WorldWideScience

Sample records for security act procedure

  1. UN Security Council Practice and Regional Arrangements: Procedure, Legitimacy and International Justice

    DEFF Research Database (Denmark)

    Cullen, Miriam

    2015-01-01

    When the United Nations Security Council first met in January 1946, it was unable to reach agreement on rules of procedure to govern its operation. Instead, “provisional” rules were adopted in anticipation of further negotiation at a later date. The same provisional rules govern the Council’s work...... today, but provide only the skeletal framework of its contemporary practice. From the early 1990s, the Council increasingly implemented informal working methods to expedite its decision-making. This paper will critically examine the tension between the procedural practice of the Security Council...... to act ‘in conformity with the principles of justice and international law’ as stipulated in the very first provision of the United Nations Charter. Scholarship to date has largely ignored the procedural context of Security Council decisions, notwithstanding it provides the very structure within which...

  2. 17 CFR 229.801 - Securities Act industry guides.

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 2 2010-04-01 2010-04-01 false Securities Act industry guides... AND CONSERVATION ACT OF 1975-REGULATION S-K List of Industry Guides § 229.801 Securities Act industry... claims and claim adjustment expenses of property-casualty insurance underwriters. (g) Guide 7...

  3. Air traffic security act unconstitutional

    International Nuclear Information System (INIS)

    Heller, W.

    2006-01-01

    In the interest of more effective protective measures against terrorist attacks, the German federal parliament inter alia added a clause to the Air Traffic Security Act (Sec. 14, Para. 3, Air Traffic Security Act) empowering the armed forces to shoot down aircraft to be used as a weapon against human lives. In Germany, this defense possibility has been discussed also in connection with deliberate crashes of hijacked aircraft on nuclear power plants. The 1 st Division of the German Federal Constitutional Court, in its decision of February 15, 2006, ruled that Sec. 14, Para. 3, Air Traffic Security Act was incompatible with the Basic Law and thus was null and void (file No. 1 BvR 357/05) for two reasons: - There was no legislative authority on the part of the federal government. - The provision was incompatible with the basic right of life and the guarantee of human dignity as enshrined in the Basic Law. (orig.)

  4. Formalizing physical security procedures

    NARCIS (Netherlands)

    Meadows, C.; Pavlovic, Dusko

    Although the problems of physical security emerged more than 10,000 years before the problems of computer security, no formal methods have been developed for them, and the solutions have been evolving slowly, mostly through social procedures. But as the traffic on physical and social networks is now

  5. 76 FR 15368 - Minimum Security Devices and Procedures

    Science.gov (United States)

    2011-03-21

    ... DEPARTMENT OF THE TREASURY Office of Thrift Supervision Minimum Security Devices and Procedures... concerning the following information collection. Title of Proposal: Minimum Security Devices and Procedures... security devices and procedures to discourage robberies, burglaries, and larcenies, and to assist in the...

  6. 76 FR 30243 - Minimum Security Devices and Procedures

    Science.gov (United States)

    2011-05-24

    ... DEPARTMENT OF THE TREASURY Office of Thrift Supervision Minimum Security Devices and Procedures.... Title of Proposal: Minimum Security Devices and Procedures. OMB Number: 1550-0062. Form Number: N/A... respect to the installation, maintenance, and operation of security devices and procedures to discourage...

  7. Legislating for Terrorism: The Philippines’ Human Security Act 2007

    Directory of Open Access Journals (Sweden)

    Pauline E. Eadie

    2011-11-01

    Full Text Available In February 2007 the Philippine Senate passed the Human Security Act (HSA otherwise known as Republic Act No. 9372: An Act to Secure the State and Protect our People From Terrorism. Philippine Senate Minority Leader Aquilino Q. Pimentel Jr. was heavily involved in the final drafting of the HSA. He gave it its final name shortly before the Senate Chamber passed it into law. Previously the Act had been known by various titles including ‘An Act to Deter and Punish Acts of Terrorism and for Other Purposes’ (Senate Bill No. 2137 and ‘An Act to Define and Punish the Crime of Terrorism, the Crime of Conspiracy to Commit Terrorism, and the Crime of Proposal to Commit Terrorism, and for Other Purposes (Senate Bill No. 2187. Thus the Human Security Act exists as an instrument of counter terrorism as opposed to human security policy.

  8. 77 FR 70796 - Privacy Act of 1974; Retirement of Department of Homeland Security Transportation Security...

    Science.gov (United States)

    2012-11-27

    ... privacy issues, please contact: Jonathan Cantor, (202-343-1717), Acting Chief Privacy Officer, Privacy... DEPARTMENT OF HOMELAND SECURITY Office of the Secretary Privacy Act of 1974; Retirement of Department of Homeland Security Transportation Security Administration System of Records AGENCY: Privacy...

  9. 77 FR 15555 - Freedom of Information Act and Privacy Act Procedures

    Science.gov (United States)

    2012-03-16

    ... Freedom of Information Act and Privacy Act Procedures AGENCY: Special Inspector General for Afghanistan... Freedom of Information Act (FOIA) and the Privacy Act of 1974. These procedures will facilitate public..., Freedom of information, Privacy. Authority and Issuance For the reasons set forth above, SIGAR establishes...

  10. Security Clearances and the Protection of National Security Information: Law and Procedures

    National Research Council Canada - National Science Library

    Cohen, Sheldon

    2000-01-01

    ... designed to protect National Security information. The report provides an authoritative compendium for lawyers, security officers and for managers of corporations who must deal with the legal and procedural aspects of security clearances...

  11. Air traffic security act unconstitutional; Luftsicherheitsgesetz verfassungswidrig

    Energy Technology Data Exchange (ETDEWEB)

    Heller, W.

    2006-05-15

    In the interest of more effective protective measures against terrorist attacks, the German federal parliament inter alia added a clause to the Air Traffic Security Act (Sec. 14, Para. 3, Air Traffic Security Act) empowering the armed forces to shoot down aircraft to be used as a weapon against human lives. In Germany, this defense possibility has been discussed also in connection with deliberate crashes of hijacked aircraft on nuclear power plants. The 1{sup st} Division of the German Federal Constitutional Court, in its decision of February 15, 2006, ruled that Sec. 14, Para. 3, Air Traffic Security Act was incompatible with the Basic Law and thus was null and void (file No. 1 BvR 357/05) for two reasons: - There was no legislative authority on the part of the federal government. - The provision was incompatible with the basic right of life and the guarantee of human dignity as enshrined in the Basic Law. (orig.)

  12. 12 CFR 208.61 - Bank security procedures.

    Science.gov (United States)

    2010-01-01

    ... procedures for opening and closing for business and for the safekeeping of all currency, negotiable...; the cost of the security devices; other security measures in effect at the banking office; and the... directors on the implementation, administration, and effectiveness of the security program. (e) Reserve...

  13. 17 CFR 239.18 - Form S-11, for registration under the Securities Act of 1933 of securities of certain real estate...

    Science.gov (United States)

    2010-04-01

    ... under the Securities Act of 1933 of securities of certain real estate companies. 239.18 Section 239.18... Securities Act of 1933 of securities of certain real estate companies. This form shall be used for registration under the Securities Act of 1933 of (a) securities issued by real estate investment trusts, as...

  14. Maritime security : progress made in implementing Maritime Transportation Security Act, but concerns remain : statement of Margaret Wrightson, Director, Homeland Security and Justice Issues

    Science.gov (United States)

    2003-09-09

    After the events of September 11, 2001, concerns were raised over the security of U.S. ports and waterways. In response to the concerns over port security, Congress passed the Maritime Transportation Security Act in November 2002. The act created a b...

  15. Employee Retirement Income Security Act of 1974: rules and regulations for administration and enforcement; claims procedure. Pension and Welfare Benefits Administration, Labor. Final regulation.

    Science.gov (United States)

    2000-11-21

    This document contains a final regulation revising the minimum requirements for benefit claims procedures of employee benefit plans covered by Title I of the Employee Retirement Income Security Act of 1974 (ERISA or the Act). The regulation establishes new standards for the processing of claims under group health plans and plans providing disability benefits and further clarifies existing standards for all other employee benefit plans. The new standards are intended to ensure more timely benefit determinations, to improve access to information on which a benefit determination is made, and to assure that participants and beneficiaries will be afforded a full and fair review of denied claims. When effective, the regulation will affect participants and beneficiaries of employee benefit plans, employers who sponsor employee benefit plans, plan fiduciaries, and others who assist in the provision of plan benefits, such as third-party benefits administrators and health service providers or health maintenance organizations that provide benefits to participants and beneficiaries of employee benefit plans.

  16. 77 FR 70795 - Privacy Act of 1974; Retirement of Department of Homeland Security Transportation Security...

    Science.gov (United States)

    2012-11-27

    ... 20598-6036; email: [email protected] . For privacy issues please contact: Jonathan Cantor, (202-343... DEPARTMENT OF HOMELAND SECURITY Office of the Secretary Privacy Act of 1974; Retirement of Department of Homeland Security Transportation Security Administration System of Records AGENCY: Privacy...

  17. 77 FR 70792 - Privacy Act of 1974; Retirement of Department of Homeland Security Transportation Security...

    Science.gov (United States)

    2012-11-27

    ..., VA 20598-6036; email: [email protected] . For privacy issues please contact: Jonathan R. Cantor... DEPARTMENT OF HOMELAND SECURITY Office of the Secretary Privacy Act of 1974; Retirement of Department of Homeland Security Transportation Security Administration System of Records AGENCY: Privacy...

  18. Information Security - Data Loss Prevention Procedure

    Science.gov (United States)

    The purpose of this procedure is to extend and provide specificity to the Environmental Protection Agency (EPA) Information Security Policy regarding data loss prevention and digital rights management.

  19. Dutch National Security Reform Under Review : Sufficient Checks and Balances in the Intelligence and Security Services Act 2017?

    NARCIS (Netherlands)

    Quirine Eijkman; Nico van Eijk; Robert van Schaik

    2018-01-01

    In May 2018, the new Dutch Intelligence and Security Services Act 2017 (Wet op de Inlichtingen- en veiligheidsdiensten, Wiv) will enter into force. It replaces the previous 2002 Act and incorporates many reforms to the information gathering powers of the two intelligence and security services as

  20. 75 FR 6231 - Securities Act of 1933; Securities Exchange Act of 1934; Order Regarding Review of FASB...

