by facilities and prescribe that the licensees (operators) are required to keep the facilities for which they hold a licence under constant surveillance. They must also make arrangements for a response force - a local, provincial or federal police force detachment or similar force - to provide assistance where necessary. No person may enter a protected area without written authorization from the licensee concerned. Inspectors appointed under the Atomic Energy Control Regulations or designated under an agreement between Canada and the IAEA may be granted an authorization to enter such areas to discharge their duties. The Regulations have been amended by SOR/84-81 of 12 January 1988 to add certain requirements concerning documentary evidence and the duties of the board; by SOR/85-1016 of 25 October 1985 to revise the definition of response force and provide other clarifications; by SOR/91-585 of 10 October 1991 to clarify wording in French. (NEA)

  20. 77 FR 19963 - Special Local Regulation and Security Zone: War of 1812 Bicentennial Commemoration, Port of...

    Science.gov (United States)

    2012-04-03

    ... National Technology Transfer and Advancement Act (NTTAA) (15 U.S.C. 272 note) directs agencies to use...] RIN 1625-AA00; 1625-AA08 Special Local Regulation and Security Zone: War of 1812 Bicentennial..., and after the War of 1812 Bicentennial Commemoration events in the Port of Boston, Massachusetts, to...

  1. 78 FR 10169 - Federal Advisory Committee Act; Communications Security, Reliability, and Interoperability Council

    Science.gov (United States)

    2013-02-13

    ... Location Accuracy, Network Security Best Practices, DNSSEC Implementation Practices for ISPs, Secure BGP... FEDERAL COMMUNICATIONS COMMISSION Federal Advisory Committee Act; Communications Security... persons that the Federal Communications Commission's (FCC) Communications Security, Reliability, and...

  2. 49 CFR 176.4 - Port security and safety regulations.

    Science.gov (United States)

    2010-10-01

    ... 49 Transportation 2 2010-10-01 2010-10-01 false Port security and safety regulations. 176.4... SAFETY ADMINISTRATION, DEPARTMENT OF TRANSPORTATION HAZARDOUS MATERIALS REGULATIONS CARRIAGE BY VESSEL General § 176.4 Port security and safety regulations. (a) Each carrier, master, agent, and charterer of a...

  3. 75 FR 28042 - Privacy Act of 1974: System of Records; Department of Homeland Security Transportation Security...

    Science.gov (United States)

    2010-05-19

    ..., VA 20598-6036 or [email protected] . For privacy issues please contact: Mary Ellen Callahan (703-235... DEPARTMENT OF HOMELAND SECURITY Office of the Secretary [Docket No. DHS-2010-0013] Privacy Act of..., Transportation Security Enforcement Record System, System of Records AGENCY: Privacy Office, DHS. ACTION: Notice...

  4. 48 CFR 245.7311-2 - Safety, security, and fire regulations.

    Science.gov (United States)

    2010-10-01

    ... 48 Federal Acquisition Regulations System 3 2010-10-01 2010-10-01 false Safety, security, and fire regulations. 245.7311-2 Section 245.7311-2 Federal Acquisition Regulations System DEFENSE ACQUISITION... Inventory 245.7311-2 Safety, security, and fire regulations. ...

  5. 17 CFR 239.40 - Form F-10, for registration under the Securities Act of 1933 of securities of certain Canadian...

    Science.gov (United States)

    2010-04-01

    ...) This Form may not be used for registration of derivative securities except: (1) Warrants, options and... 17 Commodity and Securities Exchanges 2 2010-04-01 2010-04-01 false Form F-10, for registration under the Securities Act of 1933 of securities of certain Canadian issuers. 239.40 Section 239.40...

  6. 76 FR 72922 - Federal Advisory Committee Act; Communications Security, Reliability, and Interoperability Council

    Science.gov (United States)

    2011-11-28

    ... alerting systems, 9-1-1 location accuracy, and network security. The FCC will attempt to accommodate as... FEDERAL COMMUNICATIONS COMMISSION Federal Advisory Committee Act; Communications Security... persons that the Federal Communications Commission's (FCC) third Communications Security, Reliability, and...

  7. International Regulations for Transport of Radioactive Materials, History and Security

    International Nuclear Information System (INIS)

    EL-Shinawy, R.M.K.

    2013-01-01

    International Regulations for the transport of radioactive materials have been published by International Atomic Energy Agency (IAEA) since 1961. These Regulations have been widely adopted into national Regulations. Also adopted into different modal Regulations such as International Air Transport Association (IATA) and International Martime Organization (IMO). These Regulations provide standards for insuring a high level of safety of general public, transport workers, property and environment against radiation, contamination, criticality hazard and thermal effects associated with the transport of radioactive wastes and materials. Several reviews conducted in consultation with Member States (MS) and concerned international organizations, resulted in comprehensive revisions till now. Radioactive materials are generally transported by specialized transport companies and experts. Shippers and carriers have designed their transport operations to comply with these international Regulations. About 20 million consignments of radioactive materials take place around the world each year. These materials were used in different fields such as medicine, industry, agriculture, research, consumer product and electric power generation. After September 11,2001, the IAEA and MS have worked together to develop a new guidance document concerning the security in the transport of radioactive materials. IAEA have initiated activities to assist MS in addressing the need for transport security in a comprehensive manner. The security guidance and measures were mentioned and discussed. The transport security becomes more developed and integrated into national Regulations of many countries beside the safety Regulations. IAEA and other International organizations are working with MS to implement transport security programs such as guidance, training, security assessments and upgrade assistance in these fields.

  8. 78 FR 6216 - Freedom of Information Act Regulations

    Science.gov (United States)

    2013-01-30

    ... DEPARTMENT OF THE INTERIOR Office of the Secretary 43 CFR Part 2 RIN 1093-AA15 Freedom of... regulation revises the Department's Freedom of Information Act regulations. DATES: Effective January 30, 2013... 31, 2012, revising the Department of the Interior Freedom of Information Act (FOIA) regulations. This...

  9. Act of 4 August 1955 concerning State Security in the Nuclear Field

    International Nuclear Information System (INIS)

    1955-01-01

    This Act governing State security in the nuclear field lays down that the King may determine the security measures to be complied with concerning nuclear research, materials, methods of production used by establishments and legal or physical persons having in their possession information, documents or material obtained either directly from the Government or with its consent. The Act was supplemented by Royal Order of 14 March 1956 which amplified its provisions by laying down specific requirements regarding the classification of information and material, the security measures to be applied thereto, and to establishments involved in related research work. It also provides for the security clearance to be applied to persons who shall be authorised to obtain such information and classified material. A Royal Order of 18 October 1974 amends this Order in respect of the authorities responsible for its implementation. (NEA) [fr

  10. 3 CFR 101.4 - National Security Council.

    Science.gov (United States)

    2010-01-01

    ... 3 The President 1 2010-01-01 2010-01-01 false National Security Council. 101.4 Section 101.4... PROCEDURES ACT § 101.4 National Security Council. Freedom of Information regulations for the National Security Council appear at 32 CFR Ch. XXI. ...

  11. 78 FR 55270 - Privacy Act of 1974; Department of Homeland Security Transportation Security Administration-DHS...

    Science.gov (United States)

    2013-09-10

    ... their official duties. The computer system also maintains a real-time audit of individuals who access... Secure Flight Program regulations \\4\\ for the purpose of enhancing the security of air travel in the... detection of individuals on federal government watch lists who seek to travel by air, and to facilitate the...

  12. Nuclear regulation. NRC's security clearance program can be strengthened

    International Nuclear Information System (INIS)

    Fultz, Keith O.; Kruslicky, Mary Ann; Bagnulo, John E.

    1988-12-01

    Because of the national security implications of its programs, the Nuclear Regulatory Commission (NRC) investigates the background of its employees and consultants as well as others to ensure that they are reliable and trustworthy. If the investigation indicates that an employee will not endanger national security, NRC grants a security clearance that allows access to classified information, material, and facilities. NRC also requires periodic checks for some clearance holders to ensure their continued clearance eligibility. The Chairman, Subcommittee on Environment, Energy, and Natural Resources, House Committee on Government Operations, asked GAO to review NRC's personnel security clearance program and assess the procedures that NRC uses to ensure that those who operate nuclear power plants do not pose a threat to the public. The Atomic Energy Act of 1954 requires NRC to conduct background investigations of its employees and consultants as well as others who have access to classified information, material, or facilities. To do this, NRC established a personnel security clearance program. Under NRC policies, a security clearance is granted after the Office of Personnel Management (OPM) or the Federal Bureau of Investigation checks the background of those applying for an NRC clearance. NRC also periodically reassesses the integrity of those holding the highest level clearance. NRC employees, consultants, contractors, and licensees as well as other federal employees hold approximately 10,600 NRC clearances. NRC does not grant clearances to commercial nuclear utility employees unless they require access to classified information or special nuclear material. However, the utilities have voluntarily established screening programs to ensure that their employees do not pose a threat to nuclear plants. NRC faces a dilemma when it hires new employees. Although its policy calls for new hires to be cleared before they start work, the security clearance process takes so long

  13. 76 FR 10362 - Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Communications...

    Science.gov (United States)

    2011-02-24

    ... FEDERAL COMMUNICATIONS COMMISSION Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Communications Security, Reliability, and Interoperability Council AGENCY: Federal... Cybersecurity and Communications Reliability Public Safety and Homeland Security Bureau, Federal Communications...

  14. 77 FR 12054 - Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Communications...

    Science.gov (United States)

    2012-02-28

    ... FEDERAL COMMUNICATIONS COMMISSION Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Communications Security, Reliability, and Interoperability Council AGENCY: Federal..., Associate Bureau Chief, Public Safety and Homeland Security Bureau, Federal Communications Commission, 445...

  15. 75 FR 74050 - Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Communications...

    Science.gov (United States)

    2010-11-30

    ... FEDERAL COMMUNICATIONS COMMISSION Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Communications Security, Reliability, and Interoperability Council AGENCY: Federal...) Communications Security, Reliability, and Interoperability Council (CSRIC) will hold its fourth meeting on...

  16. 76 FR 54234 - Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Communications...

    Science.gov (United States)

    2011-08-31

    ... FEDERAL COMMUNICATIONS COMMISSION Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Communications Security, Reliability, and Interoperability Council AGENCY: Federal.... Postal Service Mail to Jeffery Goldthorp, Associate Bureau Chief, Public Safety and Homeland Security...

  17. 75 FR 56533 - Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Communications...

    Science.gov (United States)

    2010-09-16

    ... FEDERAL COMMUNICATIONS COMMISSION Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Communications Security, Reliability, and Interoperability Council AGENCY: Federal...) Communications Security, Reliability, and Interoperability Council (CSRIC) will hold its third meeting on October...

  18. 77 FR 70777 - Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Communications...

    Science.gov (United States)

    2012-11-27

    ... FEDERAL COMMUNICATIONS COMMISSION Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Communications Security, Reliability, and Interoperability Council AGENCY: Federal... Security, Reliability, and Interoperability Council (CSRIC III) scheduled for December 5, 2012, at Federal...

  19. 75 FR 5166 - Privacy Act of 1974, as Amended; Computer Matching Program (Social Security Administration...

    Science.gov (United States)

    2010-02-01

    ... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA 2009-0043] Privacy Act of 1974, as Amended; Computer Matching Program (Social Security Administration/Railroad Retirement Board (SSA/RRB))-- Match... INFORMATION: A. General The Computer Matching and Privacy Protection Act of 1988 Public Law (Pub. L.) 100-503...

  20. 75 FR 9899 - Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Communications...

    Science.gov (United States)

    2010-03-04

    ... FEDERAL COMMUNICATIONS COMMISSION Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Communications Security, Reliability, and Interoperability Council; Notice of Public Meeting... Analysis Division, Public Safety and Homeland Security Bureau, Federal Communications Commission, 445 12th...

  1. 75 FR 18863 - Privacy Act of 1974; Department of Homeland Security Transportation Security Administration-006...

    Science.gov (United States)

    2010-04-13

    ... 12th Street, Arlington, VA, 20598-6036. For privacy issues please contact: Mary Ellen Callahan (703-235... DEPARTMENT OF HOMELAND SECURITY Office of the Secretary [Docket No. DHS-2010-0015] Privacy Act of... Matters Tracking Records AGENCY: Privacy Office, DHS. [[Page 18864

  2. Monitoring the Implementation of State Regulation of National Economic Security

    Directory of Open Access Journals (Sweden)

    Hubarieva Iryna O.

    2018-03-01

    Full Text Available The aim of the article is to improve the methodological tools for monitoring the implementation of state regulation of national economic security. The approaches to defining the essence of the concept of “national economic security” are generalized. Assessment of the level of national economic security is a key element in monitoring the implementation of state regulation in this area. Recommendations for improving the methodology for assessing national economic security, the calculation algorithm of which includes four interrelated components (economic, political, social, spiritual one, suggests using analysis methods (correlation and cluster analysis, and taxonomy, which allows to determine the level and disproportion of development, can serve as a basis for monitoring the implementation of state regulation of national economic security. Such an approach to assessing national economic security makes it possible to determine the place (rank that a country occupies in a totality of countries, the dynamics of changing ranks over a certain period of time, to identify problem components, and monitor the effectiveness of state regulation of the national economic security. It the course of the research it was determined that the economic sphere is the main problem component of ensuring the security of Ukraine’s economy. The analysis made it possible to identify the most problematic partial indicators in the economic sphere of Ukraine: economic globalization, uneven economic development, level of infrastructure, level of financial market development, level of economic instability, macroeconomic stability. These indicators have a stable negative dynamics and a downward trend, which requires an immediate intervention of state bodies to ensure the national economic security.

  3. Atomic Energy Act (AtG) and subordinate legislation. Collections. 35. ed.

    International Nuclear Information System (INIS)

    Ziegler, Eberhard

    2018-01-01

    The Atomic Energy Act (AtG) and subordinate legislation covers the following issues: The German constitution, the atomic energy act, subordinate process regulations, radiation protection regulation, X-ray regulation, financial security regulation, cost regulations, safety delegate and reporting regulations, law on the installation of a Federal Office for nuclear disposal security, site selection law, final repository advance financing, radioactive waste transport regulation, disposal fund law, regulation on the payment receipt according to the disposal fund law, transitional disposal law, transparency law, run-off liability law, law on the installation of the Federal office for radiation protection, radiation protection law, food irradiation law, regulation on drug treatment with radioactivity or ionizing radiation, Paris agreement on nuclear liabilities and additional agreement, joint protocol on the application of the Vienna and Paris agreements, environmental compatibility assessment law, criminal code (partial), state competence regulations on the execution of regulations according the atomic energy act.

  4. Incentive Regulation and Utility Benchmarking for Electricity Network Security

    OpenAIRE

    Zhang, Y.; Nepal, R.

    2014-01-01

    The incentive regulation of costs related to physical and cyber security in electricity networks is an important but relatively unexplored and ambiguous issue. These costs can be part of cost efficiency benchmarking or, alternatively, dealt with separately. This paper discusses the issues and proposes options for incorporating network security costs within incentive regulation in a benchmarking framework. The relevant concerns and limitations associated with the accounting and classification ...

  5. 77 FR 43639 - Privacy Act of 1974, as Amended; Computer Matching Program (Social Security Administration (SSA...

    Science.gov (United States)

    2012-07-25

    ... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA 2011-0090] Privacy Act of 1974, as Amended; Computer Matching Program (Social Security Administration (SSA)/Department of Veterans Affairs (VA.... SUPPLEMENTARY INFORMATION: A. General The Computer Matching and Privacy Protection Act of 1988 (Pub. L. 100-503...

  6. 77 FR 54943 - Privacy Act of 1974, as Amended; Computer Matching Program (Social Security Administration (SSA...

    Science.gov (United States)

    2012-09-06

    ... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA 2012-0016] Privacy Act of 1974, as Amended; Computer Matching Program (Social Security Administration (SSA)/Department of Veterans Affairs (VA.... SUPPLEMENTARY INFORMATION: A. General The Computer Matching and Privacy Protection Act of 1988 (Pub. L. 100-503...

  7. P.L. 110-140, "Energy Independence and Security Act of 2007", 2007

    Energy Technology Data Exchange (ETDEWEB)

    None

    2007-12-19

    The Energy Independence and Security Act of 2007 (EISA), signed into law on December 19, 2007, set forth an agenda for improving U.S. energy security across the entire economy. While industrial energy efficiency is specifically called out in Title IV, Subtitle D, other EISA provisions also apply to AMO activities.

  8. Report: Fiscal Year 2010 Federal Information Security Management Act Report

    Science.gov (United States)

    Report #11-P-0017, November 16, 2010. Attached is the Office of Inspector General’s (OIG’s) Fiscal Year 2010 Federal Information Security Management Act (FISMA) Reporting Template, as prescribed by the Office of Management and Budget (OMB).

  9. DATA Act File B Object Class and Program Activity - Social Security

    Data.gov (United States)

    Social Security Administration — The DATA Act Information Model Schema Reporting Submission Specification File B. File B includes the agency object class and program activity detail obligation and...

  10. Could Regulator Materialize Potential Demand for Islamic Securities? Evidence from Indonesia

    Directory of Open Access Journals (Sweden)

    Bayu Kariastanto

    2012-01-01

    Full Text Available Objective – The objective of this paper is to provide a discussion whether Islamic securities enjoy larger demands than conventional securities. This paper also investigate whether regulator could effectively take a role in materializing demands for Islamic securities and whether regulator declaration is more convincing than sharia compliance declaration by another institution.Methods - We employ differences in differences (DID regression to see the immediate, medium, and long term market response to this announcement. We also estimate cumulative abnormal returns by employing the standard market model for the robustness test.Results - We find that market reacts to sharia compliance declaration by regulator in the long-run, hence potential demands are realized and the Islamic securities will enjoy greater market power. We also provide evidence that Islamic investors are not too strict in screening Islamic securities and are willing to accept different opinions regarding sharia compliance.Conclusion - This finding could explain why Islamic finance is still growing rapidly even though there are critiques in the genuineness of sharia compliance of the current Islamic financial products/services.Keywords: Regulator, Islamic securities, sharia compliance, demand, investor confidence

  11. Synthesis of securement device options and strategies

    Science.gov (United States)

    2002-03-01

    The Americans with Disabilities Act of 1990 (ADA) requires that public transit vehicles be equipped with securement location(s) and device(s) that are able to secure common wheelchairs," as defined in the ADA regulations. The definition and size spec...

  12. 77 FR 43100 - Privacy Act of 1974; Department of Homeland Security, Federal Emergency Management Agency-009...

    Science.gov (United States)

    2012-07-23

    ... Homeland Security, Washington, DC 20478. For privacy issues, please contact: Mary Ellen Callahan (703) 235... DEPARTMENT OF HOMELAND SECURITY Office of the Secretary [Docket No. DHS-2011-0097] Privacy Act of... Assistance Grant Programs System of Records AGENCY: Privacy Office, DHS. ACTION: Notice of Privacy Act system...

  13. 76 FR 79529 - Community Reinvestment Act Regulations

    Science.gov (United States)

    2011-12-22

    ... ``agencies'') are amending their Community Reinvestment Act (CRA) regulations to adjust the asset-size... ``intermediate small savings association.'' As required by the CRA regulations, the adjustment to the threshold... Description of the Joint Final Rule The agencies' CRA regulations establish CRA performance standards for...

  14. 28 CFR 700.24 - Security of systems of records.

    Science.gov (United States)

    2010-07-01

    ... 28 Judicial Administration 2 2010-07-01 2010-07-01 false Security of systems of records. 700.24... Records Under the Privacy Act of 1974 § 700.24 Security of systems of records. (a) The Office Administrator or Security Officer shall be responsible for issuing regulations governing the security of systems...

  15. The NSW Radiation Control Act and regulation

    International Nuclear Information System (INIS)

    Towson, J.

    1994-01-01

    The legal control of radiation safety in New South Wales has undergone substantial change in recent years. The long-awaited Regulation to the 1990 Radiation Control Act came into effect on 1 September 1993 (of necessity, as the Regulation to the previous 1957 Radioactive Substances Act expired on that date). It has not met with unanimous acclaim. The Regulation addresses three broad areas, namely - (a) legal controls - licensing, registration, radiation 'experts'; (b) safety matters - workplace management, monitoring, research exposures, transport/disposal, accidents; and (c) miscellaneous -radiation safety officers, committees, penalties, records, This article offers a personal view of the implications for nuclear medicine practice in New South Wales

  16. 17 CFR 248.16 - Protection of Fair Credit Reporting Act.

    Science.gov (United States)

    2010-04-01

    ... Reporting Act. 248.16 Section 248.16 Commodity and Securities Exchanges SECURITIES AND EXCHANGE COMMISSION (CONTINUED) REGULATIONS S-P AND S-AM Regulation S-P: Privacy of Consumer Financial Information and Safeguarding Personal Information Relation to Other Laws; Effective Date § 248.16 Protection of Fair Credit...

  17. 78 FR 69861 - Privacy Act of 1974; Department of Homeland Security, Federal Emergency Management Agency...

    Science.gov (United States)

    2013-11-21

    ... Homeland Security, Washington, DC 20478. For privacy issues, please contact: Karen L. Neuman, (202) 343... DEPARTMENT OF HOMELAND SECURITY Office of the Secretary [DHS-2013-0073] Privacy Act of 1974... Defense Executive Reserve System of Records AGENCY: Department of Homeland Security, Privacy Office...

  18. 75 FR 4626 - Order Granting a Temporary Exemption From Certain Government Securities Act Provisions and...

    Science.gov (United States)

    2010-01-28

    ... DEPARTMENT OF THE TREASURY Order Granting a Temporary Exemption From Certain Government Securities... Department of the Treasury (Treasury) is issuing a temporary exemption from certain Government Securities Act... accommodate customer clearing of credit default swaps that reference government securities. Treasury is also...

  19. Report: Fiscal Year 2011 Federal Information Security Management Act Report Status of EPA’s Computer Security Program

    Science.gov (United States)

    Report #12-P-0062, November 9, 2011. Attached is the Office of Inspector General’s (OIG’s) Fiscal Year 2011 Federal Information Security Management Act (FISMA) Reporting Template, as prescribed by the Office of Management and Budget (OMB).

  20. 78 FR 17176 - Federal Acquisition Regulation; Defense Base Act

    Science.gov (United States)

    2013-03-20

    ... Regulation; Defense Base Act AGENCIES: Department of Defense (DoD), General Services Administration (GSA... the Defense Base Act. DATES: Interested parties should submit written comments to the Regulatory... Act as extended by the Defense Base Act. II. Discussion and Analysis The Defense Base Act of 1941...

  1. 76 FR 21768 - Privacy Act of 1974; Department of Homeland Security/Office of Health Affairs-001 Contractor...

    Science.gov (United States)

    2011-04-18

    ... Homeland Security, Washington, DC 20520. For privacy issues please contact: Mary Ellen Callahan (703-235... DEPARTMENT OF HOMELAND SECURITY Office of the Secretary [Docket No. DHS-2011-0013] Privacy Act of... Immunization Records System of Records AGENCY: Privacy Office, DHS. ACTION: Notice of Privacy Act system of...

  2. 17 CFR 403.4 - Customer protection-reserves and custody of securities.

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 3 2010-04-01 2010-04-01 false Customer protection-reserves... TREASURY REGULATIONS UNDER SECTION 15C OF THE SECURITIES EXCHANGE ACT OF 1934 PROTECTION OF CUSTOMER SECURITIES AND BALANCES § 403.4 Customer protection—reserves and custody of securities. Every registered...

  3. 75 FR 11627 - Order Granting Temporary Exemptions From Certain Government Securities Act Provisions and...

    Science.gov (United States)

    2010-03-11

    ... DEPARTMENT OF THE TREASURY Order Granting Temporary Exemptions From Certain Government Securities... Department of the Treasury (Treasury) is granting temporary exemptions from certain Government Securities Act...).pdf. \\8\\ 75 FR 4626, January 28, 2010 Order Granting a Temporary Exemption from Certain Government...

  4. 17 CFR 240.11a-1 - Regulation of floor trading.

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 3 2010-04-01 2010-04-01 false Regulation of floor trading... Securities Exchange Act of 1934 Adoption of Floor Trading Regulation (rule 11a-1) § 240.11a-1 Regulation of floor trading. (a) No member of a national securities exchange, while on the floor of such exchange...

  5. 17 CFR 240.15b5-1 - Extension of registration for purposes of the Securities Investor Protection Act of 1970 after...

    Science.gov (United States)

    2010-04-01

    ... purposes of the Securities Investor Protection Act of 1970 after cancellation or revocation. 240.15b5-1... purposes of the Securities Investor Protection Act of 1970 after cancellation or revocation. Commission... member within the meaning of Section 3(a)(2) of the Securities Investor Protection Act of 1970 for...

  6. 76 FR 67755 - Privacy Act of 1974; Department of Homeland Security U.S. Customs and Border Protection DHS/CBP...

    Science.gov (United States)

    2011-11-02

    ... DEPARTMENT OF HOMELAND SECURITY Office of the Secretary [Docket No. DHS-2011-0102] Privacy Act of... Data System of Records AGENCY: Privacy Office, DHS. ACTION: Notice of Privacy Act system of records. SUMMARY: In accordance with the Privacy Act of 1974 the Department of Homeland Security proposes to...

  7. A legislative history of the Social Security Protection Act of 2004.

    Science.gov (United States)

    Hansen, Erik

    2008-01-01

    Passage of the original Social Security Act in 1935, Public Law (P.L.) 74-271, represented one of the watershed achievements of social welfare reform in American history. For the first time, workers were guaranteed a basic floor of protection against the hardships of poverty. In the ensuing decades, more than 100 million beneficiaries have realized the value of this protection through the receipt of monthly Social Security payments. As this guarantee has endured and progressed, the policies and administration of such a vast and complex program have required ongoing modifications-more than 150 such revisions over the past 73 years. To some extent, these amendments can be seen as an ongoing refinement process, with the Social Security Protection Act of 2004 (SSPA) being another incremental step in the development of a social insurance program that best meets the evolving needs of American society. This article discusses the legislative history of the SSPA in detail. It includes summaries of the provisions and a chronology of the modification of these proposals as they passed through the House and Senate, and ultimately to the president's desk.

  8. Infant emotion regulation: relations to bedtime emotional availability, attachment security, and temperament.

    Science.gov (United States)

    Kim, Bo-Ram; Stifter, Cynthia A; Philbrook, Lauren E; Teti, Douglas M

    2014-11-01

    The present study examines the influences of mothers' emotional availability toward their infants during bedtime, infant attachment security, and interactions between bedtime parenting and attachment with infant temperamental negative affectivity, on infants' emotion regulation strategy use at 12 and 18 months. Infants' emotion regulation strategies were assessed during a frustration task that required infants to regulate their emotions in the absence of parental support. Whereas emotional availability was not directly related to infants' emotion regulation strategies, infant attachment security had direct relations with infants' orienting toward the environment and tension reduction behaviors. Both maternal emotional availability and security of the mother-infant attachment relationship interacted with infant temperamental negative affectivity to predict two strategies that were less adaptive in regulating frustration. Copyright © 2014 Elsevier Inc. All rights reserved.

  9. 76 FR 23810 - Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Emergency Response...

    Science.gov (United States)

    2011-04-28

    ... FEDERAL COMMUNICATIONS COMMISSION Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Emergency Response Interoperability Center Public Safety Advisory Committee Meeting AGENCY... Fullano, Associate Chief, Public Safety and Homeland Security Bureau, Federal Communications Commission...

  10. 78 FR 43890 - Privacy Act of 1974; Department of Homeland Security, Federal Emergency Management Agency-006...

    Science.gov (United States)

    2013-07-22

    ... titled, ``Department of Homeland Security/Federal Emergency Management Agency--006 Citizen Corps Database... DEPARTMENT OF HOMELAND SECURITY Office of the Secretary [Docket No. DHS-2013-0049] Privacy Act of 1974; Department of Homeland Security, Federal Emergency Management Agency--006 Citizen Corps Program...

  11. 75 FR 50700 - Quarterly Listings; Safety Zones, Security Zones, Special Local Regulations, and Drawbridge...

    Science.gov (United States)

    2010-08-17

    ...] Quarterly Listings; Safety Zones, Security Zones, Special Local Regulations, and Drawbridge Operation... notice lists temporary safety zones, security zones, special local regulations, and drawbridge operation... responsive to the safety and security needs within their jurisdiction; therefore, District Commanders and...

  12. Atomic Energy Act (AtG) and subordinate legislation. Collections. 35. ed.; Atomgesetz mit Verordnungen. Textsammlung

    Energy Technology Data Exchange (ETDEWEB)

    Ziegler, Eberhard (ed.)

    2018-03-01

    The Atomic Energy Act (AtG) and subordinate legislation covers the following issues: The German constitution, the atomic energy act, subordinate process regulations, radiation protection regulation, X-ray regulation, financial security regulation, cost regulations, safety delegate and reporting regulations, law on the installation of a Federal Office for nuclear disposal security, site selection law, final repository advance financing, radioactive waste transport regulation, disposal fund law, regulation on the payment receipt according to the disposal fund law, transitional disposal law, transparency law, run-off liability law, law on the installation of the Federal office for radiation protection, radiation protection law, food irradiation law, regulation on drug treatment with radioactivity or ionizing radiation, Paris agreement on nuclear liabilities and additional agreement, joint protocol on the application of the Vienna and Paris agreements, environmental compatibility assessment law, criminal code (partial), state competence regulations on the execution of regulations according the atomic energy act.

  13. 17 CFR 239.24 - Form N-5, form for registration of small business investment company under the Securities Act of...

    Science.gov (United States)

    2010-04-01

    ... registration of small business investment company under the Securities Act of 1933 and the Investment Company... N-5, form for registration of small business investment company under the Securities Act of 1933 and... of 1933 of securities issued by any small business investment company which is registered under the...

  14. U.S. statutes of general interest to safeguards and security officers

    International Nuclear Information System (INIS)

    Cadwell, J.J.

    1988-01-01

    A handbook of enforcement provisions of Federal law and regulations was prepared for use by U.S. DOE Security Inspectors. This handbook provides security inspectors for the U.S. Department of Energy, security officers at Nuclear Regulatory Licensee facilities, and others with a single document containing most of the Federal law provisions available to assist them in enforcing agency regulations. The handbook contains selected enforcement provisions of Titles 18, 42 and 50 of the United States Code (USC). Topical coverage of Title 18 includes Espionage and Misrepresentation or Impersonation; Theft and Embezzlement; Malicious Mischief; Conspiracy; Search and Seizure. A miscellaneous section deals with explosives, blackmail, firearms, and other subjects. Certain enforcement sections of Title 42 of the USC (The Atomic Energy Act) and of the Internal Security Act of the United States Code (Title 50) are also provided. Finally, relevant parts of the Federal Property Management Regulations of Title 50, Chapter 101 of the Code of Federal Regulations are presented. A comprehensive index is provided based on key words

  15. Energy Independence and Security Act of 2007: A Summary of Major Provisions

    National Research Council Canada - National Science Library

    Sissine, Fred

    2007-01-01

    The Energy Independence and Security Act (P.L. 110-140, H.R. 6) is an omnibus energy policy law that consists mainly of provisions designed to increase energy efficiency and the availability of renewable energy...

  16. Regulating nuclear fuel waste

    International Nuclear Information System (INIS)

    1995-01-01

    When Parliament passed the Atomic Energy Control Act in 1946, it erected the framework for nuclear safety in Canada. Under the Act, the government created the Atomic Energy Control Board and gave it the authority to make and enforce regulations governing every aspect of nuclear power production and use in this country. The Act gives the Control Board the flexibility to amend its regulations to adapt to changes in technology, health and safety standards, co-operative agreements with provincial agencies and policy regarding trade in nuclear materials. This flexibility has allowed the Control Board to successfully regulate the nuclear industry for more than 40 years. Its mission statement 'to ensure that the use of nuclear energy in Canada does not pose undue risk to health, safety, security and the environment' concisely states the Control Board's primary objective. The Atomic Energy Control Board regulates all aspects of nuclear energy in Canada to ensure there is no undue risk to health, safety, security or the environment. It does this through a multi-stage licensing process

  17. 76 FR 9646 - Quarterly Listings; Safety Zones, Security Zones, Special Local Regulations, Drawbridge Operation...

    Science.gov (United States)

    2011-02-22

    ... DEPARTMENT OF HOMELAND SECURITY Coast Guard 33 CFR Parts 100, 117, 147, and 165 [USCG-2010-0399] Quarterly Listings; Safety Zones, Security Zones, Special Local Regulations, Drawbridge Operation Regulations and Regulated Navigation Areas AGENCY: Coast Guard, DHS. ACTION: Notice of expired temporary rules...

  18. 17 CFR 259.206 - Form U-6B-2, for notification of security issues exempt under section 6(b) of the Act.

    Science.gov (United States)

    2010-04-01

    ... of security issues exempt under section 6(b) of the Act. 259.206 Section 259.206 Commodity and... security issues exempt under section 6(b) of the Act. This form shall be filed pursuant to section 6(b) of the Act as the certificate of notification of the issue, sale, renewal, or guaranty of securities...

  19. Enforcement actions and their effectiveness in securities regulation: Empirical evidence from management earnings forecasts

    Directory of Open Access Journals (Sweden)

    Yunling Song

    2012-03-01

    Full Text Available Due to resource constraints, securities regulators cannot find or punish all firms that have conducted irregular or even illegal activities (hereafter referred to as fraud. Those who study securities regulations can only find the instances of fraud that have been punished, not those that have not been punished, and it is these unknown cases that would make the best control sample for studies of enforcement action criteria. China’s mandatory management earnings forecasts solve this sampling problem. In the A-share market, firms that have not forecasted as mandated are likely in a position to be punished by securities regulators or are attempting to escape punishment, and their identification allows researchers to build suitable study and control samples when examining securities regulations. Our results indicate that enforcement actions taken by securities regulators are selective. The probability that a firm will be punished for irregular management forecasting is significantly related to proxies for survival rates. Specifically, fraudulent firms with lower return on assets (ROAs or higher cash flow risk are more likely to be punished. Further analysis shows that selective enforcement of regulations has had little positive effect on the quality of listed firms’ management forecasts.

  20. 75 FR 50846 - Privacy Act of 1974: Implementation of Exemptions; Department of Homeland Security/ALL-001...

    Science.gov (United States)

    2010-08-18

    ... INFORMATION CONTACT: For general questions and privacy issues please contact: Mary Ellen Callahan (703-235...] Privacy Act of 1974: Implementation of Exemptions; Department of Homeland Security/ALL--001 Freedom of Information Act and Privacy Act Records System of Records AGENCY: Privacy Office, DHS. ACTION: Final rule...

  1. 76 FR 66940 - Privacy Act of 1974; Department of Homeland Security/United States Secret Service-004 Protection...

    Science.gov (United States)

    2011-10-28

    ... DEPARTMENT OF HOMELAND SECURITY Office of the Secretary [Docket No. DHS-2011-0083] Privacy Act of 1974; Department of Homeland Security/United States Secret Service--004 Protection Information System... Security (DHS)/United States Secret Service (USSS)-004 System name: DHS/USSS-004 Protection Information...

  2. 75 FR 8092 - Privacy Act of 1974; Department of Homeland Security/ALL-027 The History of the Department of...

    Science.gov (United States)

    2010-02-23

    ... Policy, U.S. Department of Homeland Security, Washington, DC 20528. For privacy issues please contact... DEPARTMENT OF HOMELAND SECURITY Office of the Secretary [Docket No. DHS-2009-0040] Privacy Act of... System of Records AGENCY: Privacy Office, DHS. ACTION: Notice of Privacy Act system of records. SUMMARY...

  3. 75 FR 75207 - Regulation SBSR-Reporting and Dissemination of Security-Based Swap Information

    Science.gov (United States)

    2010-12-02

    ... Dissemination of Security-Based Swap Information; Proposed Rule #0;#0;Federal Register / Vol. 75 , No. 231... Dissemination of Security-Based Swap Information AGENCY: Securities and Exchange Commission. ACTION: Proposed... SBSR--Reporting and Dissemination of Security-Based Swap Information (``Regulation SBSR'') under the...

  4. The Regulation of the Security of Electronic Information in Lithuania and Russia: the Comparative Aspects

    Directory of Open Access Journals (Sweden)

    Darius Štitilis

    2013-02-01

    Full Text Available Cybercrime has become a global phenomenon, which is causing more harm to individual citizens, organizations, society and the state. Most countries in the world compare cybercrime with such offences as terrorism and drug trafficking due to its risks and profitability. Therefore, the legal regulation of cybercrime is one of the most relevant problems in the world, including Lithuania and our neighbouring country, Russia. So far cybercrime analysis in scientific literature has been rather limited. We have not succeeded in finding a comparison between the regulatory practices of cybercrime in the Russian Federation and the Republic of Lithuania in any of the references. The main goal of the thesis paper is to analyse and to compare the electronic information security legal framework of the Russian Federation and the Republic of Lithuania. The article consists of two parts. The first part deals with the comparative aspect of strategic documents—the program governing electronic information protection in Lithuania and the Russian Federation. The second part of the article examines the comparative aspect of electronic information protection legislative, legal framework Republic of Lithuania and the Russian Federation. It was found that at the moment in both countries there is a strategic document which defines the planned state policy in this area, but the lack of a Lithuanian Law which can fully and consistently regulate social relations in relation to electronic information security. Several different approaches have been used in the research. The authors have used a comparative method to investigate the Lithuanian and Russian legal framework for the security of electronic information. Empirical analysis of legal documents was used to determine the legal regulation of the security of electronic information in Lithuania and Russia. Legal acts of the Republic of Lithuania and the Russian Federation have been analysed. Having analysed the official

  5. The Regulation of the Security of Electronic Information in Lithuania and Russia: the Comparative Aspects

    Directory of Open Access Journals (Sweden)

    Darius Štitilis

    2012-12-01

    Full Text Available Cybercrime has become a global phenomenon, which is causing more harm to individual citizens, organizations, society and the state. Most countries in the world compare cybercrime with such offences as terrorism and drug trafficking due to its risks and profitability. Therefore, the legal regulation of cybercrime is one of the most relevant problems in the world, including Lithuania and our neighbouring country, Russia. So far cybercrime analysis in scientific literature has been rather limited. We have not succeeded in finding a comparison between the regulatory practices of cybercrime in the Russian Federation and the Republic of Lithuania in any of the references.The main goal of the thesis paper is to analyse and to compare the electronic information security legal framework of the Russian Federation and the Republic of Lithuania.The article consists of two parts. The first part deals with the comparative aspect of strategic documents—the program governing electronic information protection in Lithuania and the Russian Federation.The second part of the article examines the comparative aspect of electronic information protection legislative, legal framework Republic of Lithuania and the Russian Federation. It was found that at the moment in both countries there is a strategic document which defines the planned state policy in this area, but the lack of a Lithuanian Law which can fully and consistently regulate social relations in relation to electronic information security.Several different approaches have been used in the research. The authors have used a comparative method to investigate the Lithuanian and Russian legal framework for the security of electronic information. Empirical analysis of legal documents was used to determine the legal regulation of the security of electronic information in Lithuania and Russia. Legal acts of the Republic of Lithuania and the Russian Federation have been analysed. Having analysed the official

  6. Operating Nuclear Power Stations in a Regulated Cyber Security Environment

    Energy Technology Data Exchange (ETDEWEB)

    Dorman, E.

    2014-07-01

    The United States Nuclear Regulatory Commission (NRC) issued 10CFR73.54 to implement a regulated Cyber Security Program at each operating nuclear reactor facility. Milestones were implemented December 31, 2012 to mitigate the attack vectors for the most critical digital assets acknowledged by the industry and the NR C. The NRC inspections have begun. The nuclear Cyber Security Plan, implemented by the site Cyber Security Program (Program), is an element of the operating license at each facility. (Author)

  7. Operating Nuclear Power Stations in a Regulated Cyber Security Environment

    International Nuclear Information System (INIS)

    Dorman, E.

    2014-01-01

    The United States Nuclear Regulatory Commission (NRC) issued 10CFR73.54 to implement a regulated Cyber Security Program at each operating nuclear reactor facility. Milestones were implemented December 31, 2012 to mitigate the attack vectors for the most critical digital assets acknowledged by the industry and the NR C. The NRC inspections have begun. The nuclear Cyber Security Plan, implemented by the site Cyber Security Program (Program), is an element of the operating license at each facility. (Author)

  8. Security of Radioactive Waste

    International Nuclear Information System (INIS)

    Goldammer, W.

    2003-01-01

    Measures to achieve radioactive waste security are discussed. Categorization of waste in order to implement adequate and consistent security measures based on potential consequences is made. The measures include appropriate treatment/storage/disposal of waste to minimize the potential and consequences of malicious acts; management of waste only within an authorised, regulated, legal framework; management of the security of personnel and information; measures to minimize the acquisition of radioactive waste by those with malicious intent. The specific measures are: deter unauthorized access to the waste; detect any such attempt or any loss or theft of waste; delay unauthorized access; provide timely response to counter any attempt to gain unauthorised access; measures to minimize acts of sabotage; efforts to recover any lost or stolen waste; mitigation and emergency plans in case of release of radioactivity. An approach to develop guidance, starting with the categorisation of sources and identification of dangerous sources, is presented. Dosimetric criteria for internal and external irradiation are set. Different exposure scenarios are considered. Waste categories and security categories based on the IAEA INFCIRC/225/Rev.4 are presented

  9. 77 FR 50390 - Equal Credit Opportunity Act (Regulation B)

    Science.gov (United States)

    2012-08-21

    ..., such as account numbers or social security numbers, should not be included. Comments will not be edited... most severe U.S. recession since the Great Depression.\\6\\ The Dodd-Frank Act created the Bureau and... other similar media. In addition, the proposed comment clarifies that creditors should look to Sec. 1002...

  10. 75 FR 69604 - Privacy Act of 1974: Implementation of Exemptions; Department of Homeland Security Office of...

    Science.gov (United States)

    2010-11-15

    ... Security, Washington, DC 20528. For privacy issues please contact: Mary Ellen Callahan (703-235- [[Page...] Privacy Act of 1974: Implementation of Exemptions; Department of Homeland Security Office of Operations... System of Records AGENCY: Privacy Office, DHS. ACTION: Notice of proposed rulemaking. SUMMARY: The...

  11. 75 FR 11191 - Privacy Act of 1974; Retirement of Department of Homeland Security Federal Emergency Management...

    Science.gov (United States)

    2010-03-10

    ... 20472. For privacy issues please contact: Mary Ellen Callahan (703-235- 0780), Chief Privacy Officer... DEPARTMENT OF HOMELAND SECURITY Office of the Secretary Privacy Act of 1974; Retirement of Department of Homeland Security Federal Emergency Management Agency System of Records AGENCY: Privacy Office...

  12. Review of Drug Quality and Security Act of 2013: The Drug Supply Chain Security Act (DSCSA

    Directory of Open Access Journals (Sweden)

    Elona Gjini

    2016-10-01

    Full Text Available The Drug Supply Chain Security Act (DSCSA signed into law in November 27, 2013 by president Obama creates a uniform national standard for tracing drug products through the supply chain. The goal of DQSA is to enhance FDA’s ability to help protect consumers by detecting and removing potential dangerous products from the pharmaceutics distribution supply chain. A new electronic, interoperable system will identify and trace only prescription drugs in the finished form for human use while distributed in the United States. The purpose of this review was to shed light on a complex and complicated process that it will require cooperation between FDA and drug manufactures, wholesale drug distributors, repackagers and dispensers. The implementation of the DSCSA is based on several law requirements and FDA has developed a schedule with time frames for each of them to be executed over a 10-year period. From this review, FDA recommendations are provided through the FDA Guidance on Identifying Suspect Product document to help trading partners and provide information about the risk of suspect drugs entering the supply chain. Moreover, FDA organized on April 5-6, 2016 in Silver Spring, MD a public workshop to gather valuable feedback from stakeholders who shared their input about the implementation of the new electronic system and its requirements. By the end of 2023, a unified system will provide easier data exchange and less errors, and will increase the safety and security of the pharmaceutical distribution supply chain.   Type: Student Project

  13. 75 FR 62623 - Privacy Act of 1974, as Amended; Computer Matching Program (SSA/Internal Revenue Service (IRS...

    Science.gov (United States)

    2010-10-12

    ... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA 2010-0015] Privacy Act of 1974, as Amended; Computer Matching Program (SSA/ Internal Revenue Service (IRS))--Match Number 1016 AGENCY: Social Security... regarding protections for such persons. The Privacy Act, as amended, regulates the use of computer matching...

  14. 77 FR 27108 - Privacy Act of 1974, as Amended; Computer Matching Program (SSA/Office of Child Support...

    Science.gov (United States)

    2012-05-08

    ...: Social Security Administration (SSA). ACTION: Notice of a renewal of an existing computer matching... protections for such persons. The Privacy Act, as amended, regulates the use of computer matching by Federal... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA 2012-0010] Privacy Act of 1974, as Amended...

  15. 77 FR 38880 - Privacy Act of 1974, as Amended; Computer Matching Program (SSA/Railroad Retirement Board (SSA...

    Science.gov (United States)

    2012-06-29

    ... Security Administration (SSA). ACTION: Notice of a renewal of an existing computer matching program that... regarding protections for such persons. The Privacy Act, as amended, regulates the use of computer matching... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA 2012-0002] Privacy Act of 1974, as Amended...

  16. 12 CFR 250.408 - Short-term negotiable notes of banks not securities under section 32, Banking Act of 1933.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 3 2010-01-01 2010-01-01 false Short-term negotiable notes of banks not securities under section 32, Banking Act of 1933. 250.408 Section 250.408 Banks and Banking FEDERAL RESERVE... securities under section 32, Banking Act of 1933. (a) The Board of Governors has been asked whether short...

  17. 44 CFR 6.3 - Collection and use of information (Privacy Act statements).

    Science.gov (United States)

    2010-10-01

    ... in compliance with the Act and these regulations. (c) Solicitation of Social Security numbers. Before... such individual refuses to disclose his/her social security account number, the employee of FEMA shall... identity of an individual, and the social security number will become a part of a system of records in...

  18. 7 CFR 27.95 - Spot markets to conform to Act and regulations.

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 2 2010-01-01 2010-01-01 false Spot markets to conform to Act and regulations. 27.95 Section 27.95 Agriculture Regulations of the Department of Agriculture AGRICULTURAL MARKETING SERVICE... and Differences § 27.95 Spot markets to conform to Act and regulations. Every bona fide spot market...

  19. Financial Sector Assessment Program : Malaysia - IOSCO Objectives and Principles of Securities Regulation

    OpenAIRE

    World Bank; International Monetary Fund

    2013-01-01

    The Securities Commission Malaysia (SC), as the supervisor of the capital markets, has developed a robust supervisory framework that exhibits high levels of implementation of the International Organization of Securities Commissions Objectives and Principles of Securities Regulation (IOSCO Principles) in most areas. The SC's independence will be buttressed by some changes to the legal provi...

  20. Security of pipeline facilities

    Energy Technology Data Exchange (ETDEWEB)

    Lee, S.C. [Alberta Energy and Utilities Board, Calgary, AB (Canada); Van Egmond, C.; Duquette, L. [National Energy Board, Calgary, AB (Canada); Revie, W. [Canada Centre for Mineral and Energy Technology, Ottawa, ON (Canada)

    2005-07-01

    This working group provided an update on provincial, federal and industry directions regarding the security of pipeline facilities. The decision to include security issues in the NEB Act was discussed as well as the Pipeline Security Management Assessment Project, which was created to establish a better understanding of existing security management programs as well as to assist the NEB in the development and implementation of security management regulations and initiatives. Amendments to the NEB were also discussed. Areas of pipeline security management assessment include physical safety management; cyber and information security management; and personnel security. Security management regulations were discussed, as well as implementation policies. Details of the Enbridge Liquids Pipelines Security Plan were examined. It was noted that the plan incorporates flexibility for operations and is integrated with Emergency Response and Crisis Management. Asset characterization and vulnerability assessments were discussed, as well as security and terrorist threats. It was noted that corporate security threat assessment and auditing are based on threat information from the United States intelligence community. It was concluded that the oil and gas industry is a leader in security in North America. The Trans Alaska Pipeline Incident was discussed as a reminder of how costly accidents can be. Issues of concern for the future included geographic and climate issues. It was concluded that limited resources are an ongoing concern, and that the regulatory environment is becoming increasingly prescriptive. Other concerns included the threat of not taking international terrorism seriously, and open media reporting of vulnerability of critical assets, including maps. tabs., figs.

  1. Statement at NRC International Regulators Conference on Nuclear Security, 4 December 2012, Washington, United States

    International Nuclear Information System (INIS)

    Amano, Y.

    2012-01-01

    I would like to begin by thanking NRC Chairman Allison Macfarlane for hosting this first regulatory Conference on nuclear security involving regulators, law enforcement agencies and the IAEA. The United States has been a very important partner in the IAEA's nuclear security activities right from the start. It is by far the largest donor to our Nuclear Security Fund. It has actively supported our programmes and has been generous in providing funding, equipment and training to other Member States. When President Obama hosted the first Nuclear Security Summit in April 2010, he said it was important that that event should be part of a ''serious and sustained effort'' to improve nuclear security throughout the world. Since then, a growing number of governments have given high-level attention to this vitally important issue. This is very encouraging. Today, I am especially pleased to see regulators coming together to focus on this subject. I am confident that your meeting will make a valuable contribution to strengthening global nuclear security. I would like to share with you some important recent milestones in the IAEA's nuclear security work. As you know, primary responsibility for ensuring nuclear security lies with national governments. However, governments have recognized that international cooperation is vital. Terrorists and other criminals do not respect international borders and no country can respond effectively on its own to the threat which they pose. In September, our Member States - there are now 158 - reaffirmed the central role of the IAEA in e nsuring coordination of international activities in the field of nuclear security, while avoiding duplication and overlap . Our central role reflects the Agency's extensive membership, our mandate, our unique expertise and our long experience of providing technical assistance and specialist, practical guidance to countries. To put it simply, our work focuses on helping to minimize the risk of nuclear and other

  2. 77 FR 24757 - Privacy Act of 1974, as Amended; Computer Matching Program (SSA/Department of Labor (DOL))-Match...

    Science.gov (United States)

    2012-04-25

    ... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA 2011-0083] Privacy Act of 1974, as Amended; Computer Matching Program (SSA/ Department of Labor (DOL))--Match Number 1015 AGENCY: Social Security... regarding protections for such persons. The Privacy Act, as amended, regulates the use of computer matching...

  3. 15 CFR 744.11 - License requirements that apply to entities acting contrary to the national security or foreign...

    Science.gov (United States)

    2010-01-01

    ... entities acting contrary to the national security or foreign policy interests of the United States. 744.11... national security or foreign policy interests of the United States. BIS may impose foreign policy export... of being or becoming involved in activities that are contrary to the national security or foreign...

  4. 76 FR 39315 - Privacy Act of 1974: Implementation of Exemptions; Department of Homeland Security/ALL-030 Use of...

    Science.gov (United States)

    2011-07-06

    ... the Terrorist Screening Database System of Records relates to official DHS national security and law... DEPARTMENT OF HOMELAND SECURITY Office of the Secretary 6 CFR Part 5 [Docket No. DHS-2011-0060] Privacy Act of 1974: Implementation of Exemptions; Department of Homeland Security/ALL--030 Use of the...

  5. 77 FR 33547 - Privacy Act of 1974, as Amended; Computer Matching Program (SSA/Centers for Medicare and Medicaid...

    Science.gov (United States)

    2012-06-06

    ...: Social Security Administration (SSA). ACTION: Notice of a new computer matching program that will expire... protections for such persons. The Privacy Act, as amended, regulates the use of computer matching by Federal... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA 2012-0015] Privacy Act of 1974, as Amended...

  6. 78 FR 69858 - Privacy Act of 1974; Department of Homeland Security/Federal Emergency Management Agency-001...

    Science.gov (United States)

    2013-11-21

    ... Emergency Management Agency, 500 C Street SW., Washington, DC 20475. For privacy issues please contact... DEPARTMENT OF HOMELAND SECURITY Office of the Secretary [Docket No. DHS-2013-0077] Privacy Act of..., Privacy Office. ACTION: Notice of Privacy Act System of Records. SUMMARY: In accordance with the Privacy...

  7. 75 FR 5491 - Privacy Act of 1974: Implementation of Exemptions; Department of Homeland Security/U.S. Customs...

    Science.gov (United States)

    2010-02-03

    ... addressing privacy concerns. The fifteen- year retention period will allow CBP to access the data when needed... security, law enforcement and counterterrorism missions, while addressing privacy concerns. Legal or...] Privacy Act of 1974: Implementation of Exemptions; Department of Homeland Security/U.S. Customs and Border...

  8. Security culture for nuclear facilities

    Science.gov (United States)

    Gupta, Deeksha; Bajramovic, Edita

    2017-01-01

    Natural radioactive elements are part of our environment and radioactivity is a natural phenomenon. There are numerous beneficial applications of radioactive elements (radioisotopes) and radiation, starting from power generation to usages in medical, industrial and agriculture applications. But the risk of radiation exposure is always attached to operational workers, the public and the environment. Hence, this risk has to be assessed and controlled. The main goal of safety and security measures is to protect human life, health, and the environment. Currently, nuclear security considerations became essential along with nuclear safety as nuclear facilities are facing rapidly increase in cybersecurity risks. Therefore, prevention and adequate protection of nuclear facilities from cyberattacks is the major task. Historically, nuclear safety is well defined by IAEA guidelines while nuclear security is just gradually being addressed by some new guidance, especially the IAEA Nuclear Security Series (NSS), IEC 62645 and some national regulations. At the overall level, IAEA NSS 7 describes nuclear security as deterrence and detection of, and response to, theft, sabotage, unauthorized access, illegal transfer or other malicious acts involving nuclear, other radioactive substances and their associated facilities. Nuclear security should be included throughout nuclear facilities. Proper implementation of a nuclear security culture leads to staff vigilance and a high level of security posture. Nuclear security also depends on policy makers, regulators, managers, individual employees and members of public. Therefore, proper education and security awareness are essential in keeping nuclear facilities safe and secure.

  9. P.L. 110-140, "Energy Independence and Security Act of 2007" (2007)

    Energy Technology Data Exchange (ETDEWEB)

    None

    2007-12-13

    An act to move the United States toward greater energy independence and security, to increase the production of clean renewable fuels, to protect consumers, to increase the efficiency of products, buildings, and vehicles, to promote research on and deploy greenhouse gas capture and storage options, and to improve the energy performance of the Federal Government, and for other purposes.

  10. 75 FR 7979 - Privacy Act of 1974: Implementation of Exemptions; Department of Homeland Security/ALL-027 The...

    Science.gov (United States)

    2010-02-23

    ... privacy issues please contact: Mary Ellen Callahan (703-235-0780), Chief Privacy Officer, Privacy Office...] Privacy Act of 1974: Implementation of Exemptions; Department of Homeland Security/ALL-027 The History of the Department of Homeland Security System of Records AGENCY: Privacy Office, DHS. ACTION: Notice of...

  11. 77 FR 6007 - Quarterly Listings; Safety Zones, Security Zones, Special Local Regulations, Drawbridge Operation...

    Science.gov (United States)

    2012-02-07

    ...] Quarterly Listings; Safety Zones, Security Zones, Special Local Regulations, Drawbridge Operation... they could be published in the Federal Register. This notice lists temporary safety zones, security... the safety and security needs within their jurisdiction; therefore, District Commanders and COTPs have...

  12. Personal computer security: part 1. Firewalls, antivirus software, and Internet security suites.

    Science.gov (United States)

    Caruso, Ronald D

    2003-01-01

    Personal computer (PC) security in the era of the Health Insurance Portability and Accountability Act of 1996 (HIPAA) involves two interrelated elements: safeguarding the basic computer system itself and protecting the information it contains and transmits, including personal files. HIPAA regulations have toughened the requirements for securing patient information, requiring every radiologist with such data to take further precautions. Security starts with physically securing the computer. Account passwords and a password-protected screen saver should also be set up. A modern antivirus program can easily be installed and configured. File scanning and updating of virus definitions are simple processes that can largely be automated and should be performed at least weekly. A software firewall is also essential for protection from outside intrusion, and an inexpensive hardware firewall can provide yet another layer of protection. An Internet security suite yields additional safety. Regular updating of the security features of installed programs is important. Obtaining a moderate degree of PC safety and security is somewhat inconvenient but is necessary and well worth the effort. Copyright RSNA, 2003

  13. Analysis of Specific Features of International Standards of Personnel Security of an Enterprise

    Directory of Open Access Journals (Sweden)

    Otenko Iryna P.

    2014-03-01

    Full Text Available The article marks out components of personnel security of an enterprise, outlines processes of personnel management, which correspond with conditions of security of life and labour, competent, socially protected professional activity, availability of the acting system of motivation and stimulation, and possibilities for corporate conflicts resolution. The article presents basic standards, rules and legislative acts that regulate ensuring personnel security. It analyses specific features of application of standards with respect to: life security and labour protection culture at an enterprise, including managerial systems and practice, behaviour of personnel at working places and also intellectual component of personnel security, which envisages that personnel has knowledge and competences that assist in achievement of strategic goals of an enterprise.

  14. A Regulation-Based Security Evaluation Method for Data Link in Wireless Sensor Network

    Directory of Open Access Journals (Sweden)

    Claudio S. Malavenda

    2014-01-01

    Full Text Available This article presents a novel approach to the analysis of wireless sensor networks (WSN security, based on the regulations intended for wireless communication devices. Starting from the analysis and classification of attacks, countermeasures, and available protocols, we present the current state on secure communication stacks for embedded systems. The regulation analysis is based on civil EN 50150 and MIL STD-188-220, both applicable to WSN communications. Afterwards, starting from a list of known WSN attacks, we use a correspondence table to match WSN attacks with countermeasures required by regulations. This approach allows us to produce a precise security evaluation and classification methodology for WSN protocols. The results show that current protocols do not present a complete coverage of security issues. While this conclusion is already known for many WSN protocols, to the best of our knowledge this is the first time a complete methodology is proposed to base this assertion. Moreover, by using the proposed methodology, we are able to precisely identify the exposed threats for each WSN protocol under analysis.

  15. 13 CFR 107.30 - Amendments to Act and regulations.

    Science.gov (United States)

    2010-01-01

    ... 13 Business Credit and Assistance 1 2010-01-01 2010-01-01 false Amendments to Act and regulations. 107.30 Section 107.30 Business Credit and Assistance SMALL BUSINESS ADMINISTRATION SMALL BUSINESS... subject to all existing and future provisions of the Act and parts 107 and 112 of title 13 of the Code of...

  16. The radioactive waste regulation in the new Czech Nuclear Energy Act

    International Nuclear Information System (INIS)

    Kucerka, M.

    1995-01-01

    Recently, in the Czech Republic, there is in the phase of development the Act on Peaceful Use of Nuclear Energy and Ionizing Radiation, so called the Nuclear Energy Act. This Act has to replace existing regulations and fulfill some not yet covered fields of that area. The act is developed as so called ''umbrella act'' and has to cover all aspects of the nuclear energy and ionizing radiation use, from uranium mining or isotopes use in medicine, to the power generation in nuclear power plants. It will include among others also provisions on registration and licensing, liability for nuclear damage, decommissioning and radioactive waste management funding, and some other topics, that were missing in the regulations up to today. The paper describes recent state policy in the field of radioactive waste management and the main provisions of proposed Nuclear Energy Act, concerning the radioactive waste management

  17. Environmental impact assessment modern dressed? To the amendment of the EIA act and other acts and regulations

    International Nuclear Information System (INIS)

    Feldmann, Ulrike

    2017-01-01

    On 22 December 2016, the Federal Ministry for the Environment (BMUB) presented the ''Draft Act for the Modernization of the Act on the Environmental Impact Assessment'' within the framework of the association consultation, as well as the ''Draft first Ordinance Amending the Ordinance on the Approval Procedure - 9. BImSchV''. The EIA Modernization Act as well as the Atomic Act Procedure Regulation and the Federal Mining Act should be revised by terms of an omnibus act. The association consultation was held on 18 January 2017.

  18. 76 FR 70342 - Quarterly Listings; Safety Zones, Security Zones, Special Local Regulations, Drawbridge Operation...

    Science.gov (United States)

    2011-11-14

    ...] Quarterly Listings; Safety Zones, Security Zones, Special Local Regulations, Drawbridge Operation... published in the Federal Register. This notice lists temporary safety zones, security zones, special local... Commanders and Captains of the Port (COTP) must be immediately responsive to the safety and security needs...

  19. 33 CFR 165.117 - Regulated Navigation Areas, Safety and Security Zones: Deepwater Ports, First Coast Guard District.

    Science.gov (United States)

    2010-07-01

    ..., Safety and Security Zones: Deepwater Ports, First Coast Guard District. 165.117 Section 165.117... Limited Access Areas First Coast Guard District § 165.117 Regulated Navigation Areas, Safety and Security... section are designated as regulated navigation areas. (2) Safety and security zones. All waters within a...

  20. Operating nuclear power stations in a regulated cyber security environment: a roadmap for success

    Energy Technology Data Exchange (ETDEWEB)

    Dorman, E., E-mail: Erik.Dorman@areva.com [AREVA Inc., Cyber Security Solutions, Charlotte, NC (United States)

    2015-07-01

    The United States Nuclear Regulatory Commission (NRC) issued 10CFR73.54 to implement a regulated Cyber Security Program at each operating nuclear reactor facility. Milestones were implemented December 31, 2012 to mitigate the attack vectors for the most critical digital assets acknowledged by the industry and the NRC. The NRC inspections have begun. The nuclear Cyber Security Plan, implemented by the site Cyber Security Program (Program), is an element of the operating license at each facility. The Program is designed to protect critical digital assets (CDAs) by applying and maintaining defense-in depth protective strategies to ensure the capability to detect, respond to, and recover from cyber-attacks. The Program references NEI 08-09 R. 6, the Nuclear Energy Institute Template that provides guidance for applying Cyber Security controls derived from NIST 800-53/82 and slightly modified to fit the nuclear environment. Many mature processes are in place at nuclear facilities in response to numerous regulations implemented over the past 30 years. Many of these processes such as the Physical Security Program offer protections that are leveraged to protect the functions of critical digital assets from unauthorized physical access. Other processes and technology such as engineering design control, work management and pre-job briefs, control of portable media and mobile devices, and deterministically segregated networks protect critical digital assets. By leveraging the regulated nuclear environment, integrating NIST type Cyber Security controls, and prudently deploying technology the Cyber Security posture of operating nuclear facilities supports on-demand base load electricity 24/7 with capacity factors exceeding 85%. This paper is designed to provide a glimpse into Cyber Security Programs that support safe operation and reliability in the regulated nuclear environment while supporting the on-demand base load electricity production 24/7. (author)

  1. Operating nuclear power stations in a regulated cyber security environment: a roadmap for success

    International Nuclear Information System (INIS)

    Dorman, E.

    2015-01-01

    The United States Nuclear Regulatory Commission (NRC) issued 10CFR73.54 to implement a regulated Cyber Security Program at each operating nuclear reactor facility. Milestones were implemented December 31, 2012 to mitigate the attack vectors for the most critical digital assets acknowledged by the industry and the NRC. The NRC inspections have begun. The nuclear Cyber Security Plan, implemented by the site Cyber Security Program (Program), is an element of the operating license at each facility. The Program is designed to protect critical digital assets (CDAs) by applying and maintaining defense-in depth protective strategies to ensure the capability to detect, respond to, and recover from cyber-attacks. The Program references NEI 08-09 R. 6, the Nuclear Energy Institute Template that provides guidance for applying Cyber Security controls derived from NIST 800-53/82 and slightly modified to fit the nuclear environment. Many mature processes are in place at nuclear facilities in response to numerous regulations implemented over the past 30 years. Many of these processes such as the Physical Security Program offer protections that are leveraged to protect the functions of critical digital assets from unauthorized physical access. Other processes and technology such as engineering design control, work management and pre-job briefs, control of portable media and mobile devices, and deterministically segregated networks protect critical digital assets. By leveraging the regulated nuclear environment, integrating NIST type Cyber Security controls, and prudently deploying technology the Cyber Security posture of operating nuclear facilities supports on-demand base load electricity 24/7 with capacity factors exceeding 85%. This paper is designed to provide a glimpse into Cyber Security Programs that support safe operation and reliability in the regulated nuclear environment while supporting the on-demand base load electricity production 24/7. (author)

  2. An Agile Enterprise Regulation Architecture for Health Information Security Management

    Science.gov (United States)

    Chen, Ying-Pei; Hsieh, Sung-Huai; Chien, Tsan-Nan; Chen, Heng-Shuen; Luh, Jer-Junn; Lai, Jin-Shin; Lai, Feipei; Chen, Sao-Jie

    2010-01-01

    Abstract Information security management for healthcare enterprises is complex as well as mission critical. Information technology requests from clinical users are of such urgency that the information office should do its best to achieve as many user requests as possible at a high service level using swift security policies. This research proposes the Agile Enterprise Regulation Architecture (AERA) of information security management for healthcare enterprises to implement as part of the electronic health record process. Survey outcomes and evidential experiences from a sample of medical center users proved that AERA encourages the information officials and enterprise administrators to overcome the challenges faced within an electronically equipped hospital. PMID:20815748

  3. An agile enterprise regulation architecture for health information security management.

    Science.gov (United States)

    Chen, Ying-Pei; Hsieh, Sung-Huai; Cheng, Po-Hsun; Chien, Tsan-Nan; Chen, Heng-Shuen; Luh, Jer-Junn; Lai, Jin-Shin; Lai, Feipei; Chen, Sao-Jie

    2010-09-01

    Information security management for healthcare enterprises is complex as well as mission critical. Information technology requests from clinical users are of such urgency that the information office should do its best to achieve as many user requests as possible at a high service level using swift security policies. This research proposes the Agile Enterprise Regulation Architecture (AERA) of information security management for healthcare enterprises to implement as part of the electronic health record process. Survey outcomes and evidential experiences from a sample of medical center users proved that AERA encourages the information officials and enterprise administrators to overcome the challenges faced within an electronically equipped hospital.

  4. 75 FR 35686 - Community Reinvestment Act Regulation Hearings

    Science.gov (United States)

    2010-06-23

    ... will post comments on the OTS Internet Site at http://www.ots.treas.gov/?p=LawsRegulations . Viewing... consider violations of additional consumer laws, such as the Truth in Savings Act, the Electronic Fund...

  5. 75 FR 82217 - Community Reinvestment Act Regulations

    Science.gov (United States)

    2010-12-30

    ... Thrift Supervision 12 CFR Part 563e [Docket ID OTS-2010-0032] RIN 1550-AC45 Community Reinvestment Act... Federal Reserve System (Board); Federal Deposit Insurance Corporation (FDIC); Office of Thrift Supervision...) regulations to adjust the asset-size thresholds used to define ``small bank'' or ``small savings association...

  6. Regulations under the Radiation Protection and Control Act, 1982, No. 221 of 1984

    International Nuclear Information System (INIS)

    1984-01-01

    These Regulations made under the Radiation Protection and Control Act of 1982, amend several numerical quotations contained in the Radiation Safety (Transport) Regulations, No. 27, 1984, also made under the above mentioned Act. (NEA) [fr

  7. 20 CFR 626.2 - Format of the Job Training Partnership Act regulations.

    Science.gov (United States)

    2010-04-01

    ... 20 Employees' Benefits 3 2010-04-01 2010-04-01 false Format of the Job Training Partnership Act regulations. 626.2 Section 626.2 Employees' Benefits EMPLOYMENT AND TRAINING ADMINISTRATION, DEPARTMENT OF LABOR INTRODUCTION TO THE REGULATIONS UNDER THE JOB TRAINING PARTNERSHIP ACT § 626.2 Format of the Job...

  8. Some controversy about law on private security

    Directory of Open Access Journals (Sweden)

    Stajić Ljubomir

    2014-01-01

    Full Text Available The Republic of Serbia is one of the last countries that legally regulate the private security sector, which is a new conceptual system of the national security system. Since the law is expected to solve many issues and dilemmas, and bring order to the area, which by some accounts is a very profitable branch of economy. Expectations were that by the end to regulate issues such as: 1 the need for institutionalization of partnership between the public and private sectors for mutual benefit, 2 the need of expressing mutual interest to establish the desired condition of security in the entire society and 3 the need to define the mechanisms and authority to achieve mentioned above. Based on this, legal framework of private security should explicitly provide: 1 a new role of the private sector, 2 communication and data exchange between the public and private sector, 3 mandatory notification about prepared or committed criminal acts on which there is information, 4 cooperation in the tasks of necessarily protected facilities, 4 cooperation in crisis situations including natural disasters, traffic accidents, strikes, sabotage, terrorist attacks, etc., 5 cooperate in the selection and training of staff and 6 cooperation in planning activities and project design of security. This paper presents a critical review of some theoretical and professional controversies in the solutions provided by law, for the purpose of answering whether it is achieving the purpose of passing of such a legal act.

  9. 78 FR 69925 - Privacy Act of 1974, as Amended; Computer Matching Program (SSA/Bureau of the Fiscal Service...

    Science.gov (United States)

    2013-11-21

    ... regarding protections for such persons. The Privacy Act, as amended, regulates the use of computer matching... savings securities. C. Authority for Conducting the Matching Program This computer matching agreement sets... amended by the Computer Matching and Privacy Protection Act of 1988, as amended, and the regulations and...

  10. 77 FR 74546 - Posting of Pamphlet Provided for in the International Marriage Broker Regulation Act

    Science.gov (United States)

    2012-12-14

    ... Marriage Broker Regulation Act ACTION: Notice of posting of pamphlet provided for in section 833(a) of the International Marriage Broker Regulation Act, Title D of Public Law 109-162. SUMMARY: Section 833(a) of the International Marriage Broker Regulation Act, Title D of Public Law 109-162, provided that the Secretary of...

  11. 17 CFR 230.488 - Effective date of registration statements relating to securities to be issued in certain business...

    Science.gov (United States)

    2010-04-01

    ... statements relating to securities to be issued in certain business combination transactions. 230.488 Section... REGULATIONS, SECURITIES ACT OF 1933 Investment Companies; Business Development Companies § 230.488 Effective date of registration statements relating to securities to be issued in certain business combination...

  12. 76 FR 49500 - Privacy Act of 1974; Department of Homeland Security United States Coast Guard-020 Substance...

    Science.gov (United States)

    2011-08-10

    ... 7101 Washington, DC 20593. For privacy issues please contact: Mary Ellen Callahan (703-235-0780), Chief... DEPARTMENT OF HOMELAND SECURITY Office of the Secretary [Docket No. DHS-2011-0053] Privacy Act of... Treatment Program System of Records AGENCY: Privacy Office, DHS. ACTION: Notice of Privacy Act system of...

  13. 16 CFR 312.8 - Confidentiality, security, and integrity of personal information collected from children.

    Science.gov (United States)

    2010-01-01

    ... 16 Commercial Practices 1 2010-01-01 2010-01-01 false Confidentiality, security, and integrity of... COMMISSION REGULATIONS UNDER SPECIFIC ACTS OF CONGRESS CHILDREN'S ONLINE PRIVACY PROTECTION RULE § 312.8 Confidentiality, security, and integrity of personal information collected from children. The operator must...

  14. A study on the barriers of the implementation of social security act in ...

    African Journals Online (AJOL)

    In this study, an analytical review was done on the historical process and contexts of welfare system and social security in order to analyze and evaluate the main features of this act especially in the area of medical services. It was also attempted to study the executive barriers of the appropriate implementation of social ...

  15. 75 FR 51619 - Privacy Act of 1974: Implementation of Exemptions; Department of Homeland Security/United States...

    Science.gov (United States)

    2010-08-23

    ... regulations to exempt portions of a Department of Homeland Security/United States Citizenship and Immigration system of records entitled the ``United States Citizenship and Immigration Services--009 Compliance... of 1974: Implementation of Exemptions; Department of Homeland Security/United States Citizenship and...

  16. Types of adaptation of the system of enterprise economic security to the impact of subjects of tax regulation

    Directory of Open Access Journals (Sweden)

    Pohorelov Yurii S.

    2014-01-01

    Full Text Available The article offers the authors’ approach to identification of types of adaptation of the system of enterprise economic security to negative influence of subjects of tax regulation. It determines composition of these subjects and, separately, regulation subjects that form fundamental grounds of the tax sphere and subjects of effective influence, which directly interact with entrepreneurial structures and realise tax regulation of their activity in practice. As regards direct adaptation of the system of enterprise economic security, the article offers to mark out its individual types with respect to the set goal, essence of changes in the system of economic security, degree of its manageability and nature of accumulated changes. Moreover, the article offers a list of catalysts and inhibitors of adaptation of the system of enterprise economic security to impact of subjects of tax regulation. It also marks out adaptation parameters of the system of enterprise economic security to the impact of subjects of tax regulation and provides their gradations.

  17. 75 FR 7546 - Foreign Trade Regulations (FTR): Eliminate the Social Security Number (SSN) as an Identification...

    Science.gov (United States)

    2010-02-22

    ... DEPARTMENT OF COMMERCE Census Bureau 15 CFR Part 30 [Docket Number: 090422707-91445-02] RIN 0607-AA48 Foreign Trade Regulations (FTR): Eliminate the Social Security Number (SSN) as an Identification... Trade Regulations (FTR) to eliminate the requirement to report a Social Security Number (SSN) as an...

  18. 33 CFR 165.1313 - Security zone regulations, tank ship protection, Puget Sound and adjacent waters, Washington

    Science.gov (United States)

    2010-07-01

    ... Areas Thirteenth Coast Guard District § 165.1313 Security zone regulations, tank ship protection, Puget... 33 Navigation and Navigable Waters 2 2010-07-01 2010-07-01 false Security zone regulations, tank ship protection, Puget Sound and adjacent waters, Washington 165.1313 Section 165.1313 Navigation and...

  19. 20 CFR 220.37 - When a child's disability determination is governed by the regulations of the Social Security...

    Science.gov (United States)

    2010-04-01

    ...) Inclusion as a disabled child in the employee's annuity rate under the social security overall minimum. (2... governed by the regulations of the Social Security Administration. 220.37 Section 220.37 Employees... Disability Determinations Governed by the Regulations of the Social Security Administration § 220.37 When a...

  20. 78 FR 32595 - Revision of Freedom of Information Act Regulation

    Science.gov (United States)

    2013-05-31

    ... Revision of Freedom of Information Act Regulation AGENCY: Office of the Secretary, HUD. ACTION: Proposed rule. SUMMARY: This proposed rule would amend HUD's regulations implementing the Freedom of Information... with speech or hearing impairments may access this number via TTY by calling the toll-free Federal...

  1. Understanding Title V of the Social Security Act: A Guide to the Provisions of the Federal Maternal and Child Health Block Grant.

    Science.gov (United States)

    Health Resources and Services Administration (DHHS/PHS), Washington, DC. Maternal and Child Health Bureau.

    The Maternal and Child Health (MCH) Services Block Grant (Title V of the Social Security Act) has operated as a federal-state partnership since the Social Security Act was passed in 1935. Through Title V, the federal government pledged its support of state efforts to extend health and welfare services for mothers and children. Title V has been…

  2. 77 FR 69491 - Privacy Act of 1974: System of Records; Secure Flight Records

    Science.gov (United States)

    2012-11-19

    ... page at http://www.regulations.gov ; (2) Accessing the Government Printing Office's Web page at http...) of the Intelligence Reform and Terrorism Prevention Act of 2004 (IRTPA),\\4\\ Congress directed TSA and... Intelligence Agency, the Secretary of the Treasury, and the Secretary of Defense. The Attorney General, acting...

  3. 78 FR 70515 - Petition To Promulgate Standards for Bears Under the Animal Welfare Act Regulations

    Science.gov (United States)

    2013-11-26

    ... the Animal Welfare Act Regulations AGENCY: Animal and Plant Health Inspection Service, USDA. ACTION... Service has received a petition requesting that we amend the Animal Welfare Act regulations to add..., Riverdale, MD 20737-1234; (301) 851-3751. SUPPLEMENTARY INFORMATION: Background The Animal Welfare Act (AWA...

  4. 20 CFR 626.3 - Purpose, scope, and applicability of the Job Training Partnership Act regulations.

    Science.gov (United States)

    2010-04-01

    ... ADMINISTRATION, DEPARTMENT OF LABOR INTRODUCTION TO THE REGULATIONS UNDER THE JOB TRAINING PARTNERSHIP ACT § 626.3 Purpose, scope, and applicability of the Job Training Partnership Act regulations. (a) Parts 626..., part C of the Job Training Partnership Act) establish the Federal programmatic and administrative...