    Science.gov (United States)

    2010-02-08

    ...; Securities Exchange Act of 1934; Order Regarding Review of FASB Accounting Support Fee for 2010 Under Section...'s accounting support fee for calendar year 2010. In connection with its review, the Commission also... contributions from the accounting profession. After its review, the Commission determined that the 2010 annual...

  1. 75 FR 8088 - Privacy Act of 1974; Department of Homeland Security/ALL-023 Personnel Security Management System...

    Science.gov (United States)

    2010-02-23

    ... risk of harm to economic or property interests, identity theft or fraud, or harm to the security or... DEPARTMENT OF HOMELAND SECURITY Office of the Secretary [Docket No. DHS-2009-0041] Privacy Act of 1974; Department of Homeland Security/ALL--023 Personnel Security Management System of Records AGENCY...

  2. 76 FR 31350 - Cruise Vessel Safety and Security Act of 2010, Available Technology

    Science.gov (United States)

    2011-05-31

    ... DEPARTMENT OF HOMELAND SECURITY Coast Guard [Docket No. USCG-2011-0357] Cruise Vessel Safety and Security Act of 2010, Available Technology AGENCY: Coast Guard, DHS. ACTION: Notice of request for comments... Security and Safety Act of 2010(CVSSA), specifically related to video recording and overboard detection...

  3. 10 CFR 95.19 - Changes to security practices and procedures.

    Science.gov (United States)

    2010-01-01

    ... 10 Energy 2 2010-01-01 2010-01-01 false Changes to security practices and procedures. 95.19 Section 95.19 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) FACILITY SECURITY CLEARANCE AND..., also to the Director, Division of Security Operations, Office of Nuclear Security and Incident Response...

  4. DATA Act File C Award Financial - Social Security

    Data.gov (United States)

    Social Security Administration — The DATA Act Information Model Schema Reporting Submission Specification File C. File C includes the agency award information from the financial accounting system at...

  5. 78 FR 10169 - Federal Advisory Committee Act; Communications Security, Reliability, and Interoperability Council

    Science.gov (United States)

    2013-02-13

    ... Location Accuracy, Network Security Best Practices, DNSSEC Implementation Practices for ISPs, Secure BGP... FEDERAL COMMUNICATIONS COMMISSION Federal Advisory Committee Act; Communications Security... persons that the Federal Communications Commission's (FCC) Communications Security, Reliability, and...

  6. 75 FR 28042 - Privacy Act of 1974: System of Records; Department of Homeland Security Transportation Security...

    Science.gov (United States)

    2010-05-19

    ..., VA 20598-6036 or [email protected] . For privacy issues please contact: Mary Ellen Callahan (703-235... DEPARTMENT OF HOMELAND SECURITY Office of the Secretary [Docket No. DHS-2010-0013] Privacy Act of..., Transportation Security Enforcement Record System, System of Records AGENCY: Privacy Office, DHS. ACTION: Notice...

  7. 12 CFR 792.67 - Security of systems of records.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 6 2010-01-01 2010-01-01 false Security of systems of records. 792.67 Section... AND PRIVACY ACT, AND BY SUBPOENA; SECURITY PROCEDURES FOR CLASSIFIED INFORMATION The Privacy Act § 792.67 Security of systems of records. (a) Each system manager, with the approval of the head of that...

  8. 3 CFR 101.4 - National Security Council.

    Science.gov (United States)

    2010-01-01

    ... 3 The President 1 2010-01-01 2010-01-01 false National Security Council. 101.4 Section 101.4... PROCEDURES ACT § 101.4 National Security Council. Freedom of Information regulations for the National Security Council appear at 32 CFR Ch. XXI. ...

  9. 17 CFR 239.40 - Form F-10, for registration under the Securities Act of 1933 of securities of certain Canadian...

    Science.gov (United States)

    2010-04-01

    ...) This Form may not be used for registration of derivative securities except: (1) Warrants, options and... 17 Commodity and Securities Exchanges 2 2010-04-01 2010-04-01 false Form F-10, for registration under the Securities Act of 1933 of securities of certain Canadian issuers. 239.40 Section 239.40...

  10. 78 FR 29659 - Forfeiture Procedures Under the Endangered Species Act and the Lacey Act Amendments

    Science.gov (United States)

    2013-05-21

    .... APHIS-2007-0086] RIN 0579-AD50 Forfeiture Procedures Under the Endangered Species Act and the Lacey Act... Endangered Species Act of 1973, as amended (ESA), and the Lacey Act Amendments of 1981, as amended, that... INFORMATION: Background The Endangered Species Act (ESA) of 1973, as amended (16 U.S.C. 1531 et seq.), was...

  11. 76 FR 72922 - Federal Advisory Committee Act; Communications Security, Reliability, and Interoperability Council

    Science.gov (United States)

    2011-11-28

    ... alerting systems, 9-1-1 location accuracy, and network security. The FCC will attempt to accommodate as... FEDERAL COMMUNICATIONS COMMISSION Federal Advisory Committee Act; Communications Security... persons that the Federal Communications Commission's (FCC) third Communications Security, Reliability, and...

  12. Act of 4 August 1955 concerning State Security in the Nuclear Field

    International Nuclear Information System (INIS)

    1955-01-01

    This Act governing State security in the nuclear field lays down that the King may determine the security measures to be complied with concerning nuclear research, materials, methods of production used by establishments and legal or physical persons having in their possession information, documents or material obtained either directly from the Government or with its consent. The Act was supplemented by Royal Order of 14 March 1956 which amplified its provisions by laying down specific requirements regarding the classification of information and material, the security measures to be applied thereto, and to establishments involved in related research work. It also provides for the security clearance to be applied to persons who shall be authorised to obtain such information and classified material. A Royal Order of 18 October 1974 amends this Order in respect of the authorities responsible for its implementation. (NEA) [fr

  13. 12 CFR 615.5570 - Book-entry procedures for Federal Agricultural Mortgage Corporation Securities.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 6 2010-01-01 2010-01-01 false Book-entry procedures for Federal Agricultural Mortgage Corporation Securities. 615.5570 Section 615.5570 Banks and Banking FARM CREDIT ADMINISTRATION... Federal Agricultural Mortgage Corporation Securities § 615.5570 Book-entry procedures for Federal...

  14. 6 CFR 25.9 - Procedures for certification of approved products for Homeland Security.

    Science.gov (United States)

    2010-01-01

    ... Procedures for certification of approved products for Homeland Security. (a) Application Procedure. An applicant seeking a Certification of anti-terrorism Technology as an Approved Product for Homeland Security... application for renewal must be made using the “Application for Certification of an Approved Product for...

  15. 76 FR 10362 - Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Communications...

    Science.gov (United States)

    2011-02-24

    ... FEDERAL COMMUNICATIONS COMMISSION Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Communications Security, Reliability, and Interoperability Council AGENCY: Federal... Cybersecurity and Communications Reliability Public Safety and Homeland Security Bureau, Federal Communications...

  16. 77 FR 12054 - Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Communications...

    Science.gov (United States)

    2012-02-28

    ... FEDERAL COMMUNICATIONS COMMISSION Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Communications Security, Reliability, and Interoperability Council AGENCY: Federal..., Associate Bureau Chief, Public Safety and Homeland Security Bureau, Federal Communications Commission, 445...

  17. 75 FR 74050 - Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Communications...

    Science.gov (United States)

    2010-11-30

    ... FEDERAL COMMUNICATIONS COMMISSION Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Communications Security, Reliability, and Interoperability Council AGENCY: Federal...) Communications Security, Reliability, and Interoperability Council (CSRIC) will hold its fourth meeting on...

  18. 76 FR 54234 - Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Communications...

    Science.gov (United States)

    2011-08-31

    ... FEDERAL COMMUNICATIONS COMMISSION Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Communications Security, Reliability, and Interoperability Council AGENCY: Federal.... Postal Service Mail to Jeffery Goldthorp, Associate Bureau Chief, Public Safety and Homeland Security...

  19. 75 FR 56533 - Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Communications...

    Science.gov (United States)

    2010-09-16

    ... FEDERAL COMMUNICATIONS COMMISSION Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Communications Security, Reliability, and Interoperability Council AGENCY: Federal...) Communications Security, Reliability, and Interoperability Council (CSRIC) will hold its third meeting on October...

  20. 77 FR 70777 - Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Communications...

    Science.gov (United States)

    2012-11-27

    ... FEDERAL COMMUNICATIONS COMMISSION Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Communications Security, Reliability, and Interoperability Council AGENCY: Federal... Security, Reliability, and Interoperability Council (CSRIC III) scheduled for December 5, 2012, at Federal...

  1. 75 FR 5166 - Privacy Act of 1974, as Amended; Computer Matching Program (Social Security Administration...

    Science.gov (United States)

    2010-02-01

    ... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA 2009-0043] Privacy Act of 1974, as Amended; Computer Matching Program (Social Security Administration/Railroad Retirement Board (SSA/RRB))-- Match... INFORMATION: A. General The Computer Matching and Privacy Protection Act of 1988 Public Law (Pub. L.) 100-503...

  2. 75 FR 9899 - Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Communications...

    Science.gov (United States)

    2010-03-04

    ... FEDERAL COMMUNICATIONS COMMISSION Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Communications Security, Reliability, and Interoperability Council; Notice of Public Meeting... Analysis Division, Public Safety and Homeland Security Bureau, Federal Communications Commission, 445 12th...

  3. 75 FR 18863 - Privacy Act of 1974; Department of Homeland Security Transportation Security Administration-006...

    Science.gov (United States)

    2010-04-13

    ... 12th Street, Arlington, VA, 20598-6036. For privacy issues please contact: Mary Ellen Callahan (703-235... DEPARTMENT OF HOMELAND SECURITY Office of the Secretary [Docket No. DHS-2010-0015] Privacy Act of... Matters Tracking Records AGENCY: Privacy Office, DHS. [[Page 18864

  4. 77 FR 43639 - Privacy Act of 1974, as Amended; Computer Matching Program (Social Security Administration (SSA...

    Science.gov (United States)

    2012-07-25

    ... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA 2011-0090] Privacy Act of 1974, as Amended; Computer Matching Program (Social Security Administration (SSA)/Department of Veterans Affairs (VA.... SUPPLEMENTARY INFORMATION: A. General The Computer Matching and Privacy Protection Act of 1988 (Pub. L. 100-503...

  5. 77 FR 54943 - Privacy Act of 1974, as Amended; Computer Matching Program (Social Security Administration (SSA...

    Science.gov (United States)

    2012-09-06

    ... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA 2012-0016] Privacy Act of 1974, as Amended; Computer Matching Program (Social Security Administration (SSA)/Department of Veterans Affairs (VA.... SUPPLEMENTARY INFORMATION: A. General The Computer Matching and Privacy Protection Act of 1988 (Pub. L. 100-503...

  6. P.L. 110-140, "Energy Independence and Security Act of 2007", 2007

    Energy Technology Data Exchange (ETDEWEB)

    None

    2007-12-19

    The Energy Independence and Security Act of 2007 (EISA), signed into law on December 19, 2007, set forth an agenda for improving U.S. energy security across the entire economy. While industrial energy efficiency is specifically called out in Title IV, Subtitle D, other EISA provisions also apply to AMO activities.

  7. Report: Fiscal Year 2010 Federal Information Security Management Act Report

    Science.gov (United States)

    Report #11-P-0017, November 16, 2010. Attached is the Office of Inspector General’s (OIG’s) Fiscal Year 2010 Federal Information Security Management Act (FISMA) Reporting Template, as prescribed by the Office of Management and Budget (OMB).

  8. DATA Act File B Object Class and Program Activity - Social Security

    Data.gov (United States)

    Social Security Administration — The DATA Act Information Model Schema Reporting Submission Specification File B. File B includes the agency object class and program activity detail obligation and...

  9. Library and Archival Security: Policies and Procedures To Protect Holdings from Theft and Damage.

    Science.gov (United States)

    Trinkaus-Randall, Gregor

    1998-01-01

    Firm policies and procedures that address the environment, patron/staff behavior, general attitude, and care and handling of materials need to be at the core of the library/archival security program. Discussion includes evaluating a repository's security needs, collections security, security in non-public areas, security in the reading room,…

  10. 77 FR 43100 - Privacy Act of 1974; Department of Homeland Security, Federal Emergency Management Agency-009...

    Science.gov (United States)

    2012-07-23

    ... Homeland Security, Washington, DC 20478. For privacy issues, please contact: Mary Ellen Callahan (703) 235... DEPARTMENT OF HOMELAND SECURITY Office of the Secretary [Docket No. DHS-2011-0097] Privacy Act of... Assistance Grant Programs System of Records AGENCY: Privacy Office, DHS. ACTION: Notice of Privacy Act system...

  11. Privacy Act System of Records: Freedom of Information Act Request and Appeal File, EPA-9

    Science.gov (United States)

    Learn more about the Freedom of Information Act Request and Appeal File System, including who is covered in the system, the purpose of data collection, routine uses for the system's records, and other security procedures.

  12. Disputable issues in the application of the Administrative Procedure Act

    Directory of Open Access Journals (Sweden)

    Dimitrijević Predrag

    2014-01-01

    Full Text Available The reform of administrative procedure and the applicable General Administrative Procedure Act (GAPA calls for determining the 'open' and 'disputable' issues in the application of this Act. The process of reforming the administrative legislation does not only imply taking into account the EU standards but also considering the complex, abundant and diverse national administrative practice and case law. The Serbian administrative practice points to some 'open' questions in the application of the current GAPA which should be the cornerstones in the reform of administrative legislation. In that course, it is crucial to start from the current administrative legislation and administrative practice. It is worth noting that the GAPA is already subject to permanent reform through the process of amending the subject-specific substantive provisions governing special administrative proceedings. Such practice should be upheld because the area of special administrative procedure is a dynamic environment where the APA is actually being modeled by amending the special administrative proceedings but in full compliance with the fundamental GAPA principles. Thus, the GAPA should be subject to minimal reform, primarily in the regulation of those procedural matters which have already passed the application test in both national and comparative practice; these 'safe points of reference' significantly improve the process in line with the basic administrative principles and largely contribute to its efficiency, as opposed to other alternative proposals on procedural solutions. The basic presumption for a successful APA reform is the functional analysis of the Draft GAPA. Some of the disputable issues include the subject matter of the GAPA, the enactment of administrative acts and concluding administrative agreements. In case of expanding the scope of the GAPA subject matter, the legislator is obliged to expressly regulate the administrative proceeding for concluding

  13. 78 FR 69861 - Privacy Act of 1974; Department of Homeland Security, Federal Emergency Management Agency...

    Science.gov (United States)

    2013-11-21

    ... Homeland Security, Washington, DC 20478. For privacy issues, please contact: Karen L. Neuman, (202) 343... DEPARTMENT OF HOMELAND SECURITY Office of the Secretary [DHS-2013-0073] Privacy Act of 1974... Defense Executive Reserve System of Records AGENCY: Department of Homeland Security, Privacy Office...

  14. 75 FR 4626 - Order Granting a Temporary Exemption From Certain Government Securities Act Provisions and...

    Science.gov (United States)

    2010-01-28

    ... DEPARTMENT OF THE TREASURY Order Granting a Temporary Exemption From Certain Government Securities... Department of the Treasury (Treasury) is issuing a temporary exemption from certain Government Securities Act... accommodate customer clearing of credit default swaps that reference government securities. Treasury is also...

  15. 75 FR 51867 - Self-Regulatory Organizations; National Securities Clearing Corporation; Order Approving Proposed...

    Science.gov (United States)

    2010-08-23

    ... VII (CNS Accounting Operation) NSCC will modify Procedure VII to provide for the tracking of customer.... I. Introduction On June 4, 2010, National Securities Clearing Corporation (``NSCC'') filed with the... 19(b)(1) of the Securities Exchange Act of 1934 (``Act'').\\1\\ The proposed rule change was published...

  16. Report: Fiscal Year 2011 Federal Information Security Management Act Report Status of EPA’s Computer Security Program

    Science.gov (United States)

    Report #12-P-0062, November 9, 2011. Attached is the Office of Inspector General’s (OIG’s) Fiscal Year 2011 Federal Information Security Management Act (FISMA) Reporting Template, as prescribed by the Office of Management and Budget (OMB).

  17. 75 FR 18867 - Privacy Act of 1974; Department of Homeland Security Transportation Security Administration-011...

    Science.gov (United States)

    2010-04-13

    ... source categories, retention and disposal, and notification procedure. The Transportation Security... recipients of information about individuals who are their employees, job applicants, or contractors, or.... For each system of records covered by this notice, the retention and disposal sections are updated to...

  18. 48 CFR 1552.235-78 - Data Security for Toxic Substances Control Act Confidential Business Information (DEC 1997).

    Science.gov (United States)

    2010-10-01

    ...: Data Security for Toxic Substances Control Act Confidential Business Information (DEC 1997) The... 48 Federal Acquisition Regulations System 6 2010-10-01 2010-10-01 true Data Security for Toxic Substances Control Act Confidential Business Information (DEC 1997). 1552.235-78 Section 1552.235-78 Federal...

  19. 76 FR 21768 - Privacy Act of 1974; Department of Homeland Security/Office of Health Affairs-001 Contractor...

    Science.gov (United States)

    2011-04-18

    ... Homeland Security, Washington, DC 20520. For privacy issues please contact: Mary Ellen Callahan (703-235... DEPARTMENT OF HOMELAND SECURITY Office of the Secretary [Docket No. DHS-2011-0013] Privacy Act of... Immunization Records System of Records AGENCY: Privacy Office, DHS. ACTION: Notice of Privacy Act system of...

  20. THE CHILD JUSTICE ACT: PROCEDURAL SENTENCING ISSUES

    African Journals Online (AJOL)

    Stephan

    2012-08-08

    Aug 8, 2012 ... research visits, and the Max Planck Institute for Foreign and International Criminal Law,. Freiburg, Germany ... Whether or not a pre-sentence report should be obtained before a child offender is sentenced has ...... the Criminal Procedure Act. It is important to read the quoted part of section 85(1) as a single ...

  1. 76 FR 43376 - Order Granting Temporary Exemptions From Certain Government Securities Act Provisions and...

    Science.gov (United States)

    2011-07-20

    .../gsareg.htm . As noted in its request, on July 16, 2011, ICE Trust reorganized its corporate structure... DEPARTMENT OF THE TREASURY Order Granting Temporary Exemptions From Certain Government Securities... temporary exemptions from certain Government Securities Act of 1986 provisions and regulations regarding...

  2. 75 FR 11627 - Order Granting Temporary Exemptions From Certain Government Securities Act Provisions and...

    Science.gov (United States)

    2010-03-11

    ... DEPARTMENT OF THE TREASURY Order Granting Temporary Exemptions From Certain Government Securities... Department of the Treasury (Treasury) is granting temporary exemptions from certain Government Securities Act...).pdf. \\8\\ 75 FR 4626, January 28, 2010 Order Granting a Temporary Exemption from Certain Government...

  3. 17 CFR 240.15b5-1 - Extension of registration for purposes of the Securities Investor Protection Act of 1970 after...

    Science.gov (United States)

    2010-04-01

    ... purposes of the Securities Investor Protection Act of 1970 after cancellation or revocation. 240.15b5-1... purposes of the Securities Investor Protection Act of 1970 after cancellation or revocation. Commission... member within the meaning of Section 3(a)(2) of the Securities Investor Protection Act of 1970 for...

  4. 76 FR 67755 - Privacy Act of 1974; Department of Homeland Security U.S. Customs and Border Protection DHS/CBP...

    Science.gov (United States)

    2011-11-02

    ... DEPARTMENT OF HOMELAND SECURITY Office of the Secretary [Docket No. DHS-2011-0102] Privacy Act of... Data System of Records AGENCY: Privacy Office, DHS. ACTION: Notice of Privacy Act system of records. SUMMARY: In accordance with the Privacy Act of 1974 the Department of Homeland Security proposes to...