  5. 1990 No. 1918. The Nuclear Installations Act 1965 (Repeal and Modifications) Regulations 1990

    International Nuclear Information System (INIS)

    1990-01-01

    These Regulations entered into force on 31 October 1990. They repeal part of Section (1) of the Nuclear Installations Act 1965 to remove the exemption of the United Kingdom Atomic Energy Authority (UKAEA) from licensing under the Act. The Regulations also amend the 1965 Act to ensure that the UKAEA's duties in respect of the safety of premises it occupies will continue to apply whether or not a nuclear site licence has been granted. (NEA) [fr

  6. Children's perceptions of emotion regulation strategy effectiveness: links with attachment security.

    Science.gov (United States)

    Waters, Sara F; Thompson, Ross A

    2016-08-01

    Six- and nine-year-old children (N = 97) heard illustrated stories evoking anger in a story character and provided evaluations of the effectiveness of eight anger regulation strategies. Half the stories involved the child's mother as social partner and the other half involved a peer. Attachment security was assessed via the Security Scale. Children reported greater effectiveness for seeking support from adults and peers in the peer context than the mother context, but perceived venting as more effective with mothers. Children with higher security scores were more likely to endorse problem solving and less likely to endorse aggression in both social contexts than those with lower security scores. Early evidence for gender differences was found in that boys endorsed the effectiveness of distraction while girls endorsed venting their emotion.

  7. 48 CFR 1552.224-70 - Social security numbers of consultants and certain sole proprietors and Privacy Act statement.

    Science.gov (United States)

    2010-10-01

    ... 48 Federal Acquisition Regulations System 6 2010-10-01 2010-10-01 true Social security numbers of... CONTRACT CLAUSES Texts of Provisions and Clauses 1552.224-70 Social security numbers of consultants and... provision in all solicitations. Social Security Numbers of Consultants and Certain Sole Proprietors and...

  8. 76 FR 18954 - Privacy Act of 1974: Implementation of Exemptions; Department of Homeland Security Federal...

    Science.gov (United States)

    2011-04-06

    ... issues please contact: Mary Ellen Callahan (703-235- 0780), Chief Privacy Officer, Privacy Office...] Privacy Act of 1974: Implementation of Exemptions; Department of Homeland Security Federal Emergency Management Agency DHS/FEMA-011 Training and Exercise Program Records System of Records AGENCY: Privacy Office...

  9. The experience of WNTI with Safety and Security Worldwide

    International Nuclear Information System (INIS)

    Neau, Henry-Jacques

    2016-01-01

    This paper gives an industrial perspective on safety and security issues based on the experience of WNTI members. It describes how safety is invested primarily in the package; not how the package is transported. Transport safety is therefore an engineering challenge, and all necessary technical information is available to enable this to be met. Security in transport involves various measures to guard against intentional malicious acts. The paper describes the international instruments relevant to security in the transport of nuclear fuel cycle materials and how both safety and security regulations must be coordinated and simplified to avoid conflicts. It considers potential risks, which must not be underestimated. However, the assessment of risks must be realistic and quantified, and the requirements placed on the industry appropriate. It is important to dispel exaggerated perceptions of danger in the minds of the public, politicians and regulators. (author)

  10. 20 CFR 234.20 - Computation of the employee's 1937 Act LSDP basic amount.

    Science.gov (United States)

    2010-04-01

    ... compensation and section 209 of the Social Security Act for a definition of creditable wages.) Closing date... 20 Employees' Benefits 1 2010-04-01 2010-04-01 false Computation of the employee's 1937 Act LSDP basic amount. 234.20 Section 234.20 Employees' Benefits RAILROAD RETIREMENT BOARD REGULATIONS UNDER THE...

  11. 45 CFR 205.25 - Eligibility of supplemental security income beneficiaries for food stamps or surplus commodities.

    Science.gov (United States)

    2010-10-01

    ... beneficiaries for food stamps or surplus commodities. 205.25 Section 205.25 Public Welfare Regulations Relating....25 Eligibility of supplemental security income beneficiaries for food stamps or surplus commodities... XVI of the Social Security Act, the State agency shall make the following determinations: (1) The...

  12. Notification: Audit of the U.S. EPA's Compliance with the Federal Information Security Management Act (FISMA)

    Science.gov (United States)

    Project #OA-FY13-0280, May 9, 2013. The Office of Inspector General plans to begin fieldwork for an audit of the U.S. Environmental Protection Agency’s compliance with the Federal Information Security Management Act.

  13. 76 FR 71417 - Privacy Act of 1974, as Amended; Computer Matching Program (SSA/Law Enforcement Agencies (LEA...

    Science.gov (United States)

    2011-11-17

    ...; Computer Matching Program (SSA/ Law Enforcement Agencies (LEA)) Match Number 5001 AGENCY: Social Security... protections for such persons. The Privacy Act, as amended, regulates the use of computer matching by Federal... accordance with the Privacy Act of 1974, as amended by the Computer Matching and Privacy Protection Act of...

  14. Statutory Instrument No. 2056, The Nuclear Installations Act 1965 etc. (Repeals and Modifications) Regulations 1974

    International Nuclear Information System (INIS)

    1975-01-01

    These Regulations contain repeals and modifications of provisions of the Nuclear Installations Act 1965 and a modification of the Nuclear Installations (Dangerous Occurrences) Regulations 1965. They are made in consequence of the establishment on 1st January 1975 of the Health and Safety Executive and the coming into operation on that date of provisions of the Health and Safety at Work etc. Act 1974 which supersede or affect provisions of the 1965 Act and the 1965 Regulations. (NEA) [fr

  15. 76 FR 39963 - Order Pursuant to Section 36 of the Securities Exchange Act of 1934 Granting Temporary Exemptions...

    Science.gov (United States)

    2011-07-07

    ... Exchange Act Release No. 64017, supra note 9. \\16\\ The Commission stresses that the functions highlighted... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-64796; File No. S7-28-11] Order Pursuant to...- counter (``OTC'') market are centrally cleared.\\4\\ One of the key ways in which the Dodd-Frank Act seeks...

  16. Depository Accounting of Securities in the Ukrainian Stock Market Regulation System

    Directory of Open Access Journals (Sweden)

    Veriha Hanna V.

    2016-02-01

    Full Text Available The aim of the article is to study the procedures, technologies, prudential regulation of depository accounting of securities in the system of the Ukrainian stock market infrastructure and identify directions of its improvement. The article analyzes the dynamics of the number of licenses issued by types of professional activity in the stock market. The necessity for further improvement of mechanisms of the updated system of depository accounting of securities in Ukraine has been proved. There have been developed the following recommendations: to improve the unified rules of accounting and regulation support of the system of risk management of depository activity; develop tools for prudential regulation of depository activity and strengthen the control over fulfillment of prudential standards by the Central Depository and depository institutions; create the necessary conditions for the practical implementation of legal norms concerning establishment of clearing institutions and increase in the level of competition between depositaries; expand the correspondent relations of the Central Depository in relation to the establishment of international depositary relations for the liberalization of the international movement of securities; use segregated accounts providing the possibility of storage of client funds separately from the funds of the transfer bank to protect the capital of the issuer and investor from risks of any force majeure situations; mediate the movement of funds at implementing dividend payments through participants of the accounting system: issuer-the Central Depository-depository institution-depositor.

  17. Notification: FY2017 Audit of the CSB's compliance with the Federal Information Security Management Act (FISMA)

    Science.gov (United States)

    Project #, May 23, 2017. The EPA OIG plans to begin fieldwork for an audit of the U.S. Chemical Safety and Hazard Investigation Board’s (CSB’s) compliance with the Federal Information Security Modernization Act of 2014 (FISMA).

  18. Mining Act 1968-1983 with regulations and an index (compiled to 1 January, 1984)

    Energy Technology Data Exchange (ETDEWEB)

    1984-01-01

    This consolidation of the Queensland Mining Act covers the Mining Act 1968 - 1983, Mining Act Amendment Act 1971 (No.2) No.82: Mining Act Amendment Act 1980, No.13: Mining Acts Amendment Act of 1929, 20 Geo. 5 of No.35: Regulations. The Act is arranged in 13 parts. Part I. Preliminary; II. Meaning of Terms; III. Mining districts and mining fields; IV. Authorities conferring rights to mine and prospect - Division I. Miner's right; IA. Mining claim; II. Authority to prospect; III. Mining Lease; IV. Compensation for damage caused by mining on Crown land; V. Caveats: Part V. Mining on reserves, residence areas and business areas; Part VI. Constructions and carriage through, over, or under alien land; VII. Sludge abatement; VIII. Royalties; IX. Administration - Division I. Appointment of officers; II. Wardens courts; III. Special powers of wardens and wardens courts; IV. Appeals from wardens courts: Part X. General Provisions; XI. Regulations; XII. Mining on private land; XIII. Rights independent of this Act preserved: Schedule.

  19. Global health security and the International Health Regulations

    Directory of Open Access Journals (Sweden)

    Oliva Otavio

    2010-12-01

    Full Text Available Abstract Global nuclear proliferation, bioterrorism, and emerging infections have challenged national capacities to achieve and maintain global security. Over the last century, emerging infectious disease threats resulted in the development of the preliminary versions of the International Health Regulations (IHR of the World Health Organization (WHO. The current HR(2005 contain major differences compared to earlier versions, including: substantial shifts from containment at the border to containment at the source of the event; shifts from a rather small disease list (smallpox, plague, cholera, and yellow fever required to be reported, to all public health threats; and shifts from preset measures to tailored responses with more flexibility to deal with the local situations on the ground. The new IHR(2005 call for accountability. They also call for strengthened national capacity for surveillance and control; prevention, alert, and response to international public health emergencies beyond the traditional short list of required reporting; global partnership and collaboration; and human rights, obligations, accountability, and procedures of monitoring. Under these evolved regulations, as well as other measures, such as the Revolving Fund for vaccine procurement of the Pan American Health Organization (PAHO, global health security could be maintained in the response to urban yellow fever in Paraguay in 2008 and the influenza (H1N1 pandemic of 2009-2010.

  20. 75 FR 7978 - Privacy Act of 1974: Implementation of Exemptions; Department of Homeland Security Transportation...

    Science.gov (United States)

    2010-02-23

    ... Security Administration, 601 South 12th Street, Arlington, VA 20598-6036. For privacy issues please contact... Secretary 6 CFR Part 5 [Docket No. DHS-2009-0137] Privacy Act of 1974: Implementation of Exemptions... Program System of Records AGENCY: Privacy Office, DHS. ACTION: Notice of proposed rulemaking. SUMMARY: The...

  1. 75 FR 53153 - Federal Acquisition Regulation; American Recovery and Reinvestment Act of 2009 (the Recovery Act...

    Science.gov (United States)

    2010-08-30

    ... States would not fully implement section 1605 of the Recovery Act. Section 1605 singled out iron and... statute and how best to convey these requirements in the regulations. Because iron and steel are singled...

  2. 48 CFR 252.222-7004 - Compliance with Spanish social security laws and regulations.

    Science.gov (United States)

    2010-10-01

    ... 48 Federal Acquisition Regulations System 3 2010-10-01 2010-10-01 false Compliance with Spanish... PROVISIONS AND CONTRACT CLAUSES Text of Provisions And Clauses 252.222-7004 Compliance with Spanish social... Spanish Social Security Laws and Regulations (JUN 1997) (a) The Contractor shall comply with all Spanish...

  3. 76 FR 27897 - Security and Safety Zone Regulations, Large Passenger Vessel Protection, Captain of the Port...

    Science.gov (United States)

    2011-05-13

    ... DEPARTMENT OF HOMELAND SECURITY Coast Guard 33 CFR Part 165 [Docket No. USCG-2011-0342] Security and Safety Zone Regulations, Large Passenger Vessel Protection, Captain of the Port Columbia River... will enforce the security and safety zone in 33 CFR 165.1318 for large passenger vessels operating in...

  4. Control and Regulation of Private Security Providers in Latin America and the Caribbean: A Comparative Analysis

    Directory of Open Access Journals (Sweden)

    Francesca Caonero

    2014-05-01

    Full Text Available States and different international players have drafted legal frameworks to adequately regulate the phenomenon of privatization of security. Among these initiatives is the Project for a Possible Convention on Private Military and Security Companies, prepared with guidance from the United Nations Human Rights Council. The objective of this proposed convention is to provide a universal framework to regulate these companies.The United Nations Regional Center for Peace, Disarmament and Development in Latin America and the Caribbean (UNLIREC has studied this Proposed Convention and contrasted it with existing national regulations. The objective of this study is to identify whether and how States already comply with some of the provisions contained in this proposal.Based on the study of national private security law, UNLIREC has contrasted it with the Convention Proposal identifying the different items in this document that are referred to in the different national regulations from various countries in Latin America and the Caribbean.As a result of this legal contrast, it can be observed that laws in some States in the region include significant legal aspects put forth in the Proposed Convention, such as licenses, registry and training. Other States go beyond that, stipulating specific regulations that can be noted. Others, on the contrary, lack any provisions regarding control and regulation of private security providers.DOI: http://dx.doi.org/10.5377/rpsp.v1i1.1392

  5. Education Issues Raised by S.744: The Border Security, Economic Opportunity, and Immigration Modernization Act

    Science.gov (United States)

    Murphy, Garrett

    2014-01-01

    This brief report summarizes the requirements for undocumented immigrants set forth by the Border Security, Economic Opportunity, and Immigration Modernization Act (S.744). Assuming that S.744 will move forward in Congress, the report also examines issues having to do with certain language, civics and government, and education/training provisions…

  6. 77 FR 74913 - Privacy Act of 1974, as Amended; Computer Matching Program (Social Security Administration (SSA...

    Science.gov (United States)

    2012-12-18

    ...; Computer Matching Program (Social Security Administration (SSA)/Office of Personnel Management (OPM.... SUPPLEMENTARY INFORMATION: A. General The Computer Matching and Privacy Protection Act of 1988 (Public Law (Pub... computer matching involving the Federal government could be performed and adding certain protections for...

  7. The French Space Operation Act: Technical Regulations

    Science.gov (United States)

    Trinchero, J. P.; Lazare, B.

    2010-09-01

    The French Space Operation Act(FSOA) stipulates that a prime objective of the National technical regulations is to protect people, property, public health and the environment. Compliance with these technical regulations is mandatory as of 10 December 2010 for space operations by French space operators and for space operations from French territory. The space safety requirements and regulations governing procedures are based on national and international best practices and experience. A critical design review of the space system and procedures shall be carried out by the applicant, in order to verify compliance with the Technical Regulations. An independent technical assessment of the operation is delegated to CNES. The principles applied when drafting technical regulations are as follows: requirements must as far as possible establish the rules according to the objective to be obtained, rather than how it is to be achieved; requirements must give preference to international standards recognised as being the state of the art; requirements must take previous experience into account. Technical regulations are divided into three sections covering common requirements for the launch, control and return of a space object. A dedicated section will cover specific rules to be applied at the Guiana Space Centre. The main topics addressed by the technical regulations are: operator safety management system; study of risks to people, property, public health and the Earth’s environment; impact study on the outer space environment: space debris generated by the operation; planetary protection.

  8. Culturing Security System of Chemical Laboratory in Indonesia

    Directory of Open Access Journals (Sweden)

    Eka Dian Pusfitasari

    2017-04-01

    Full Text Available Indonesia has experiences on the lack of chemical security such as: a number of bombing terrors and hazardous chemicals found in food. Bomb used in terror is a homemade bomb made from chemicals which are widely spread in the research laboratories such as a mixture of pottasium chlorate, sulphur, and alumunium. Therefore, security of chemicals should be implemented to avoid the misused of the chemicals. Although it has experienced many cases of the misuse of chemicals, and many regulations and seminars related to chemical security have been held, but the implementation of chemical security is still a new thing for Indonesian citizens. The evident is coming from the interviews conducted in this study. Questions asked in this interview/survey included: the implementation of chemical safety and chemical security in laboratory; chemical inventory system and its regulation; and training needed for chemical security implementation. Respondents were basically a researcher from Government Research Institutes, University laboratories, senior high school laboratories, and service laboratories were still ambiguous in distinguishing chemical safety and chemical security. Because of this condition, most Indonesia chemical laboratories did not totally apply chemical security system. Education is very important step to raise people awareness and address this problem. Law and regulations should be sustained by all laboratory personnel activities to avoid chemical diversion to be used for harming people and environment. The Indonesia Government could also develop practical guidelines and standards to be applied to all chemical laboratories in Indonesia. These acts can help Government’s efforts to promote chemical security best practices which usually conducted by doing seminars and workshop.

  9. REGULATION OF AUSTRALIAN MEDICAL PROFESSIONALS AND NATIONAL SECURITY: LESSONS FROM THREE CASE STUDIES.

    Science.gov (United States)

    Faunce, Thomas; McKenna, Michael; Rayner, Johanna; Hawes, Jazmin

    2016-03-01

    In recent times, Australia's national security concerns have had controversial impacts on regulation of Australian medical practitioners in areas related to immigration detention. This column explores three recent case studies relevant to this issue. The first involves the enactment of the Australian Border Force Act 2015 (Cth), which has a significant impact on the regulation of medical professionals who work with people in immigration detention. The second involves the decision of the High Court of Australia in Plaintiff M68/2015 v Minister for Immigration and Border Protection [2016] HCA 1 that an amendment to Australian federal legislation justified sending children back to immigration detention centres in Papua New Guinea and Nauru. This legislation was previously heavily criticised by the Australian Human Rights Commissioner. The third concerns the deregistration of Tareq Kamleh, an Australian doctor of German-Palestinian heritage who came to public attention on ANZAC Day 2015 with his appearance online in a propaganda video for the Islamic State terrorist organisation al-Dawla al-Islamyia fil Iraq wa'al Sham, also known as Islamic State of Iraq and Syria (ISIS) or Daesh. Australia's professional regulatory system should presumptively respect professional virtues, such as loyalty to the relief of individual patient suffering, when dealing with doctors (whether in Australia or ISIS-occupied Syria) working under regimes whose principles appear inconsistent with those of ethics and human rights.

  10. 17 CFR 270.3c-3 - Definition of certain terms used in section 3(c)(1) of the Act with respect to certain debt...

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 3 2010-04-01 2010-04-01 false Definition of certain terms used in section 3(c)(1) of the Act with respect to certain debt securities offered by small business... COMMISSION (CONTINUED) RULES AND REGULATIONS, INVESTMENT COMPANY ACT OF 1940 § 270.3c-3 Definition of certain...

  11. 76 FR 10205 - Department of Homeland Security Implementation of OMB Guidance on Drug-Free Workplace Requirements

    Science.gov (United States)

    2011-02-24

    ... Flexibility Act, 5 U.S.C. 605(b), as amended by the Small Business Regulatory Enforcement and Fairness Act of... Guidance on Drug-Free Workplace Requirements AGENCY: Department of Homeland Security (DHS). ACTION: Final... consolidate all Federal regulations on drug-free workplace requirements for financial assistance into one...

  12. A new Brazilian regulation for the security of nuclear material and nuclear facilities

    Energy Technology Data Exchange (ETDEWEB)

    Tavares, Renato L.A.; Filho, Josélio S.M.; Torres, Luiz F.B.; Lima, Alexandre R., E-mail: renato.tavares@cnen.gov.br, E-mail: joselio@cnen.gov.br, E-mail: ltorres@cnen.gov.br, E-mail: alexandre.lima@cnen.gov.br [Comissao Nacional de Energia Nuclear (CNEN), Rio de Janeiro, RJ (Brazil). Diretoria de Radioproteção e Segurança Nuclear; Lima, Fabiano P.C., E-mail: fabianopetruceli@outlook.com [Presidência da República, Brasilia, DF (Brazil). Gabinete de Segurança Institucional

    2017-07-01

    The present paper aims to outline the challenges related to the elaboration and concepts involved in a regulatory transition from a purely prescriptive approach to a combined approach that mixes performance-based concepts and evaluation metrics based on statistical data of equipment and personnel. This methodology might represent an improvement compared to a purely prescriptive approach, in which the regulatory authority defines the measures to be taken by operators of nuclear facilities to prevent theft, sabotage events, and mitigate their consequences. The prescriptive approach, despite having the advantages of clarity in the definition of requirements, simplicity in regulatory terms (inspections to verify compliance), and homogeneity in relation to various facilities, does not allow a clear and effective performance measurement, may provide insufficient or excessive security measures (with excessive expenditure of material and human resources), and the possibility of providing a false sense of security. It is known that, in many countries, the state-sponsored nuclear security regime mixes elements of the two mentioned approaches, prescriptive and based on performance, which is not Brazilian practice nowadays. Such methodological developments happened globally due to the increase of threat level for nuclear facilities and materials. The currently regulation in force is CNEN-NE 2.01, which provides a set of measures intended to implement Physical Protection Systems in Nuclear, Radiological Facilities as well as Transport Operations, and all documents related to security of such issues. The new regulation, named CNEN-NN 2.01, will focus only on Nuclear Material and Facilities (two other regulations specific for Security of Radioactive Sources and Transport Operations are under elaboration process). CNEN NN 2.01 is intended to provide further adherence to new international recommendations, e.g, IAEA INFCIRC 225 Rev.5 (NSS 13), which is currently regarded as the

  13. A new Brazilian regulation for the security of nuclear material and nuclear facilities

    International Nuclear Information System (INIS)

    Tavares, Renato L.A.; Filho, Josélio S.M.; Torres, Luiz F.B.; Lima, Alexandre R.; Lima, Fabiano P.C.

    2017-01-01

    The present paper aims to outline the challenges related to the elaboration and concepts involved in a regulatory transition from a purely prescriptive approach to a combined approach that mixes performance-based concepts and evaluation metrics based on statistical data of equipment and personnel. This methodology might represent an improvement compared to a purely prescriptive approach, in which the regulatory authority defines the measures to be taken by operators of nuclear facilities to prevent theft, sabotage events, and mitigate their consequences. The prescriptive approach, despite having the advantages of clarity in the definition of requirements, simplicity in regulatory terms (inspections to verify compliance), and homogeneity in relation to various facilities, does not allow a clear and effective performance measurement, may provide insufficient or excessive security measures (with excessive expenditure of material and human resources), and the possibility of providing a false sense of security. It is known that, in many countries, the state-sponsored nuclear security regime mixes elements of the two mentioned approaches, prescriptive and based on performance, which is not Brazilian practice nowadays. Such methodological developments happened globally due to the increase of threat level for nuclear facilities and materials. The currently regulation in force is CNEN-NE 2.01, which provides a set of measures intended to implement Physical Protection Systems in Nuclear, Radiological Facilities as well as Transport Operations, and all documents related to security of such issues. The new regulation, named CNEN-NN 2.01, will focus only on Nuclear Material and Facilities (two other regulations specific for Security of Radioactive Sources and Transport Operations are under elaboration process). CNEN NN 2.01 is intended to provide further adherence to new international recommendations, e.g, IAEA INFCIRC 225 Rev.5 (NSS 13), which is currently regarded as the

  14. 76 FR 12745 - Privacy Act of 1974; Department of Homeland Security Office of Operations Coordination and...

    Science.gov (United States)

    2011-03-08

    ... 20528. For privacy issues please contact: Mary Ellen Callahan (703-235-0780), Chief Privacy Officer... DEPARTMENT OF HOMELAND SECURITY Office of the Secretary [Docket No. DHS-2010-0055] Privacy Act of... Operations Center Tracker and Senior Watch Officer Logs System of Records AGENCY: Privacy Office, DHS. ACTION...

  15. Privacy Act

    Science.gov (United States)

    Learn about the Privacy Act of 1974, the Electronic Government Act of 2002, the Federal Information Security Management Act, and other information about the Environmental Protection Agency maintains its records.

  16. Technologies to counter aviation security threats

    Science.gov (United States)

    Karoly, Steve

    2017-11-01

    The Aviation and Transportation Security Act (ATSA) makes TSA responsible for security in all modes of transportation, and requires that TSA assess threats to transportation, enforce security-related regulations and requirements, and ensure the adequacy of security measures at airports and other transportation facilities. Today, TSA faces a significant challenge and must address a wide range of commercial, military grade, and homemade explosives and these can be presented in an infinite number of configurations and from multiple vectors. TSA screens 2 million passengers and crew, and screens almost 5 million carry-on items and 1.2 million checked bags daily. As TSA explores new technologies for improving efficiency and security, those on the forefront of research and development can help identify unique and advanced methods to combat terrorism. Research and Development (R&D) drives the development of future technology investments that can address an evolving adversary and aviation threat. The goal is to rethink the aviation security regime in its entirety, and rather than focusing security at particular points in the enterprise, distribute security from the time a reservation is made to the time a passenger boards the aircraft. The ultimate objective is to reengineer aviation security from top to bottom with a continued focus on increasing security throughout the system.

  17. 75 FR 79947 - Privacy Act of 1974: Implementation of Exemptions; Department of Homeland Security/ALL-031...

    Science.gov (United States)

    2010-12-21

    ... contains regulatory documents #0;having general applicability and legal effect, most of which are keyed #0... particularly to any potential plans to collect cybersecurity information from private entities regarding cyber... security threats and would not include the Bank Secrecy Act (BSA) related SARs filed with FinCEN. The ISE...

  18. Compliance Issues and Homeland Security with New Federal Regulations for Higher Education Institutions

    Science.gov (United States)

    Valcik, Nicolas A.

    2010-01-01

    Research advancements into different fields of study have increased the risks for accidents, criminal acts, or a potential breach of national security, and the types of hazardous materials (HAZMAT) stored and used at universities and colleges are under new scrutiny. Before, a chemistry laboratory might only have basic substances such as sulfur,…

  19. 76 FR 5235 - Privacy Act of 1974, as Amended; Computer Matching Program (SSA Internal Match)-Match Number 1014

    Science.gov (United States)

    2011-01-28

    ...; Computer Matching Program (SSA Internal Match)--Match Number 1014 AGENCY: Social Security Administration... regarding protections for such persons. The Privacy Act, as amended, regulates the use of computer matching....C. 552a, as amended, and the provisions of the Computer Matching and Privacy Protection Act of 1988...

  20. State regulation as a tool for improving the economic security of the regions

    Directory of Open Access Journals (Sweden)

    Yu. M. Sokolinskaya

    2017-01-01

    Full Text Available Providing economic security for the development of regions, increasing their competitiveness, risk-free and sustainable activities are the main tasks of the regional program of social and economic development, which occupies a special place in the system of instruments for public management of these processes. The program of social and economic development is a unique strategy of the region aimed at security and optimization of the spatial structure and relations between the center and the regions in order to ensure economic security and growth by maximizing the effective use of existing internal and external factors. The institutional influence of the state in order to improve the economic security of regions and enterprises occurs palliatively when the business of the region is supported in direct – subsidies, and more often indirectly – compliance with the laws and regulations of the Russian Federation and the region, on the principles of institutional and market synergies. Adaptation of enterprises in the region to the market is difficult, when specific socio-organizational, economic, technical and technological, scientific, information activities in their interrelations function in the field of Russian laws. The search for ways to improve the economic security of the Russian Federation, regions and enterprises takes place in the context of global integration through the improvement of the mechanism of state regulation. An important task of the current stage of economic security of the country and regions is the construction of a system of its institutional organization that would be able to balance the levers of government with the opportunities of private enterprises, provide a quality level of providing the business with protection from terrorism, predation, financial risks, legal competition etc.

  1. 20 CFR 638.528 - Social Security.

    Science.gov (United States)

    2010-04-01

    ... 20 Employees' Benefits 3 2010-04-01 2010-04-01 false Social Security. 638.528 Section 638.528... TITLE IV-B OF THE JOB TRAINING PARTNERSHIP ACT Center Operations § 638.528 Social Security. The Act provides that students are covered by title II of the Social Security Act (42 U.S.C. 401 et seq.) and shall...

  2. Notification: Audit of the U.S. Environmental Protection Agency’s Compliance with the Federal Information Security Management Act

    Science.gov (United States)

    Project #OA-FY14-0135, February 10, 2014. The Office of Inspector General plans to begin fieldwork for an audit of the U.S. Environmental Protection Agency's compliance with the Federal Information Security Management Act (FISMA).

  3. Amendment of the Energy Economy Act. Novellierung des Energiewirtschaftsgesetzes

    Energy Technology Data Exchange (ETDEWEB)

    1990-12-20

    The Federal Association of German Industry deliberates on the reform of the Energy Economy Act, arriving at the following intermediate result that is to be discussed by the member associations. The following might be essential points for the attitude of the industry regarding the reform of the energy economy act: deregulation, qualitative modernization, concentration on electric power and gas, differentiated regulations for power and gas, limitation of municipal influence (outside the scope of the energy economy act: reform of the municipal right of way), secure power and gas supply at internationally competitive prices. This is followed by considerations regarding the individual provisions of the energy economy act and their discussion. (orig./HSCH).

  4. 40 CFR 261.8 - PCB wastes regulated under Toxic Substance Control Act.

    Science.gov (United States)

    2010-07-01

    ... 40 Protection of Environment 25 2010-07-01 2010-07-01 false PCB wastes regulated under Toxic... (CONTINUED) SOLID WASTES (CONTINUED) IDENTIFICATION AND LISTING OF HAZARDOUS WASTE General § 261.8 PCB wastes regulated under Toxic Substance Control Act. The disposal of PCB-containing dielectric fluid and electric...

  5. Theater Security Cooperation Planning with Article 98: How the 2002 Servicemembers' Protection Act Fosters China's Quest for Global Influence

    National Research Council Canada - National Science Library

    Hernandez, Jaime A

    2005-01-01

    The Combatant Commander is hindered in constructing Theater Security Cooperation plans due to the restrictions placed upon foreign military aid dispersal as a result of the 2002 American Servicemembers' Protection Act...

  6. 76 FR 59592 - Government Securities Act Regulations; Replacement of References to Credit Ratings and Technical...

    Science.gov (United States)

    2011-09-27

    ... creditworthiness of a security or money market instrument; and (2) any references to or requirements in such... or gross short position in money market instruments qualifying as Treasury market risk instruments...), that mature in 45 days or more, settled on a cash or delivery basis. Money market instruments...

  7. Federal Act on Protection against Nuisances (BImSchG) and supplementing regulations. 11. ed.

    International Nuclear Information System (INIS)

    Hansmann, K.

    1993-01-01

    This handy booklet contains the BImSchG and related implementing regulations as well as the Technical Codes Clean Air and Noise Abatement. The contribution on the BImSchG explains the origin of the Act, the scope of application, its concept and principles. The contents of the Act is portrayed by emphasizing subject-related connections. Dealt with are also regulations for installations requiring licensing, the measurement of airborne pollution, stipulations concerning the area of installations and transport, as well as the regulation concerning the monitoring of airborne pollution in the Federal Republic of Germany. (orig.) [de

  8. Federal Act on Protection against Nuisances (BImSchG) and supplementing regulations. 9. ed.

    International Nuclear Information System (INIS)

    Hansmann, K.

    1992-01-01

    This handy booklet contains the BImSchG and related implementing regulations as well as the Technical Codes Clean Air and Noise Abatement. The contribution on the BImSchG explains the origin of the Act, the scope of application, its concept and principles. The contents of the Act is portrayed by emphasizing subject-related connections. Dealt with are also regulations for installations requiring licensing, the measurement of airborne pollution, stipulations concerning the area of installations and transport, as well as the regulation concerning the monitoring of airborne pollution in the Federal Republic of Germany. (orig.) [de

  9. 78 FR 7654 - Extension of Exemptions for Security-Based Swaps

    Science.gov (United States)

    2013-02-04

    ... Section 3D of the Exchange Act [15 U.S.C. 78c-4] and Registration and Regulation of Security-Based Swap... amendments as well as the effect of the amendments on efficiency, competition, and capital formation.\\50\\ \\50... also consider whether the action will promote efficiency, competition, and capital formation. See 15 U...

  10. 75 FR 39184 - Privacy Act of 1974: Implementation of Exemptions; Department of Homeland Security/ALL-029 Civil...

    Science.gov (United States)

    2010-07-08

    ... questions and privacy issues please contact: Mary Ellen Callahan (703-235-0780), Chief Privacy Officer... Secretary 6 CFR Part 5 [Docket No. DHS-2010-0034] Privacy Act of 1974: Implementation of Exemptions...: Privacy Office, DHS. ACTION: Notice of proposed rulemaking. SUMMARY: The Department of Homeland Security...

  11. 10 CFR 50.81 - Creditor regulations.

    Science.gov (United States)

    2010-01-01

    ...-Creditors' Rights-Surrender of Licenses § 50.81 Creditor regulations. (a) Pursuant to section 184 of the Act... other lien upon any production or utilization facility not owned by the United States which is the... rights of any creditor so secured may be exercised only in compliance with and subject to the same...

  12. 77 FR 29982 - Federal Acquisition Regulation; Submission for OMB Review; Davis Bacon Act-Price Adjustment...

    Science.gov (United States)

    2012-05-21

    ...; Submission for OMB Review; Davis Bacon Act-Price Adjustment (Actual Method) AGENCY: Department of Defense... previously approved information collection requirement concerning the Davis-Bacon Act price adjustment... Bacon Act-Price Adjustment (Actual Method), by any of the following methods: Regulations.gov : http...

  13. 76 FR 53921 - Privacy Act of 1974; Department of Homeland Security ALL-034 Emergency Care Medical Records...

    Science.gov (United States)

    2011-08-30

    ... AGENCY: Privacy Office, DHS. ACTION: Notice of Privacy Act system of records. SUMMARY: In accordance with... Security Office of Health Affairs to collect and maintain records on individuals who receive emergency care... consistent, quality medical care. To support MQM, OHA operates the electronic Patient Care Record (ePCR), an...

  14. Proposed general amendments to the atomic energy control regulations

    International Nuclear Information System (INIS)

    1986-01-01

    Canada's Atomic Energy Control Act defines the powers and responsibilities of the Atomic Energy Control Board (AECB). Among these is to make regulations to control the development, application and use of atomic energy. In these proposed general amendments to the Atomic Energy Control Regulations substantial changes are proposed in the designation of the authority of AECB staff, exemptions from licensing, international safeguards, duties of licensees and atomic radiation workers, security of information, and provision for hearings. The scope of the control of atomic energy has been redefined as relating to matters of health, safety, security, international safeguards, and the protection of the environment

  15. 78 FR 47215 - Petition to Amend Animal Welfare Act Regulations To Prohibit Public Contact With Big Cats, Bears...

    Science.gov (United States)

    2013-08-05

    ... No. APHIS-2012-0107] Petition to Amend Animal Welfare Act Regulations To Prohibit Public Contact With... Inspection Service has received a petition requesting amendments to the Animal Welfare Act regulations and...: Background The Animal Welfare Act (AWA, 7 U.S.C. 2131 et seq.) authorizes the Secretary of Agriculture to...

  16. To The Question Of The Concepts "National Security", "Information Security", "National Information Security" Meanings

    OpenAIRE

    Alexander A. Galushkin

    2015-01-01

    In the present article author analyzes value of the concepts "national security", "information security", "national information security". Author gives opinions of scientists-jurists, definitions given by legislators and normotvorets in various regulations.

  17. 17 CFR 230.100 - Definitions of terms used in the rules and regulations.

    Science.gov (United States)

    2010-04-01

    ... express reference to the Act or to the rules and regulations or to a portion thereof defines such term for... 17 Commodity and Securities Exchanges 2 2010-04-01 2010-04-01 false Definitions of terms used in... terms used in the rules and regulations. (a) As used in the rules and regulations prescribed in this...

  18. Obsessive-Compulsive Homeland Security: Insights from the Neurobiological Security Motivation System

    Science.gov (United States)

    2018-03-01

    HOMELAND SECURITY: INSIGHTS FROM THE NEUROBIOLOGICAL SECURITY MOTIVATION SYSTEM by Marissa D. Madrigal March 2018 Thesis Advisor...FROM THE NEUROBIOLOGICAL SECURITY MOTIVATION SYSTEM 5. FUNDING NUMBERS 6. AUTHOR(S) Marissa D. Madrigal 7. PERFORMING ORGANIZATION NAME(S) AND...how activation of the neurobiological security- motivation system can lead to securitization in response to a security speech act. It explores the model

  19. Perspective on Secure Development Activities and Features of Safety I and C Systems

    International Nuclear Information System (INIS)

    Kang, Youngdoo; Yu, Yeong Jin; Kim, Hyungtae; Kwon, Yong il; Park, Yeunsoo; Choo, Jaeyul; Son, Jun Young; Jeong, Choong Heui

    2015-01-01

    The Enforcement Decree of the Act on Physical Protection and Radiological Emergency (ED-APPRE) was revised December 2013 to include security requirements on computer systems at nuclear facilities to protect those systems against malicious cyber-attacks. It means Cyber-Security-related measures, controls and activities of safety I and C systems against cyber-attacks shall meet the requirements of ED-APPRE. Still regulation upon inadvertent access or non-malicious modifications to the safety I and C systems is covered under the Nuclear Safety Act. The objective of this paper is to propose KINS' regulatory perspective on secure development and features against non-malicious access or modification of safety I and C systems. Secure development activities and features aim to prevent inadvertent and non-malicious access, and to prevent unwanted action from personnel or connected systems for ensuring reliable operation of safety I and C systems. Secure development activities of safety I and C systems are life cycle activities to ensure unwanted, unneeded and undocumented code is not incorporated into the systems. Secure features shall be developed, verified and qualified throughout the development life cycle

  20. Perspective on Secure Development Activities and Features of Safety I and C Systems

    Energy Technology Data Exchange (ETDEWEB)

    Kang, Youngdoo; Yu, Yeong Jin; Kim, Hyungtae; Kwon, Yong il; Park, Yeunsoo; Choo, Jaeyul; Son, Jun Young; Jeong, Choong Heui [Korea Institute of Nuclear Safety, Daejeon (Korea, Republic of)

    2015-05-15

    The Enforcement Decree of the Act on Physical Protection and Radiological Emergency (ED-APPRE) was revised December 2013 to include security requirements on computer systems at nuclear facilities to protect those systems against malicious cyber-attacks. It means Cyber-Security-related measures, controls and activities of safety I and C systems against cyber-attacks shall meet the requirements of ED-APPRE. Still regulation upon inadvertent access or non-malicious modifications to the safety I and C systems is covered under the Nuclear Safety Act. The objective of this paper is to propose KINS' regulatory perspective on secure development and features against non-malicious access or modification of safety I and C systems. Secure development activities and features aim to prevent inadvertent and non-malicious access, and to prevent unwanted action from personnel or connected systems for ensuring reliable operation of safety I and C systems. Secure development activities of safety I and C systems are life cycle activities to ensure unwanted, unneeded and undocumented code is not incorporated into the systems. Secure features shall be developed, verified and qualified throughout the development life cycle.