  5. A legislative history of the Social Security Protection Act of 2004.

    Science.gov (United States)

    Hansen, Erik

    2008-01-01

    Passage of the original Social Security Act in 1935, Public Law (P.L.) 74-271, represented one of the watershed achievements of social welfare reform in American history. For the first time, workers were guaranteed a basic floor of protection against the hardships of poverty. In the ensuing decades, more than 100 million beneficiaries have realized the value of this protection through the receipt of monthly Social Security payments. As this guarantee has endured and progressed, the policies and administration of such a vast and complex program have required ongoing modifications-more than 150 such revisions over the past 73 years. To some extent, these amendments can be seen as an ongoing refinement process, with the Social Security Protection Act of 2004 (SSPA) being another incremental step in the development of a social insurance program that best meets the evolving needs of American society. This article discusses the legislative history of the SSPA in detail. It includes summaries of the provisions and a chronology of the modification of these proposals as they passed through the House and Senate, and ultimately to the president's desk.

  6. Licensing procedures according to the Federal Act Protection Against Nuisances

    International Nuclear Information System (INIS)

    Schaefer, K.

    1977-01-01

    On March 1st, 1977 the 9th decree of the Protection Against Nuisances came into force, which, as the first comprehensive and state-uniform regulation contains the principles of the licensing procedure supplementary to legal provisions. The legal provision is based on numerous recent regulations of procedure from which in the meantime an essential stock of regulations relating to the licensing procedure has emerged. In general, two aims are to be achieved by this new regulation: The acceleration and simplification of the licensing procedure as will as the imperative guaranteeing in this procedure of the rights of the neighbouring areas, and of the society in general by a constitutional state. The legal provision provides in part new legal instruments for this. Examples on which the legal provisions are based are presented in the introduction. Subsequent explanations of provisions of the decree are to assist the application of the new act. Relevant regulations of the Federal Act for Protection Against Nuisances, as well as further supplementary provisions are given in the supplement. (orig.) [de

  7. 76 FR 23810 - Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Emergency Response...

    Science.gov (United States)

    2011-04-28

    ... FEDERAL COMMUNICATIONS COMMISSION Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Emergency Response Interoperability Center Public Safety Advisory Committee Meeting AGENCY... Fullano, Associate Chief, Public Safety and Homeland Security Bureau, Federal Communications Commission...

  8. 78 FR 43890 - Privacy Act of 1974; Department of Homeland Security, Federal Emergency Management Agency-006...

    Science.gov (United States)

    2013-07-22

    ... titled, ``Department of Homeland Security/Federal Emergency Management Agency--006 Citizen Corps Database... DEPARTMENT OF HOMELAND SECURITY Office of the Secretary [Docket No. DHS-2013-0049] Privacy Act of 1974; Department of Homeland Security, Federal Emergency Management Agency--006 Citizen Corps Program...

  9. 17 CFR 239.24 - Form N-5, form for registration of small business investment company under the Securities Act of...

    Science.gov (United States)

    2010-04-01

    ... registration of small business investment company under the Securities Act of 1933 and the Investment Company... N-5, form for registration of small business investment company under the Securities Act of 1933 and... of 1933 of securities issued by any small business investment company which is registered under the...

  10. 78 FR 24227 - Notice of Proposed Information Collection; Comment Request: Real Estate Settlement Procedures Act...

    Science.gov (United States)

    2013-04-24

    ... Information Collection; Comment Request: Real Estate Settlement Procedures Act (RESPA) Disclosures AGENCY.... Description of the need for the information and proposed use: The Real Estate Settlement Procedures Act of... Act), rulemaking authority for and certain enforcement authorities with respect to the Real Estate...

  11. Energy Independence and Security Act of 2007: A Summary of Major Provisions

    National Research Council Canada - National Science Library

    Sissine, Fred

    2007-01-01

    The Energy Independence and Security Act (P.L. 110-140, H.R. 6) is an omnibus energy policy law that consists mainly of provisions designed to increase energy efficiency and the availability of renewable energy...

  12. Information security policies and procedures a practitioner's reference

    CERN Document Server

    Peltier, Thomas R

    2004-01-01

    INFORMATION SECURITY POLICIES AND PROCEDURES Introduction Corporate Policies Organizationwide (Tier 1) Policies Organizationwide Policy Document Legal Requirements Duty of Loyalty Duty of Care Other Laws and Regulations Business Requirements Where to Begin? Summary Why Manage This Process as a Project? Introduction First Things First: Identify the Sponsor Defining the Scope of Work Time Management Cost Management Planning for Quality Managing Human Resources Creating a Communications Plan Summary Planning and Preparation Introduction Objectives of Policies, Stand

  13. 17 CFR 259.206 - Form U-6B-2, for notification of security issues exempt under section 6(b) of the Act.

    Science.gov (United States)

    2010-04-01

    ... of security issues exempt under section 6(b) of the Act. 259.206 Section 259.206 Commodity and... security issues exempt under section 6(b) of the Act. This form shall be filed pursuant to section 6(b) of the Act as the certificate of notification of the issue, sale, renewal, or guaranty of securities...

  14. THE CONSUMER PROTECTION ACT 68 OF 2008 AND PROCEDURAL FAIRNESS IN CONSUMER CONTRACTS

    Directory of Open Access Journals (Sweden)

    Philip N Stoop

    2015-11-01

    Full Text Available In general, the concept "contractual fairness" can be narrowed down, described and analysed with reference to the two interdependent types of fairness – substantive and procedural fairness. Measures aimed at procedural fairness in contracts address conduct during the bargaining process and generally aim at ensuring transparency. One could say that a contract is procedurally fair where its terms are transparent and do not mislead as to aspects of the goods, service, price and terms. Despite the noble aims of legislative measures aimed at procedural fairness there are certain limits to the efficacy of procedural measures and transparency. The special procedural measures which must be considered in terms of the Consumer Protection Act 68 of 2008 in order to decide if a contract is fair are analysed in this article, as are other measures contained in the Act, which may also increase procedural fairness, and are discussed so as to allow suppliers to predict whether their contracts will be procedurally fair or not in terms of the Act. The special procedural measures can be categorised under measures requiring disclosure and/or mandatory terms, and measures addressing bargaining position and choice. It is concluded that owing to the nature of all these factors and measures related to procedural fairness, it is clear that openness and transparency are required by the CPA.

  15. 75 FR 50846 - Privacy Act of 1974: Implementation of Exemptions; Department of Homeland Security/ALL-001...

    Science.gov (United States)

    2010-08-18

    ... INFORMATION CONTACT: For general questions and privacy issues please contact: Mary Ellen Callahan (703-235...] Privacy Act of 1974: Implementation of Exemptions; Department of Homeland Security/ALL--001 Freedom of Information Act and Privacy Act Records System of Records AGENCY: Privacy Office, DHS. ACTION: Final rule...

  16. 76 FR 66940 - Privacy Act of 1974; Department of Homeland Security/United States Secret Service-004 Protection...

    Science.gov (United States)

    2011-10-28

    ... DEPARTMENT OF HOMELAND SECURITY Office of the Secretary [Docket No. DHS-2011-0083] Privacy Act of 1974; Department of Homeland Security/United States Secret Service--004 Protection Information System... Security (DHS)/United States Secret Service (USSS)-004 System name: DHS/USSS-004 Protection Information...

  17. 17 CFR 239.500 - Form D, notice of sales of securities under Regulation D and section 4(6) of the Securities Act...

    Science.gov (United States)

    2010-04-01

    ... amount since the previously filed notice of sales on Form D, does not result in an increase of more than... 17 Commodity and Securities Exchanges 2 2010-04-01 2010-04-01 false Form D, notice of sales of... ACT OF 1933 Forms Pertaining to Exemptions § 239.500 Form D, notice of sales of securities under...

  18. 75 FR 8092 - Privacy Act of 1974; Department of Homeland Security/ALL-027 The History of the Department of...

    Science.gov (United States)

    2010-02-23

    ... Policy, U.S. Department of Homeland Security, Washington, DC 20528. For privacy issues please contact... DEPARTMENT OF HOMELAND SECURITY Office of the Secretary [Docket No. DHS-2009-0040] Privacy Act of... System of Records AGENCY: Privacy Office, DHS. ACTION: Notice of Privacy Act system of records. SUMMARY...

  19. The Consumer Protection Act 68 of 2008 and procedural fairness in

    African Journals Online (AJOL)

    MJM Venter

    fair. In a South African context, procedural fairness and substantive fairness are therefore of equal importance. 5. The Consumer Protection Act and procedural fairness. In the discussion below, the special ..... actually read the terms, but standardisation in presentation may make it slightly easier for a consumer to understand ...

  20. 75 FR 69604 - Privacy Act of 1974: Implementation of Exemptions; Department of Homeland Security Office of...

    Science.gov (United States)

    2010-11-15

    ... Security, Washington, DC 20528. For privacy issues please contact: Mary Ellen Callahan (703-235- [[Page...] Privacy Act of 1974: Implementation of Exemptions; Department of Homeland Security Office of Operations... System of Records AGENCY: Privacy Office, DHS. ACTION: Notice of proposed rulemaking. SUMMARY: The...

  1. 75 FR 11191 - Privacy Act of 1974; Retirement of Department of Homeland Security Federal Emergency Management...

    Science.gov (United States)

    2010-03-10

    ... 20472. For privacy issues please contact: Mary Ellen Callahan (703-235- 0780), Chief Privacy Officer... DEPARTMENT OF HOMELAND SECURITY Office of the Secretary Privacy Act of 1974; Retirement of Department of Homeland Security Federal Emergency Management Agency System of Records AGENCY: Privacy Office...

  2. Review of Drug Quality and Security Act of 2013: The Drug Supply Chain Security Act (DSCSA

    Directory of Open Access Journals (Sweden)

    Elona Gjini

    2016-10-01

    Full Text Available The Drug Supply Chain Security Act (DSCSA signed into law in November 27, 2013 by president Obama creates a uniform national standard for tracing drug products through the supply chain. The goal of DQSA is to enhance FDA’s ability to help protect consumers by detecting and removing potential dangerous products from the pharmaceutics distribution supply chain. A new electronic, interoperable system will identify and trace only prescription drugs in the finished form for human use while distributed in the United States. The purpose of this review was to shed light on a complex and complicated process that it will require cooperation between FDA and drug manufactures, wholesale drug distributors, repackagers and dispensers. The implementation of the DSCSA is based on several law requirements and FDA has developed a schedule with time frames for each of them to be executed over a 10-year period. From this review, FDA recommendations are provided through the FDA Guidance on Identifying Suspect Product document to help trading partners and provide information about the risk of suspect drugs entering the supply chain. Moreover, FDA organized on April 5-6, 2016 in Silver Spring, MD a public workshop to gather valuable feedback from stakeholders who shared their input about the implementation of the new electronic system and its requirements. By the end of 2023, a unified system will provide easier data exchange and less errors, and will increase the safety and security of the pharmaceutical distribution supply chain.   Type: Student Project

  3. 12 CFR 250.408 - Short-term negotiable notes of banks not securities under section 32, Banking Act of 1933.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 3 2010-01-01 2010-01-01 false Short-term negotiable notes of banks not securities under section 32, Banking Act of 1933. 250.408 Section 250.408 Banks and Banking FEDERAL RESERVE... securities under section 32, Banking Act of 1933. (a) The Board of Governors has been asked whether short...

  4. 48 CFR 1552.235-77 - Data Security for Federal Insecticide, Fungicide and Rodenticide Act Confidential Business...

    Science.gov (United States)

    2010-10-01

    ... 48 Federal Acquisition Regulations System 6 2010-10-01 2010-10-01 true Data Security for Federal Insecticide, Fungicide and Rodenticide Act Confidential Business Information (DEC 1997). 1552.235-77 Section... SOLICITATION PROVISIONS AND CONTRACT CLAUSES Texts of Provisions and Clauses 1552.235-77 Data Security for...

  5. Participation of the public in licensing procedures under the Atomic Energy Act and the Federal Emission Control Act

    International Nuclear Information System (INIS)

    Hett, F.T.

    1994-01-01

    Section 7 of the Atomic Energy Act (AtG), section 4 of the Federal Emission Control Act (BImSchG), the Nuclear Installations Licensing Ordinance (AtVfV), and the Ninth Ordinance on the Implementation of the BImSchG (Principles of the licensing procedure) require participation of the public in the procedure before administrative provisions or decisions are issued. The book presents the legally prescribed steps at which participation of the public is mandatory, for the simple case (only one license on the agenda), and for the multi-stage licensing procedure: preliminary negotiations / filling of applications for a license and filing of documents / public announcement of projects / access to files / objections / preclusion of delayed objections / public hearing and other expert discussions / termination of procedure, decision-making by the authorities / decisions on subdivision of procedure into defined stages / modification of the procedure. The analysis of the functions of participation of the public examines the following goals: information / representation of interests / reconciliation of interests / legitimation / control / protection of rights / support. Finally, the book explains the principles of the Constitution demanding participation of the public: human dignity / democracy / rule of law / anticipated effects of the right to have recourse to the courts / civil rights. (orig./HP) [de

  6. 15 CFR 744.11 - License requirements that apply to entities acting contrary to the national security or foreign...

    Science.gov (United States)

    2010-01-01

    ... entities acting contrary to the national security or foreign policy interests of the United States. 744.11... national security or foreign policy interests of the United States. BIS may impose foreign policy export... of being or becoming involved in activities that are contrary to the national security or foreign...

  7. 76 FR 39315 - Privacy Act of 1974: Implementation of Exemptions; Department of Homeland Security/ALL-030 Use of...

    Science.gov (United States)

    2011-07-06

    ... the Terrorist Screening Database System of Records relates to official DHS national security and law... DEPARTMENT OF HOMELAND SECURITY Office of the Secretary 6 CFR Part 5 [Docket No. DHS-2011-0060] Privacy Act of 1974: Implementation of Exemptions; Department of Homeland Security/ALL--030 Use of the...

  8. Perioperative complications and early follow-up with 100 TVT-SECUR procedures.

    Science.gov (United States)

    Neuman, Menahem

    2008-01-01

    Our objective was to evaluate the complications and early follow-up of the tension-free vaginal tape (TVT)-SECUR, a new minimally invasive anti-incontinence operative procedure. A prospective, observational, and consecutive patient series was conducted. Perioperative and 12-month postoperative data were prospectively collected for the first 50 patients against the next consecutive 50 patients, among which TVT-SECUR specific surgical measurements were adopted (Canadian Task Force classification 2). In private hospital operative theatres, the TVT-SECUR operation was performed. Patients with urodynamically proved stress urinary incontinence were enrolled in this study after detailed informed consent was given. The TVT-SECUR, in the hammock shape to mimic the TVT-obturator placement, yet with no skin incisions, required neither bladder catheterization nor intraoperative diagnostic cystoscopy. The clinical and surgical data of 100 consecutive patients with TVT-SECUR were collected prospectively. Two patients had urinary obstructions and needed surgical tape-tension relief. One patient had a 50 mL paravesical self-remitting hematoma. At the first-month postoperative follow-up appointment, the objective therapeutic failure rate for the TVT-SECUR procedure among the 50 patients was 20.0% (10 patients). But when the tape was placed close to the urethra with no space allowed in between, the failure rate in the second patient group went down to 8.0% (4 patients); yet no further postoperative bladder outlet obstruction was diagnosed. Four (8.0%) patients in the first group had vaginal wall penetration with the inserters, requiring withdrawal, reinsertion, and vaginal wall repair. This was avoided with the second patient group by facilitating the inserters' introduction by widening the submucosal tunnel to 12 mm. Six (12.0%) other patients in the first group needed postoperative trimming of a vaginally extruded tape segment, performed in the office with satisfactory results

  9. 12 CFR 551.140 - What policies and procedures must I maintain and follow for securities transactions?

    Science.gov (United States)

    2010-01-01

    ... for securities transactions in which you act as agent for the buyer and seller (crossing of buy and... personal securities trading reports described at § 551.150, if the officer or employee: (1) Makes investment recommendations or decisions for the accounts of customers; (2) Participates in the determination...

  10. Atomic Energy Act 1953-1966

    International Nuclear Information System (INIS)

    1970-01-01

    The Atomic Energy Act 1953-1966 establishes the Australian Atomic Energy Commission and lays down its powers, duties, rules of procedure and financing. The members of the Commission are appointed by the Governor-General. It is responsible, inter alia, for all activities covering uranium research, mining and trading as well as for atomic energy development and nuclear plant construction and operation. Its duties also include training of scientific research workers and collection and dissemination of information on atomic energy. For purposes of security, the Act further-more prescribes sanctions in relation to unauthorised acquisition or communication of information on this subject. Finally, the Act repeals the Atomic Energy (Control of Materials) Act 1946 and 1952. (NEA) [fr

  11. 78 FR 69858 - Privacy Act of 1974; Department of Homeland Security/Federal Emergency Management Agency-001...

    Science.gov (United States)

    2013-11-21

    ... Emergency Management Agency, 500 C Street SW., Washington, DC 20475. For privacy issues please contact... DEPARTMENT OF HOMELAND SECURITY Office of the Secretary [Docket No. DHS-2013-0077] Privacy Act of..., Privacy Office. ACTION: Notice of Privacy Act System of Records. SUMMARY: In accordance with the Privacy...

  12. 75 FR 19463 - Procedures for Monitoring Bank Secrecy Act Compliance

    Science.gov (United States)

    2010-04-14

    ... DEPARTMENT OF THE TREASURY Office of Thrift Supervision Procedures for Monitoring Bank Secrecy Act Compliance AGENCY: Office of Thrift Supervision (OTS), Treasury. ACTION: Notice and request for comment...; and Information Collection Comments, Chief Counsel's Office, Office of Thrift Supervision, 1700 G...

  13. Automated procedure for performing computer security risk analysis

    International Nuclear Information System (INIS)

    Smith, S.T.; Lim, J.J.

    1984-05-01

    Computers, the invisible backbone of nuclear safeguards, monitor and control plant operations and support many materials accounting systems. Our automated procedure to assess computer security effectiveness differs from traditional risk analysis methods. The system is modeled as an interactive questionnaire, fully automated on a portable microcomputer. A set of modular event trees links the questionnaire to the risk assessment. Qualitative scores are obtained for target vulnerability, and qualitative impact measures are evaluated for a spectrum of threat-target pairs. These are then combined by a linguistic algebra to provide an accurate and meaningful risk measure. 12 references, 7 figures

  14. 75 FR 5491 - Privacy Act of 1974: Implementation of Exemptions; Department of Homeland Security/U.S. Customs...

    Science.gov (United States)

    2010-02-03

    ... addressing privacy concerns. The fifteen- year retention period will allow CBP to access the data when needed... security, law enforcement and counterterrorism missions, while addressing privacy concerns. Legal or...] Privacy Act of 1974: Implementation of Exemptions; Department of Homeland Security/U.S. Customs and Border...

  15. P.L. 110-140, "Energy Independence and Security Act of 2007" (2007)

    Energy Technology Data Exchange (ETDEWEB)

    None

    2007-12-13

    An act to move the United States toward greater energy independence and security, to increase the production of clean renewable fuels, to protect consumers, to increase the efficiency of products, buildings, and vehicles, to promote research on and deploy greenhouse gas capture and storage options, and to improve the energy performance of the Federal Government, and for other purposes.

  16. 75 FR 7979 - Privacy Act of 1974: Implementation of Exemptions; Department of Homeland Security/ALL-027 The...

    Science.gov (United States)

    2010-02-23

    ... privacy issues please contact: Mary Ellen Callahan (703-235-0780), Chief Privacy Officer, Privacy Office...] Privacy Act of 1974: Implementation of Exemptions; Department of Homeland Security/ALL-027 The History of the Department of Homeland Security System of Records AGENCY: Privacy Office, DHS. ACTION: Notice of...

  17. 77 FR 32709 - Privacy Act of 1974, as Amended; Computer Matching Program (SSA/Department of Homeland Security...

    Science.gov (United States)

    2012-06-01

    ...; Computer Matching Program (SSA/ Department of Homeland Security (DHS))--Match Number 1010 AGENCY: Social Security Administration (SSA). ACTION: Notice of a renewal of an existing computer matching program that... amended by the Computer Matching and Privacy Protection Act of 1988, as amended, and the regulations and...

  18. 36 CFR 1254.76 - What procedures do I follow to copy formerly national security-classified documents?

    Science.gov (United States)

    2010-07-01

    ... to copy formerly national security-classified documents? 1254.76 Section 1254.76 Parks, Forests, and Public Property NATIONAL ARCHIVES AND RECORDS ADMINISTRATION PUBLIC AVAILABILITY AND USE USING RECORDS... § 1254.76 What procedures do I follow to copy formerly national security-classified documents? (a) We...