  1. 75 FR 66811 - Sunshine Act Meeting

    Science.gov (United States)

    2010-10-29

    ... Law 111-203, to prohibit fraud, manipulation, and deception in connection with security-based swaps. 3... SECURITIES AND EXCHANGE COMMISSION Sunshine Act Meeting Notice is hereby given, pursuant to the provisions of the Government in the Sunshine Act, Public Law 94-409, that the Securities and Exchange...

  2. Information security management: a proposal to improve the effectiveness of information security in the scientific research environment

    International Nuclear Information System (INIS)

    Alexandria, Joao Carlos Soares de

    2009-01-01

    The increase of the connectivity in the business environment, combined with the growing dependency of information systems, has become the information security management an important governance tool. Information security has as main goal to protect the business transactions in order to work normally. In this way, It will be safeguarding the business continuity. The threats of information come from hackers' attacks, electronic frauds and spying, as well as fire, electrical energy interruption and humans fault. Information security is made by implementation of a set of controls, including of the others politics, processes, procedures, organizational structures, software and hardware, which require a continuous management and a well established structure to be able to face such challenges. This work tried to search the reasons why the organizations have difficulties to make a practice of information security management. Many of them just limit to adopt points measures, sometimes they are not consistent with their realities. The market counts on enough quantity of standards and regulations related to information security issues, for example, ISO/IEC 27002, American Sarbanes-Oxley act, Basel capital accord, regulations from regulatory agency (such as the Brazilians ones ANATEL, ANVISA and CVM). The market researches have showed that the information security implementation is concentrated on a well-defined group of organization mainly formed by large companies and from specifics sectors of economy, for example, financial and telecommunication. However, information security must be done by all organizations that use information systems to carry out their activities, independently of its size or economic area that it belongs. The situation of information security in the governmental sector of Brazil, and inside its research institutions, is considered worrying by the Brazilian Court of Accounts (TCU). This research work presents an assessment and diagnostic proposal of

  3. The Perspectives of International Regulation of Private Military and Security Companies

    Directory of Open Access Journals (Sweden)

    Maria A. Nebolsina

    2016-01-01

    Full Text Available Modern international security is a heterogeneous sphere that includes both state and nonstate actors. Legal status of some non-state actors is not always clear. This can be attributed mostly to the dynamics of the global processes. The emergence of new actors, their fast transformation and shift from old forms of activity to the new ones often outpace political and legal assessment of their nature, the impact on some other international trends and the implications of their use that may arise. States and international organizations together with business and non-governmental foundations have started to turn to private security actors more frequently. The fact that traditional methods of state violence are complemented by non-traditional forms influences the idea of violence in the society at large. The efficiency of non-state security actors and the speed they provide services with sometimes exceed the ones of civil servants' and outmaneuver state machine. However these advantages do not contribute to the legitimacy of these non-state actors. As a result during a certain period of time, sometimes a significant one, new actors perform having just a partial legitimacy and a vague accoun tability. Various approaches towards regulation of the abovementioned actors within the framework of national and regional legislation clarify their status in a way. But these measures are not enough for them to obtain legal status under the International Law so far. To address the problem a complex approach that would combine the existing International Law mechanisms with the developing self-regulation methods is needed.

  4. 76 FR 42003 - Privacy Act of 1974: Implementation of Exemptions; Department of Homeland Security Transportation...

    Science.gov (United States)

    2011-07-18

    ... Disclosures) because release of the accounting of disclosures could alert the subject of an investigation of... efforts to preserve national security. Disclosure of the accounting would also permit the individual who... preamble, DHS amends Chapter I of Title 6, Code of Federal Regulations, as follows: PART 5--DISCLOSURE OF...

  5. 75 FR 38824 - Privacy Act of 1974; Department of Homeland Security/ALL-029 Civil Rights and Civil Liberties...

    Science.gov (United States)

    2010-07-06

    ... civil rights, civil liberties, such as profiling on the basis of race, ethnicity, or religion, by.../ religion (CRCL does not solicit this information, it is tracked if individuals provide it); Allegation... Officer and Chief Freedom of Information Act Officer, Department of Homeland Security, 245 Murray Drive...

  6. The role of the Gosatomnadzor of Russia in national regulating of safety of radiation sources and security of radioactive materials

    International Nuclear Information System (INIS)

    Mikhailov, M.V.; Sitnikov, S.A.

    2001-01-01

    As at the end of 1999, the Gosatomnadzor of Russia supervised 6551 radiation sources, including 1285 unsealed sources with individual activity from a minimal level to 1x10 12 Bq and a total activity of 585x10 12 Bq, and also 5266 sealed sources with individual activity from 30 to 1x10 17 Bq and the total activity of more than 11x10 17 Bq. A national infrastructure has been created in the Russian Federation in order to regulate the safety of nuclear energy use. The infrastructure includes the legal system and the regulatory authorities based on and acting according to it. The regulation of radiation safety, including assurance of radiation source safety and radioactive material security (management of disused sources, planning, preparedness and response to abnormal events and emergencies, recovery of control over orphan sources, informing users and others who might be affected by lost source, and education and training in the safety of radiation sources and the security of radioactive materials), is realized within this infrastructure. The legal system includes federal laws ('On the Use of Nuclear Energy' and 'On Public Radiation Safety'), a number of decrees and resolutions of the President and the Government of the Russian Federation, federal standards and rules for nuclear energy use, and also departmental and industrial manuals and rules, State standards, construction standards and rules and other documents. The safety regulation tasks have been defined by these laws, according to which regulatory authorities are entrusted with the development, approval and putting into force of standards and rules in the nuclear energy use, with issuing licenses for carrying out nuclear activities, with safety supervision assurance, with review and inspection implementation, with control over development and realization of protective measures for workers, population and environment in emergencies at nuclear and radiation hazardous facilities. Russian national regulatory

  7. 20 CFR 416.1071 - Good cause for not following the Act, our regulations, or other written guidelines.

    Science.gov (United States)

    2010-04-01

    ..., we will not find that the State agency has substantially failed to meet our standards. We will... regulations, or other written guidelines. 416.1071 Section 416.1071 Employees' Benefits SOCIAL SECURITY ADMINISTRATION SUPPLEMENTAL SECURITY INCOME FOR THE AGED, BLIND, AND DISABLED Determinations of Disability...

  8. Security Safeguards on E-Payment Systems in Malaysia: Analysis on the Payment Systems Act 2003

    OpenAIRE

    Zulhuda, Sonny; Azmi, Ida Madieha bt. Abdul Ghani

    2011-01-01

    Central to the infrastructure of electronic commerce activities is the electronic payment system. This encompasses not only the issues of technical sophistication but also legal readiness. In the context of electronic commerce environment in Malaysia, this paper seeks to highlight and examine the Malaysian legal readiness in the aspect of electronic payment system, focusing on its Payment Systems Act 2003. The discussion is limited to the issue of electronic security measures embodied in the ...

  9. 33 CFR 165.1318 - Security and Safety Zone Regulations, Large Passenger Vessel Protection, Portland, OR Captain of...

    Science.gov (United States)

    2010-07-01

    ... 33 Navigation and Navigable Waters 2 2010-07-01 2010-07-01 false Security and Safety Zone Regulations, Large Passenger Vessel Protection, Portland, OR Captain of the Port Zone 165.1318 Section 165.1318 Navigation and Navigable Waters COAST GUARD, DEPARTMENT OF HOMELAND SECURITY (CONTINUED) PORTS AND...

  10. The relation of attachment security status to effortful self-regulation: A meta-analysis.

    Science.gov (United States)

    Pallini, Susanna; Chirumbolo, Antonio; Morelli, Mara; Baiocco, Roberto; Laghi, Fiorenzo; Eisenberg, Nancy

    2018-05-01

    Secure attachment relationships have been described as having a regulatory function in regard to children's emotions, social cognition, and behavior. Although some theorists and researchers have argued that attachment affects children's self-regulation, most attachment theorists have not strongly emphasized this association. The goal of the current meta-analysis was to determine the magnitude of the relation between attachment security status and effortful control (EC)/top-down self-regulation in children up to 18 years of age. One hundred six papers met the inclusion criteria and 101 independent samples were used in analyses. When secure attachment status was compared with insecure attachment status, a significant relation (effect size [ES]) with EC favoring children with a secure attachment was found (100 studies; 20,350 participants; r = .20). A stronger relation was found when the same coder evaluated attachment than when the coder was different and when the measure of attachment was continuous; other moderators were not significant. Securely attached children were higher in EC than their avoidant (r = .10) or resistant (r = .17) counterparts. Children with organized attachments were higher in EC than those with disorganized attachments (r = .17), although this finding could be due to publication bias. For some comparisons of subgroups (B vs. A, B vs. C, and/or D vs. all others), moderation was found by source of information (higher ES for same reporter), age at assessment of EC and/or attachment (higher ES at older ages), method of attachment (lower ES for observational measures), time difference between assessments or research design (higher ESs for smaller time differences and concurrent findings), and published versus unpublished studies (higher ES for unpublished studies for A vs. B). (PsycINFO Database Record (c) 2018 APA, all rights reserved).

  11. A Historical Overview of the Regulation of Market Abuse in South Africa

    Directory of Open Access Journals (Sweden)

    Howard Chitimira

    2014-08-01

    Full Text Available In an early attempt to combat market abuse in the South African financial markets, legislation such as the Companies Act, the Financial Markets Control Act and the Stock Exchanges Control Act were enacted. However, these Acts failed to effectively curb market abuse activities that were allegedly rife in the financial markets. Consequently, the Insider Trading Act was enacted and came into effect on 17 January 1999. While the introduction of the Insider Trading Act brought some confidence in the financial markets, market abuse activities were still not extinguished. The provisions of the Insider Trading Act were to some extent inadequate and ineffectively implemented. Eventually, the Securities Services Act was enacted to repeal all the flawed provisions of the Insider Trading Act. Notwithstanding these efforts on the part of the legislature, more may still need to be done to increase the number of convictions and settlements in cases involving market abuse in South Africa. It is against this background that a historical overview analysis of the regulation of market abuse is carried out in this article to expose the flaws that were previously embedded in the South African market abuse laws prior to 2004. This is done to raise awareness of the situation on the part of the relevant stakeholders, as they consider whether such flaws were adequately resolved or subsequently re-introduced under the Securities Services Act and the Financial Markets Act. To this end, the article firstly discusses the historical development and regulation of market manipulation prior to 2004. Secondly, the regulation and enforcement of insider trading legislation prior to 2004 are examined. Moreover, where possible, certain flaws of the previous market abuse laws that were re-incorporated into the current South African market abuse legislation are isolated and recommendations are made in that regard.

  12. Coal Mine Health and Safety Regulation 2006 under the Coal Mine Health and Safety Act 2002

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2006-12-22

    The aim of the Act is to secure the health, safety and welfare of people in connection with coal operations (which include all places of work where coal is mined and certain other places). The Regulation contains provisions about the following matters: (a) places of work to which the Act does not apply, (b) duties relating to health, welfare and safety at coal operations, including the following: (i) the nomination of the operator of a coal operation and the provision of health and safety information for incoming operators, (ii) the contents of health and safety management systems for coal operations, (iii) major hazards and the contents of major hazard management plans for coal operations, (iv) duties relating to contractors, (v) the contents of management structures and emergency management systems for coal operations, escape and rescue plans and fire fighting plans and high risk activities, (c) notifications, including (i) notification of incidents, (ii) inquiries, (iii) notification of other matters to the Chief Inspector), (d) aspects of safety at coal operations, including the following: (i) controlled materials, plants and practices, (ii) coal dust explosion prevention and suppression, (iii) ventilation at coal operations, (iv) escape from coal operations, (v) the operation of transport at coal operations, (vi) surveys and certified plans, (vii) employment at coal operations, (e) the licensing of certain activities, (f) competence standards, (g) the Coal Competence Board, (h) check inspectors, (i) exemptions from provisions of this Regulation, (j) the following miscellaneous matters concerning coal mine health and safety: (i) the keeping of records and reporting, (ii) penalties, the review of decisions by the Administrative Decisions Tribunal, fees and charges, consultation, information and other miscellaneous matters, (k) savings and transitional provisions.

  13. 76 FR 20569 - Horse Protection Act; Petition for Amendments to Regulations

    Science.gov (United States)

    2011-04-13

    ... of Cruelty to Animals, the American Horse Protection Association, Inc., Friends of Sound Horses, Inc... DEPARTMENT OF AGRICULTURE Animal and Plant Health Inspection Service 9 CFR Part 11 [Docket No. APHIS-2011-0006] Horse Protection Act; Petition for Amendments to Regulations AGENCY: Animal and Plant...

  14. Hybrid Security Policies

    Directory of Open Access Journals (Sweden)

    Radu CONSTANTINESCU

    2006-01-01

    Full Text Available Policy is defined as the rules and regulations set by the organization. They are laid down by management in compliance with industry regulations, law and internal decisions. Policies are mandatory. Security policies rules how the information is protected against security vulnerabilities and they are the basis for security awareness, training and vital for security audits. Policies are focused on desired results. The means of achieving the goals are defined on controls, standards and procedures.

  15. Progranulin acts as a shared chaperone and regulates multiple lysosomal enzymes

    Directory of Open Access Journals (Sweden)

    Jinlong Jian

    2017-09-01

    Full Text Available Multifunctional factor progranulin (PGRN plays an important role in lysosomes, and its mutations and insufficiency are associated with lysosomal storage diseases, including neuronal ceroid lipofuscinosis and Gaucher disease (GD. The first breakthrough in understanding the molecular mechanisms of PGRN as regulator of lysosomal storage diseases came unexpectedly while investigating the role of PGRN in inflammation. Challenged PGRN null mice displayed typical features of GD. In addition, GRN gene variants were identified in GD patients and the serum levels of PGRN were significantly lower in GD patients. PGRN directly binds to and functions as a chaperone of the lysosomal enzyme β-glucocerebrosidase (GCaase, whose mutations cause GD. In addition, its C-terminus containing granulin E domain, termed Pcgin (PGRN C-terminus for GCase Interaction, is required for the association between PGRN and GCase. The concept that PGRN acts as a chaperone of lysosomal enzymes was further supported and extended by a recent article showing that PGRN acts as a chaperone molecule of lysosomal enzyme cathepsin D (CSTD, and the association between PGRN and CSTD is also mediated by PGRN's C-terminal granulin E domain. Collectively, these reports suggest that PGRN may act as a shared chaperone and regulates multiple lysosomal enzymes.

  16. Removal of regulations on black lung benefits. Final rule.

    Science.gov (United States)

    2012-03-30

    This final rule removes regulations on the Black Lung program from the Social Security Administration's (SSA) chapter of the Code of Federal Regulations (CFR). The Black Lung Consolidation of Administrative Responsibility Act transferred the responsibility for administering Part B of the Black Lung benefits program from SSA to the Department of Labor (DOL), and we are removing the regulations in recognition of the fact that we are no longer responsible for administering any aspect of the Part B Black Lung program. DOL concurs with this final rule removing the regulations.

  17. 78 FR 60686 - Regulations Implementing the Byrd Amendments to the Black Lung Benefits Act: Determining Coal...

    Science.gov (United States)

    2013-10-02

    ...-AA04 Regulations Implementing the Byrd Amendments to the Black Lung Benefits Act: Determining Coal... correcting the preamble to a final rule implementing amendments to the Black Lung Benefits Act that appeared... the Byrd Amendments to the Black Lung Benefits Act: Determining Coal Miners' and Survivors...

  18. Shale Gas, the Environment and Energy Security : A New Framework For Energy Regulation

    NARCIS (Netherlands)

    Fleming, Ruven

    2017-01-01

    `This pioneering and in-depth study into the regulation of shale gas extraction examines how changes in the constitutional set-ups of EU Member States over the last 25 years have substantially altered the legal leverage of environmental protection and energy security as state objectives. As well as

  19. Child Self-Regulation, Parental Secure Base Scripts, and At-Risk Kindergartners' Academic Achievement

    Science.gov (United States)

    McLear, Caitlin; Trentacosta, Christopher J.; Smith-Darden, Joanne

    2016-01-01

    Research Findings: Early reading and mathematics skills predict later academic success, and child self-regulation and secure parent-child relationships are both predictors of early academic skills. Self-regulatory and family relationship factors have rarely been studied together as predictors of early academic success in populations of young…

  20. 77 FR 56681 - Order Granting Limited Exemptions From Exchange Act Rule 10b-17 and Rules 101 and 102 of...

    Science.gov (United States)

    2012-09-13

    ... created series of the Company. The Fund will invest in stocks consisting of the component securities of... Regulation M Generally, Rule 101 of Regulation M is an anti-manipulation rule that, subject to certain... exemption are directed to the anti-fraud and anti-manipulation provisions of the Exchange Act, particularly...

  1. Deciphering the Sunshine Act: Transparency Regulation and Financial Conflicts in Health Care.

    Science.gov (United States)

    Saver, Richard S

    2017-11-01

    The Physician Payments Sunshine Act ("Sunshine Act"), enacted to address financial conflicts in health care, is the first comprehensive federal legislation mandating public reporting of payments between drug companies, device manufacturers, and medicine. This article analyzes the Sunshine Act's uneven record, exploring how the law serves as an intriguing example of the uncertain case for transparency regulation in health care. The Sunshine Act's bumpy rollout demonstrates that commanding transparency through legislation can be arduous because of considerable implementation challenges. Capturing all the relevant information about financial relationships and reporting it with sufficient contextual and comparative data has proven disappointingly difficult. In addition, the law suffers from uncertainty and poor design as to the intended audience. Indeed, there is strong reason to believe that it will not significantly impact decision-making of primary recipients like patients. Yet the Sunshine Act nonetheless retains important and perhaps underappreciated value. From the almost four years of information generated, we have learned that industry-medicine financial ties vary significantly by physician specialty, and somewhat by physician gender. In many medical fields the distribution of top dollar payments tends to be heavily skewed to a few recipients, all of which have important implications for optimal management of financial conflicts and for health policy more generally. Accordingly, the Sunshine Act's greatest potential is not guiding decisions of individual patients or physicians, but its downstream effects. This Article traces how secondary audiences, such as regulators, watchdogs, and counsel are already starting to make productive use of Sunshine Act information. Public reporting has, for example, made more feasible linking industry payment information with Medicare reimbursement data. As a result, policymakers can more closely examine correlations between

  2. Tenth act amending the German atomic energy act

    International Nuclear Information System (INIS)

    Heller, W.

    2009-01-01

    On January 14, 2009, the German federal government introduced into parliament the 10th Act Amending the Atomic Energy Act. In the first reading in the federal parliament, Federal Minister for the Environment Gabriel emphasized 2 main points: Intensified protection of nuclear facilities and of transports of radioactive substances against unauthorized interventions; transfer by law to the Federal Office for Radiological Protection (BfS) of decommissioning of the Asse mine. Reliability review: The amendment to Sec.12 b of the Atomic Energy Act is to meet the different safety and security conditions after the terrorist attacks on September 11, 2001 in the United States and other terrorist activities afterwards (London, Madrid) also with respect to hazards arising to nuclear facilities and nuclear transports. The bill must be seen in conjunction with the Ordinance on Reliability Reviews under the Atomic Energy Act dated July 1, 1999 which covers reviews of reliability of persons holding special responsibilities. Asse II mine: The competence of the Federal Office for Radiological Protection is achieved by an amendment to Sec.23, Para.1, Number 2, Atomic Energy Act, in which the words ''and for the Asse II mine'' are added after the word ''waste.'' Further proceedings depend on the additional provision in a new Sec.57 b, Atomic Energy Act. Accordingly, the operation and decommissioning of the Asse II mine are subject to the regulations applicable to facilities of the federation pursuant to Sec.9a, Para.3. In this way, Asse II is given the same legal status as the federal waste management facilities. Moreover, it is stipulated that the mine is to be shut down immediately. (orig.)

  3. Resource Conservation and Recovery Act Part B permit application

    International Nuclear Information System (INIS)

    1991-02-01

    The Waste Isolation Pilot Plant (WIPP) project was authorized by the Department of Energy National Security and Military Applications of Nuclear Energy Authorization Act of 1980 (Public Law 96-164) as a research and development facility to demonstrate the safe, environmentally sound disposal of transuranic (TRU) radioactive wastes derived from the defense activities of the United States. The WIPP facility is owned and operated by the US Department of Energy (DOE). The TRU waste to be received at WIPP consists largely of such items as laboratory glassware and utensils, tools, scrap metal, shielding, personnel protection equipment, and solidified sludges from the treatment of waste water. Approximately 60 percent of this waste is ''mixed,'' that is, it is also contaminated with hazardous waste or hazardous waste constituents as defined by the Resource Conservation and Recovery Act (RCRA) and by the New Mexico Hazardous Waste Management Regulations (HWMR-5). Therefore, emplacement of TRU mixed waste in the WIPP repository is subject to regulation under HWMR-5 and RCRA. The permit application under the Resource Conservation and Recovery Act for WIPP is divided into five volumes. This document, Volume 1, contains a site and facility description of WIPP; procedures for waste analysis and characterization, testing, monitoring, inspection, and training; hazard prevention, safety and security plans; plans for closure; and a discussion of other applicable laws. Also included are maps, photographs, and diagrams of the facilities and surrounding areas. 180 refs., 75 figs., 24 tabs

  4. 76 FR 70638 - Privacy Act of 1974: Implementation of Exemptions; Department of Homeland Security/U.S...

    Science.gov (United States)

    2011-11-15

    ... Disclosures) because release of the accounting of disclosures could alert the subject of an investigation of... efforts to preserve national security. Disclosure of the accounting would also permit the individual who... of Federal Regulations, as follows: PART 5--DISCLOSURE OF RECORDS AND INFORMATION 0 1. The authority...

  5. 75 FR 63703 - Privacy Act of 1974; Privacy Act Regulation

    Science.gov (United States)

    2010-10-18

    ... FEDERAL RESERVE SYSTEM 12 CFR Part 261a [Docket No. R-1313] Privacy Act of 1974; Privacy Act... implementing the Privacy Act of 1974 (Privacy Act). The primary changes concern the waiver of copying fees... records under the Privacy Act; the amendment of special procedures for the release of medical records to...

  6. Safe drinking water act: Amendments, regulations and standards

    International Nuclear Information System (INIS)

    Calabrese, E.J.; Gilbert, C.E.; Pastides, H.

    1989-01-01

    This book approaches the topic of safe drinking water by communicating how the EPA has responded to the mandates of Congress. Chapter 1 summarizes what is and will be involved in achieving safe drinking water. Chapter 2 describes the historical development of drinking water regulations. Chapter 3 summarizes the directives of the Safe Drinking Water Act Amendments of 1986. Chapters 4 through 9 discuss each phase of the regulatory program in turn. Specific problems associated with volatile organic chemicals, synthetic organics, inorganic chemicals, and microbiological contaminants are assessed in Chapter 4 and 5. The unique characteristics of radionuclides and their regulation are treated in Chapter 6. The disinfection process and its resultant disinfection by-products are presented in Chapter 7. The contaminant selection process and the additional contaminants to be regulated by 1989 and 1991 and in future years are discussed in Chapters 8 and 9. EPA's Office of Drinking Water's Health Advisory Program is explained in Chapter 10. The record of public water system compliance with the primary drinking water regulations is detailed in Chapter 11. Chapter 12 offers a nongovernmental perspective on the general quality of drinking water and how this is affected by a wide range of drinking water treatment technologies. Separate abstracts are processed for 5 chapters in this book for inclusion in the appropriate data bases

  7. A Development Framework for Software Security in Nuclear Safety Systems: Integrating Secure Development and System Security Activities

    Energy Technology Data Exchange (ETDEWEB)

    Park, Jaekwan; Suh, Yongsuk [Korea Atomic Energy Research Institute, Daejeon (Korea, Republic of)

    2014-02-15

    The protection of nuclear safety software is essential in that a failure can result in significant economic loss and physical damage to the public. However, software security has often been ignored in nuclear safety software development. To enforce security considerations, nuclear regulator commission recently issued and revised the security regulations for nuclear computer-based systems. It is a great challenge for nuclear developers to comply with the security requirements. However, there is still no clear software development process regarding security activities. This paper proposes an integrated development process suitable for the secure development requirements and system security requirements described by various regulatory bodies. It provides a three-stage framework with eight security activities as the software development process. Detailed descriptions are useful for software developers and licensees to understand the regulatory requirements and to establish a detailed activity plan for software design and engineering.

  8. Intervention pursuant to article 4(h) of the Constitutive Act of the African Union without United Nations Security Council authorisation

    OpenAIRE

    Amvane, Gabriel

    2015-01-01

    Article 4(h) of the Constitutive Act of the African Union (AU) establishes the right of the Union to intervene in a member state to prevent grave violations of human rights. It does not state whether the AU should request prior authorisation from the United Nations (UN) Security Council, leading to many interpretations. Many articles were written on this issue at a time when the AU and the Security Council were not in confrontation. However, the situation has changed since the controversy ove...

  9. 77 FR 19455 - Regulations Implementing the Byrd Amendments to the Black Lung Benefits Act: Determining Coal...

    Science.gov (United States)

    2012-03-30

    ... Programs 20 CFR Parts 718 and 725 Regulations Implementing the Byrd Amendments to the Black Lung Benefits... Implementing the Byrd Amendments to the Black Lung Benefits Act: Determining Coal Miners' and Survivors... amendments to the Black Lung Benefits Act (BLBA or Act) made by the Patient Protection and Affordable Care...

  10. 76 FR 42005 - Privacy Act of 1974: Implementation of Exemptions; Department of Homeland Security Office of...

    Science.gov (United States)

    2011-07-18

    ... Disclosures) because release of the accounting of disclosures could alert the subject of an investigation of... efforts to preserve national security. Disclosure of the accounting would also permit the individual who... Title 6, Code of Federal Regulations, as follows: PART 5--DISCLOSURE OF RECORDS AND INFORMATION 0 1. The...

  11. Security an introduction

    CERN Document Server

    Purpura, Philip P

    2011-01-01

    Section I The History and Profession of SecurityDefinition, Role, and History of Security Security Defined The Contexts of Security The Roles of Security The History of Security Security in an Environment of Threats, Terrorism, and All-Hazards Threats and Hazards Terrorism National Strategies The Profession and Business of Security The Business of Security Professionalism and Security Associations Ethics Regulation of the Security Industry Security Training Higher Education Careers Section II Protecting People and AssetsSecurity Methodology Methodology Defined Security Business Proposals Secur

  12. Regulations and monitoring of the financial part of the electricity market

    International Nuclear Information System (INIS)

    Eriksson, Svante; Eliasson, Torben; Jenssen Aasmund

    2001-11-01

    The electricity derivatives market has grown significantly during the last few years. It refers to all commodity derivatives (options, futures and forwards) based on electricity and traded either on the Nord Pool Exchange or bilaterally between single parties. The growth of the derivatives market has also led to an increasing need for relevant regulation and monitoring. In this report ECON describes how the common financial regulations (e.g. Sweden's Securities Operations Act) affect power sector companies and how the electricity derivatives market is being monitored by the Swedish and the Norwegian financial supervisory authorities. The aim of the report is to give ideas about possible future research projects about the electricity derivatives market. In Sweden commodity derivatives based on electricity are generally considered to be 'financial instruments' according to The Trading in Financial Instruments Act. At least this seems to be the case with contracts traded on Nord Pool and bilateral contracts that can be subject to clearing by Nord Pool. In some cases, companies wanting to offer services regarding financial instruments in the Swedish market need a special licence and it comes from the Swedish Financial Supervisory Authority. The services that require a special permit are: trading financial instruments, in one's own name, on behalf of another party, brokering of contacts between purchasers and sellers, trading in financial instruments on one's own account, management of another party's financial instruments, and underwriting or other participation in issuances of securities or offers to purchase or sell financial instruments directly to the public. A licence to conduct a securities operation brings with it, among other things, certain mandatory capital requirements. Securities operations should also be conducted in such a manner that public confidence is maintained in the securities markets. Regulation should insure that for example, insider trading is

  13. 75 FR 8096 - Privacy Act of 1974; Department of Homeland Security Transportation Security Administration-023...

    Science.gov (United States)

    2010-02-23

    ... response to workplace violence, analyzes data as needed, and provides training. Additionally, DHS is... 1974; Department of Homeland Security Transportation Security Administration--023 Workplace Violence... Security Administration--023 Workplace Violence Prevention Program System of Records.'' This system will...

  14. Transports of radioactive materials. Legal regulations, safety and security concepts, experience

    International Nuclear Information System (INIS)

    Schwarz, Guenther

    2012-01-01

    In Germany, approximately 650,000 to 750,000 units containing radioactive materials for scientific, medical and technical applications are shipped annually by surface, air and water transports. Legally speaking, radioactive materials are dangerous goods which can cause hazards to life, health, property and the environment as a result of faulty handling or accidents in transit. For protection against these hazards, their shipment therefore is regulated in extensive national and international rules of protection and safety. The article contains a topical review of the international and national transport regulations and codes pertaining to shipments of radioactive materials, and of the protection concepts underlying these codes so as to ensure an adequate standard of safety and security in shipping radioactive materials in national and international goods traffic. (orig.)

  15. The International Traffic in Arms Regulations: An Impediment to National Security

    Science.gov (United States)

    2008-05-02

    00-00-2007 to 00-00-2008 4. TITLE AND SUBTITLE The International Traffic in Arms Regulations: An Impediment to National Security 5a . CONTRACT...2008 2. REPORT TYPE Program Research Paper 3. DATES COVERED (From - To) 4. TITLE AND SUBTITLE 5a . CONTRACT NUMBER The International Traffic in Arms...certain level of ITAR problems, such as on Koreasat 5 with its dual civil and military uses, U.S. companies will often choose not to expend the bid and

  16. 15 CFR 785.2 - Violations of the Act subject to administrative and criminal enforcement proceedings.

    Science.gov (United States)

    2010-01-01

    ... 15 Commerce and Foreign Trade 2 2010-01-01 2010-01-01 false Violations of the Act subject to administrative and criminal enforcement proceedings. 785.2 Section 785.2 Commerce and Foreign Trade Regulations Relating to Commerce and Foreign Trade (Continued) BUREAU OF INDUSTRY AND SECURITY, DEPARTMENT OF COMMERCE...

  17. 75 FR 73095 - Privacy Act of 1974; Report of New System of Records

    Science.gov (United States)

    2010-11-29

    ... Information Security Management Act of 2002; the Computer Fraud and Abuse Act of 1986; the E-Government Act of... Information Security Management Act of 2002; the Computer Fraud and Abuse Act of 1986; the E-Government Act of... Social Security Act (the Act) by establishing incentive payments to eligible professionals (EPs...

  18. Security and health protection during the transport of hazardous substances

    International Nuclear Information System (INIS)

    Benkovic, Z.; Bobic, V.

    2009-01-01

    The introduction of this work describes the legal regulations which regulate the conditions and method of the transport of hazardous substances, necessary documentation for storage, forwarding and transport. Hazardous substances are defined and classified according to the ADR. The necessary security measures which are taken for the transport of particular types of hazardous substances are mentioned. Marking and labeling of vehicles for the transport of hazardous substances (plates and lists of hazards), packing and marking of packaging is important. The safety measures which are taken at the filling stations of combustible liquids as well as places specially organized for filling, prohibitions and limitations and necessary transport documentation are mentioned. It is visible from the above mentioned that the activity of the whole security chain is necessary and depends on the good knowledge of basic characteristics and features of substances. All the participants in the security chain have to be familiar with and consistently obey the legal regulations. The manufacturer must know the features of the hazardous substance, supervisory services must be acquainted with the threat and potential danger. The hauler and intervention forces must, in case of accidents and damage, be familiar with the emergency procedures in case of accidents and act properly regarding the threatening dangerous substance.(author)

  19. Brightening up: the effect of the Physician Payment Sunshine Act on existing regulation of pharmaceutical marketing.

    Science.gov (United States)

    Gorlach, Igor; Pham-Kanter, Genevieve

    2013-01-01

    With the passage of the Physician Payment Sunshine Act as part of the federal health care reform law, pharmaceutical manufacturers are now required to disclose a wide range of payments made by manufacturers to physicians. We review current state regulation of pharmaceutical marketing and consider how the federal sunshine provision will affect existing marketing regulation. We analyze the legal and practical implications of the Physician Payment Sunshine Act. © 2013 American Society of Law, Medicine & Ethics, Inc.

  20. Act No. 225 of 17 March 1979 containing regulations on third party liability for damage caused by nuclear incidents; Nuclear Incidents (Third Party Liability) Act

    International Nuclear Information System (INIS)

    1979-01-01

    This Act on nuclear third party liability provides that the maximum amount of liability of the operator of a nuclear installation in the Netherlands is set at 100 million guilders in accordance with the Paris Convention; it also implements the Brussels Supplementary Convention's additional compensation mechanism. The new Act further provides that if damage is suffered on the Netherlands' territory as a result of a nuclear incident for which compensation is payable pursuant to the Brussels Convention or to the Act, and that the funds available for this purpose are insufficient to secure compensation of such damage to an amount of one thousand million guilders, the State shall make available the public funds needed to compensate such damage up to that amount. (NEA) [fr

  1. 19 CFR 0.2 - All other CBP regulations issued under the authority of the Department of Homeland Security.

    Science.gov (United States)

    2010-04-01

    ... 19 Customs Duties 1 2010-04-01 2010-04-01 false All other CBP regulations issued under the authority of the Department of Homeland Security. 0.2 Section 0.2 Customs Duties U.S. CUSTOMS AND BORDER PROTECTION, DEPARTMENT OF HOMELAND SECURITY; DEPARTMENT OF THE TREASURY TRANSFERRED OR DELEGATED AUTHORITY...

  2. Adaptive Equilibrium Regulation: A Balancing Act in Two Timescales

    Science.gov (United States)

    Boker, Steven M.

    2015-01-01

    An equilibrium involves a balancing of forces. Just as one maintains upright posture in standing or walking, many self-regulatory and interpersonal behaviors can be framed as a balancing act between an ever changing environment and within-person processes. The emerging balance between person and environment, the equilibria, are dynamic and adaptive in response to development and learning. A distinction is made between equilibrium achieved solely due to a short timescale balancing of forces and a longer timescale preferred equilibrium which we define as a state towards which the system slowly adapts. Together, these are developed into a framework that this article calls Adaptive Equilibrium Regulation (ÆR), which separates a regulatory process into two timescales: a faster regulation that automatically balances forces and a slower timescale adaptation process that reconfigures the fast regulation so as to move the system towards its preferred equilibrium when an environmental force persists over the longer timescale. This way of thinking leads to novel models for the interplay between multiple timescales of behavior, learning, and development. PMID:27066197

  3. The Registration of Special Notarial Bonds under the Security by Means of Movable Property Act and the Publicity Principle: Lessons from Developments in Belgium

    Directory of Open Access Journals (Sweden)

    Lefa

    2018-01-01

    Full Text Available Many people do not own immovable property to offer as security but do have movable property which can be offered as security for the repayment of a debt. In today's world, where the costs of a motor car can exceed that of a house, the increasing value of movable things makes them popular and appropriate security objects. Under the common law pledge, delivery of the movable property from the pledgor (the debtor to the pledgee (the creditor has to take place in order for the pledgee to acquire a real security right in the property. Delivery of the property is aimed at ensuring compliance with the publicity principle. The principle of publicity entails that the existence of a real security must be known to the public. With the aim of promoting commerce, certain countries have taken the initiative in reforming their laws on pledge to allow the debtor to retain possession of the movable property that serves as security. Furthermore, technology has advanced to a level where national registration systems which can be accessed easily and at minimal cost can be established. The South African legislature enacted the Security by Means of Movable Property Act 57 of 1993 which makes provision for a pledge without possession. This Act deemed a duly registered notarial bond over specified movable property to have been delivered as if delivery had in fact taken place, thereby substituting the common law delivery requirement with registration in the Deeds Office. On 30 May 2013 the Belgian House of Representatives adopted a Belgian Pledge Act which allows for a non-possessory pledge on movable property subject to registration in a newly created public register called the Electronic Pledge Register. This article therefore examines the efficacy of the registration system of special notarial bonds in South African law and whether this form of registration complies with the publicity principle looking at the developments of a computerised registration system taking

  4. 48 CFR 1352.237-72 - Security processing requirements-national security contracts.

    Science.gov (United States)

    2010-10-01

    ... requirements-national security contracts. 1352.237-72 Section 1352.237-72 Federal Acquisition Regulations... Provisions and Clauses 1352.237-72 Security processing requirements—national security contracts. As prescribed in 48 CFR 1337.110-70(d), use the following clause: Security Processing Requirements—National...

  5. 75 FR 3948 - Sunshine Act Meeting

    Science.gov (United States)

    2010-01-25

    ... SECURITIES AND EXCHANGE COMMISSION Sunshine Act Meeting Notice is hereby given, pursuant to the provisions of the Government in the Sunshine Act, Public Law 94-409, that the Securities and Exchange... matters relating to climate change. At times, changes in Commission priorities require alterations in the...

  6. 78 FR 26667 - Sunshine Act Meeting

    Science.gov (United States)

    2013-05-07

    ... first panel will examine issues in connection with the possibility of developing a credit rating... SECURITIES AND EXCHANGE COMMISSION Sunshine Act Meeting Notice is hereby given, pursuant to the provisions of the Government in the Sunshine Act, Public Law 94-409, that the Securities and Exchange...

  7. 77 FR 6954 - Special Local Regulations; Safety and Security Zones; Recurring Events in Captain of the Port...

    Science.gov (United States)

    2012-02-10

    ... necessary security zone, and (3) updating and reorganizing existing regulations for ease of use and... provide the event name, and type, as well as locations of the events. Annual notifications will be made to..., before the effective period, the Coast Guard will issue notice of the time and location of each regulated...

  8. Fewer can be More: Nuclear Safety and Security Culture Self-Assessment in the Hungarian Public Ltd. for Radioactive Waste Management

    International Nuclear Information System (INIS)

    Horváth, K.; Solymosi, M.; Vass, G.