  19. Claims Procedure for Plans Providing Disability Benefits. Final rule.

    Science.gov (United States)

    2016-12-19

    This document contains a final regulation revising the claims procedure regulations under the Employee Retirement Income Security Act of 1974 (ERISA) for employee benefit plans providing disability benefits. The final rule revises and strengthens the current rules primarily by adopting certain procedural protections and safeguards for disability benefit claims that are currently applicable to claims for group health benefits pursuant to the Affordable Care Act. This rule affects plan administrators and participants and beneficiaries of plans providing disability benefits, and others who assist in the provision of these benefits, such as third-party benefits administrators and other service providers.

  20. Modifications to the HIPAA Privacy, Security, Enforcement, and Breach Notification rules under the Health Information Technology for Economic and Clinical Health Act and the Genetic Information Nondiscrimination Act; other modifications to the HIPAA rules.

    Science.gov (United States)

    2013-01-25

    The Department of Health and Human Services (HHS or ``the Department'') is issuing this final rule to: Modify the Health Insurance Portability and Accountability Act (HIPAA) Privacy, Security, and Enforcement Rules to implement statutory amendments under the Health Information Technology for Economic and Clinical Health Act (``the HITECH Act'' or ``the Act'') to strengthen the privacy and security protection for individuals' health information; modify the rule for Breach Notification for Unsecured Protected Health Information (Breach Notification Rule) under the HITECH Act to address public comment received on the interim final rule; modify the HIPAA Privacy Rule to strengthen the privacy protections for genetic information by implementing section 105 of Title I of the Genetic Information Nondiscrimination Act of 2008 (GINA); and make certain other modifications to the HIPAA Privacy, Security, Breach Notification, and Enforcement Rules (the HIPAA Rules) to improve their workability and effectiveness and to increase flexibility for and decrease burden on the regulated entities.

  1. 76 FR 49500 - Privacy Act of 1974; Department of Homeland Security United States Coast Guard-020 Substance...

    Science.gov (United States)

    2011-08-10

    ... 7101 Washington, DC 20593. For privacy issues please contact: Mary Ellen Callahan (703-235-0780), Chief... DEPARTMENT OF HOMELAND SECURITY Office of the Secretary [Docket No. DHS-2011-0053] Privacy Act of... Treatment Program System of Records AGENCY: Privacy Office, DHS. ACTION: Notice of Privacy Act system of...

  2. 78 FR 37971 - Security Zone; Naval Exercise; Pacific Ocean, Coronado, CA

    Science.gov (United States)

    2013-06-25

    ... Administrative Procedure Act (APA) (5 U.S.C. 553(b)). This provision authorizes an agency to issue a rule without... Security Management Directive 023-01 and Commandant Instruction M16475.lD, which guide the Coast Guard in...

  3. A study on the barriers of the implementation of social security act in ...

    African Journals Online (AJOL)

    In this study, an analytical review was done on the historical process and contexts of welfare system and social security in order to analyze and evaluate the main features of this act especially in the area of medical services. It was also attempted to study the executive barriers of the appropriate implementation of social ...

  4. Security model for picture archiving and communication systems.

    Science.gov (United States)

    Harding, D B; Gac, R J; Reynolds, C T; Romlein, J; Chacko, A K

    2000-05-01

    The modern information revolution has facilitated a metamorphosis of health care delivery wrought with the challenges of securing patient sensitive data. To accommodate this reality, Congress passed the Health Insurance Portability and Accountability Act (HIPAA). While final guidance has not fully been resolved at this time, it is up to the health care community to develop and implement comprehensive security strategies founded on procedural, hardware and software solutions in preparation for future controls. The Virtual Radiology Environment (VRE) Project, a landmark US Army picture archiving and communications system (PACS) implemented across 10 geographically dispersed medical facilities, has addressed that challenge by planning for the secure transmission of medical images and reports over their local (LAN) and wide area network (WAN) infrastructure. Their model, which is transferable to general PACS implementations, encompasses a strategy of application risk and dataflow identification, data auditing, security policy definition, and procedural controls. When combined with hardware and software solutions that are both non-performance limiting and scalable, the comprehensive approach will not only sufficiently address the current security requirements, but also accommodate the natural evolution of the enterprise security model.

  5. Obtaining Knowledge for Innovation: Benefits and Harms of Procedures for Managing Information Security

    Directory of Open Access Journals (Sweden)

    José Geraldo Pereira Barbosa

    2012-06-01

    Full Text Available The research reported in this article aims to describe how the processes of information security used in a manufacturing and packaging paper company influenced the attainment of knowledge on two innovations. The study was conducted through field research, using interviews, narratives, direct observation and thematic analysis for data collection and data processing. The research started from the assumption that even considering the importance of managing information security and its benefits to an organization, the processes of logical security, and physical access controls, would undermine the process of obtaining and transference of knowledge required by innovations. It was observed the presence of five instruments of physical and logical security: "confidentiality", "general control of protection", "antivirus", "backups" and "facility security procedures" which did not interfere negatively in obtaining knowledge. The single barrier identified for the transfer of knowledge was the lack of absorptive capacity of knowledge workers. Therefore, the case describes a situation where a clearly and consistent information security policy allowed the obtaining and transferring of knowledge necessary for innovation. In other words, the assumption of the research was rejected by the findings.

  6. 75 FR 31699 - Indian Self-Determination Act Contracts and Annual Funding Agreements-Appeal Procedures

    Science.gov (United States)

    2010-06-04

    ... Indian Self-Determination Act Contracts and Annual Funding Agreements--Appeal Procedures AGENCIES: Bureau... Contract Disputes Act, 41 U.S.C. 601-613. Effective January 6, 2007, Congress abolished the Interior Board... technical amendments to their joint regulations governing contracts and annual funding agreements under the...

  7. Understanding Title V of the Social Security Act: A Guide to the Provisions of the Federal Maternal and Child Health Block Grant.

    Science.gov (United States)

    Health Resources and Services Administration (DHHS/PHS), Washington, DC. Maternal and Child Health Bureau.

    The Maternal and Child Health (MCH) Services Block Grant (Title V of the Social Security Act) has operated as a federal-state partnership since the Social Security Act was passed in 1935. Through Title V, the federal government pledged its support of state efforts to extend health and welfare services for mothers and children. Title V has been…

  8. 7 CFR Exhibit D to Subpart G of... - Implementation Procedures for the Endangered Species Act

    Science.gov (United States)

    2010-01-01

    ... for the Endangered Species Act 1. FmHA or its successor agency under Public Law 103-354 shall implement the consultation procedures required under Section 7 of the Endangered Species Act as specified in... State Director that a request for an exemption from section 7 of the Endangered Species Act is not...

  9. A “New Deal” for the profession : Regulatory initiatives, changing knowledge conceptions and the Committee on Accounting Procedure

    NARCIS (Netherlands)

    Detzen, Dominic

    Purpose: The purpose of this paper is to analyze how “New Deal” regulatory initiatives, primarily the Securities Acts and the Securities and Exchange Commission (SEC), changed US auditors’ professional knowledge conception, culminating in the 1938 expansion of the Committee on Accounting Procedure

  10. 76 FR 72428 - Privacy Act of 1974; Department of Homeland Security/ALL-017 General Legal Records System of Records

    Science.gov (United States)

    2011-11-23

    ... http://www.regulations.gov . FOR FURTHER INFORMATION CONTACT: For general questions and privacy issues... DEPARTMENT OF HOMELAND SECURITY Office of the Secretary [Docket No. DHS-2011-0094] Privacy Act of 1974; Department of Homeland Security/ALL--017 General Legal Records System of Records AGENCY: Privacy...

  11. 76 FR 18954 - Privacy Act of 1974: Implementation of Exemptions; Department of Homeland Security Federal...

    Science.gov (United States)

    2011-04-06

    ... issues please contact: Mary Ellen Callahan (703-235- 0780), Chief Privacy Officer, Privacy Office...] Privacy Act of 1974: Implementation of Exemptions; Department of Homeland Security Federal Emergency Management Agency DHS/FEMA-011 Training and Exercise Program Records System of Records AGENCY: Privacy Office...

  12. Notification: Audit of the U.S. EPA's Compliance with the Federal Information Security Management Act (FISMA)

    Science.gov (United States)

    Project #OA-FY13-0280, May 9, 2013. The Office of Inspector General plans to begin fieldwork for an audit of the U.S. Environmental Protection Agency’s compliance with the Federal Information Security Management Act.

  13. 76 FR 39963 - Order Pursuant to Section 36 of the Securities Exchange Act of 1934 Granting Temporary Exemptions...

    Science.gov (United States)

    2011-07-07

    ... Exchange Act Release No. 64017, supra note 9. \\16\\ The Commission stresses that the functions highlighted... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-64796; File No. S7-28-11] Order Pursuant to...- counter (``OTC'') market are centrally cleared.\\4\\ One of the key ways in which the Dodd-Frank Act seeks...

  14. Notification: FY2017 Audit of the CSB's compliance with the Federal Information Security Management Act (FISMA)

    Science.gov (United States)

    Project #, May 23, 2017. The EPA OIG plans to begin fieldwork for an audit of the U.S. Chemical Safety and Hazard Investigation Board’s (CSB’s) compliance with the Federal Information Security Modernization Act of 2014 (FISMA).

  15. Nuclear security personnel for power plants. Content and review procedures for a security training and qualification program

    International Nuclear Information System (INIS)

    1978-06-01

    The applicant and licensee training and qualification plans will outline the process by which guard, watchman, armed response persons and other members of the security organization will be selected, trained, equipped and qualified. This plan should contain: (1) job descriptions for all security positions; (2) duties defined for all positions; (3) critical tasks defined for all duties; (4) skills, knowledge and abilities defined for all critical tasks; (5) performance objectives stated for all critical tasks; and (6) training and qualification plans to train and test to appropriate performance objectives. The document gives guidance on the preparation of this training and qualification plan and contains three parts: (1) an introduction to and brief explanation of job analysis and performance objectives; (2) a statement of the information that should be submitted in response to the requirements and the NRR review procedures; and (3) a sample qualification submittal

  16. Assessing the Security Vulnerabilities of Correctional Facilities

    Energy Technology Data Exchange (ETDEWEB)

    Morrison, G.S.; Spencer, D.S.

    1998-10-27

    The National Institute of Justice has tasked their Satellite Facility at Sandia National Laboratories and their Southeast Regional Technology Center in Charleston, South Carolina to devise new procedures and tools for helping correctional facilities to assess their security vulnerabilities. Thus, a team is visiting selected correctional facilities and performing vulnerability assessments. A vulnerability assessment helps to identi~ the easiest paths for inmate escape, for introduction of contraband such as drugs or weapons, for unexpected intrusion fi-om outside of the facility, and for the perpetration of violent acts on other inmates and correctional employees, In addition, the vulnerability assessment helps to quantify the security risks for the facility. From these initial assessments will come better procedures for performing vulnerability assessments in general at other correctional facilities, as well as the development of tools to assist with the performance of such vulnerability assessments.

  17. 75 FR 7978 - Privacy Act of 1974: Implementation of Exemptions; Department of Homeland Security Transportation...

    Science.gov (United States)

    2010-02-23

    ... Security Administration, 601 South 12th Street, Arlington, VA 20598-6036. For privacy issues please contact... Secretary 6 CFR Part 5 [Docket No. DHS-2009-0137] Privacy Act of 1974: Implementation of Exemptions... Program System of Records AGENCY: Privacy Office, DHS. ACTION: Notice of proposed rulemaking. SUMMARY: The...

  18. Education Issues Raised by S.744: The Border Security, Economic Opportunity, and Immigration Modernization Act

    Science.gov (United States)

    Murphy, Garrett

    2014-01-01

    This brief report summarizes the requirements for undocumented immigrants set forth by the Border Security, Economic Opportunity, and Immigration Modernization Act (S.744). Assuming that S.744 will move forward in Congress, the report also examines issues having to do with certain language, civics and government, and education/training provisions…

  19. 77 FR 74913 - Privacy Act of 1974, as Amended; Computer Matching Program (Social Security Administration (SSA...

    Science.gov (United States)

    2012-12-18

    ...; Computer Matching Program (Social Security Administration (SSA)/Office of Personnel Management (OPM.... SUPPLEMENTARY INFORMATION: A. General The Computer Matching and Privacy Protection Act of 1988 (Public Law (Pub... computer matching involving the Federal government could be performed and adding certain protections for...

  20. 17 CFR 240.19g2-1 - Enforcement of compliance by national securities exchanges and registered securities associations...

    Science.gov (United States)

    2010-04-01

    ... national securities exchanges and registered securities associations with the Act and rules and regulations... Enforcement of compliance by national securities exchanges and registered securities associations with the Act... associated with its members, a national securities exchange or registered securities association is not...

  1. 76 FR 12745 - Privacy Act of 1974; Department of Homeland Security Office of Operations Coordination and...

    Science.gov (United States)

    2011-03-08

    ... 20528. For privacy issues please contact: Mary Ellen Callahan (703-235-0780), Chief Privacy Officer... DEPARTMENT OF HOMELAND SECURITY Office of the Secretary [Docket No. DHS-2010-0055] Privacy Act of... Operations Center Tracker and Senior Watch Officer Logs System of Records AGENCY: Privacy Office, DHS. ACTION...

  2. Privacy Act

    Science.gov (United States)

    Learn about the Privacy Act of 1974, the Electronic Government Act of 2002, the Federal Information Security Management Act, and other information about the Environmental Protection Agency maintains its records.

  3. 75 FR 79947 - Privacy Act of 1974: Implementation of Exemptions; Department of Homeland Security/ALL-031...

    Science.gov (United States)

    2010-12-21

    ... contains regulatory documents #0;having general applicability and legal effect, most of which are keyed #0... particularly to any potential plans to collect cybersecurity information from private entities regarding cyber... security threats and would not include the Bank Secrecy Act (BSA) related SARs filed with FinCEN. The ISE...

  4. 20 CFR 638.528 - Social Security.

    Science.gov (United States)

    2010-04-01

    ... 20 Employees' Benefits 3 2010-04-01 2010-04-01 false Social Security. 638.528 Section 638.528... TITLE IV-B OF THE JOB TRAINING PARTNERSHIP ACT Center Operations § 638.528 Social Security. The Act provides that students are covered by title II of the Social Security Act (42 U.S.C. 401 et seq.) and shall...

  5. Notification: Audit of the U.S. Environmental Protection Agency’s Compliance with the Federal Information Security Management Act

    Science.gov (United States)

    Project #OA-FY14-0135, February 10, 2014. The Office of Inspector General plans to begin fieldwork for an audit of the U.S. Environmental Protection Agency's compliance with the Federal Information Security Management Act (FISMA).

  6. 25 CFR 900.148 - How can an Indian tribe or tribal organization secure a determination that a law or regulation...

    Science.gov (United States)

    2010-04-01

    ... determination that a law or regulation has been superseded by the Indian Self-Determination Act, as specified in... SELF-DETERMINATION AND EDUCATION ASSISTANCE ACT Waiver Procedures § 900.148 How can an Indian tribe or tribal organization secure a determination that a law or regulation has been superseded by the Indian...

  7. Secure Transportation Management

    International Nuclear Information System (INIS)

    Gibbs, P. W.

    2014-01-01

    Secure Transport Management Course (STMC) course provides managers with information related to procedures and equipment used to successfully transport special nuclear material. This workshop outlines these procedures and reinforces the information presented with the aid of numerous practical examples. The course focuses on understanding the regulatory framework for secure transportation of special nuclear materials, identifying the insider and outsider threat(s) to secure transportation, organization of a secure transportation unit, management and supervision of secure transportation units, equipment and facilities required, training and qualification needed.

  8. THE CHILD JUSTICE ACT: PROCEDURAL SENTENCING ISSUES

    Directory of Open Access Journals (Sweden)

    Stephan S Terblanche

    2013-04-01

    Full Text Available In this contribution a number of procedural issues related to the sentencing of child offenders and emanating from the Child Justice Act 75 of 2008 are considered in some detail. As a general rule, the Act requires pre-sentence reports to be obtained from probation officers before sentencing any child offender, with only a limited number of exceptions. The article argues that the peremptory nature of the Act means that a probation report is always required, even if reports by other experts are also available. The exceptions are limited to instances other than those where the child offender is sentenced to any form of imprisonment or to residence in a care centre. The article addresses the question of whether or not the reference to imprisonment includes alternative imprisonment which is imposed only as an alternative to a fine. It suggests that alternative imprisonment should, generally, not be imposed on child offenders. When an exception is not prevented because of the sentence, a pre-sentence report may be dispensed with only when the offence is a schedule-1 offence (the least serious class of offences or when obtaining a report would prejudice the child. It is argued that these exceptions are likely to occur rather rarely. A final aspect of the Act’s provisions on pre-sentence reports is the requirement that reasons be given for a departure from the recommendations in a pre-sentence report. This requirement merely confirms the status quo.The Act permits the prosecutor to provide the court with a victim impact statement. Such a statement is defined in the Act. It is a sworn statement by a victim or someone authorised by the victim explaining the consequences to the victim of the commission of the crime. The article also addresses the issue of whether or not the child justice court might mero motu obtain a victim impact statement when the prosecution does not do so.Finally, the article addresses appeals against and reviews of the trial

  9. Theater Security Cooperation Planning with Article 98: How the 2002 Servicemembers' Protection Act Fosters China's Quest for Global Influence

    National Research Council Canada - National Science Library

    Hernandez, Jaime A

    2005-01-01

    The Combatant Commander is hindered in constructing Theater Security Cooperation plans due to the restrictions placed upon foreign military aid dispersal as a result of the 2002 American Servicemembers' Protection Act...

  10. 75 FR 39184 - Privacy Act of 1974: Implementation of Exemptions; Department of Homeland Security/ALL-029 Civil...

    Science.gov (United States)

    2010-07-08

    ... questions and privacy issues please contact: Mary Ellen Callahan (703-235-0780), Chief Privacy Officer... Secretary 6 CFR Part 5 [Docket No. DHS-2010-0034] Privacy Act of 1974: Implementation of Exemptions...: Privacy Office, DHS. ACTION: Notice of proposed rulemaking. SUMMARY: The Department of Homeland Security...

  11. Short-term clinical and quality-of-life outcomes in women treated by the TVT-Secur procedure.

    Science.gov (United States)

    Lim, Jeanette L; de Cuyper, Eva M J; Cornish, Ann; Frazer, Malcolm

    2010-04-01

    The TVT-Secur (Ethicon, Somerville, NJ, USA) is a minimally invasive suburethral synthetic sling used in the treatment of female stress urinary incontinence. It claims to cause less postoperative pain and to enable performing in an office setting. However, this may be at the expense of a significant learning curve and a higher early failure rate. To assess objectively the success rate of the TVT-Secur procedure in the 'U' configuration at six months. Secondary outcomes focussed on subjective success rates, complications, patient satisfaction and quality-of-life (QOL). A prospective observational study was undertaken at two tertiary referral urogynaecology centres. A cohort of 42 consecutive patients with urodynamic stress incontinence who underwent the TVT-Secur procedure in the 'U' configuration between November 2006 and August 2007 were followed up for six months. Three standardised QOL questionnaires were completed preoperatively and at six months. A urogenital history, visual analogue score (VAS) for patient satisfaction, uroflow and urinary stress test were performed at six months. Recruitment was ceased prematurely because of a high number of early failures. Objective and subjective success rates at six months were 58.3% and 51.3% respectively. Complications included urinary tract infections, voiding difficulty, groin discomfort, haematoma, vaginal pain, tape erosion and intra-operative dislodgement of tape. Prevalence of de novo urge incontinence was 10.3%. Only symptom-specific QOL scores improved and only 48.6% indicated a high level satisfaction (VAS > or = 80%) with TVT-Secur. On the basis of this limited study, we are hesitant to recommend the 'U' configuration of the TVT-Secur over its more established counterparts, the TVT and TVT-O.

  12. 76 FR 53921 - Privacy Act of 1974; Department of Homeland Security ALL-034 Emergency Care Medical Records...

    Science.gov (United States)

    2011-08-30

    ... AGENCY: Privacy Office, DHS. ACTION: Notice of Privacy Act system of records. SUMMARY: In accordance with... Security Office of Health Affairs to collect and maintain records on individuals who receive emergency care... consistent, quality medical care. To support MQM, OHA operates the electronic Patient Care Record (ePCR), an...