    2016-01-01

    The Hungarian regulator and operators show strong commitment towards robust nuclear safety and security culture. The paper discusses the evolution and the basis of the regulation of Hungarian safety and security culture. Because of security considerations nuclear safety incidents have always received and for sure will receive more publicity than malicious acts. That is probably the main reason behind that mostly nuclear safety incidents influence the common beliefs. This kind of primacy is noticeable as well in regulations and also in practice. Although there is a strong connection nuclear safety and security culture, their relationship has not been researched for a long time. The paper also presents an already achieved, combined nuclear safety and security culture survey type assessment. Survey is a well known type of organizational culture self assessment. The applied methods, relationship between these two cultures and of course some difficulties of the process are summarized. The presented method is appropriate to combine different guidance and characteristics to measure different attitude in a single survey. The method in practice is shown through the nuclear safety and security culture assessment conducted at Hungarian Public Ltd. Of Radioactive Waste Management. (author)

  9. 78 FR 20705 - Securities Act of 1933; Securities Exchange Act of 1934; Order Regarding Review of FASB...

    Science.gov (United States)

    2013-04-05

    ... accepted for purposes of the securities laws, any accounting principles established by a standard setting... Financial Accounting Standards Board (``FASB'') and its parent organization, the Financial Accounting... recognizing the FASB's financial accounting and reporting standards as ``generally accepted'' under Section...

  10. 76 FR 47190 - Privacy Act of 1974; Report of Modified or Altered System

    Science.gov (United States)

    2011-08-04

    ... Information Security Management Act of 2002; the Computer Fraud and Abuse Act of 1986; the Health Insurance... 1974; the Federal Information Security Management Act of 2002; the Computer Fraud and Abuse Act of 1986...). MMA amended the Social Security Act (the Act) by adding the Medicare Part D Program under Title XVIII...

  11. Social Information Processing, Security of Attachment, and Emotion Regulation in Children with Learning Disabilities

    Science.gov (United States)

    Bauminger, Nirit; Kimhi-Kind, Ilanit

    2008-01-01

    This study examined the contribution of attachment security and emotion regulation (ER) to the explanation of social information processing (SIP) in middle childhood boys with learning disabilities (LD) and without LD matched on age and grade level. Children analyzed four social vignettes using Dodge's SIP model and completed the Kerns security…

  12. 17 CFR 210.12-12A - Investments-securities sold short.

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 2 2010-04-01 2010-04-01 false Investments-securities sold... EXCHANGE ACT OF 1934, PUBLIC UTILITY HOLDING COMPANY ACT OF 1935, INVESTMENT COMPANY ACT OF 1940, INVESTMENT ADVISERS ACT OF 1940, AND ENERGY POLICY AND CONSERVATION ACT OF 1975 Form and Content of Schedules...

  13. New Zealand; Financial Sector Assessment Program—Detailed Assessments of Observance of Standards and Codes—International Organization of Securities Commission (IOSCO)—Objectives and Principles of Securities Regulation

    OpenAIRE

    International Monetary Fund

    2004-01-01

    This paper evaluates the Observance of Standards and Codes on the International Organization of Securities Commission (IOSCO) Objectives and Principles of Securities Regulation for New Zealand. New Zealand equity markets are comparatively small with market capitalization of about 44 percent of GDP. Reflecting a preference for property investment, ownership of New Zealand-listed equities remains mostly in the hands of offshore investors and domestic institutional investors, with only about one...

  14. 75 FR 75187 - Sunshine Act Meeting

    Science.gov (United States)

    2010-12-02

    ... SECURITIES AND EXCHANGE COMMISSION Sunshine Act Meeting Notice is hereby given, pursuant to the provisions of the Government in the Sunshine Act, Public Law 94-409, that the Securities and Exchange.... Elizabeth M. Murphy, Secretary. [FR Doc. 2010-30407 Filed 11-30-10; 4:15 pm] BILLING CODE 8011-01-P ...

  15. Regulation of rice root development by a retrotransposon acting as a microRNA sponge.

    Science.gov (United States)

    Cho, Jungnam; Paszkowski, Jerzy

    2017-08-26

    It is well documented that transposable elements (TEs) can regulate the expression of neighbouring genes. However, their ability to act in trans and influence ectopic loci has been reported rarely. We searched in rice transcriptomes for tissue-specific expression of TEs and found them to be regulated developmentally. They often shared sequence homology with co-expressed genes and contained potential microRNA-binding sites, which suggested possible contributions to gene regulation. In fact, we have identified a retrotransposon that is highly transcribed in roots and whose spliced transcript constitutes a target mimic for miR171. miR171 destabilizes mRNAs encoding the root-specific family of SCARECROW-Like transcription factors. We demonstrate that retrotransposon-derived transcripts act as decoys for miR171, triggering its degradation and thus results in the root-specific accumulation of SCARECROW-Like mRNAs. Such transposon-mediated post-transcriptional control of miR171 levels is conserved in diverse rice species.

  16. Legal significance of the private security sector in Kosovo

    Directory of Open Access Journals (Sweden)

    Fidair Berisha

    2015-11-01

    Full Text Available Privatization of the security sector is considered a new phenomenon in the post communist society. The security system has been under a total monopol of the state institutions. Therefore, even the legal adjustment of this system is considered that only state institutions are entitled for provision of the security services, by excluding participation of civic organizations from this activity. Beside this, state enterprises have been obliged to establish its safet structures for property protection and involved employers in enterprises. Immediately after the conflictual period the privatization of the security sector was rapidly increased, including various parts of society. In Kosovo immediately after the conflictual period there was legal gaps, which means that the private security sector has not been adjusted and as a result of this has been uncontrolled and without supervision. Therefore in 2000 the UNMIK administration has undertaken measures and has carried out the first act which has regulated this sector in Kosova. The draft law has undergone significant changes starting from the title. Saying in more common manner, “Draft law for private security” is amended in the LAW no. 04/L-004.2001 for private security services, and this amendment of the private security sector is based in the above mentioned law.

  17. Safety and security of radioactive sources in industrial radiography in Bangladesh

    Energy Technology Data Exchange (ETDEWEB)

    Mollah, A. S.; Nazrul, M. Abdullah [Industrial Inspection Service Limited, Dhaka (Bangladesh)

    2013-07-01

    Malicious use of radioactive sources can involve dispersal of that material through an explosive device. There has been recognition of the threat posed by the potential malicious misuse of NDT radioactive source by terrorists. The dispersal of radioactive material using conventional explosives, referred to as a 'dirty bomb', could create considerable panic, disruption and area access denial in an urban environment. However, as it is still a relatively new topic among regulators, users, and transport and storage operators worldwide, international assistance and cooperation in developing the necessary regulatory and security infrastructure is required. The most important action in reducing the risk of radiological terrorism is to increase the security of radioactive sources. This paper presents safety and security considerations for the transport and site storage of the industrial radiography sources as per national regulations entitled 'Nuclear Safety and Radiation Control Rules-1997'.The main emphasis was put on the stages of some safety and security actions in order to prevent theft, sabotage or other malicious acts during the transport of the packages. As a conclusion it must be mentioned that both safety and security considerations are very important aspects that must be taking in account for the transport and site storage of radioactive sources used in the practice of industrial radiography. (authors)

  18. Safety and security of radioactive sources in industrial radiography in Bangladesh

    International Nuclear Information System (INIS)

    Mollah, A. S.; Nazrul, M. Abdullah

    2013-01-01

    Malicious use of radioactive sources can involve dispersal of that material through an explosive device. There has been recognition of the threat posed by the potential malicious misuse of NDT radioactive source by terrorists. The dispersal of radioactive material using conventional explosives, referred to as a 'dirty bomb', could create considerable panic, disruption and area access denial in an urban environment. However, as it is still a relatively new topic among regulators, users, and transport and storage operators worldwide, international assistance and cooperation in developing the necessary regulatory and security infrastructure is required. The most important action in reducing the risk of radiological terrorism is to increase the security of radioactive sources. This paper presents safety and security considerations for the transport and site storage of the industrial radiography sources as per national regulations entitled 'Nuclear Safety and Radiation Control Rules-1997'.The main emphasis was put on the stages of some safety and security actions in order to prevent theft, sabotage or other malicious acts during the transport of the packages. As a conclusion it must be mentioned that both safety and security considerations are very important aspects that must be taking in account for the transport and site storage of radioactive sources used in the practice of industrial radiography. (authors)

  19. 76 FR 15309 - Privacy Act of 1974, as Amended; System of Records; Nationwide Mortgage Licensing System and...

    Science.gov (United States)

    2011-03-21

    ... regulated by a Federal banking agency or the Farm Credit Administration who acts as a residential mortgage... information online into the NMLSR Web site. Once collected, the information will be maintained in the NMLSR.... FINRA operates similar systems in the securities industry. More information about this system is...

  20. let-7 miRNAs Can Act through Notch to Regulate Human Gliogenesis

    Directory of Open Access Journals (Sweden)

    M. Patterson

    2014-11-01

    Full Text Available It is clear that neural differentiation from human pluripotent stem cells generates cells that are developmentally immature. Here, we show that the let-7 plays a functional role in the developmental decision making of human neural progenitors, controlling whether these cells make neurons or glia. Through gain- and loss-of-function studies on both tissue and pluripotent derived cells, our data show that let-7 specifically regulates decision making in this context by regulation of a key chromatin-associated protein, HMGA2. Furthermore, we provide evidence that the let-7/HMGA2 circuit acts on HES5, a NOTCH effector and well-established node that regulates fate decisions in the nervous system. These data link the let-7 circuit to NOTCH signaling and suggest that this interaction serves to regulate human developmental progression.

  1. International codes concerning the security of radioisotopes

    International Nuclear Information System (INIS)

    Kusama, Keiji

    2013-01-01

    Explained is the title subject with international and Japanese official argument or publications and actions, where the security is defined as protection of sealed and unsealed radioisotopes (RI) from malicious acts. IAEA worked out the Code of Conduct on the Safety and Security of Radioactive Sources in 2004 based on its preceding argument and with the turning point of the terrorism 3.11 (2001), and Nuclear Security Recommendations on radioactive material and associated facilities (2011), for whose prerequisite, Security of radioactive sources: implementing guide (2009) and Security in the transport of radioactive material (2008) had been drawn up. The Code of Conduct indicates the security system to regulate the sealed sources that each nation has to build up through legislation, setup of regulatory agency, registration of the sources, provision of concerned facilities with radiation protection, etc. For attaining this purpose, IAEA defined Guidance on the Import and Export of Radioactive Sources (2005, 2012), Categorization of radioactive sources (2005) and Dangerous quantities of radioactive material (D-VALUES) (2006). For updating the related matters, IAEA holds international conferences somewhere in the world every year. The Nuclear Security Recommendations indicate the nation's responsibility of building up and maintaining the security system above with well-balanced measures between the safe and secure use of RI without the invalid inhibition of their usage. Japan government worked out the concept essential for ensuring the nuclear security in Sep. 2011, in which for RI, defined were the risk and benefit in use and security, and securing role of the present legal systems concerning the safety handling and objective RI involved in their registration system. Securing measures of RI in such usage as medical and industrial aids must be of advanced usefulness and safety in harmony with activities of other countries. (T.T)

  2. 7 CFR 1260.128 - Act.

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 10 2010-01-01 2010-01-01 false Act. 1260.128 Section 1260.128 Agriculture... Promotion and Research Order Definitions § 1260.128 Act. Act means the Beef Promotion and Research Act of 1985, Title XVI, Subtitle A of the Food Security Act of 1985, Pub. L. 99-198 and any amendments thereto. ...

  3. Draft Federal Act of the Russian Federation 'The Civil Liability for Nuclear Damage and its Financial Security'

    International Nuclear Information System (INIS)

    Lebedeva, Yulia

    2014-01-01

    The use of nuclear power by states in the modern world requires supplements to international law through the development of national legislation on civil liability for nuclear damage and compensation. The situation in the Russian Federation is no exception. Russian law on civil liability for nuclear damage has not fully evolved, and currently, there is no specific law covering liability for nuclear damage, nor is there a law regarding the financial and insurance mechanisms for compensation. Instead, the current laws establish a state system of benefits and compensation for damage to health and property of citizens. Since 1996, Russia has been actively working to develop a draft federal act to cover liability for nuclear damage. A bill was first introduced in the State Duma of the Federal Assembly of the Russian Federation on 16 July 1996, and was originally called 'The Compensation for Nuclear Damage and Nuclear Insurance'. In 1997, the official representative of the Government of the Russian Federation, Head of Russian Federal Inspectorate for Nuclear and Radiation Safety, Yuri Vishnevsky, was appointed to present this bill for discussion in the chambers of the Federal Assembly of the Russian Federation. In September 1998, the State Duma rejected the draft federal act and instead adopted in the first reading a different draft federal act: No. 96700118-2, 'The Civil Liability for Nuclear Damage and its Financial Security' ('the bill'). In this case, the State Duma Committee on Ecology was charged with incorporating the incoming amendments into a final bill and submitting it to the State Duma for a second reading. In 2005, Russia ratified the Vienna Convention on Civil Liability for Nuclear Damage. This ratification required significant amendments to 'The Civil Liability for Nuclear Damage and its Financial Security' bill. But, even though the Russian Federation had not yet ratified the Vienna Convention, the drafters were still careful to take into account the

  4. 78 FR 63408 - Petition To Amend Animal Welfare Act Regulations To Prohibit Public Contact With Big Cats, Bears...

    Science.gov (United States)

    2013-10-24

    ... Inspection Service 9 CFR Parts 2 and 3 [Docket No. APHIS-2012-0107] Petition To Amend Animal Welfare Act... the comment period for a petition requesting amendments to the Animal Welfare Act regulations and... notice \\1\\ making available for comment a petition requesting amendments to the Animal Welfare Act...

  5. 20 CFR 703.306 - Kinds of negotiable securities that may be deposited; conditions of deposit; acceptance of deposits.

    Science.gov (United States)

    2010-04-01

    ... the Act in the amount fixed by the Office under the regulations in this part shall deposit any... deposited; conditions of deposit; acceptance of deposits. 703.306 Section 703.306 Employees' Benefits... negotiable securities that may be deposited; conditions of deposit; acceptance of deposits. A self-insurer or...

  6. MIGRATORY THREATS TO NATIONAL SECURITY OF UKRAINE: CURRENT CHALLENGES AND WAYS OF REGULATION

    Directory of Open Access Journals (Sweden)

    Mychailo Romaniuk

    2016-11-01

    Full Text Available The purpose of the article is to disclose the migratory threats which are connected with external and mass internal inter-regional migrations, which are caused by the annexation of the Crimea and military aggression in Donbas by Russia. Methodological and practical aspects of improving the management of intensive interstate and inter-regional migratory processes, negative consequences of which threaten national security of the country because of hybrid war in Donbas, illegal migration, worsening of the demographic situation, departure of scientists and specialists abroad are described in the article too. The main strategic objective, which consists of maintenance of state sovereignty, territorial integrity of Ukraine, and also integration in European and migratory space, ensuring close to the world standards of quality and length of life, realization of rights and freedoms of citizens, is formulated. Actions and tasks of the state migratory policy, ways and methods of regulation of external migrations of the population are considered. Principal reasons of external migrations of population are identified and analysed. The inwardly-regional, interregional and intergovernmental migrations of population of Ukraine in the years of its state independence (1991- 2014 are analyzed in details. The results of analysis showed that migratory activity goes down on inwardly-regional and interregional levels. Also intensity of exchange of population went down between the regions of country. At the same time Ukraine for years state independence through depopulation processes lost 6,5 million persons, and in the external migratory moving of population of loss made over 1 million persons. The problem of illegal external labour migration is considered. It is noted that illegal migration from Ukraine to the threats to national security in the Law of Ukraine "On the National Security of Ukraine" is not included, and a threat to national security posed by illegal

  7. Act to amend cost regulations of the Atomic Energy Act

    International Nuclear Information System (INIS)

    1980-01-01

    Article 21 is replaced by articles 21 to 21b. According to this, fees or reimbursements for expenses for official acts (e.g. decisions, supervisory acts, safeguarding of nuclear fuels) as well as for the use of facilities according to article 9a, section 3, of the Atomic Energy Act (e.g. Laender facilities to collect nuclear waste). (HP) [de

  8. Characterizing, Classifying, and Understanding Information Security Laws and Regulations: Considerations for Policymakers and Organizations Protecting Sensitive Information Assets

    Science.gov (United States)

    Thaw, David Bernard

    2011-01-01

    Current scholarly understanding of information security regulation in the United States is limited. Several competing mechanisms exist, many of which are untested in the courts and before state regulators, and new mechanisms are being proposed on a regular basis. Perhaps of even greater concern, the pace at which technology and threats change far…

  9. Identification of trans-acting factors regulating SamDC expression in Oryza sativa

    Energy Technology Data Exchange (ETDEWEB)

    Basu, Supratim, E-mail: supratim_genetics@yahoo.co.in [Department of Crop Soil and Environmental Sciences, University of Arkansas, Fayetteville, AR 72701 (United States); Division of Plant Biology, Bose Institute, Kolkata (India); Roychoudhury, Aryadeep [Post Graduate Department of Biotechnology, St. Xavier' s College (Autonomous), 30, Mother Teresa Sarani, Kolkata - 700016, West Bengal (India); Sengupta, Dibyendu N. [Division of Plant Biology, Bose Institute, Kolkata (India)

    2014-03-07

    Highlights: • Identification of cis elements responsible for SamDC expression by in silico analysis. • qPCR analysis of SamDC expression to abiotic and biotic stress treatments. • Detection of SamDC regulators using identified cis-elements as probe by EMSA. • Southwestern Blot analysis to predict the size of the trans-acting factors. - Abstract: Abiotic stress affects the growth and productivity of crop plants; to cope with the adverse environmental conditions, plants have developed efficient defense machinery comprising of antioxidants like phenolics and flavonoids, and osmolytes like polyamines. SamDC is a key enzyme in the polyamine biosynthesis pathway in plants. In our present communication we have done in silico analysis of the promoter region of SamDC to look for the presence of different cis-regulatory elements contributing to its expression. Based on the presence of different cis-regulatory elements we completed comparative analysis of SamDC gene expression in rice lamina of IR-29 and Nonabokra by qPCR in response to the abiotic stress treatments of salinity, drought, cold and the biotic stress treatments of ABA and light. Additionally, to explore the role of the cis-regulatory elements in regulating the expression of SamDC gene in plants we comparatively analyzed the binding of rice nuclear proteins prepared from IR-29 and Nonabokra undergoing various stress treatments. The intensity of the complex formed was low and inducible in IR-29 in contrast to Nonabokra. Southwestern blot analysis helped in predicting the size of the trans-acting factors binding to these cis-elements. To our knowledge this is the first report on the comprehensive analysis of SamDC gene expression in rice and identification of the trans-acting factors regulating its expression.

  10. 49 CFR 1542.205 - Security of the security identification display area (SIDA).

    Science.gov (United States)

    2010-10-01

    ... area (SIDA). 1542.205 Section 1542.205 Transportation Other Regulations Relating to Transportation... AIRPORT SECURITY Operations § 1542.205 Security of the security identification display area (SIDA). (a... one SIDA, as follows: (1) Each secured area must be a SIDA. (2) Each part of the air operations area...

  11. 78 FR 66318 - Securities Investor Protection Corporation

    Science.gov (United States)

    2013-11-05

    ...] Securities Investor Protection Corporation AGENCY: Securities and Exchange Commission. ACTION: Proposed rule. SUMMARY: The Securities Investor Protection Corporation (``SIPC'') filed a proposed rule change with the... satisfaction of customer claims for standardized options under the Securities Investor Protection Act of 1970...

  12. 31 CFR 500.325 - National securities exchange.

    Science.gov (United States)

    2010-07-01

    ... 31 Money and Finance: Treasury 3 2010-07-01 2010-07-01 false National securities exchange. 500.325... Definitions § 500.325 National securities exchange. The term national securities exchange shall mean an exchange registered as a national securities exchange under section 6 of the Securities Exchange Act of...

  13. 31 CFR 515.325 - National securities exchange.

    Science.gov (United States)

    2010-07-01

    ... 31 Money and Finance: Treasury 3 2010-07-01 2010-07-01 false National securities exchange. 515.325... Definitions § 515.325 National securities exchange. The term national securities exchange shall mean an exchange registered as a national securities exchange under section 6 of the Securities Exchange Act of...

  14. Local television news coverage of President Clinton's introduction of the Health Security Act.

    Science.gov (United States)

    Dorfman, L; Schauffler, H H; Wilkerson, J; Feinson, J

    1996-04-17

    To investigate how local television news reported on health system reform during the week President Clinton presented his health system reform bill. Retrospective content analysis of the 1342-page Health Security Act of 1993, the printed text of President Clinton's speech before Congress on September 22, 1993, and a sample of local television news stories on health system reform broadcast during the week of September 19 through 25, 1993. The state of California. During the week, 316 television news stories on health system reform were aired during the 166 local news broadcasts sampled. Health system reform was the second most frequently reported topic, second to stories on violent crime. News stories on health system reform averaged 1 minute 38 seconds in length, compared with 57 seconds for violent crime. Fifty-seven percent of the local news stories focused on interest group politics. Compared with the content of the Health Security Act, local news broadcasts devoted a significantly greater portion of their stories to financing, eligibility, and preventive services. Local news stories gave significantly less attention to cost-saving mechanisms, long-term care benefits, and changes in Medicare and Medicaid, and less than 2% of stories mentioned quality assurance mechanisms, malpractice reform, or new public health initiatives. Of the 316 televised news stories, 53 reported on the president's speech, covering many of the same topics emphasized in the speech (financing, organization and administration, and eligibility) and de-emphasizing many of the same topics (Medicare and Medicaid, quality assurance, and malpractice reform). Two percent of the president's speech covered partisan politics; 45% of the local news stories on the speech featured challenges from partisan politicians. Although health system reform was the focus of a large number of local television news stories during the week, in-depth explanation was scarce. In general, the news stories provided

  15. 12 CFR 792.67 - Security of systems of records.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 6 2010-01-01 2010-01-01 false Security of systems of records. 792.67 Section... AND PRIVACY ACT, AND BY SUBPOENA; SECURITY PROCEDURES FOR CLASSIFIED INFORMATION The Privacy Act § 792.67 Security of systems of records. (a) Each system manager, with the approval of the head of that...

  16. Atomic energy act, 2008: Acts supplement no. 12 to the Uganda gazette no. 61 volume CI dated 5th December, 2008

    International Nuclear Information System (INIS)

    2008-01-01

    The Act regulates peaceful application of ionising radiation, establishes the Atomic Energy Council, it provides for the protection and safety of individuals, society and the environment from dangers resulting from ionising radiation; for the production use of radiation sources and the management of radioactive wastes. It also provides for a framework for the promotion and development of nuclear energy for use in power generation and other peaceful purposes. It sets requirements for compliance with international safety and for the use of ionising radiation, radiation protection, and security of radioactive sources.

  17. 76 FR 16525 - Reorganization of Regulations on Control of Employment of Aliens

    Science.gov (United States)

    2011-03-24

    .... 3260-2011] RIN 1125-AA64 Reorganization of Regulations on Control of Employment of Aliens AGENCY... Aliens, 74 FR 2337 (Jan. 15, 2009). The Homeland Security Act of 2002, as amended, transferred the... about employment of aliens in the United States and did not discuss EOIR's interim rule. As neither...

  18. 78 FR 73868 - Privacy Act of 1974; Department of Homeland Security Transportation Security Administration-DHS...

    Science.gov (United States)

    2013-12-09

    ... security screening and identity verification of individuals, including identification media and identifying... undergoing screening of their person (including identity verification) or property; individuals against whom... addresses, phone numbers); Social Security Number, Fingerprints or other biometric identifiers; Photographs...

  19. 75 FR 42363 - Public Health Security and Bioterrorism Preparedness and Response Act of 2002; Biennial Review...

    Science.gov (United States)

    2010-07-21

    ... be e-mailed to: [email protected] . FOR FURTHER INFORMATION CONTACT: Robbin Weyant, Director..., Atlanta, GA 30333. Telephone: (404) 718- 2000. SUPPLEMENTARY INFORMATION: The Bioterrorism Act requires... to the Select Agent regulations (42 CFR Part 73) to implement a tiering and/or stratification schema...

  20. 48 CFR 32.304-6 - Other collateral security.

    Science.gov (United States)

    2010-10-01

    ... 48 Federal Acquisition Regulations System 1 2010-10-01 2010-10-01 false Other collateral security. 32.304-6 Section 32.304-6 Federal Acquisition Regulations System FEDERAL ACQUISITION REGULATION... collateral security. The following are examples of other forms of security that, although seldom invoked...

  1. 22 CFR 1101.5 - Security, confidentiality and protection of records.

    Science.gov (United States)

    2010-04-01

    ... 22 Foreign Relations 2 2010-04-01 2010-04-01 true Security, confidentiality and protection of... Bureau of Standard's booklet “Computer Security Guidelines for Implementing the Privacy Act of 1974” (May... STATES AND MEXICO, UNITED STATES SECTION PRIVACY ACT OF 1974 § 1101.5 Security, confidentiality and...

  2. Austria; Financial Sector Assessment Program Update Technical Note: Factual Update and Analysis of the IOSCO Objectives and Principles of Securities Regulation

    OpenAIRE

    International Monetary Fund

    2008-01-01

    This technical note focuses on the International Organization of Securities Commissions objectives and principles of securities regulations of Austria. The 2003 assessment found that Austria had fully broadly implemented a large majority of principles. The human resources of the Securities Supervision Department of the Financial Market Authority (FMA) should be increased, especially to conduct on-site inspections, in addition to the 14 planned appointments. Administrative fines should be rais...

  3. 17 CFR 229.1008 - (Item 1008) Interest in securities of the subject company.

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 2 2010-04-01 2010-04-01 false (Item 1008) Interest in securities of the subject company. 229.1008 Section 229.1008 Commodity and Securities Exchanges SECURITIES AND EXCHANGE COMMISSION STANDARD INSTRUCTIONS FOR FILING FORMS UNDER SECURITIES ACT OF 1933, SECURITIES EXCHANGE ACT OF 1934 AND ENERGY POLICY AND...

  4. 17 CFR 240.16a-4 - Derivative securities.

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 3 2010-04-01 2010-04-01 false Derivative securities. 240.16a....16a-4 Derivative securities. (a) For purposes of section 16 of the Act, both derivative securities and... securities, except that the acquisition or disposition of any derivative security shall be separately...

  5. Cyber Security in Nuclear Power Plants - U.S. NRC Regulatory Guide 5.71

    International Nuclear Information System (INIS)

    Pogacic, Goran

    2014-01-01

    We have already made a big step into new millennia and with it there is no more dilemma about presence of computers and internet in our lives. Almost all modern facilities struggle with this new dimension of information flow and how to use it to their best interest. But there is also the other side of the coin- the security threat. For nuclear power plants this threat poses even greater risk. In addition to protecting their trade secrets, personal data or other common targets of cyber attacks, nuclear power plants need to protect their digital computers, communication systems and networks up to and including the design basis threat (DBT). As stated in U.S. Nuclear Regulatory Commission (NRC) Regulatory Commission Regulations, Title 10, Code of Federal Regulations (CFR), section 73.1, 'Purpose and Scope' this includes protection against acts of radiological sabotage and prevention of the theft or diversion of special nuclear material. The main purpose of this paper is to explore the NRC Regulatory Guide (RG) 5.71 and its guidance in implementing cyber security requirements stated in NRC 10 CFR, section 73.54, 'Protection of Digital Computer and Communication Systems and Networks'. In particular, this section requires protection of digital computers, communication systems and networks associated with the following categories of functions: · safety-related and important-to-safety functions, · security functions, · emergency preparedness functions, including offsite communication, and · support systems and equipment which, if compromised, would adversely impact safety, security, or emergency preparedness functions. This section requires protection of such systems and networks from those cyber attacks that would act to modify, destroy, or compromise the integrity or confidentiality of data or software; deny access to systems, services or data; and impact the operation of systems, networks, and equipment. This paper will also present some of

  6. On the reform of the regulations in the Atomic Energy Act concerning governmental supervision

    International Nuclear Information System (INIS)

    Rebentisch, M.

    1991-01-01

    The deliberations on the amendment to the Atomic Energy Act aim at a harmonization with the Federal Immission Control Act. This holds especially for the area of regulations dealing with the installation. With its function as a licensing law for industrial installations the Federal Immission Control Act has a key position in technology and safety law. The lecture deals especially with the obligation to inform and with the right of the supervising authority to reserve its consent to minor alterations; legal qualification and lawfulness of the reservation of consent; reservation of consent to the start-up after an exchange of fuel elements; requirement of a permit for the decommissioning of installations. (orig./HSCH) [de

  7. 76 FR 78483 - S.A.F.E. Mortgage Licensing Act (Regulations G & H)

    Science.gov (United States)

    2011-12-19

    ... BUREAU OF CONSUMER FINANCIAL PROTECTION 12 CFR Part 1007 and 1008 [Docket No. CFPB-2011-0023] RIN 3170-AA06 S.A.F.E. Mortgage Licensing Act (Regulations G & H) AGENCY: Bureau of Consumer Financial... number of consumer financial protection laws from seven Federal agencies to the Bureau of Consumer...

  8. Measuring Stability and Security in Iraq: Report to Congress in Accordance with the Department of Defense Appropriations Act 2007 (Section 9010, Public Law 109-289)

    National Research Council Canada - National Science Library

    2006-01-01

    This report to Congress includes specific performance indicators and measures of progress toward political, economic, and security stability in Iraq, as directed in Section 9010, DoD Defense Appropriations Act 2007...

  9. THE INFORMATION CONFIDENTIALITY AND CYBER SECURITY IN MEDICAL INSTITUTIONS

    Directory of Open Access Journals (Sweden)

    SABAU-POPA CLAUDIA DIANA

    2015-07-01

    Full Text Available The information confidentiality and cyber security risk affects the right to confidentiality and privacy of the patient, as regulated in Romania by the Law 46/2002. The manifestation of the cyber security risk event affects the reputation of the healthcare institution and is becoming more and more complex and often due to the: development of network technology, the medical equipment connected to wifi and the electronic databases. The databases containing medical records were implemented due to automation. Thus, transforming data into medical knowledge contribute to a better understanding of the disease. Due to these factors, the measures taken by the hospital management for this type of risk are adapted to the cyber changes. The hospital objectives aim: the implementation of a robust information system, the early threats identifications and the incident reporting. Neglecting this type of risk can generate financial loss, inability to continue providing health care services for a certain period of time, providing an erroneous diagnosis, medical equipment errors etc. Thus, in a digital age the appropriate risk management for the information security and cyber risk represent a necessity. The main concern of hospitals worldwide is to align with international requirements and obtain credentials in terms of data security from the International Organisation for Standardization, which regulates the management of this type of risk. Romania is at the beginning in terms of concerns regarding the management, avoidance and mitigation of information security, the health system being most highly exposed to its manifestation. The present paper examines the concerns of the health system to the confidentiality of information and cyber security risk and its management arrangements. Thus, a set of key risk indicators is implemented and monitored for 2011-2013, using a user interface, a Dashboard, which acts as an early warning system of the manifestation of the

  10. 17 CFR 403.2 - Hypothecation of customer securities.

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 3 2010-04-01 2010-04-01 false Hypothecation of customer... UNDER SECTION 15C OF THE SECURITIES EXCHANGE ACT OF 1934 PROTECTION OF CUSTOMER SECURITIES AND BALANCES § 403.2 Hypothecation of customer securities. Every registered government securities broker or dealer...

  11. 76 FR 51255 - Security Zone; Potomac River, Georgetown Channel, Washington, DC

    Science.gov (United States)

    2011-08-18

    ... officials, mitigate potential terrorist acts, and enhance public and maritime safety and security. The Coast... officials, mitigating potential terrorist acts and enhancing public and maritime safety security. Under 5 U... and enhancing public and maritime safety and security. Background and Purpose The President of the...

  12. Equal Access to Justice Act Payments

    Data.gov (United States)

    Social Security Administration — A dataset containing payment amounts made by the Social Security Administration for court-approved Equal Access to Justice Act (EAJA) payments for fiscal year 2010...

  13. Securing Chinese nuclear power development: further strengthening nuclear security

    International Nuclear Information System (INIS)

    Zhang Hui

    2014-01-01

    Chinese President Xi Jinping addresses China's new concept of nuclear security with four 'equal emphasis' at the third Nuclear Security Summit, and makes four commitments to strengthen nuclear security in the future. To convert President Xi's political commitments into practical, sustainable reality, China should take further steps to install a complete, reliable, and effective security system to ensure that all its nuclear materials and nuclear facilities are effectively protected against the full spectrum of plausible terrorist and criminal threats. This paper suggests the following measures be taken to improve China's existing nuclear security system, including updating and clarifying the requirements for a national level DBT; updating and enforcing existing regulations; further promoting nuclear security culture; balancing the costs of nuclear security, and further strengthening international cooperation on nuclear security. (author)

  14. 685. Order amending the Order concerning the definition of goods whose export requires a permit in accordance with the Security Control Act

    International Nuclear Information System (INIS)

    1990-01-01

    The list of goods which may not be exported without a permit, in accordance with the Act of 1972 on security control, was amended by this Order. The amendment includes numerous items or equipment involving radiation or radioactive materials. It came into effect on 1 December 1990. (NEA)

  15. International cooperation for the development of consistent and stable transportation regulations to promote and enhance safety and security

    International Nuclear Information System (INIS)

    Strosnider, J.

    2004-01-01

    International commerce of radioactive materials crosses national boundaries, linking separate regulatory institutions with a common purpose and making it necessary for these institutions to work together in order to achieve common safety goals in a manner that does not place an undue burden on industry and commerce. Widespread and increasing use of radioactive materials across the world has led to increases in the transport of radioactive materials. The demand for consistency in the oversight of international transport has also increased to prevent unnecessary delays and costs associated with incongruent or redundant regulatory requirements by the various countries through which radioactive material is transported. The International Atomic Energy Agency (IAEA) is the authority for international regulation of transportation of radioactive materials responsible for promulgation of regulations and guidance for the establishment of acceptable methods of transportation for the international community. As such, the IAEA is seen as the focal point for consensus building between its Member States to develop consistency in transportation regulations and reviews and to ensure the safe and secure transport of radioactive material. International cooperation is also needed to ensure stability in our regulatory processes. Changes to transportation regulations should be based on an anticipated safety benefit supported by risk information and insights gained from continuing experience, evaluation, and research studies. If we keep safety as the principle basis for regulatory changes, regulatory stability will be enhanced. Finally, as we endeavour to maintain consistency and stability in our international regulations, we must be mindful of the new security challenges that lay before the international community as a result of a changing terrorist environment. Terrorism is a problem of global concern that also requires international cooperation and support, as we look for ways to

  16. Medicare and Medicaid fraud and abuse regulations.

    Science.gov (United States)

    Liang, F Z; Black, B L

    1991-11-01

    Specific business arrangements that are protected under legislation and regulations governing parties doing business with Medicare or Medicaid are discussed. Regulations implementing the Medicare and Medicaid Patient Protection Act of 1987 specify practices and activities that are not subject to criminal penalties under the antikickback provisions of the Social Security Act or to exclusion from Medicare or state health-care programs. As of July 29, 1991, all organized health-care settings that receive payments from either Medicare or state health-care programs must comply with these regulations. The final rule sets forth "safe harbors"--exceptions to prohibitions against (1) kickbacks, bribes, rebates, and other illegal activities involving remunerations for patient referrals and (2) inducements to purchase or lease goods paid for by Medicare or state health-care programs. The safe harbors comprise 11 broad categories--investment interests, space rental, equipment rental, personal services and management contracts, purchase of a medical practice, referral services, warranties, discounts, employees, group purchasing organizations, and waiver of deductibles and coinsurance. Implications for pharmacy are discussed. These regulations will affect the purchase of pharmaceuticals by institutional pharmacies. Each institution should review its current practices to determine whether they are within the safe harbors.

  17. 76 FR 17762 - Regulations Governing the Performance of Actuarial Services Under the Employee Retirement Income...

    Science.gov (United States)

    2011-03-31

    ... receipt of a bachelor's or higher degree in either actuarial mathematics or another area which include at..., actuarial mathematics, and other areas determined by the Joint Board. These regulations provide that an... Governing the Performance of Actuarial Services Under the Employee Retirement Income Security Act of 1974...

  18. 75 FR 16370 - Regulated Navigation Areas, Safety Zones, Security Zones; Deepwater Ports in Boston Captain of...

    Science.gov (United States)

    2010-04-01

    ... rule under Executive Order 13045, Protection of Children from Environmental Health Risks and Safety Risks. This rule is not an economically significant rule and would not create an environmental risk to...] RIN 1625-AA00, RIN 1625-AA11 Regulated Navigation Areas, Safety Zones, Security Zones; Deepwater Ports...

  19. 78 FR 13298 - Notice of Retrospective Review of the Americans With Disabilities Act Regulations for Over-the...

    Science.gov (United States)

    2013-02-27

    ... accessible OTRB service. An OTRB is defined as ``a bus characterized by an elevated passenger deck located...] Notice of Retrospective Review of the Americans With Disabilities Act Regulations for Over-the-Road Bus... bus (OTRB) operators. The DOT will review regulations specified in the SUPPLEMENTARY INFORMATION...

  20. Medical Information Security

    OpenAIRE

    William C. Figg, Ph.D.; Hwee Joo Kam, M.S.

    2011-01-01

    Modern medicine is facing a complex environment, not from medical technology but rather government regulations and information vulnerability. HIPPA is the government’s attempt to protect patient’s information yet this only addresses traditional record handling. The main threat is from the evolving security issues. Many medical offices and facilities have multiple areas of information security concerns. Physical security is often weak, office personnel are not always aware of security needs an...

  1. 77 FR 14843 - [Securities Act of 1933; Release No. 9300/March 7, 2012; Securities Exchange Act of 1934; Release...

    Science.gov (United States)

    2012-03-13

    ..., as generally accepted for purposes of the securities laws, any accounting principles established by a... concluding that the Financial Accounting Standards Board (``FASB'') and its parent organization, the Financial Accounting Foundation (``FAF''), satisfied the criteria for an accounting standard-setting body...

  2. 77 FR 20536 - Exemptions for Security-Based Swaps Issued by Certain Clearing Agencies

    Science.gov (United States)

    2012-04-05

    ... provisions of the Securities Act, other than the Section 17(a) anti-fraud provisions, as well as exempt these... swaps from all provisions of the Securities Act, other than the Section 17(a) anti-fraud provisions, as... the Securities Act, except the anti-fraud provisions of Section 17(a), subject to certain conditions...

  3. 75 FR 40754 - Government in the Sunshine Act Regulations of the National Science Board

    Science.gov (United States)

    2010-07-14

    ... NATIONAL SCIENCE FOUNDATION 45 CFR Part 614 RIN 3145-AA53 Government in the Sunshine Act Regulations of the National Science Board AGENCY: National Science Board (NSB), National Science Foundation (NSF). ACTION: Direct final rule. SUMMARY: The National Science Board (NSB) National Science Foundation...

  4. 17 CFR 41.15 - Exclusion from definition of narrow-based security index for indexes composed of debt securities.

    Science.gov (United States)

    2010-04-01

    ..., that is a note, bond, debenture, or evidence of indebtedness; (ii) None of the securities of an issuer included in the index is an equity security, as defined in section 3(a)(11) of the Securities Exchange Act... of 1934; (B) The issuer of the security has a worldwide market value of its outstanding common equity...

  5. Information Security: Comments on the Proposed Federal Information Security Management Act of 2002

    National Research Council Canada - National Science Library

    Dacey, Robert

    2002-01-01

    ... 2001.1 Concerned with reports that continuing, pervasive information security weaknesses place federal operations at significant risk of disruption, tampering, fraud, and inappropriate disclosures...

  6. 75 FR 28757 - Security Zone; Potomac River, Washington Channel, Washington, DC

    Science.gov (United States)

    2010-05-24

    ... potential terrorist acts, and enhance public and maritime safety and security. The Coast Guard was unable to...-ranking government officials, mitigating potential terrorist acts and enhancing public and maritime safety... terrorist acts and enhancing public and maritime safety and security. Basis and Purpose The Coast Guard will...

  7. 25 CFR 309.1 - How do the regulations in this part carry out the Indian Arts and Crafts Act of 1990?

    Science.gov (United States)

    2010-04-01

    ... Arts and Crafts Act of 1990? 309.1 Section 309.1 Indians INDIAN ARTS AND CRAFTS BOARD, DEPARTMENT OF THE INTERIOR PROTECTION OF INDIAN ARTS AND CRAFTS PRODUCTS § 309.1 How do the regulations in this part carry out the Indian Arts and Crafts Act of 1990? These regulations define the nature and Indian origin...

  8. P.L. 96-294, "Energy Security Act" (1980)

    Energy Technology Data Exchange (ETDEWEB)

    None

    2011-12-13

    Declares it to be the purpose of this title to reduce dependence on foreign energy resources by producing synthetic fuel. Part A: Development of Synthetic Fuel Under the Defense Production Act of 1950 - Defense Production Act Amendments of 1980 - Amends the Defense Production Act of 1950 to include within the policy objectives of such Act Government preparedness to contend with foreign actions which could reduce or terminate the availability of material, including energy, which is crucial to national defense. States that greater independence in domestic energy supplies is necessary to national defense preparedness. Designates "energy" as a "strategic and critical material." States that such designation shall not give the President any authority: (1) for the mandatory allocation or pricing of any fuel or feedstock; or (2) to engage in the production of energy in any manner whatsoever, except for synthetic fuel production.

  9. 17 CFR 240.16c-4 - Derivative securities.

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 3 2010-04-01 2010-04-01 false Derivative securities. 240.16c-4 Section 240.16c-4 Commodity and Securities Exchanges SECURITIES AND EXCHANGE COMMISSION (CONTINUED... Exchange Act of 1934 Exemption of Certain Transactions from Section 16(c) § 240.16c-4 Derivative securities...

  10. Breaching the security of the Kaiser Permanente Internet patient portal: the organizational foundations of information security.

    Science.gov (United States)

    Collmann, Jeff; Cooper, Ted

    2007-01-01

    This case study describes and analyzes a breach of the confidentiality and integrity of personally identified health information (e.g. appointment details, answers to patients' questions, medical advice) for over 800 Kaiser Permanente (KP) members through KP Online, a web-enabled health care portal. The authors obtained and analyzed multiple types of qualitative data about this incident including interviews with KP staff, incident reports, root cause analyses, and media reports. Reasons at multiple levels account for the breach, including the architecture of the information system, the motivations of individual staff members, and differences among the subcultures of individual groups within as well as technical and social relations across the Kaiser IT program. None of these reasons could be classified, strictly speaking, as "security violations." This case study, thus, suggests that, to protect sensitive patient information, health care organizations should build safe organizational contexts for complex health information systems in addition to complying with good information security practice and regulations such as the Health Insurance Portability and Accountability Act (HIPAA) of 1996.

  11. 75 FR 30411 - Privacy Act of 1974; Report of a Modified or Altered System of Records

    Science.gov (United States)

    2010-06-01

    ... Privacy Act of 1974; the Federal Information Security Management Act of 2002; the Computer Fraud and Abuse... Security Management Act of 2002; the Computer Fraud and Abuse Act of 1986; the Health Insurance Portability... systems and data files necessary for compliance with Title XI, Part C of the Social Security Act because...

  12. 76 FR 41274 - Privacy Act of 1974; Department of Homeland Security/ALL-033 Reasonable Accommodations Records...

    Science.gov (United States)

    2011-07-13

    ..., telecommuting, or reassignment to a vacant position; and/or (3) acquisition or modification of equipment or... the control of an agency for which information is retrieved by the name of an individual or by some... possession or under the control of DHS by complying with DHS Privacy Act regulations, 6 CFR Part 5. The...

  13. 7 CFR 987.2 - Act.

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 8 2010-01-01 2010-01-01 false Act. 987.2 Section 987.2 Agriculture Regulations of... RIVERSIDE COUNTY, CALIFORNIA Order Regulating Handling Definitions § 987.2 Act. Act means Public Act No. 10, 73d Congress, as amended and as reenacted and amended by the Agricultural Marketing Agreement Act of...

  14. 76 FR 82117 - Regulations Implementing the Longshore and Harbor Workers' Compensation Act: Recreational Vessels

    Science.gov (United States)

    2011-12-30

    ... activity, and whether it falls within the Coast Guard definition of a non- recreational vessel less than 20... recreational vessel work, the employee will be eligible for benefits based on the covered work. The last... Regulations Implementing the Longshore and Harbor Workers' Compensation Act: Recreational Vessels AGENCY...

  15. Handbook of technology law. General funamentals, environment law, genetic engineering act, energy act, telecommunication act and media act, patent act, computer act. 2. ed.; Handbuch des Technikrechts. Allgemeine Grundlagen Umweltrecht, Gentechnikrecht, Energierecht, Telekommunikations- und Medienrecht, Patentrecht, Computerrecht

    Energy Technology Data Exchange (ETDEWEB)

    Schulte, Martin; Schroeder, Rainer (eds.) [Technische Univ. Dresden (Germany). Juristische Fakultaet

    2011-07-01

    On the boundaries between technology sciences, jurisprudence, social sciences and economic science the technology law proves as a cross-sectional area par excellence. The bases of the technology law are presented: individual, particularly important scopes of the technology law (appliance safety regulations, technology law and environment law, genetic engineering act, energy right, telecommunications law and media law, patent law, computer law, data security, legally binding telecooperation) are analyzed in detail. The manual contacts all lawyers who want to provide a first in-depth insight of this new field of law. [German] Im Grenzbereich von Technik-, Rechts-, Sozial- und Wirtschaftswissenschaften erweist sich das Technikrecht als Querschnittsmaterie par excellence. Die Grundlagen des Technikrechts werden dargestellt; einzelne, besonders wichtige Bereiche des Technikrechts (Geraetesicherheitsrecht, Technik und Umweltrecht, Gentechnikrecht, Energierecht, Telekommunikations- und Medienrecht, Patentrecht, Computerrecht, Datensicherheit, Rechtsverbindliche Telekooperation) werden eingehend analysiert. Das Handbuch wendet sich an alle in Wissenschaft und Praxis mit dem Technikrecht befassten Juristen, die sich einen ersten vertieften Einblick in dieses neue Rechtsgebiet verschaffen wollen. (orig.)

  16. 7 CFR 917.2 - Act.

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 8 2010-01-01 2010-01-01 false Act. 917.2 Section 917.2 Agriculture Regulations of... Order Regulating Handling Definitions § 917.2 Act. Act means Public Act No. 10, 73d Congress (May 12, 1933), as amended, and as reenacted and amended by the Agricultural Marketing Agreement Act of 1937, as...

  17. 7 CFR 906.2 - Act.

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 8 2010-01-01 2010-01-01 false Act. 906.2 Section 906.2 Agriculture Regulations of... GRANDE VALLEY IN TEXAS Order Regulating Handling Definitions § 906.2 Act. Act means Public Act No. 10, 73d Congress, as amended and as re-enacted and amended by the Agricultural Marketing Agreement Act of...

  18. 7 CFR 946.2 - Act.

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 8 2010-01-01 2010-01-01 false Act. 946.2 Section 946.2 Agriculture Regulations of... Regulating Handling Definitions § 946.2 Act. Act means Public Act No. 10, 73d Congress, as amended and reenacted and amended by the Agricultural Marketing Agreement Act of 1937, as amended (48 Stat. 31, as...

  19. 7 CFR 989.2 - Act.

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 8 2010-01-01 2010-01-01 false Act. 989.2 Section 989.2 Agriculture Regulations of... CALIFORNIA Order Regulating Handling Definitions § 989.2 Act. Act means Public Act No. 10, 73d Congress, as amended, and as re-enacted and amended by the Agricultural Marketing Agreement Act of 1937, as amended...

  20. 7 CFR 922.2 - Act.

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 8 2010-01-01 2010-01-01 false Act. 922.2 Section 922.2 Agriculture Regulations of... WASHINGTON Order Regulating Handling Definitions § 922.2 Act. Act means Public Act No. 10, 73d Congress (May 12, 1933), as amended and as reenacted and amended by the Agricultural Marketing Agreement Act of...

  1. Evaluating of foreign trade security

    OpenAIRE

    Vasyliev Andriy

    2015-01-01

    A method of evaluating foreign trade security is considered based on horizontally integrated approach to research security issues, taking into account the conditions of management, factors, components and levels of external security. The work was based theories of security, economics, management theory, practice of state regulation of foreign trade.

  2. Radiological protection, safety and security issues in the industrial and medical applications of radiation sources

    International Nuclear Information System (INIS)

    Vaz, Pedro

    2015-01-01

    The use of radiation sources, namely radioactive sealed or unsealed sources and particle accelerators and beams is ubiquitous in the industrial and medical applications of ionizing radiation. Besides radiological protection of the workers, members of the public and patients in routine situations, the use of radiation sources involves several aspects associated to the mitigation of radiological or nuclear accidents and associated emergency situations. On the other hand, during the last decade security issues became burning issues due to the potential malevolent uses of radioactive sources for the perpetration of terrorist acts using RDD (Radiological Dispersal Devices), RED (Radiation Exposure Devices) or IND (Improvised Nuclear Devices). A stringent set of international legally and non-legally binding instruments, regulations, conventions and treaties regulate nowadays the use of radioactive sources. In this paper, a review of the radiological protection issues associated to the use of radiation sources in the industrial and medical applications of ionizing radiation is performed. The associated radiation safety issues and the prevention and mitigation of incidents and accidents are discussed. A comprehensive discussion of the security issues associated to the global use of radiation sources for the aforementioned applications and the inherent radiation detection requirements will be presented. Scientific, technical, legal, ethical, socio-economic issues are put forward and discussed. - Highlights: • The hazards associated to the use of radioactive sources must be taken into account. • Security issues are of paramount importance in the use of radioactive sources. • Radiation sources can be used to perpetrate terrorist acts (RDDs, INDs, REDs). • DSRS and orphan sources trigger radiological protection, safety and security concerns. • Regulatory control, from cradle to grave, of radioactive sources is mandatory.

  3. Security and privacy in electronic health records: a systematic literature review.

    Science.gov (United States)

    Fernández-Alemán, José Luis; Señor, Inmaculada Carrión; Lozoya, Pedro Ángel Oliver; Toval, Ambrosio

    2013-06-01

    To report the results of a systematic literature review concerning the security and privacy of electronic health record (EHR) systems. Original articles written in English found in MEDLINE, ACM Digital Library, Wiley InterScience, IEEE Digital Library, Science@Direct, MetaPress, ERIC, CINAHL and Trip Database. Only those articles dealing with the security and privacy of EHR systems. The extraction of 775 articles using a predefined search string, the outcome of which was reviewed by three authors and checked by a fourth. A total of 49 articles were selected, of which 26 used standards or regulations related to the privacy and security of EHR data. The most widely used regulations are the Health Insurance Portability and Accountability Act (HIPAA) and the European Data Protection Directive 95/46/EC. We found 23 articles that used symmetric key and/or asymmetric key schemes and 13 articles that employed the pseudo anonymity technique in EHR systems. A total of 11 articles propose the use of a digital signature scheme based on PKI (Public Key Infrastructure) and 13 articles propose a login/password (seven of them combined with a digital certificate or PIN) for authentication. The preferred access control model appears to be Role-Based Access Control (RBAC), since it is used in 27 studies. Ten of these studies discuss who should define the EHR systems' roles. Eleven studies discuss who should provide access to EHR data: patients or health entities. Sixteen of the articles reviewed indicate that it is necessary to override defined access policies in the case of an emergency. In 25 articles an audit-log of the system is produced. Only four studies mention that system users and/or health staff should be trained in security and privacy. Recent years have witnessed the design of standards and the promulgation of directives concerning security and privacy in EHR systems. However, more work should be done to adopt these regulations and to deploy secure EHR systems. Copyright

  4. 17 CFR 270.12d3-1 - Exemption of acquisitions of securities issued by persons engaged in securities related businesses.

    Science.gov (United States)

    2010-04-01

    ... securities issued by persons engaged in securities related businesses. 270.12d3-1 Section 270.12d3-1... in securities related businesses. (a) Notwithstanding section 12(d)(3) of the Act, a registered... securities related business, the determination required by paragraph (b) of this section shall be made as...

  5. 32 CFR 154.61 - Security education.

    Science.gov (United States)

    2010-07-01

    ... 32 National Defense 1 2010-07-01 2010-07-01 false Security education. 154.61 Section 154.61... PERSONNEL SECURITY PROGRAM REGULATION Continuing Security Responsibilities § 154.61 Security education. (a.... Through security briefings and education, the Department of Defense continues to provide for the...

  6. 77 FR 2450 - Security Zone; Potomac and Anacostia Rivers, Washington, DC

    Science.gov (United States)

    2012-01-18

    ... terrorist acts, and enhance public and maritime safety and security. The Coast Guard was unable to publish a... terrorist acts and enhancing public and maritime safety security. Under 5 U.S.C. 553(d)(3), the Coast Guard...-ranking government officials, mitigating potential terrorist acts and enhancing public and maritime safety...

  7. 17 CFR 14.4 - Violation of Commodity Exchange Act.

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 1 2010-04-01 2010-04-01 false Violation of Commodity Exchange Act. 14.4 Section 14.4 Commodity and Securities Exchanges COMMODITY FUTURES TRADING COMMISSION... Exchange Act. The Commission may deny, temporarily or permanently, the privilege of appearing or practicing...

  8. 7 CFR 915.2 - Act.

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 8 2010-01-01 2010-01-01 false Act. 915.2 Section 915.2 Agriculture Regulations of... Regulating Handling Definitions § 915.2 Act. Act means Public Act No. 10, 73d Congress (May 12, 1933), as amended and as reenacted and amended by the Agricultural Marketing Agreement Act of 1937, as amended (48...

  9. 7 CFR 905.2 - Act.

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 8 2010-01-01 2010-01-01 false Act. 905.2 Section 905.2 Agriculture Regulations of... TANGELOS GROWN IN FLORIDA Order Regulating Handling Definitions § 905.2 Act. Act means Public Act No. 10... Agreement Act of 1937, as amended. (48 Stat. 31, as amended; 7 U.S.C. 601 et seq.; 68 Stat. 906, 1047.) ...

  10. 7 CFR 982.2 - Act.

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 8 2010-01-01 2010-01-01 false Act. 982.2 Section 982.2 Agriculture Regulations of... Order Regulating Handling Definitions § 982.2 Act. Act means Public Act No. 10, 73d Congress, as amended and as reenacted and amended by the Agricultural Marketing Agreement Act of 1937, as amended (7 U.S.C...

  11. 7 CFR 916.2 - Act.

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 8 2010-01-01 2010-01-01 false Act. 916.2 Section 916.2 Agriculture Regulations of... Regulating Handling Definitions § 916.2 Act. Act means Public Act No. 10, 73d Congress (May 12, 1933), as amended and as reenacted and amended by the Agricultural Marketing Agreement Act of 1937, as amended (48...

  12. 7 CFR 993.2 - Act.

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 8 2010-01-01 2010-01-01 false Act. 993.2 Section 993.2 Agriculture Regulations of... Regulating Handling Definitions § 993.2 Act. Act means Public Act No. 10, 73d Congress, as amended and reenacted and amended by the Agricultural Marketing Agreement Act of 1937, as amended (7 U.S.C. 601 et seq.). ...

  13. 7 CFR 929.2 - Act.

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 8 2010-01-01 2010-01-01 false Act. 929.2 Section 929.2 Agriculture Regulations of... ISLAND IN THE STATE OF NEW YORK Order Regulating Handling Definitions § 929.2 Act. Act means Public Act... Marketing Agreement Act of 1937, as amended (secs. 1-19, 48 Stat. 31, as amended; 7 U.S.C. 601-674). ...

  14. 7 CFR 923.2 - Act.

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 8 2010-01-01 2010-01-01 false Act. 923.2 Section 923.2 Agriculture Regulations of... IN WASHINGTON Order Regulating Handling Definitions § 923.2 Act. Act means Public Act No. 10, 73d... Act of 1937, as amended (48 Stat. 31, as amended; 7 U.S.C. 601 et seq.; 68 Stat. 906, 1047). ...

  15. 7 CFR 927.2 - Act.

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 8 2010-01-01 2010-01-01 false Act. 927.2 Section 927.2 Agriculture Regulations of... Regulating Handling Definitions § 927.2 Act. Act means Public Act No. 10, 73d Congress (May 12, 1933), as amended and as reenacted and amended by the Agricultural Marketing Agreement Act of 1937, as amended (48...

  16. 7 CFR 953.2 - Act.

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 8 2010-01-01 2010-01-01 false Act. 953.2 Section 953.2 Agriculture Regulations of... Order Regulating Handling Definitions § 953.2 Act. Act means Public Act No. 10, 73d Congress, as amended and as re-enacted and amended by the Agricultural Marketing Agreement Act of 1937, as amended (7 U.S.C...

  17. 7 CFR 948.2 - Act.

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 8 2010-01-01 2010-01-01 false Act. 948.2 Section 948.2 Agriculture Regulations of... Regulating Handling Definitions § 948.2 Act. Act means Public Act No. 10 73d Congress, as amended and as reenacted and amended by the Agricultural Marketing Agreement Act of 1937, as amended (sections 1-19, 48...

  18. STATE REGULATION OF CARGO SECURING FOR ROAD TRANSPORT

    Directory of Open Access Journals (Sweden)

    Nikolay Anatolievich Atrokhov

    2015-09-01

    Full Text Available This article examines the legal documents governing the securing of cargo in road transport, provides an overview of international experience in the safety of road transport of goods by means of securing.

  19. Regulatory Infrastructure for Radiation Safety and the Security of Radioactive Sources in Sudan, Present Status, Achievements and Future Challenges

    International Nuclear Information System (INIS)

    Osman, M.Y.

    2008-01-01

    Regulation of the use of ionizing radiation started formally in 1971 when an act has been issued by which the ministry of health was entitled to establish a Radiation Protection Technical Committee (RPTC) as a regulatory body. However, this act didn't come into effect because of the lack of regulations needed to execute the regulatory functions stated in that law. In 1972 the Sudan Atomic Energy Commission (SAEC) act was issued by which the commission was designated as a promoter for the use of nuclear technology. This law was later replaced by the 1996 act by which the Sudan Atomic Energy Corporation (SAEC) was established within the ministry of higher education and latter within the Ministry of Science and Technology (MOST). The board of the corporation established a technical committee (Radiation Protection Technical Committee (RPTC)) to carry out the regulatory functions assigned to the board by the act. The 1996 act didn't repeal the 1971 act; as a result, the two conflicting and overlapping acts are still valid. In 2003 the 1996 act was cancelled and to be replaced by an Order of Establishment within a general law for corporations in the Sudan. In spite of all these mess in providing a proper legislative framework, the RPTC (MOST) managed to secure a fair control of the use of radiation in different applications within the country. In this report, the current status of regulating the use of ionizing radiation as well as major challenges is described

  20. 'Acting like chameleons’: on the McDonaldization of private security

    NARCIS (Netherlands)

    van Steden, R.; de Waard, J.

    2013-01-01

    Private security is a fragmented industry with tens of thousands of small- and medium-sized suppliers worldwide. However, with the arrival in the market of multinational brands such as Group 4 Securicor and Securitas, we are witnessing a McDonaldization of security commodities. This development

  1. The Legal Regulation of Cybersecurity

    Directory of Open Access Journals (Sweden)

    Darius Štitilis

    2013-08-01

    Full Text Available Cybercrime has become a global phenomenon, which is causing more harm to individual citizens, organizations, society and the state. Most countries in the world compare cybercrime with offences such as terrorism and drug trafficking due to its risks and profitability. Cybersecurity is the central category to fight cybercrime in cyberspace. Therefore, the strategic legal regulation of cybersecurity is one of the most relevant problems in EU, including Lithuania. So far cybersecurity legal regulation analysis in scientific literature has been rather limited. The European Commission, together with the High Representative of the Union for Foreign Affairs and Security Policy, has published a cybersecurity strategy alongside a Commission proposed directive on network and information security (NIS. The cybersecurity strategy – “An Open, Safe and Secure Cyberspace” - represents the EU’s comprehensive vision on how best to prevent and respond to cyber disruptions and attacks. The purpose of its is to further European values of freedom and democracy and ensure the digital economy can safely grow. Specific actions are aimed at enhancing cyber resilience of information systems, reducing cybercrime and strengthening EU international cyber-security policy and cyber defence. The main goal of the paper is to analyze and compare the EU cybersecurity strategy and experience of several foreign countries with the strategic legal regulation of cybersecurity in Lithuania. The article consists of four parts. The first part dealt with the EU cybersecurity strategy. The second part of the article examines the comparative aspect of foreign cybersecurity strategic legal regulation. The third part deals with attempts in Lithuania to draft cybersecurity law and the holistic approach of cybersecurity legal regulation. The fourth part examines Lithuanian cybersecurity strategy and comments on the main probleas related with the strategy. Several different approaches

  2. Information Security Governance: When Compliance Becomes More Important than Security

    OpenAIRE

    Tan , Terence C. C.; Ruighaver , Anthonie B.; Ahmad , Atif

    2010-01-01

    International audience; Current security governance is often based on a centralized decision making model and still uses an ineffective 20th century risk management approach to security. This approach is relatively simple to manage since it needs almost no security governance below the top enterprise level where most decisions are made. However, while there is a role for more corporate governance, new regulations, and improved codes of best practice to address current weak organizational secu...

  3. 75 FR 31440 - Privacy Act of 1974; Report of a New System of Records

    Science.gov (United States)

    2010-06-03

    ... Information Security Management Act of 2002; the Computer Fraud and Abuse Act of 1986; the E-Government Act of... Information Security Management Act of 2002; the Computer Fraud and Abuse Act of 1986; the E-Government Act of... by State law, or its fiscal agent; (3) support litigation involving the Department; (4) combat fraud...

  4. Radiation sources safety and radioactive materials security regulation in Ukraine

    International Nuclear Information System (INIS)

    Smyshliaiev, A.; Holubiev, V.; Makarovska, O.

    2001-01-01

    packages for shipment of radiation sources; State registration of radiation sources; licensing of radiation material transportation. In 1997, the Government of Ukraine decided to establish a unified computerized system of accountancy, control and registration of radiation sources - the State Register of Radiation Sources (Register). In 1998, under the Ukrainian State Production Enterprise 'Isotope' a separate subdivision 'State Register of Radiation Sources' was established. This subdivision functions as the main registration centre, and has been supplied with computer equipment with the assistance of the IAEA. During 1999-2000, the basic documents that regulate the legal status of the Register, the radiation source registration procedure and the State inventory of radiation source procedure were developed and approved by the relevant ministries. Urgent commissioning of the Register and starting the State registration of radiation sources will form a good basis for considerable upgrading of the level of safety and security of radiation sources, reduction of illicit trafficking in radiation sources, and investigation of illicit trafficking cases. Lack of funds is the main problem impeding the commissioning of the Register. On the basis of analysis of safety regulation system for activities dealing with radiation sources in Ukraine, we can draw a conclusion about its sufficiency for effective safety regulation of radiation sources and security of radioactive materials. (author)

  5. Development of System Regulating and Support for Nuclear Security in Belarus

    International Nuclear Information System (INIS)

    Lobach, D.; Astashka, R.; Lugovskaya, O.

    2015-01-01

    A safeguards strengthening in Belarus is realized as complex for measures of legal authorities building, advance staff education and international cooperation. The main scope of complex coordinated activities is to provide the sustainable development of national regulatory system and support for current and future challenges in a more globalized world to assure relevant safeguards measures and implements, to get the sustainable international and regional cooperation. Collected and implemented information and knowledge, analytical thinking of involved specialists will improve cooperation between IAEA and States to optimize technical support and experience exchange. Some authorities are responsible in regulating and oversighting for nuclear security in Belarus. The main challenge of national system development is realization the conception of effective coordination. The nuclear regulatory authority (the Ministry for Emergency Situations/ Gosatomnadzor) has the responsibility either to build up own technical capabilities for detailed review and assessment of processes and activities of the NPP operator or to make sure that a technical support organization equipped with sufficient knowledge and structural capabilities is involved in assessment and analysis of processes at all phases of the NPP use. There is developed the conception for creation of analytical and technical support laboratory including both stationary and mobile equipment and techniques for nuclear security prevention and control measures and arrangements. It is actually the realization of conception the Joint Center for Nuclear Security Competence in Belarus for national and cooperational purposes. The implementation of strengthening plans and put-up arrangements will lead to integrated regulatory activities in order to allow practical optimization of the resources to get benefits from exchange of experience and issues from safety analysis and oversighting as synergy effect. (author)

  6. Regulation of oil trading: a U.S. and U.K. legal update (or) Death of Transnor

    International Nuclear Information System (INIS)

    Turck, N.B.

    1992-01-01

    Current law in the USA and United Kingdom relating to commodities trading in oil and oil products is an area of uncertainty and case law is not necessarily consistent with regulation. The principal laws relating to commodities trading are reviewed and analysed as they apply to the oil market. In the case of the USA this is the Commodities Exchange Act (CEA) administered by the Commodities Future Trading Commission (CFTC). Conflicting interpretations of the CEA of the US Federal Court in a case concerning the Brent crude transactions of the Transnor company, and by the CFTC, are examined. In contrast to the USA, where transactions and the market are regulated, the United Kingdom regulation is aimed at the traders and their behaviour. In the United Kingdom, the Financial Services Act 1986 (FSA) established self-regulating professional bodies to issue rules governing the conduct of entities carrying on investment business. Rules applying to oil and product traders are issued and enforced by the Security and Futures Authority Ltd (SFA). Additionally the Securities and Investment Board (SIB), the umbrella organisation of the regulatory bodies established by the FSA, has produced an Oil Market Code of Practice which is appended to this article. (UK)

  7. 6 CFR 5.31 - Security of systems of records.

    Science.gov (United States)

    2010-01-01

    ... 6 Domestic Security 1 2010-01-01 2010-01-01 false Security of systems of records. 5.31 Section 5.31 Domestic Security DEPARTMENT OF HOMELAND SECURITY, OFFICE OF THE SECRETARY DISCLOSURE OF RECORDS AND INFORMATION Privacy Act § 5.31 Security of systems of records. (a) In general. Each component...

  8. 7 CFR 985.2 - Act.

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 8 2010-01-01 2010-01-01 false Act. 985.2 Section 985.2 Agriculture Regulations of... SPEARMINT OIL PRODUCED IN THE FAR WEST Order Regulating Handling Definitions § 985.2 Act. Act means Public Act No. 10, 73d Congress, as amended, and reenacted and amended by the Agricultural Marketing...

  9. 7 CFR 958.2 - Act.

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 8 2010-01-01 2010-01-01 false Act. 958.2 Section 958.2 Agriculture Regulations of... IN IDAHO, AND MALHEUR COUNTY, OREGON Order Regulating Handling Definitions § 958.2 Act. Act means Public Act No. 10, 73d Congress, as amended and as reenacted and amended by the Agricultural Marketing...

  10. No nuclear safety without security

    International Nuclear Information System (INIS)

    Anon.

    2016-01-01

    ead of Health and Safety - Nuclear Safety and Corporate Security at ENGIE Benelux, Pierre Doumont has the delicate job of defining and implementing measures, including cybersecurity, to prevent the risk of malevolent acts against tangible and intangible assets. He gives some hints on the contribution of nuclear security to safety.

  11. Strengthening global health security by embedding the International Health Regulations requirements into national health systems.

    Science.gov (United States)

    Kluge, Hans; Martín-Moreno, Jose Maria; Emiroglu, Nedret; Rodier, Guenael; Kelley, Edward; Vujnovic, Melitta; Permanand, Govin

    2018-01-01

    The International Health Regulations (IHR) 2005, as the overarching instrument for global health security, are designed to prevent and cope with major international public health threats. But poor implementation in countries hampers their effectiveness. In the wake of a number of major international health crises, such as the 2014 Ebola and 2016 Zika outbreaks, and the findings of a number of high-level assessments of the global response to these crises, it has become clear that there is a need for more joined-up thinking between health system strengthening activities and health security efforts for prevention, alert and response. WHO is working directly with its Member States to promote this approach, more specifically around how to better embed the IHR (2005) core capacities into the main health system functions. This paper looks at how and where the intersections between the IHR and the health system can be best leveraged towards developing greater health system resilience. This merging of approaches is a key component in pursuit of Universal Health Coverage and strengthened global health security as two mutually reinforcing agendas.

  12. 7 CFR 1951.866 - Security.

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 14 2010-01-01 2009-01-01 true Security. 1951.866 Section 1951.866 Agriculture... REGULATIONS (CONTINUED) SERVICING AND COLLECTIONS Rural Development Loan Servicing § 1951.866 Security. (a) Loans from RDLF intermediaries to ultimate recipients. Security requirements for loans from...

  13. 7 CFR 945.2 - Act.

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 8 2010-01-01 2010-01-01 false Act. 945.2 Section 945.2 Agriculture Regulations of... COUNTIES IN IDAHO, AND MALHEUR COUNTY, OREGON Order Regulating Handling Definitions § 945.2 Act. Act means Public Act No. 10, 73d Congress, as amended and as reenacted and amended by the Agricultural Marketing...

  14. Global Nuclear Safety and Security Network

    International Nuclear Information System (INIS)

    Guo Lingquan

    2013-01-01

    The objectives of the Regulatory Network are: - to contribute to the effectiveness of nuclear regulatory systems; - to contribute to continuous enhancements, and - to achieve and promote radiation and nuclear safety and security by: • Enhancing the effectiveness and efficiency of international cooperation in the regulation of nuclear and radiation safety of facilities and activities; • Enabling adequate access by regulators to relevant safety and security information; • Promoting dissemination of information on safety and security issues as well as information of good practices for addressing and resolving these issues; • Enabling synergies among different web based networks with a view to strengthening and enhancing the global nuclear safety framework and serving the specific needs of regulators and international organizations; • Providing additional information to the public on international regulatory cooperation in safety and security matters

  15. 17 CFR 240.16b-6 - Derivative securities.

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 3 2010-04-01 2010-04-01 false Derivative securities. 240.16b... Exchange Act of 1934 Exemption of Certain Transactions from Section 16(b) § 240.16b-6 Derivative securities...). Note to paragraph (b): The exercise or conversion of a derivative security that does not satisfy the...

  16. Homeland Security: Scope of the Secretary's Reorganization Authority

    National Research Council Canada - National Science Library

    Vina, Stephen R

    2005-01-01

    ...). Section 872 of the Homeland Security Act gives the Secretary of Homeland Security the authority to reorganize "functions" and "organizational units" within the Department either independently, 60...

  17. Environmental impact assessment modern dressed? To the amendment of the EIA act and other acts and regulations; Umweltvertraeglichkeitspruefung im modernen Gewand? Zur Aenderung des UVP-Gesetzes und zahlreicher weiterer Gesetze und Verordnungen

    Energy Technology Data Exchange (ETDEWEB)

    Feldmann, Ulrike

    2017-03-15

    On 22 December 2016, the Federal Ministry for the Environment (BMUB) presented the ''Draft Act for the Modernization of the Act on the Environmental Impact Assessment'' within the framework of the association consultation, as well as the ''Draft first Ordinance Amending the Ordinance on the Approval Procedure - 9. BImSchV''. The EIA Modernization Act as well as the Atomic Act Procedure Regulation and the Federal Mining Act should be revised by terms of an omnibus act. The association consultation was held on 18 January 2017.

  18. 7 CFR 924.2 - Act.

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 8 2010-01-01 2010-01-01 false Act. 924.2 Section 924.2 Agriculture Regulations of... WASHINGTON AND IN UMATILLA COUNTY, OREGON Order Regulating Handling Definitions § 924.2 Act. Act means Public Act No. 10, 73d Congress (May 12, 1933), as amended and as re-enacted and amended by the Agricultural...

  19. Study of Security Attributes of Smart Grid Systems- Current Cyber Security Issues

    Energy Technology Data Exchange (ETDEWEB)

    Wayne F. Boyer; Scott A. McBride

    2009-04-01

    This document provides information for a report to congress on Smart Grid security as required by Section 1309 of Title XIII of the Energy Independence and Security Act of 2007. The security of any future Smart Grid is dependent on successfully addressing the cyber security issues associated with the nation’s current power grid. Smart Grid will utilize numerous legacy systems and technologies that are currently installed. Therefore, known vulnerabilities in these legacy systems must be remediated and associated risks mitigated in order to increase the security and success of the Smart Grid. The implementation of Smart Grid will include the deployment of many new technologies and multiple communication infrastructures. This report describes the main technologies that support Smart Grid and summarizes the status of implementation into the existing U.S. electrical infrastructure.

  20. 78 FR 15731 - Privacy Act of 1974; Computer Matching Program

    Science.gov (United States)

    2013-03-12

    ... DEPARTMENT OF HOMELAND SECURITY Office of the Secretary [Docket No. DHS-2013-0011] Privacy Act of 1974; Computer Matching Program AGENCY: Department of Homeland Security/U.S. Citizenship and... amended by the Computer Matching and Privacy Protection Act of 1988 (Pub. L. 100-503) and the Computer...

  1. Resource Conservation and Recovery Act, Part B Permit Application

    International Nuclear Information System (INIS)

    1991-02-01

    The Waste Isolation Pilot Plant (WIPP) project was authorized by the Department of Energy National Security and Military Applications of Nuclear Energy Authorization Act of 1980 (Public Law 96-164) as a research and development facility to demonstrate the safe, environmentally sound disposal of transuranic (TRU) radioactive wastes derived from the defense activities of the United States. The WIPP facility is owned and operated by the US Department of Energy (DOE). The TRU waste to be received at WIPP consists largely of such items as laboratory glassware and utensils, tools, scrap metal, shielding, personnel protection equipment, and solidified sludges from the treatment of waste water. Approximately 60 percent of this waste is ''mixed,'' that is, it is also contaminated with hazardous waste or hazardous waste constituents as defined by the Resource Conservation and Recovery Act (RCRA) and by the New Mexico Hazardous Waste Management Regulations (HWMR-5). Therefore, emplacement of TRU mixed waste in the WIPP repository is subject to regulation under HWMR-5 and RCRA. The permit application under the Resource Conservation and Recovery Act for WIPP is divided into five volumes. This document, Volume 4, contains Appendices C3, C4, and D1--D10. These appendices cover information on environmental impacts, site characterization, geology and hydrology of the area, monitoring of the environment, compatibility of waste forms and containers, and removal of volatile organic compounds (VOC)

  2. 49 CFR 8.31 - Industrial security.

    Science.gov (United States)

    2010-10-01

    ... 49 Transportation 1 2010-10-01 2010-10-01 false Industrial security. 8.31 Section 8.31.../ACCESS Access to Information § 8.31 Industrial security. (a) Background. The National Industrial Security... industrial security services for the Department of Transportation. Regulations prescribed by the Secretary of...

  3. 7 CFR 3560.560 - Security.

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 15 2010-01-01 2010-01-01 false Security. 3560.560 Section 3560.560 Agriculture Regulations of the Department of Agriculture (Continued) RURAL HOUSING SERVICE, DEPARTMENT OF AGRICULTURE DIRECT MULTI-FAMILY HOUSING LOANS AND GRANTS Off-Farm Labor Housing § 3560.560 Security. The security...

  4. Legal Framework and Best Practice for Improving Transport Security of Radioactive and Nuclear Materials in Croatia

    International Nuclear Information System (INIS)

    Ilijas, B.; Medakovic, S.

    2012-01-01

    Security of transporting radioactive and nuclear materials always poses a demanding task to the holder of the authorization or beneficiary, and especially transporter. Very strict and precise legal framework must be done for this purpose, yet it has not be too complicated to create a great problems in practice. The best balance between efficiency and simplicity should be achieved. In Croatia on power is 'The Dangerous Goods Transport Act' which stipulates the conditions for the carriage of dangerous goods in individual transport modes, obligations of persons participating in the carriage, requirements for packaging and vehicles, conditions for the appointment of safety advisers and safety adviser's rights and duties, competence and conditions for the implementation of training programs for persons participating in transport, competence of the state authorities related to such carriage and supervision of the implementation of the Act. Besides this Act, which regulates the issue in more general way, in preparation is a new 'Ordinance on Physical Security Measures for Radioactive Sources, Nuclear Material and Nuclear Facilities'. The intention of this Ordinance, in the part dealing with transport, is to bring specific approach, in accordance with IAEA guides, forwarding the most of obligations to the holder of the authorization or beneficiary and transporter, leaving state regulatory bodies mostly supervising role. In practice this can create some problems in the beginning, but with rising security awareness and after some experience collected, this can be the best way to achieve satisfactory security, yet not slowing down and complicating regular jobs with radioactive and nuclear materials.(author).

  5. Corporate reporting, security regulation and trading on the Kuwaiti stock exchange (KSE – institutional implications for research

    Directory of Open Access Journals (Sweden)

    Eiman A. Algharaballi

    2012-06-01

    Full Text Available The regulation of equities trading in Kuwait over the period from 1983 to 2011 is documented in this paper. An eclectic approach has resulted in overlapping responsibilities for the three main regulatory and supervisory bodies. Regulation appears to be responsive to market crises. As a result, regulations have tended to change with market conditions. Kuwaiti accounting and auditing requirements are also reviewed. The institutional setting in Kuwait has a number of implications for capital market-based research. Informational inefficiency precludes research that relies on the assumption that security price reflects firm value. Other features (including the profit requirement, lock-up restrictions and the two auditor rule provide opportunities for capital market research in Kuwait.

  6. 78 FR 54569 - Special Local Regulation, Cumberland River, Mile 190.0 to 192.0; Nashville, TN

    Science.gov (United States)

    2013-09-05

    ... comment pursuant to authority under section 4(a) of the Administrative Procedure Act (APA) (5 U.S.C. 553(b... APA, and immediate action is necessary to establish this special local regulation to protect... Security Management Directive 023-01 and Commandant Instruction M16475.lD, which guide the Coast Guard in...

  7. 78 FR 1275 - Privacy Act of 1974; Computer Matching Program

    Science.gov (United States)

    2013-01-08

    ... Social Security Administration (Computer Matching Agreement 1071). SUMMARY: In accordance with the Privacy Act of 1974 (5 U.S.C. 552a), as amended by the Computer Matching and Privacy Protection Act of... of its new computer matching program with the Social Security Administration (SSA). DATES: OPM will...

  8. Security planning an applied approach

    CERN Document Server

    Lincke, Susan

    2015-01-01

    This book guides readers through building an IT security plan. Offering a template, it helps readers to prioritize risks, conform to regulation, plan their defense and secure proprietary/confidential information. The process is documented in the supplemental online security workbook. Security Planning is designed for the busy IT practitioner, who does not have time to become a security expert, but needs a security plan now. It also serves to educate the reader of a broader set of concepts related to the security environment through the Introductory Concepts and Advanced sections. The book serv

  9. Regulations implementing the Byrd Amendments to the Black Lung Benefits Act: determining coal miners' and survivors' entitlement to benefits. Final rule.

    Science.gov (United States)

    2013-09-25

    This final rule revises the Black Lung Benefits Act (BLBA or Act) regulations to implement amendments made by the Patient Protection and Affordable Care Act (ACA). The ACA amended the BLBA in two ways. First, it revived a rebuttable presumption of total disability or death due to pneumoconiosis for certain claims. Second, it reinstituted automatic entitlement to benefits for certain eligible survivors of coal miners whose lifetime benefit claims were awarded because they were totally disabled due to pneumoconiosis. These regulations clarify how the statutory presumption may be invoked and rebutted and the application and scope of the survivor-entitlement provision. The rule also eliminates several unnecessary or obsolete provisions.

  10. 17 CFR 240.17h-1T - Risk assessment recordkeeping requirements for associated persons of brokers and dealers.

    Science.gov (United States)

    2010-04-01

    ... specific description of any extensions of credit to a single borrower exceeding the Materiality Threshold... Securities Exchanges SECURITIES AND EXCHANGE COMMISSION (CONTINUED) GENERAL RULES AND REGULATIONS, SECURITIES EXCHANGE ACT OF 1934 Rules and Regulations Under the Securities Exchange Act of 1934 Nationally Recognized...

  11. Usable Security and E-Banking: ease of use vis-a-vis security

    Directory of Open Access Journals (Sweden)

    Morten Hertzum

    2004-05-01

    Full Text Available Electronic banking must be secure and easy to use. An evaluation of six Danish web-based electronic banking systems indicates that the systems have serious weaknesses with respect to ease of use. Our analysis of the weaknesses suggests that security requirements are among their causes and that the weaknesses may in turn cause decreased security. We view the conflict between ease of use and security in the context of usable security, a concept that is intended to match security principles and demands against user knowledge and motivation. Automation, instruction, and understanding can be identified as different approaches to usable security. Instruction is the main approach of the systems evaluated; automation relieves the user from involvement in security, as far as possible; and understanding goes beyond step-by-step instructions, to enable users to act competently and safely in situations that transcend preconceived instructions. We discuss the pros and cons of automation and understanding as alternative approaches to the design of web-based e-banking systems.

  12. Islamic movement and human rights: Pertubuhan Jamaah Islah Malaysia’s involvement in the “Abolish Internal Security Act Movement,” 2000-2012

    Directory of Open Access Journals (Sweden)

    Maszlee Malik

    2014-12-01

    Full Text Available Human rights has been acknowledged as one of the essential characteristics of good governance. Abuse of human rights is strongly associated with bad governance, which is believed by many to be a serious impediment to development and sustainable growth. Despite the active participations of Islamic movements in many parts of the political world, very little is known of their involvement in advocating human rights issues as part of their struggle for power. Nevertheless, as an Islamic movement and an Islamic revivalism actor in Malaysia, Pertubuhan Jamaah Islah Malaysia (JIM has shown otherwise. JIM has resembled a different attitude towards the issue of human rights that they believe as an integrated and pertinent composition of good governance. By scrutinising their political activities and discourse since 2000, it becomes clear that JIM has been actively engaged in good governance and human rights issues, especially those that relate to the political rights of citizens through its involvement in the Abolish Internal Security Act (ISA Movement (Gerakan Mansuhkan ISA. This paper examines JIM’s involvement in human rights issues with a special focus on its active and leading role in calling for the abolishment of the Internal Security Act (ISA.

  13. 31 CFR 306.23 - Securities eligible to be held in the TREASURY DIRECT Book-entry Securities System.

    Science.gov (United States)

    2010-07-01

    ... TREASURY DIRECT Book-entry Securities System. 306.23 Section 306.23 Money and Finance: Treasury Regulations... Securities eligible to be held in the TREASURY DIRECT Book-entry Securities System. (a) Eligible issues. The... conversion to the TREASURY DIRECT Book-entry Securities System. The notice shall specify the period during...

  14. 76 FR 21373 - Privacy Act of 1974; Report of a New System of Records

    Science.gov (United States)

    2011-04-15

    ... Information Security Management Act of 2002; the Computer Fraud and Abuse Act of 1986; the Health Insurance... 1974; the Federal Information Security Management Act of 2002; the Computer Fraud and Abuse Act of 1986... established by State law; (3) support litigation involving the Agency; (4) combat fraud, waste, and abuse in...

  15. 76 FR 3098 - Privacy Act of 1974; Systems of Records

    Science.gov (United States)

    2011-01-19

    ... requests and/or records have been referred to the National Security Agency/Central Security Service (NSA..., Department of Defense Privacy Program; NSA/CSS Policy 1-5; NSA/CSS Freedom of Information Act Program; NSA/CSS Policy 1-34; Implementation of the Privacy Act of 1974; NSA/CSS Policy 1-15, Mandatory...

  16. Agents Based e-Commerce and Securing Exchanged Information

    Science.gov (United States)

    Al-Jaljouli, Raja; Abawajy, Jemal

    Mobile agents have been implemented in e-Commerce to search and filter information of interest from electronic markets. When the information is very sensitive and critical, it is important to develop a novel security protocol that can efficiently protect the information from malicious tampering as well as unauthorized disclosure or at least detect any malicious act of intruders. In this chapter, we describe robust security techniques that ensure a sound security of information gathered throughout agent’s itinerary against various security attacks, as well as truncation attacks. A sound security protocol is described, which implements the various security techniques that would jointly prevent or at least detect any malicious act of intruders. We reason about the soundness of the protocol usingSymbolic Trace Analyzer (STA), a formal verification tool that is based on symbolic techniques. We analyze the protocol in key configurations and show that it is free of flaws. We also show that the protocol fulfils the various security requirements of exchanged information in MAS, including data-integrity, data-confidentiality, data-authenticity, origin confidentiality and data non-repudiability.

  17. 40 CFR 205.5-2 - National security exemptions.

    Science.gov (United States)

    2010-07-01

    ... 40 Protection of Environment 24 2010-07-01 2010-07-01 false National security exemptions. 205.5-2... PROGRAMS TRANSPORTATION EQUIPMENT NOISE EMISSION CONTROLS General Provisions § 205.5-2 National security... a national security exemption is required. (c) For purposes of section 11(d) of the Act, any...

  18. Security Price Informativeness with Delegated Traders

    OpenAIRE

    Gary Gorton; Ping He; Lixin Huang

    2010-01-01

    Trade in securities markets is conducted by agents acting for principals, using "mark-to-market" contracts whereby performance is assessed using security market prices. We endogenize contract choices, information production, informed trading, and security price informativeness. But there is a contract externality. Prices are informative only because other principals induce their agents to trade based on privately produced information. The agent-traders then have an incentive to coordinate and...

  19. 76 FR 34920 - Exemptions for Security-Based Swaps Issued by Certain Clearing Agencies

    Science.gov (United States)

    2011-06-15

    ... from all provisions of the Securities Act, other than the Section 17(a) anti-fraud provisions, as well... provisions of the Securities Act, except the anti- fraud provisions of Section 17(a), subject to certain... SECURITIES AND EXCHANGE COMMISSION 17 CFR Parts 230, 240 and 260 [Release Nos. 33-9222; 34-64639...

  20. The Massachusetts Toxics Use Reduction Act: a model for nanomaterials regulation?

    Science.gov (United States)

    Nash, Jennifer

    2012-08-01

    Nanomaterials exemplify a new class of emerging technologies that have significant economic and social value, pose uncertain health and environmental risks, and are entering the marketplace at a rapid pace. Effective regimes for regulating emerging technologies generate information about known or suspected hazards and draw on private sector expertise to guide managers' behavior toward risk reduction, even in the absence of clear evidence of harm. This paper considers the extent to which the federal Toxic Substances Control Act (TSCA) accomplishes those objectives. It offers the approach of the Massachusetts Toxics Use Reduction Act (TURA) as a possible supplement to TSCA, filling gaps in agency knowledge and private sector capacities. TURA is notable for its focus on chemicals use and hazard and its emphasis on strengthening firms' internal management systems. Given the current deadlock in Congressional efforts to modernize federal laws such as TSCA, the role of state laws like TURA merit attention. Absent definitive information about risk, a governance strategy that generates information and focuses management attention on reducing hazards is worth considering.

  1. The Massachusetts Toxics Use Reduction Act: a model for nanomaterials regulation?

    International Nuclear Information System (INIS)

    Nash, Jennifer

    2012-01-01

    Nanomaterials exemplify a new class of emerging technologies that have significant economic and social value, pose uncertain health and environmental risks, and are entering the marketplace at a rapid pace. Effective regimes for regulating emerging technologies generate information about known or suspected hazards and draw on private sector expertise to guide managers’ behavior toward risk reduction, even in the absence of clear evidence of harm. This paper considers the extent to which the federal Toxic Substances Control Act (TSCA) accomplishes those objectives. It offers the approach of the Massachusetts Toxics Use Reduction Act (TURA) as a possible supplement to TSCA, filling gaps in agency knowledge and private sector capacities. TURA is notable for its focus on chemicals use and hazard and its emphasis on strengthening firms’ internal management systems. Given the current deadlock in Congressional efforts to modernize federal laws such as TSCA, the role of state laws like TURA merit attention. Absent definitive information about risk, a governance strategy that generates information and focuses management attention on reducing hazards is worth considering.

  2. 17 CFR 210.3-16 - Financial statements of affiliates whose securities collateralize an issue registered or being...

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 2 2010-04-01 2010-04-01 false Financial statements of... FOR FINANCIAL STATEMENTS, SECURITIES ACT OF 1933, SECURITIES EXCHANGE ACT OF 1934, PUBLIC UTILITY... POLICY AND CONSERVATION ACT OF 1975 General Instructions As to Financial Statements § 210.3-16 Financial...

  3. 78 FR 8536 - Privacy Act of 1974; Report of New System of Records

    Science.gov (United States)

    2013-02-06

    ... to Section 3004 of the Patient Protection and Affordable Care Act of 2010 (ACA) (Pub. L. 111-148), amending the Social Security Act (the Act) (42 U.S.C. 1886(m)). DATES: Effective Dates: Effective 30 days..., Office of Enterprise Management, Centers for Medicare & Medicaid Services, 7500 Security Boulevard...

  4. Security Problems in Cloud Computing

    Directory of Open Access Journals (Sweden)

    Rola Motawie

    2016-12-01

    Full Text Available Cloud is a pool of computing resources which are distributed among cloud users. Cloud computing has many benefits like scalability, flexibility, cost savings, reliability, maintenance and mobile accessibility. Since cloud-computing technology is growing day by day, it comes with many security problems. Securing the data in the cloud environment is most critical challenges which act as a barrier when implementing the cloud. There are many new concepts that cloud introduces, such as resource sharing, multi-tenancy, and outsourcing, create new challenges for the security community. In this work, we provide a comparable study of cloud computing privacy and security concerns. We identify and classify known security threats, cloud vulnerabilities, and attacks.

  5. 40 CFR 204.5-2 - National security exemptions.

    Science.gov (United States)

    2010-07-01

    ... 40 Protection of Environment 24 2010-07-01 2010-07-01 false National security exemptions. 204.5-2... PROGRAMS NOISE EMISSION STANDARDS FOR CONSTRUCTION EQUIPMENT General Provisions § 204.5-2 National security... for a national security exemption is required. (c) For purposes of section 11(d) of the Act, any...

  6. 17 CFR 41.21 - Requirements for underlying securities.

    Science.gov (United States)

    2010-04-01

    ... underlying security is: (i) Common stock, (ii) Such other equity security as the Commission and the SEC jointly deem appropriate, or (iii) A note, bond, debenture, or evidence of indebtedness; and (3) The... Exchange Act of 1934; (3) The securities in the index are: (i) Common stock, (ii) Such other equity...

  7. 17 CFR 210.12-13 - Investments other than securities.

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 2 2010-04-01 2010-04-01 false Investments other than... EXCHANGE ACT OF 1934, PUBLIC UTILITY HOLDING COMPANY ACT OF 1935, INVESTMENT COMPANY ACT OF 1940, INVESTMENT ADVISERS ACT OF 1940, AND ENERGY POLICY AND CONSERVATION ACT OF 1975 Form and Content of Schedules...

  8. Gli3 acts as a repressor downstream of Ihh in regulating two distinct steps of chondrocyte differentiation.

    Science.gov (United States)

    Koziel, Lydia; Wuelling, Manuela; Schneider, Sabine; Vortkamp, Andrea

    2005-12-01

    During endochondral ossification, the secreted growth factor Indian hedgehog (Ihh) regulates several differentiation steps. It interacts with a second secreted factor, parathyroid hormone-related protein (PTHrP), to regulate the onset of hypertrophic differentiation, and it regulates chondrocyte proliferation and ossification of the perichondrium independently of PTHrP. To investigate how the Ihh signal is translated in the different target tissues, we analyzed the role of the zinc-finger transcription factor Gli3, which acts downstream of hedgehog signals in other organs. Loss of Gli3 in Ihh mutants restores chondrocyte proliferation and delays the accelerated onset of hypertrophic differentiation observed in Ihh-/- mutants. Furthermore the expression of the Ihh target genes patched (Ptch) and PTHrP is reactivated in Ihh-/-;Gli3-/- mutants. Gli3 seems thus to act as a strong repressor of Ihh signals in regulating chondrocyte differentiation. In addition, loss of Gli3 in mice that overexpress Ihh in chondrocytes accelerates the onset of hypertrophic differentiation by reducing the domain and possibly the level of PTHrP expression. Careful analysis of chondrocyte differentiation in Gli3-/- mutants revealed that Gli3 negatively regulates the differentiation of distal, low proliferating chondrocytes into columnar, high proliferating cells. Our results suggest a model in which the Ihh/Gli3 system regulates two distinct steps of chondrocyte differentiation: (1) the switch from distal into columnar chondrocytes is repressed by Gli3 in a PTHrP-independent mechanism; (2) the transition from proliferating into hypertrophic chondrocytes is regulated by Gli3-dependent expression of PTHrP. Furthermore, by regulating distal chondrocyte differentiation, Gli3 seems to position the domain of PTHrP expression.

  9. The Radiation Protection Act

    International Nuclear Information System (INIS)

    Persson, L.

    1989-01-01

    The new Radiation Protection Act (1988:220) entered into force in Sweden on July 1st, 1988. This book presents the Act as well as certain regulations connected to it. As previously, the main responsibility for public radiation protection will rest with one central radiation protection authority. According to the 1988 Act, the general obligations with regard to radiation protection will place a greater responsibility than in the past on persons carrying out activities involving radiation. Under the act, it is possible to adjust the licensing and supervisory procedures to the level of danger of the radiation source and the need for adequate competence, etc. The Act recognises standardised approval procedures combined with technical regulations for areas where the risks are well known. The Act contains several rules providing for more effective supervision. The supervising authority may in particular decide on the necessary regulations and prohibitions for each individual case. The possibilities of using penal provisions have been extended and a rule on the mandatory execution of orders has been introduced. The Ordinance on Radiation Protection (1988:293) designates the National Institute of Radiation Protection (SSI) as the central authority referred to in the Radiation Protection Act. The book also gives a historic review of radiation protection laws in Sweden, lists regulations issued by SSI and presents explanations of radiation effects and international norms in the area. (author)

  10. Canada's Clean Air Act

    International Nuclear Information System (INIS)

    2006-01-01

    This paper provided an outline of Canada's Clean Air Act and examined some of the regulatory changes that will occur as a result of its implementation. The Act is being introduced to strengthen the legislative basis for taking action on reducing air pollution and GHGs, and will allow the government to regulate both indoor and outdoor air pollutants and GHGs. The Act will require the Ministers of the Environment and Health to establish national air quality objectives, as well as to monitor and report on their attainment. The Canadian Environmental Protection Act will be amended to enable the government to regulate the blending of fuels and their components. The Motor Vehicle Fuel Consumption Standards Act will also be amended to enhance the government's authority to regulate vehicle fuel efficiency. The Energy Efficiency Act will also be expanded to allow the government to set energy efficiency standards and labelling requirements for a wider range of consumer and commercial products. The Act will commit to short, medium and long-term industrial air pollution targets. Regulations will be proposed for emissions from industry; on-road and off-road vehicles and engines; and consumer and commercial products. It was concluded that the Government of Canada will continue to consult with provinces, territories, industries and Canadians to set and reach targets for the reduction of both indoor and outdoor air pollutants and GHG emissions. 6 figs

  11. 78 FR 21981 - Sunshine Act Meeting

    Science.gov (United States)

    2013-04-12

    ... transparency, liquidity, efficiency, or other aspects of the structure of the corporate bond and asset-backed... provisions of the Government in the Sunshine Act, Public Law 94-409, that the Securities and Exchange... focus on the characteristics of the corporate bond and asset-backed securities markets today, how those...

  12. Affordable Care Act (ACA)

    Data.gov (United States)

    Social Security Administration — The Affordable Care Act (ACA) is a federal statute enacted with a goal of increasing the quality and affordability of health insurance. Through a web service, CMS...

  13. Sensitive Security Information and Transportation Security: Issues and Congressional Options

    National Research Council Canada - National Science Library

    Sollenberger, Mitchel A

    2004-01-01

    .... TSA's application of the SSI regulations has, however, resulted in some controversies over airport security procedures, employee accountability, passenger screening, and airport secrecy agreements...

  14. 77 FR 48207 - Further Definition of “Swap,” “Security-Based Swap,” and “Security-Based Swap Agreement”; Mixed...

    Science.gov (United States)

    2012-08-13

    ... Swaps and Cross-Currency Swaps (c) Interpretation Regarding Foreign Exchange Spot Transactions (d... Exchange Act, 15 U.S.C. 78c(a)(68). This new security-based swap definition also is cross-referenced in new... Securities and Exchange Commission 17 CFR Parts 230, 240 and 241 Further Definition of ``Swap,'' ``Security...

  15. 75 FR 10554 - Privacy Act of 1974; System of Records Notice

    Science.gov (United States)

    2010-03-08

    ..., privacy and security objectives: Provide driver-related MCMIS crash and inspection data electronically... to submit a Freedom of Information Act (FOIA) request or Privacy Act request to FMCSA for the data..., privacy and security objectives are being met. The PSP system will only allow operator-applicants to...

  16. Nuclear Regulatory Authority Act, 2015 (Act 895)

    International Nuclear Information System (INIS)

    2015-04-01

    An Act to establish a Nuclear Regulatory Authority in Ghana. This Act provides for the regulation and management of activities and practices for the peaceful use of nuclear material or energy, and to provide for the protection of persons and the environment against the harmful effects of radiation; and to ensure the effective implementation of the country’s international obligations and for related matters. This Act replaced the Radiation Protection Instrument, of 1993 (LI 1559).

  17. 48 CFR 3003.101-3 - Agency regulations.

    Science.gov (United States)

    2010-10-01

    ....101-3 Section 3003.101-3 Federal Acquisition Regulations System DEPARTMENT OF HOMELAND SECURITY, HOMELAND SECURITY ACQUISITION REGULATION (HSAR) GENERAL IMPROPER BUSINESS PRACTICES AND PERSONAL CONFLICTS... Security regulations governing the conduct and responsibilities of employees are contained in 5 CFR part...

  18. 48 CFR 225.870-8 - Industrial security.

    Science.gov (United States)

    2010-10-01

    ... 48 Federal Acquisition Regulations System 3 2010-10-01 2010-10-01 false Industrial security. 225... Coordination 225.870-8 Industrial security. Industrial security for Canada shall be in accordance with the U.S.-Canada Industrial Security Agreement of March 31, 1952, as amended. ...

  19. 76 FR 28960 - National Security Education Board Members Meeting

    Science.gov (United States)

    2011-05-19

    ... DEPARTMENT OF DEFENSE Office of the Secretary National Security Education Board Members Meeting...: Pursuant to Public Law 92-463, notice is hereby given of a forthcoming meeting of the National Security... Defense concerning requirements established by the David L. Boren National Security Education Act, Title...

  20. 77 FR 27739 - National Security Education Board Members Meeting

    Science.gov (United States)

    2012-05-11

    ... DEPARTMENT OF DEFENSE Office of the Secretary National Security Education Board Members Meeting...: Pursuant to Public Law 92-463, notice is hereby given of a forthcoming meeting of the National Security... Defense concerning requirements established by the David L. Boren National Security Education Act, Title...

  1. Clean/alternative fueled fleet programs - 1990 Amendments to the Clean Air Act, the Colorado Air Pollution Prevention and Control Act, and Denver City and County regulations

    International Nuclear Information System (INIS)

    Bowles, S.L.; Manderino, L.A.

    1993-01-01

    Despite substantial regulations for nearly two decades, attainment of this ambient standards for ozone and carbon monoxide (CO) remain difficult goals to achieve, Even with of ozone precursors and CO. The 1990 Amendments to the Clean Air Act (CAA90) prescribe further reductions of mobile source emissions. One such reduction strategy is using clean fuels, such as methanol, ethanol, or other alcohols (in blends of 85 percent or more alcohol with gasoline or other fuel), reformulated gasoline or diesel, natural gas, liquified petroleum gas, hydrogen, or electricity. There are regulatory measures involving special fuels which will be required in areas heavily polluted with ozone and CO. The state of Colorado recently passed the 1992 Air Pollution Prevention and Control Act which included provisions for the use of alternative fuels which will be implemented in 1994. In addition to adhering to the Colorado state regulations, the city and county of Denver also have regulations pertaining to the use of alternative fuels in fleets of 10 or more vehicles. Denver's program began in 1992. This paper will address the issue of fleet conversion and its impact on industry in Colorado, and Denver in particular

  2. 48 CFR 2052.204-70 - Security.

    Science.gov (United States)

    2010-10-01

    ... 48 Federal Acquisition Regulations System 6 2010-10-01 2010-10-01 true Security. 2052.204-70... SOLICITATION PROVISIONS AND CONTRACT CLAUSES Text of Provisions and Clauses 2052.204-70 Security. As prescribed... National Security information, restricted data, formerly restricted data, and other classified data...

  3. 76 FR 10262 - Information Security Program

    Science.gov (United States)

    2011-02-24

    ... FEDERAL MARITIME COMMISSION 46 CFR Part 503 [Docket No. 11-01] RIN 3072-AC40 Information Security... (FMC or Commission) amends its regulations relating to its Information Security Program to reflect the changes implemented by Executive Order 13526--Classified National Security Information--that took effect...

  4. 17 CFR 240.8c-1 - Hypothecation of customers' securities.

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 3 2010-04-01 2010-04-01 false Hypothecation of customers... Securities Exchange Act of 1934 Hypothecation of Customers' Securities § 240.8c-1 Hypothecation of customers... any customer under circumstances: (1) That will permit the commingling of securities carried for the...

  5. 33 CFR 1.05-5 - Marine Safety and Security Council.

    Science.gov (United States)

    2010-07-01

    ... 33 Navigation and Navigable Waters 1 2010-07-01 2010-07-01 false Marine Safety and Security... SECURITY GENERAL GENERAL PROVISIONS Rulemaking § 1.05-5 Marine Safety and Security Council. The Marine Safety and Security Council, composed of senior Coast Guard officials, acts as policy advisor to the...

  6. Environmental regulations and their effects on the nuclear regulator

    International Nuclear Information System (INIS)

    McManus, J.G.

    1994-01-01

    Environmental regulations are discussed from the point of view of the Canadian Atomic Energy Control Board (AECB). The AECB's mission includes the environment, namely 'to ensure that the use of nuclear energy in Canada does not pose any undue risk to health, safety, security or the environment'. The regulatory process was governed by the Atomic Energy Control Act, which at the time of the conference was outdated and due for replacement by a new version, and by the Environmental Assessment and Review Process Guidelines Order, which was due to be replaced by the Canadian Environmental Assessment Act, still not in force at the time of the conference. Through court decisions, the Guidelines Order had effectively acquired statutory authority. Public hearings and review can result in some considerable delay to the approval of a project, yet the AECB has no choice but to ensure that the requirements of the Guidelines Order are fulfilled. Collaboration between the federal and provincial governments is very evident in Saskatchewan. Of six mining projects being considered by the AECB, five were being reviewed by a joint federal provincial panel. For the future, it was hoped that the new Atomic Energy Control Act would increase fines and the powers of inspectors, require financial guarantees for decommissioning, regularize cooperation with the provinces, and empower the AECB to hold hearings that could effectively substitute for those prescribed by the Canadian Environmental Assessment Act

  7. Nuclear and radiological Security: Introduction.

    Energy Technology Data Exchange (ETDEWEB)

    Miller, James Christopher [Los Alamos National Lab. (LANL), Los Alamos, NM (United States)

    2016-02-24

    Nuclear security includes the prevention and detection of, and response to, theft, sabotage, unauthorized access, illegal transfer, or other malicious acts involving nuclear or other radioactive substances or their associated facilities. The presentation begins by discussing the concept and its importance, then moves on to consider threats--insider threat, sabotage, diversion of materials--with considerable emphasis on the former. The intrusion at Pelindaba, South Africa, is described as a case study. The distinction between nuclear security and security of radiological and portable sources is clarified, and the international legal framework is touched upon. The paper concludes by discussing the responsibilities of the various entities involved in nuclear security.

  8. Nuclear and radiological Security: Introduction

    International Nuclear Information System (INIS)

    Miller, James Christopher

    2016-01-01

    Nuclear security includes the prevention and detection of, and response to, theft, sabotage, unauthorized access, illegal transfer, or other malicious acts involving nuclear or other radioactive substances or their associated facilities. The presentation begins by discussing the concept and its importance, then moves on to consider threats--insider threat, sabotage, diversion of materials--with considerable emphasis on the former. The intrusion at Pelindaba, South Africa, is described as a case study. The distinction between nuclear security and security of radiological and portable sources is clarified, and the international legal framework is touched upon. The paper concludes by discussing the responsibilities of the various entities involved in nuclear security.

  9. 48 CFR 52.204-2 - Security Requirements.

    Science.gov (United States)

    2010-10-01

    ... Agreement (DD Form 441), including the National Industrial Security Program Operating Manual (DOD 5220.22-M... 48 Federal Acquisition Regulations System 2 2010-10-01 2010-10-01 false Security Requirements. 52....204-2 Security Requirements. As prescribed in 4.404(a), insert the following clauses: Security...

  10. Sixth Warren K. Sinclair keynote address: The role of a strong regulator in safe and secure nuclear energy.

    Science.gov (United States)

    Lyons, Peter B

    2011-01-01

    The history of nuclear regulation is briefly reviewed to underscore the early recognition that independence of the regulator was essential in achieving and maintaining public credibility. The current licensing process is reviewed along with the status of applications. Challenges faced by both the NRC and the industry are reviewed, such as new construction techniques involving modular construction, digital controls replacing analog circuitry, globalization of the entire supply chain, and increased security requirements. The vital area of safety culture is discussed in some detail, and its importance is emphasized. Copyright © 2010 Health Physics Society

  11. The evolution, etiology and eventualities of the global health security regime.

    Science.gov (United States)

    Hoffman, Steven J

    2010-11-01

    Attention to global health security governance is more important now than ever before. Scientists predict that a possible influenza pandemic could affect 1.5 billion people, cause up to 150 million deaths and leave US$3 trillion in economic damages. A public health emergency in one country is now only hours away from affecting many others. Using regime analysis from political science, the principles, norms, rules and decision-making procedures by which states govern health security are examined in the historical context of their punctuated evolution. This methodology illuminates the catalytic agents of change, distributional consequences and possible future orders that can help to better inform progress in this area. Four periods of global health security governance are identified. The first is characterized by unilateral quarantine regulations (1377-1851), the second by multiple sanitary conferences (1851-92), the third by several international sanitary conventions and international health organizations (1892-1946) and the fourth by the hegemonic leadership of the World Health Organization (1946-????). This final regime, like others before it, is challenged by globalization (e.g. limitations of the new International Health Regulations), changing diplomacy (e.g. proliferation of global health security organizations), new tools (e.g. global health law, human rights and health diplomacy) and shock-activated vulnerabilities (e.g. bioterrorism and avian/swine influenza). This understanding, in turn, allows us to appreciate the impact of this evolving regime on class, race and gender, as well as to consider four possible future configurations of power, including greater authority for the World Health Organization, a concert of powers, developing countries and civil society organizations. This regime analysis allows us to understand the evolution, etiology and eventualities of the global health security regime, which is essential for national and international health

  12. 32 CFR 806b.12 - Requesting the Social Security Number.

    Science.gov (United States)

    2010-07-01

    ... 32 National Defense 6 2010-07-01 2010-07-01 false Requesting the Social Security Number. 806b.12... Number. When asking an individual for his or her Social Security Number, always give a Privacy Act... Social Security Number; and whether providing the Social Security Number is voluntary or mandatory. Do...

  13. 78 FR 14847 - Topaz Exchange, LLC; Notice of Filing of Application for Registration as a National Securities...

    Science.gov (United States)

    2013-03-07

    ...; Notice of Filing of Application for Registration as a National Securities Exchange Under Section 6 of the... the Securities Exchange Act of 1934 (``Exchange Act''), seeking registration as a national securities... Topaz Exchange's request to be registered as a national securities exchange. The Commission will grant...

  14. Resource Conservation and Recovery Act, Part B permit application

    International Nuclear Information System (INIS)

    1991-02-01

    The Waste Isolation Pilot Plant (WIPP) project was authorized by the Department of Energy National Security and Military Applications of Nuclear Energy Authorization Act of 1980 (Public Law 96-164) as a research and development facility to demonstrate the safe, environmentally sound disposal of transuranic (TRU) radioactive wastes derived from the defense activities of the United States. The WIPP facility is owned and operated by the US Department of Energy (DOE). The TRU waste to be received at WIPP consists largely of such items as laboratory glassware and utensils, tools, scrap metal, shielding, personnel protection equipment, and solidified sludges from the treatment of waste water. Approximately 60 percent of this waste is ''mixed,'' that is, it is also contaminated with hazardous waste or hazardous waste constituents as defined by the Resource Conservation and Recovery Act (RCRA) and by the New Mexico Hazardous Waste Management Regulations (HWMR-5). Therefore, emplacement of TRU mixed waste in the WIPP repository is subject to regulation under HWMR-5 and RCRA. The permit application under the Resource Conservation and Recovery Act for WIPP is divided into five volumes. This document, Volume 3, is Appendix C2 continued. This appendix contains information on shipping; inventories of chemicals present in waste; chemical compatibility of wastes; the methodology to determine compatibility; analytical data regarding volatile organic compounds (VOC), metals, and solvents; and a description of sampling programs of waste drum gases

  15. Resource Conservation and Recovery Act, Part B Permit Application

    International Nuclear Information System (INIS)

    1991-02-01

    The Waste Isolation Pilot Plant (WIPP) project was authorized by the Department of Energy National Security and Military Applications of Nuclear Energy Authorization Act of 1980 (Public Law 96-164) as a research and development facility to demonstrate the safe, environmentally sound disposal of transuranic (TRU) radioactive wastes derived from the defense activities of the United States. The WIPP facility is owned and operated by the US Department of Energy (DOE). The TRU waste to be received at WIPP consists largely of such items as laboratory glassware and utensils, tools, scrap metal, shielding, personnel protection equipment, and solidified sludges from the treatment of waste water. Approximately 60 percent of this waste is ''mixed,'' that is, it is also contaminated with hazardous waste or hazardous waste constituents as defined by the Resource Conservation and Recovery Act (RCRA) and by the New Mexico Hazardous Waste Management Regulations (HWMR-5). Therefore, emplacement of TRU mixed waste in the WIPP repository is subject to regulation under HWMR-5 and RCRA. The permit application under the Resource Conservation and Recovery Act for WIPP is divided into five volumes. This document, Volume 2, contains Appendices B1, C1, and C2. These appendices describe the surface hydrology of the area, provide a description of the physical and chemical characteristics of wastes to be placed in WIPP, and outline a waste analysis plan which gives an overview of the total waste inventory planned for WIPP. 34 refs., 107 figs., 27 tabs

  16. Evolution of nuclear security regulatory activities in Brazil

    International Nuclear Information System (INIS)

    Mello, Luiz A. de; Monteiro Filho, Joselio S.; Belem, Lilia M.J.; Torres, Luiz F.B.

    2009-01-01

    The changing of the world scenario in the last 15 years has increased worldwide the concerns about overall security and, as a consequence, about the nuclear and radioactive material as well as their associated facilities. Considering the new situation, in February 2004, the Brazilian National Nuclear Energy Commission (CNEN), decided to create the Nuclear Security Office. This Office is under the Coordination of Nuclear Safeguards and Security, in the Directorate for Safety, Security and Safeguards (Regulatory Directorate). Before that, security regulation issues were dealt in a decentralized manner, within that Directorate, by different licensing groups in specific areas (power reactors, fuel cycle facilities, radioactive facilities, transport of nuclear material, etc.). This decision was made in order to allow a coordinated approach on the subject, to strengthen the regulation in nuclear/radioactive security, and to provide support to management in the definition of institutional security policies. The CNEN Security Office develops its work based in the CNEN Physical Protection Regulation for Nuclear Operational Units - NE-2.01, 1996, the Convention on the Physical Protection of Nuclear Material and the IAEA Nuclear Security Series . This paper aims at presenting the activities developed and the achievements obtained by this new CNEN office, as well as identifying the issues and directions for future efforts. (author)

  17. Contract Labour (Regulation and Abolition) Act 1970 and labour market flexibility: An exploratory assessment of contract labour use in India's formal manufacturing

    OpenAIRE

    Das, Deb Kusum; Choudhury, Homagni; Singh, Jaivir

    2015-01-01

    One particularly significant piece of labour legislation in India is the Contract Labour (Regulation and Abolition) Act, 1970 (CLA,1970), which regulates labour hired by firms through the offices of a labour contractor - such labour being referred to as 'contract' labour in India. This paper seeks to examine this Act and its implication for manufacturing employment in India. While empirical evidence seems to indicate the presence of large number of 'contract' workers in the Indian manufacturi...

  18. 77 FR 1095 - Sunshine Act Meeting

    Science.gov (United States)

    2012-01-09

    ... provisions of the Government in the Sunshine Act, Public Law 94-409, that the Securities and Exchange... 2012 budget of the Public Company Accounting Oversight Board and will consider the related annual accounting support fee for the Board under Section 109 of the Sarbanes-Oxley Act of 2002. Commissioner...

  19. 7 CFR 29.13 - The act.

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 2 2010-01-01 2010-01-01 false The act. 29.13 Section 29.13 Agriculture Regulations of the Department of Agriculture AGRICULTURAL MARKETING SERVICE (Standards, Inspections, Marketing... INSPECTION Regulations Definitions § 29.13 The act. The Tobacco Inspection Act, approved August 23, 1935. (7...

  20. 5 CFR 9701.508 - Homeland Security Labor Relations Board.

    Science.gov (United States)

    2010-01-01

    ... MANAGEMENT SYSTEM (DEPARTMENT OF HOMELAND SECURITY-OFFICE OF PERSONNEL MANAGEMENT) DEPARTMENT OF HOMELAND SECURITY HUMAN RESOURCES MANAGEMENT SYSTEM Labor-Management Relations § 9701.508 Homeland Security Labor... impression or a major policy. (2) In cases where the full HSLRB acts, a vote of the majority of the HSLRB (or...

  1. Some impacts of the 1990 Clean Air Act and state clean-air regulations on the fertilizer industry

    International Nuclear Information System (INIS)

    Breed, C.E.; Kerns, O.S.

    1992-01-01

    The Clean Air Act amendments of 1990 will intensify national efforts to reduce air pollution. They will have major impacts on governmental agencies and on industrial and commercial facilities throughout the country. As with other industries, it is essential for fertilizer dealers and producers to understand how these changes to the Clean Air Act can significantly change the way they do business. This paper is proffered as an overview of ways in which the 1990 amendments to the Clean Air Act may impact the fertilizer industry. The nonattainment, toxics, and permit provisions of the amended act will be three areas of particular concern to the fertilizer industry. Implementation of the new regulatory requirements of this legislation promises to be a long and onerous process for all concerned. However, it appears that state and local regulations may have a much more profound impact on the fertilizer industry than the new Clean Air Act

  2. 75 FR 36535 - Freedom of Information Act, Privacy Act of 1974; Implementation

    Science.gov (United States)

    2010-06-28

    ... DEPARTMENT OF THE TREASURY Office of the Secretary 31 CFR Part 1 Freedom of Information Act... Freedom of Information Act (FOIA) and its regulations concerning the Privacy Act of 1974 (Privacy Act). It... correct those errors. List of Subjects in 31 CFR Part 1 Freedom of Information; Privacy. 0 Accordingly...

  3. 32 CFR 2700.51 - Information Security Oversight Committee.

    Science.gov (United States)

    2010-07-01

    ... 32 National Defense 6 2010-07-01 2010-07-01 false Information Security Oversight Committee. 2700... MICRONESIAN STATUS NEGOTIATIONS SECURITY INFORMATION REGULATIONS Implementation and Review § 2700.51 Information Security Oversight Committee. The OMSN Information Security Oversight Committee shall be chaired...

  4. 48 CFR 225.872-7 - Industrial security for qualifying countries.

    Science.gov (United States)

    2010-10-01

    ... 48 Federal Acquisition Regulations System 3 2010-10-01 2010-10-01 false Industrial security for... Agreements and Coordination 225.872-7 Industrial security for qualifying countries. The required procedures... qualifying country sources are in the DoD Industrial Security Regulation DoD 5220.22-R (implemented for the...

  5. Information Security Behavioral Model: Towards Employees' Knowledge and Attitude

    OpenAIRE

    Mishra, Saurabh; Snehlata, Snehlata; Srivastava, Anjali

    2014-01-01

    Information Security has become a significant concern for today's organizations. The internal security threats acts as the most curtail type of security threat within an organization. These internal security threats are a result of poor conduct of security behavior by the employees within an organization. If not deal properly, it may hamper the auditing of organization. Auditing plays an important role in the business environment. Before conducting auditing it is essential to examine the beha...

  6. African Journal of Food and Nutritional Security

    African Journals Online (AJOL)

    The African Journal of Food and Nutritional Security, as an international journal, is intended to act as a forum for researchers working on food and nutritional security issues in Africa and the Third World in their widest range and perspectives. We believe this journal to have ceased publishing ...

  7. 15 CFR 742.4 - National security.

    Science.gov (United States)

    2010-01-01

    ... 15 Commerce and Foreign Trade 2 2010-01-01 2010-01-01 false National security. 742.4 Section 742.4... INDUSTRY AND SECURITY, DEPARTMENT OF COMMERCE EXPORT ADMINISTRATION REGULATIONS CONTROL POLICY-CCL BASED CONTROLS § 742.4 National security. (a) License requirements. It is the policy of the United States to...

  8. Redefining interrelationship between nuclear safety, nuclear security and safeguards

    International Nuclear Information System (INIS)

    Irie, Kazutomo

    2011-01-01

    Since the beginning of this century, the so-called 3Ss (Nuclear Safety, Nuclear Security and Safeguards) have become major regulatory areas for peaceful uses of nuclear energy. The importance of the 3Ss is now emphasized to countries which are newly introducing nuclear power generation. However, as role models for those newcomers, existing nuclear power countries are also required to strengthen their regulatory infrastructure for the 3Ss. In order to rationalize the allocation of regulatory resources, interrelationship of the 3Ss should be investigated. From the viewpoint of the number of the parties concerned in regulation, nuclear security is peculiar with having 'aggressors' as the third party. From the viewpoint of final goal of regulation, nuclear security in general and safeguards share the goal of preventing non-peaceful uses of nuclear energy, though the goal of anti-sabotage within nuclear security is rather similar to nuclear safety. As often recognized, safeguards are representative of various policy tools for nuclear non-proliferation. Strictly speaking, it is not safeguards as a policy tool but nuclear non-proliferation as a policy purpose that should be parallel to other policy purposes (nuclear safety and nuclear security). That suggests 'SSN' which stands for Safety, Security and Non-proliferation is a better abbreviation rather than 3Ss. Safeguards as a policy tool should be enumerated along with nuclear safety regulation, nuclear security measures and trade controls on nuclear-related items. Trade controls have been playing an important role for nuclear non-proliferation. These policy tools can be called 'SSST' in which Trade controls are also emphasized along with Safety regulation, Security measures and Safeguards. Recently, it becomes quite difficult to clearly demarcate these policy tools. As nuclear security concept is expanding, the denotation of nuclear security measures is also expanding. Nuclear security measures are more and more

  9. Networks and network analysis for defence and security

    CERN Document Server

    Masys, Anthony J

    2014-01-01

    Networks and Network Analysis for Defence and Security discusses relevant theoretical frameworks and applications of network analysis in support of the defence and security domains. This book details real world applications of network analysis to support defence and security. Shocks to regional, national and global systems stemming from natural hazards, acts of armed violence, terrorism and serious and organized crime have significant defence and security implications. Today, nations face an uncertain and complex security landscape in which threats impact/target the physical, social, economic

  10. Experiencing Security in Interaction Design

    DEFF Research Database (Denmark)

    Mathiasen, Niels Raabjerg; Bødker, Susanne

    2011-01-01

    Security is experienced differently in different contexts. This paper argues that in everyday situations, users base their security decisions on a mix of prior experiences. When approaching security and interaction design from an experience approach, tools that help bring out such relevant...... experiences for design are needed. This paper reports on how Prompted exploration workshops and Acting out security were developed to target such experiences when iteratively designing a mobile digital signature solution in a participatory design process. We discuss how these tools helped the design process...... and illustrate how the tangibility of such tools matters. We further demonstrate how the approach grants access to non-trivial insights into people's security experience. We point out how the specific context is essential for exploring the space between experience and expectations, and we illustrate how people...

  11. Information Security for Business: the Necessity of Reputational Risk Management

    Directory of Open Access Journals (Sweden)

    Vitaly Eduardovich Dorokhov

    2015-06-01

    Full Text Available The article presents the analysis of actual information security problems in commercial segment. The main directions in regulations of the Russian Federation connected with information security assurance are defined. The results indicate the insufficiency of legal regulation in prevention of reputational losses due to information security incidents

  12. 49 CFR 176.162 - Security.

    Science.gov (United States)

    2010-10-01

    ... 49 Transportation 2 2010-10-01 2010-10-01 false Security. 176.162 Section 176.162 Transportation Other Regulations Relating to Transportation PIPELINE AND HAZARDOUS MATERIALS SAFETY ADMINISTRATION... Class 1 (Explosive) Materials Precautions During Loading and Unloading § 176.162 Security. A responsible...

  13. [Selected problems in the forensic-psychiatric evaluation of persons posing a likelihood of repeating a criminal act].

    Science.gov (United States)

    Florkowski, Antoni; Zboralski, Krzysztof; Nowacka, Agata; Strójwas, Krzysztof; Flinik-Jankowska, Magdalena; Konopa, Aleksandra; Łacisz, Joanna; Wierzbiński, Piotr

    2014-09-01

    In the current penal code, compared to previous regulations, there have been alterations concerning medical security measures. These amendments have been prompted by socio-politic circumstances in Poland as well as implementation of Mental Health Act. According to the current law the court, on the request of expert psychiatrists, can pronounce a sentence of obligatory stay in psychiatric institution for perpetrator of criminal act who has been deemed not sane due to 31 subsection 1 of penal code and who is predictably able of recidivism. In legal-medical practice those less experienced expert psychiatrists may encounter difficulties producing expertise for the court, especially evaluating probability of recurrence of committing a criminal act and resulting request for psychiatric detention. In order to make this issue more acquainted we present a review of literature concerning it.

  14. 75 FR 4595 - BATS Y-Exchange, Inc.; Notice of Filing of Application for Registration as a National Securities...

    Science.gov (United States)

    2010-01-28

    ....; Notice of Filing of Application for Registration as a National Securities Exchange Under Section 6 of the... the Securities Exchange Act of 1934 (``Exchange Act''), seeking registration as a national securities... determination about whether to grant BATS Y Exchange's request to be registered as a national securities...

  15. 45 CFR 503.1 - Definitions-Privacy Act.

    Science.gov (United States)

    2010-10-01

    ... 45 Public Welfare 3 2010-10-01 2010-10-01 false Definitions-Privacy Act. 503.1 Section 503.1... THE UNITED STATES, DEPARTMENT OF JUSTICE RULES OF PRACTICE PRIVACY ACT AND GOVERNMENT IN THE SUNSHINE REGULATIONS Privacy Act Regulations § 503.1 Definitions—Privacy Act. For the purpose of this part: Agency...

  16. 76 FR 31790 - Federal Seed Act Regulations

    Science.gov (United States)

    2011-06-02

    ... improvements in the noxious-weed seed tolerances using modern statistical applications. The AOSA has already... the introductory text. 0 B. Removing the word ``act'' and adding in its place the word ``Act'', and by...'' in paragraph (c)(2) introductory text. Sec. 201.41 [Amended] 0 6. In Sec. 201.41, paragraph (a), the...

  17. 48 CFR 1339.107-70 - Information security.

    Science.gov (United States)

    2010-10-01

    ... 48 Federal Acquisition Regulations System 5 2010-10-01 2010-10-01 false Information security. 1339... CATEGORIES OF CONTRACTING ACQUISITION OF INFORMATION TECHNOLOGY General 1339.107-70 Information security. (a... coordinate with the designated Contracting Officer Representative (COR) to complete the Information Security...

  18. 76 FR 81359 - National Security Personnel System

    Science.gov (United States)

    2011-12-28

    ... Security Personnel System AGENCY: Department of Defense; Office of Personnel Management. ACTION: Final rule... concerning the National Security Personnel System (NSPS). Section 1113 of the National Defense Authorization... National Security Personnel System (NSPS) in regulations jointly prescribed by DOD and OPM (Office of...

  19. US statutes for enforcement by security inspectors

    Energy Technology Data Exchange (ETDEWEB)

    Cadwell, J.J.; Ruger, C.J.

    1995-12-01

    This document is one of a three volume set. BNL 52201 is titled `Selected Text of Atomic Energy Act Executive Orders and Other Laws of General Interest to Safeguards and Security Executives`, and it contains detailed information for use by executives. BNL 52202 is titled `U.S. Statutes of General Interest to Safeguards and Security Officers`, and contains less detail than BNL 52201. It is intended for use by officers. BNL 52203 is titled `U.S. Statutes for Enforcement by Security Inspectors`, and it contains statutes to be applied by uniformed security inspectors.

  20. 77 FR 33635 - Amendment to the Bank Secrecy Act Regulations-Requirement That Clerks of Court Report Certain...

    Science.gov (United States)

    2012-06-07

    ... business rule reflects that the definition of currency used therein is slightly different from the... Amendment to the Bank Secrecy Act Regulations--Requirement That Clerks of Court Report Certain Currency...: FinCEN is amending the rules relating to the reporting of certain currency transactions consistent...

  1. Information security governance simplified from the boardroom to the keyboard

    CERN Document Server

    Fitzgerald, Todd

    2011-01-01

    Security practitioners must be able to build cost-effective security programs while also complying with government regulations. Information Security Governance Simplified: From the Boardroom to the Keyboard lays out these regulations in simple terms and explains how to use control frameworks to build an air-tight information security (IS) program and governance structure. Defining the leadership skills required by IS officers, the book examines the pros and cons of different reporting structures and highlights the various control frameworks available. It details the functions of the security d

  2. 10 years beyond the Health Security Act failure: subsequent developments and persistent problems.

    Science.gov (United States)

    Budetti, Peter P

    2004-10-27

    Ten years after the failure of President Clinton's Health Security Act (HSA), the United States continues to face multiple stresses in health care, including large numbers of uninsured individuals, increasing costs, questions about quality, and dissatisfaction with managed care. Using the framework of the HSA-particularly universal coverage, spending and managed competition, insurance for low-income persons, and patients' rights-the post-HSA evolution and current status of the US health care system is traced and lessons to guide future actions are outlined. Neither incremental legislation nor private sector changes in health care organization and financing during the past decade have ameliorated the problems addressed by the HSA, and new troubles have emerged. These problems affect every group in the country and continue to deteriorate health care, yet there has been no political support for large-scale reform. The core components of a vision for future action-universal coverage, quality improvement, cost containment, and subsidies for the economically vulnerable-are essential. There is a pressing need to construct a clear vision that would tie together incremental steps into a rational approach to comprehensive reform and to actually move toward the realization of that vision.

  3. Security System Software

    Science.gov (United States)

    1993-01-01

    C Language Integration Production System (CLIPS), a NASA-developed expert systems program, has enabled a security systems manufacturer to design a new generation of hardware. C.CURESystem 1 Plus, manufactured by Software House, is a software based system that is used with a variety of access control hardware at installations around the world. Users can manage large amounts of information, solve unique security problems and control entry and time scheduling. CLIPS acts as an information management tool when accessed by C.CURESystem 1 Plus. It asks questions about the hardware and when given the answer, recommends possible quick solutions by non-expert persons.

  4. Planning security for supply security

    International Nuclear Information System (INIS)

    Spies von Buellesheim.

    1994-01-01

    The situation of the hardcoal mining industry is still difficult, however better than last year. Due to better economic trends in the steel industry, though on a lower level, sales in 1994 have stabilised. Stocks are being significantly reduced. As to the production, we have nearly reached a level which has been politically agreed upon in the long run. Due to the determined action of the coalmining companies, a joint action of management and labour, the strong pressure has been mitigated. On the energy policy sector essential targets have been achieved: First of all the ECSC decision on state aid which will be in force up to the year 2002 and which will contribute to accomplish the results of the 1991 Coal Round. Furthermore, the 1994 Act on ensuring combustion of hardcoal in electricity production up to the year 2005. The hardcoal mining industry is grateful to all political decision makers for the achievements. The industry demands, however, that all questions still left open, including the procurement of financial means after 1996, should be settled soon on the basis of the new act and in accordance with the 1991 Coal Round and the energy concept of the Federal Government. German hardcoal is an indispensable factor within a balanced energy mix which guarantees the security of our energy supply, the security of the price structure and the respect of the environment. (orig.) [de

  5. As for the Question of the Relationship Between the Concepts of «Security» and «Transport Security»

    Directory of Open Access Journals (Sweden)

    Nikita S. Ryazanov

    2017-08-01

    Full Text Available This article examines the problems of determining transport security, the correlation of this category with a generic notion of security and its other types. This paper examines the formation and development of modern legislative model for transport security. Threats to the safe and sustainable functioning of the transport complex are indicated by their types are also analyzed. In addition, the Author explores the terms «transport security» and «transport safety», which, despite the similarity of language, are the different contents in the regulations, and, consequently, definition. On the results of the analysis of national legislation, the problems of legal regulation of transportation security pointed out are pointed out and suggestions are made on ways to minimize these problems. According to the results of the research, the Author develops a unified definition of transport security and its object, which is relevant today.

  6. Could the Pharmaceutical Industry Benefit from Full-Scale Adoption of Radio-Frequency Identification (RFID) Technology with New Regulations?

    Science.gov (United States)

    Coustasse, Alberto; Kimble, Craig A; Stanton, Robert B; Naylor, Mariah

    2016-01-01

    Healthcare regulators are directing attention to the pharmaceutical supply chain with the passage of the Drug Quality and Security Act (DQSA) and the Drug Supply Chain Security Act (DSCSA). Adoption of Radio-Frequency Identification (RFID) technology has the ability to improve compliance, reduce costs, and improve safety in the supply chain but its implementation has been limited; primarily because of hardware and tag costs. The purpose of this research study was to analyze the benefits to the pharmaceutical industry and healthcare system of the adoption of RFID technology as a result of newly implemented supply chain regulations. The methodology was a review following the steps of a systematic review with a total of 96 sources used. With the DSCSA, pharmaceutical companies must track and trace prescription drugs across the supply chain, and RFID can resolve many track-and-trace issues with manufacturer control of data. The practical implication of this study is that pharmaceutical companies must continue to have the potential to increase revenues, decrease associated costs, and increase compliance with new FDA regulations with RFID. Still, challenges related to regulatory statute wording, implementation of two-dimensional barcode technology, and the variety of interfaces within the pharmaceutical supply chain have delayed adoption and its full implementation.

  7. 48 CFR 606.302-6 - National security.

    Science.gov (United States)

    2010-10-01

    ... 48 Federal Acquisition Regulations System 4 2010-10-01 2010-10-01 false National security. 606.302... ACQUISITION PLANNING COMPETITION REQUIREMENTS Other Than Full and Open Competition 606.302-6 National security. (b) This subsection applies to all acquisitions involving national security information, regardless...

  8. Privatising Security

    Directory of Open Access Journals (Sweden)

    Irina Mindova-Docheva

    2016-06-01

    Full Text Available The article proposes an analysis of the different approaches towards employing the international legal framework in the regulation and oversight of private military and security companies’ operation in armed conflicts and in peace time security systems. It proposes a partnership-based approach for public and private actors aiming at creating and sharing common values under the principles of solidarity, protection of human rights and rule of law. A focus of further research should be the process of shaping those common values.

  9. 24 CFR 232.525 - Note and security form.

    Science.gov (United States)

    2010-04-01

    ... URBAN DEVELOPMENT MORTGAGE AND LOAN INSURANCE PROGRAMS UNDER NATIONAL HOUSING ACT AND OTHER AUTHORITIES MORTGAGE INSURANCE FOR NURSING HOMES, INTERMEDIATE CARE FACILITIES, BOARD AND CARE HOMES, AND ASSISTED... Fire Safety Equipment Eligible Security Instruments § 232.525 Note and security form. The lender shall...

  10. Information security management: a proposal to improve the effectiveness of information security in the scientific research environment; Gestao da seguranca da informacao: uma proposta para potencializar a efetividade da seguranca da informacao em ambiente de pesquisa cientifica

    Energy Technology Data Exchange (ETDEWEB)

    Alexandria, Joao Carlos Soares de

    2009-07-01

    The increase of the connectivity in the business environment, combined with the growing dependency of information systems, has become the information security management an important governance tool. Information security has as main goal to protect the business transactions in order to work normally. In this way, It will be safeguarding the business continuity. The threats of information come from hackers' attacks, electronic frauds and spying, as well as fire, electrical energy interruption and humans fault. Information security is made by implementation of a set of controls, including of the others politics, processes, procedures, organizational structures, software and hardware, which require a continuous management and a well established structure to be able to face such challenges. This work tried to search the reasons why the organizations have difficulties to make a practice of information security management. Many of them just limit to adopt points measures, sometimes they are not consistent with their realities. The market counts on enough quantity of standards and regulations related to information security issues, for example, ISO/IEC 27002, American Sarbanes-Oxley act, Basel capital accord, regulations from regulatory agency (such as the Brazilians ones ANATEL, ANVISA and CVM). The market researches have showed that the information security implementation is concentrated on a well-defined group of organization mainly formed by large companies and from specifics sectors of economy, for example, financial and telecommunication. However, information security must be done by all organizations that use information systems to carry out their activities, independently of its size or economic area that it belongs. The situation of information security in the governmental sector of Brazil, and inside its research institutions, is considered worrying by the Brazilian Court of Accounts (TCU). This research work presents an assessment and diagnostic proposal

  11. 78 FR 22580 - Millington Securities, Inc. and Millington Exchange Traded MAVINS Fund, LLC; Notice of Application

    Science.gov (United States)

    2013-04-16

    ... security for inclusion in the Fund's portfolio to have aggregate investment characteristics, fundamental... SECURITIES AND EXCHANGE COMMISSION [Investment Company Act Release No. 30459; File No. 812-13887... an order under section 6(c) of the Investment Company Act of 1940 (the ``Act'') for an exemption from...

  12. 7 CFR 65.100 - Act.

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 3 2010-01-01 2010-01-01 false Act. 65.100 Section 65.100 Agriculture Regulations of... MARKETING ACT OF 1946 AND THE EGG PRODUCTS INSPECTION ACT (CONTINUED) COUNTRY OF ORIGIN LABELING OF BEEF..., AND GINSENG General Provisions Definitions § 65.100 Act. Act means the Agricultural Marketing Act of...

  13. Protective force legal issues: the security perspective

    International Nuclear Information System (INIS)

    Rich, B.L.

    1984-01-01

    There has been much discussion and some controversy on the legal issues faced by the Department of Energy's (DOE) protective forces in the performance of their security duties. These include the observance of legal proprieties in the arrest of non-violent demonstrators, the use of lethal weapons, and the extent of protective forces' authority to carry weapons and protect DOE's security interests offsite. In brief, the need to protect DOE's security interests may be in nominal conflict with other requirements. When faced with a potential conflict in requirements, we in the DOE security community must place first attention to the security mission -- to deter and prevent hostile acts

  14. The new Swiss Energy Act

    International Nuclear Information System (INIS)

    Tami, R.

    1999-01-01

    The new Swiss Energy Act and the accompanying regulation enable the instructions given in the poll by the electorate in 1990 -- the Energy Article in the Swiss Constitution -- to be implemented. The Energy Act creates the necessary basis for an advanced and sustainable energy policy. It should contribute to a sufficient, broadly based, dependable, economical and environment-friendly energy supply. The Energy Act and the Energy Regulation entered into force on January 1, 1999. (author)

  15. 12 CFR 792.68 - Use and collection of Social Security numbers.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 6 2010-01-01 2010-01-01 false Use and collection of Social Security numbers... Act § 792.68 Use and collection of Social Security numbers. The head of each NCUA Office shall take... furnish Social Security numbers, and that individuals who are requested to provide Social Security numbers...

  16. 6 CFR 5.33 - Use and collection of social security numbers.

    Science.gov (United States)

    2010-01-01

    ... 6 Domestic Security 1 2010-01-01 2010-01-01 false Use and collection of social security numbers. 5... OF RECORDS AND INFORMATION Privacy Act § 5.33 Use and collection of social security numbers. Each... to 1975; and (b) That individuals requested to provide their social security numbers must be informed...

  17. The Corporations Act 2001

    OpenAIRE

    Bostock, Tom

    2002-01-01

    The author outlines reforms made in Australia in the area of company law with an analysis of the Corporations Act 2001, which along with the Australian Securities and Investments Commission Act 2001 comprises Corporations legislation in Australia. Article by Tom Bostock (a partner in the law firm Mallesons Stephen Jaques, Melbourne, Australia). Published in Amicus Curiae - Journal of the Institute of Advanced Legal Studies and its Society for Advanced Legal Studies. The Journal is produced by...

  18. Cyber Security Policy. A methodology for Determining a National Cyber-Security Alert Level

    Directory of Open Access Journals (Sweden)

    Dan Constantin TOFAN

    2012-01-01

    Full Text Available Nowadays, assuring the security of the national cyber-space has become a big issue that can only be tackled through collaborative approaches. Threats cannot be confined to a single computer system just as much as computer systems are rendered useless without being con-nected to a supporting network. The authors of this article propose an innovative architecture of a system designated to help governments collect and analyze data about cyber-security in-cidents, from different organizations, dispersed nationwide, and acting within various economic sectors. The collected data will make us able to determine a national cyber-security alert score that could help policy makers in establishing the best strategies for protecting the national cyber-space.

  19. 8 CFR 103.34 - Security of records systems.

    Science.gov (United States)

    2010-01-01

    ... 8 Aliens and Nationality 1 2010-01-01 2010-01-01 false Security of records systems. 103.34 Section 103.34 Aliens and Nationality DEPARTMENT OF HOMELAND SECURITY IMMIGRATION REGULATIONS POWERS AND DUTIES; AVAILABILITY OF RECORDS § 103.34 Security of records systems. The security of records systems...

  20. Redefining interrelationship between nuclear safety, nuclear security and safeguards

    International Nuclear Information System (INIS)

    Irie, Kazutomo

    2012-01-01

    Since the beginning of this century, the so-called 3Ss (Nuclear Safety, Nuclear Security and Safeguards) have become major regulatory areas for peaceful uses of nuclear energy. In order to rationalize the allocation of regulatory resources, interrelationship of the 3Ss should be investigated. From the viewpoint of the number of the parties concerned in regulation, nuclear security is peculiar with having “aggressors” as the third party. From the viewpoint of final goal of regulation, nuclear security in general and safeguards share the goal of preventing non-peaceful uses of nuclear energy, though the goal of anti-sabotage within nuclear security is rather similar to nuclear safety. As often recognized, safeguards are representative of various policy tools for nuclear non-proliferation. Strictly speaking, it is not safeguards as a policy tool but nuclear non-proliferation as a policy purpose that should be parallel to other policy purposes (nuclear safety and nuclear security). That suggests “SSN” which stands for Safety, Security and Non-proliferation is a better abbreviation rather than 3Ss. Safeguards as a policy tool should be enumerated along with nuclear safety regulation, nuclear security measures and trade controls on nuclear-related items. Trade controls have been playing an important role for nuclear non-proliferation. These policy tools can be called “SSST” in which Trade controls are also emphasized along with Safety regulation, Security measures and Safeguards. (author)

  1. Act No. 25 of 31 January 1983 amending Act No. 1103 of 4 August 1965 and Decree No. 680 of 6 March 1968 on regulations governing the activities of technicians in medical radiology

    International Nuclear Information System (INIS)

    1983-01-01

    This Act amends Act No. 1103 of 4 August 1965 and Decree No. 680 of 6 March 1968 of the President of the Republic regulating the activities of auxiliary personnel engaged in medical radiology. It establishes new conditions for training and qualifications of such technicians in respect of radiodiagnosis, radiotherapy and nuclear medicine. (NEA) [fr

  2. 31 CFR 357.12 - A Participant's Security Entitlement.

    Science.gov (United States)

    2010-07-01

    ... Bank marking its books to record the security interest to the extent required by law, regulation, or an...) FISCAL SERVICE, DEPARTMENT OF THE TREASURY BUREAU OF THE PUBLIC DEBT REGULATIONS GOVERNING BOOK-ENTRY... created? A Federal Reserve Bank indicates by book entry that a Book-entry Security has been credited to a...

  3. 75 FR 51867 - Self-Regulatory Organizations; National Securities Clearing Corporation; Order Approving Proposed...

    Science.gov (United States)

    2010-08-23

    ... VII (CNS Accounting Operation) NSCC will modify Procedure VII to provide for the tracking of customer.... I. Introduction On June 4, 2010, National Securities Clearing Corporation (``NSCC'') filed with the... 19(b)(1) of the Securities Exchange Act of 1934 (``Act'').\\1\\ The proposed rule change was published...

  4. Resource Conservation and Recovery Act: Part B, Permit application

    International Nuclear Information System (INIS)

    1991-02-01

    The Waste Isolation Pilot Plant (WIPP) project was authorized by the Department of Energy National Security and Military Applications of Nuclear Energy Authorization Act of 1980 (Public Law 96-164) as a research and development facility to demonstrate the safe, environmentally sound disposal of transuranic (TRU) radioactive wastes derived from the defense activities of the United States. The WIPP facility is owned and operated by the US Department of Energy (DOE). The TRU waste to be received at WIPP consists largely of such items as laboratory glassware and utensils, tools, scrap metal, shielding, personnel protection equipment, and solidified sludges from the treatment of waste water. Approximately 60 percent of this waste is ''mixed,'' that is, it is also contaminated with hazardous waste or hazardous waste constituents as defined by the Resource Conservation and Recovery Act (RCRA) and by the New Mexico Hazardous Waste Management Regulations (HWMR-5). Therefore, emplacement of TRU mixed waste in the WIPP repository is subject to regulation under HWMR-5 and RCRA. The permit application under the Resource Conservation and Recovery Act for WIPP is divided into five volumes. This document, Volume 5, contains Appendices E1, H1, I1--3, K1, K2, and L1. These appendices cover a RCRA ground water monitoring waiver, a list of job titles, the operational closure plan, the waste retrieval plan for wastes placed during the test phase, and listings of agreements between WIPP, DOE, and various state and federal agencies. 91 refs., 21 figs., 3 tabs

  5. 40 CFR 90.908 - National security exemption.

    Science.gov (United States)

    2010-07-01

    ... 40 Protection of Environment 20 2010-07-01 2010-07-01 false National security exemption. 90.908... Exemption of Nonroad Engines from Regulations § 90.908 National security exemption. (a)(1) Any nonroad... defense, will be considered exempt from this part for purposes of national security. No request for...

  6. 40 CFR 89.908 - National security exemption.

    Science.gov (United States)

    2010-07-01

    ... 40 Protection of Environment 20 2010-07-01 2010-07-01 false National security exemption. 89.908... Provisions § 89.908 National security exemption. (a)(1) Any nonroad engine, otherwise subject to this part... regulations for purposes of national security. No request for exemption is necessary. (2) Manufacturers may...

  7. 78 FR 40542 - Privacy Act of 1974, As Amended: Proposed New Routine Use

    Science.gov (United States)

    2013-07-05

    ... (CSR), Medicaid, the Children's Health Insurance Program (CHIP), and the Basic Health Program (BHP). As... annual Social Security benefit information under title II of the Social Security Act (Act). Section 1411... to a Federal or State agency that administers a Federally-funded benefit other than pursuant to the...

  8. Atomic Energy Authority Act 1971

    International Nuclear Information System (INIS)

    1971-01-01

    This Act provides for the transfer of property, rights, liabilities and obligations of parts of the undertaking of the United Kingdom Atomic Energy Autority, to two new Compagnies set up for this purpose: the Bristish Nuclear Fuels Limited, and the Radiochemical Centre Limited. Patents licences and registered designs owned by the Autority at the time of the transfer are not included therein. The Act also includes amendments to the Nuclear Installations Act 1965, notably as regards permits to operate granted to a body corporate. Finally, the Schedule to this Act lays down a certain number of provisions relating to security and the preservation of secrets. (NEA) [fr

  9. 75 FR 29781 - President's National Security Telecommunications Advisory Committee

    Science.gov (United States)

    2010-05-27

    ...] President's National Security Telecommunications Advisory Committee AGENCY: National Protection and Programs... Security Telecommunications Advisory Committee (NSTAC) will be meeting by teleconference; the meeting will... telecommunications policy. Notice of this meeting is given under the Federal Advisory Committee Act (FACA), Public...

  10. Computer security of NPP instrumentation and control systems: categorization

    International Nuclear Information System (INIS)

    Klevtsov, A.L.; Simonov, A.A.; Trubchaninov, S.A.

    2016-01-01

    The paper is devoted to studying categorization of NPP instrumentation and control (I&C) systems from the point of view of computer security and to consideration of the computer security levels and zones used by the International Atomic Energy Agency (IAEA). The paper also describes the computer security degrees and zones regulated by the International Electrotechnical Commission (IEC) standard. The computer security categorization of the systems used by the U.S. Nuclear Regulatory Commission (NRC) is presented. The experts analyzed the main differences in I&C systems computer security categorization accepted by the IAEA, IEC and U.S. NRC. The approaches to categorization that should be advisably used in Ukraine during the development of regulation on NPP I&C systems computer security are proposed in the paper

  11. 78 FR 55274 - Privacy Act of 1974; Department of Homeland Security/Transportation Security Administration-DHS...

    Science.gov (United States)

    2013-09-10

    ... enforcement, immigration, and intelligence databases, including a fingerprint-based criminal history records... boarding pass printing instruction. If the passenger's identifying information matches the entry on the TSA... enforcement, immigration, intelligence, or other homeland security functions. In addition, TSA may share...

  12. Safety and security of radioactive sources in Taiwan

    International Nuclear Information System (INIS)

    Tsay Yeousong; Guan Channan; Cheng Yungfu

    2008-01-01

    In Taiwan, the safety and security of radioactive sources is a high priority issue. Ionizing Radiation Protection Act (IRPA) and correlating regulations had been in place for effective control of the safety and security of radioactive sources since 2003. For increased control of sealed radioactive sources, Atomic Energy Council (AEC) established in March 2004 an online reporting system through the Internet, assisting source owners in reporting their sources every month. To conform to the Code of Conduct on the Safety and Security of Radioactive Sources and the Categorization of radioactive sources, published by the International Atomic Energy Agency (IAEA), AEC has taken the following actions: 1. Established an inventory of Categories 1 and 2 radioactive sources, and implemented the Import/Export Provisions of the Code. 2. Required that each licensee shall control access to Categories 1 and 2 radioactive sources, and AEC will conduct project inspection on Categories 1 and 2 radioactive sources. 3. Using a new radiation warning symbol by ISO for Categories 1 and 2 radioactive sources. The reinforcement of orphaned source control was implemented as early as 1995. All steel mills have installed radiation detectors to scan incoming metal scrap to prevent accidental smelting of radioactive sources. The results of this effort will be discussed in the paper. The above measures are examples for demonstrating AEC's commitment to reinforced control of radioactive sources. AEC will continue to protect public safety and security, ensuring that Taiwan's regulatory system in radiation protection conforms to international standards. (author)

  13. 48 CFR 970.2210 - Service Contract Act.

    Science.gov (United States)

    2010-10-01

    ... 48 Federal Acquisition Regulations System 5 2010-10-01 2010-10-01 false Service Contract Act. 970... REGULATIONS DOE MANAGEMENT AND OPERATING CONTRACTS Application of Labor Policies 970.2210 Service Contract Act. The Service Contract Act of 1965 is not applicable to contracts for the management and operation of...

  14. 17 CFR 229.1000 - (Item 1000) Definitions.

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 2 2010-04-01 2010-04-01 false (Item 1000) Definitions. 229.1000 Section 229.1000 Commodity and Securities Exchanges SECURITIES AND EXCHANGE COMMISSION STANDARD INSTRUCTIONS FOR FILING FORMS UNDER SECURITIES ACT OF 1933, SECURITIES EXCHANGE ACT OF 1934 AND ENERGY POLICY AND CONSERVATION ACT OF 1975-REGULATION...

  15. Title I--improving the academic achievement of the disadvantaged; Individuals with Disabilities Education Act (IDEA)--assistance to states for the education of children with disabilities. Final regulations.

    Science.gov (United States)

    2007-04-09

    The Secretary amends the regulations governing programs administered under Title I of the Elementary and Secondary Education Act of 1965 (ESEA), as amended by the No Child Left Behind Act of 2001 (NCLB) (referred to in these regulations as the Title I program) and the regulations governing programs under Part B of the Individuals with Disabilities Education Act (IDEA) (referred to in these regulations as the IDEA program). These regulations provide States with additional flexibility regarding State, local educational agency (LEA), and school accountability for the achievement of a small group of students with disabilities whose progress is such that, even after receiving appropriate instruction, including special education and related services designed to address the students' individual needs, the students' individualized education program (IEP) teams (IEP Teams) are reasonably certain that the students will not achieve grade-level proficiency within the year covered by the students' IEPs.

  16. 24 CFR 241.555 - Security instrument and lien.

    Science.gov (United States)

    2010-04-01

    ... that a default under the first mortgage is a default under the supplementary loan security instrument... 24 Housing and Urban Development 2 2010-04-01 2010-04-01 false Security instrument and lien. 241... HOUSING AND URBAN DEVELOPMENT MORTGAGE AND LOAN INSURANCE PROGRAMS UNDER NATIONAL HOUSING ACT AND OTHER...

  17. 48 CFR 752.225-9 - Buy American Act-Trade Agreements Act-Balance of Payments Program.

    Science.gov (United States)

    2010-10-01

    ... CLAUSES Texts of Provisions and Clauses 752.225-9 Buy American Act—Trade Agreements Act—Balance of... 48 Federal Acquisition Regulations System 5 2010-10-01 2010-10-01 false Buy American Act-Trade Agreements Act-Balance of Payments Program. 752.225-9 Section 752.225-9 Federal Acquisition Regulations...

  18. Enhanced security in the nuclear industry

    International Nuclear Information System (INIS)

    Frappier, G.

    2007-01-01

    This article describes the security in the nuclear industry. After 9/11, Canada's nuclear regulator - the Canadian Nuclear Safety Commission (CNSC) - determined that the entire industry (including its own organization) faced a need for significant enhancements in their approach to security.

  19. Status of the Regulation for safe and secure transport of radioactive materials in Madagascar

    International Nuclear Information System (INIS)

    Raoelina Andriambololona; Zafimanjato, J.L.R.; Solofoarisina, W.C.; Randriantseheno, H.F.

    2011-01-01

    Radioactive sources are widely used in medicine, in industrial exploration and development, as well as in basic scientific research and education in Madagascar. The ability to use such radioactive materials in these sectors depends on their safe and secure transport both within and between countries. Transport safety of radioactive materials within the country is regulated. The law No. 97-041 on radiation protection and radioactive waste management in Madagascar promulgated in January 1998 and the decree No.2735/94 dealing the transport of radioactive materials promulgated in June 1994 govern all activities related to the transport of radioactive material. This law was established to meet the requirements of the International Basic Safety Standards (BSS, IAEA Safety Series 115). It is not fully consistent with current international standards (GS-R-1). Indeed, in order to enhance the security of radioactive sources, Madagascar has implemented the Code of Conduct and the Guidance on the Import and Export of Radioactive Sources. Faced with delays and denials of shipment of radioactive materials issues, the National Focal Point has been appointed to work with ISC members and the regional networks on the global basis.

  20. Status of the regulation for safe and secure transport of radioactive materials in Madagascar

    International Nuclear Information System (INIS)

    Andriambololona, Raoelina; Zafimanjato, J.L.R.; Solofoarisina, W.C.; Randriantseheno, H.F.

    2016-01-01

    Radioactive sources are widely used in medicine, in industrial exploration and development, as well as in basic scientific research and education in Madagascar. The ability to use such radioactive materials in these sectors depends on their safe and secure transport both within and between countries. Transport safety of radioactive materials within the country is regulated. The law n° 97-041 on radiation protection and radioactive waste management in Madagascar promulgated in January 1998 and the decree n° 2735/94 dealing the transport of radioactive materials promulgated in June 1994 govern all activities related to the transport of radioactive material. This law was established to meet the requirements of the International Basic Safety Standards (BSS, IAEA Safety Series 115). It is not fully consistent with current international standards (GS-R-1). Indeed, in order to enhance the security of radioactive sources, Madagascar has implemented the Code of Conduct and the Guidance on the Import and Export of Radioactive Sources. Faced with delays and denials of shipment of radioactive materials issues, the National Focal Point has been appointed to work with ISC members and the regional networks on the global basis. (author)