  13. 76 FR 22939 - Sunshine Act Meeting

    Science.gov (United States)

    2011-04-25

    ... SECURITIES AND EXCHANGE COMMISSION Sunshine Act Meeting Notice is hereby given, pursuant to the provisions of the Government in the Sunshine Act, Public Law 94-409, that the Securities and Exchange... Swap,'' ``Security-Based Swap Agreement,'' the regulation of mixed swaps, and books and records...

  14. Obsessive-Compulsive Homeland Security: Insights from the Neurobiological Security Motivation System

    Science.gov (United States)

    2018-03-01

    HOMELAND SECURITY: INSIGHTS FROM THE NEUROBIOLOGICAL SECURITY MOTIVATION SYSTEM by Marissa D. Madrigal March 2018 Thesis Advisor...FROM THE NEUROBIOLOGICAL SECURITY MOTIVATION SYSTEM 5. FUNDING NUMBERS 6. AUTHOR(S) Marissa D. Madrigal 7. PERFORMING ORGANIZATION NAME(S) AND...how activation of the neurobiological security- motivation system can lead to securitization in response to a security speech act. It explores the model

  15. 75 FR 66811 - Sunshine Act Meeting

    Science.gov (United States)

    2010-10-29

    ... Law 111-203, to prohibit fraud, manipulation, and deception in connection with security-based swaps. 3... SECURITIES AND EXCHANGE COMMISSION Sunshine Act Meeting Notice is hereby given, pursuant to the provisions of the Government in the Sunshine Act, Public Law 94-409, that the Securities and Exchange...

  16. 75 FR 66391 - Regulations Containing Procedures for Handling of Retaliation Complaints; Extension of the Office...

    Science.gov (United States)

    2010-10-28

    ..., Procedures for Handling of Discrimination Complaints Under Section 806 of the Corporate and Criminal Fraud... Systems Security Act of 2007, Enacted as Section 1413 of the Implementing Recommendations of the 9/11... Federal eRulemaking Portal. Follow the instructions online for submitting comments. Facsimile: If your...

  17. Administrative Procedure Act and mass procedures (illustrated by the nuclear licensing procedure)

    International Nuclear Information System (INIS)

    Naumann, R.

    1977-01-01

    The report deals with the administrative procedure law of 25.5.76 of the Fed. Government, esp. with its meaning for the administrative procedures for the permission for nuclear power plants, as fas ar so-called mass procedures are concerned. (UN) [de

  18. 75 FR 38824 - Privacy Act of 1974; Department of Homeland Security/ALL-029 Civil Rights and Civil Liberties...

    Science.gov (United States)

    2010-07-06

    ... civil rights, civil liberties, such as profiling on the basis of race, ethnicity, or religion, by.../ religion (CRCL does not solicit this information, it is tracked if individuals provide it); Allegation... Officer and Chief Freedom of Information Act Officer, Department of Homeland Security, 245 Murray Drive...

  19. Security Safeguards on E-Payment Systems in Malaysia: Analysis on the Payment Systems Act 2003

    OpenAIRE

    Zulhuda, Sonny; Azmi, Ida Madieha bt. Abdul Ghani

    2011-01-01

    Central to the infrastructure of electronic commerce activities is the electronic payment system. This encompasses not only the issues of technical sophistication but also legal readiness. In the context of electronic commerce environment in Malaysia, this paper seeks to highlight and examine the Malaysian legal readiness in the aspect of electronic payment system, focusing on its Payment Systems Act 2003. The discussion is limited to the issue of electronic security measures embodied in the ...

  20. 77 FR 39749 - Sunshine Act Meeting

    Science.gov (United States)

    2012-07-05

    ... advertising in securities offerings conducted pursuant to Rule 506 of Regulation D under the Securities Act... Startups Act. At times, changes in Commission priorities require alterations in the scheduling of meeting...

  1. Microsoft Security Bible A Collection of Practical Security Techniques

    CERN Document Server

    Mullen, Timothy "Thor"

    2011-01-01

    Thor's Microsoft® Security Bible provides a "one-stop-shop" for Microsoft-related security techniques and procedures as applied to the typical deployment of a Microsoft-based infrastructure. The book contains detailed security concepts and methodologies described at every level: Server, Client, Organizational Structure, Platform-specific security options, application specific security (IIS, SQL, Active Directory, etc.) and also includes new, never-before-published security tools complete with source code. Detailed technical information on security processes for all major Microsoft applications

  2. 12 CFR 615.5454 - Creation of participant's security entitlement; security interests.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 6 2010-01-01 2010-01-01 false Creation of participant's security entitlement... Procedures for Farm Credit Securities § 615.5454 Creation of participant's security entitlement; security... public money, including without limitation deposits to the Treasury tax and loan accounts, or other...

  3. 12 CFR 1511.4 - Creation of Participant's Security Entitlement; security interests.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 7 2010-01-01 2010-01-01 false Creation of Participant's Security Entitlement... CORPORATION BOOK-ENTRY PROCEDURE § 1511.4 Creation of Participant's Security Entitlement; security interests... to secure deposits of public money, including without limitation deposits to the Treasury tax and...

  4. Land certification as a substitute or complement to local procedures ? Securing rural land transactions in the Malagasy highlands

    OpenAIRE

    Boué, C.; Colin, Jean-Philippe

    2018-01-01

    This text deals with the relationships between land transactions and the formalization of land rights in a Malagasy context, exploring the local procedures aiming at securing land transactions, while putting them in perspective with the legal formalization of land rights through land certification. Our research shows that (i) transactions are far from being limited to legally recorded plots of land, (ii) the local extra-legal procedures for formalizing transactions are highly standardized, (i...

  5. Transportation Security Administration

    Science.gov (United States)

    ... content Official website of the Department of Homeland Security Transportation Security Administration A - Z Index Blog What Can I ... Search form Search the Site Main menu Travel Security Screening Special Procedures TSA Pre✓® Passenger Support Travel ...

  6. Intervention pursuant to article 4(h) of the Constitutive Act of the African Union without United Nations Security Council authorisation

    OpenAIRE

    Amvane, Gabriel

    2015-01-01

    Article 4(h) of the Constitutive Act of the African Union (AU) establishes the right of the Union to intervene in a member state to prevent grave violations of human rights. It does not state whether the AU should request prior authorisation from the United Nations (UN) Security Council, leading to many interpretations. Many articles were written on this issue at a time when the AU and the Security Council were not in confrontation. However, the situation has changed since the controversy ove...

  7. 24 CFR 81.93 - Creation of Participant's Security Entitlement; security interests.

    Science.gov (United States)

    2010-04-01

    ... 24 Housing and Urban Development 1 2010-04-01 2010-04-01 false Creation of Participant's Security... Procedures § 81.93 Creation of Participant's Security Entitlement; security interests. (a) A Participant's... Entitlement of a Participant in favor of the United States to secure deposits of public money, including...

  8. 75 FR 71724 - Real Estate Settlement Procedures Act (RESPA): Solicitation of Information on Changes in...

    Science.gov (United States)

    2010-11-24

    ... credit approval decision with respect to each mortgage loan application? What level of scrutiny do... Procedures Act (RESPA): Solicitation of Information on Changes in Warehouse Lending and Other Loan Funding... guidance under RESPA to address possible changes in warehouse lending and other financing mechanisms used...

  9. Measuring variability of procedure progression in proceduralized scenarios

    International Nuclear Information System (INIS)

    Kim, Yochan; Park, Jinkyun; Jung, Wondea

    2012-01-01

    Highlights: ► The VPP measure was developed to quantify how differently operators follow the procedures. ► Sources that cause variability of ways to follow a given procedure were identified. ► The VPP values for the scenarios are positively related to the scenario performance time. ► The VPP measure is meaningful for explaining characteristics of several PSFs. -- Abstract: Various performance shaping factors (PSFs) have been presented to explain the contributors to unsafe acts in a human failure event or predict a human error probability of new human performance. However, because most of these parameters of an HRA depend on the subjective knowledge and experience of HRA analyzers, the results of an HRA insufficiently provide unbiased standards to explain human performance variations or compare collected data with other data from different analyzers. To secure the validity of the HRA results, we propose a quantitative measure, which represents the variability of procedure progression (VPP) in proceduralized scenarios. A VPP measure shows how differently the operators follow the steps of the procedures. This paper introduces the sources of the VPP measure and relevance to PSFs. The assessment method of the VPP measure is also proposed, and the application examples are shown with a comparison of the performance time. Although more empirical studies should be conducted to reveal the relationship between the VPP measure and other PSFs, it is believed that the VPP measure provides evidence to quantitatively evaluate human performance variations and to cross-culturally compare the collected data.

  10. 25 CFR 700.33 - Act (The Act).

    Science.gov (United States)

    2010-04-01

    ... 25 Indians 2 2010-04-01 2010-04-01 false Act (The Act). 700.33 Section 700.33 Indians THE OFFICE OF NAVAJO AND HOPI INDIAN RELOCATION COMMISSION OPERATIONS AND RELOCATION PROCEDURES General Policies and Instructions Definitions § 700.33 Act (The Act). (a) The Act. The Act is Pub. L. 93-531, (88 Stat...

  11. 75 FR 8096 - Privacy Act of 1974; Department of Homeland Security Transportation Security Administration-023...

    Science.gov (United States)

    2010-02-23

    ... response to workplace violence, analyzes data as needed, and provides training. Additionally, DHS is... 1974; Department of Homeland Security Transportation Security Administration--023 Workplace Violence... Security Administration--023 Workplace Violence Prevention Program System of Records.'' This system will...

  12. TWO-LAYER SECURE PREVENTION MECHANISM FOR REDUCING E-COMMERCE SECURITY RISKS

    OpenAIRE

    Sen-Tarng Lai

    2015-01-01

    E-commerce is an important information system in the network and digital age. However, the network intrusion, malicious users, virus attack and system security vulnerabilities have continued to threaten the operation of the e-commerce, making e-commerce security encounter serious test. How to improve ecommerce security has become a topic worthy of further exploration. Combining routine security test and security event detection procedures, this paper proposes the Two-Layer Secure ...

  13. 75 FR 28046 - Privacy Act of 1974; Department of Homeland Security Transportation Security Administration-002...

    Science.gov (United States)

    2010-05-19

    ... security, law enforcement, immigration, intelligence, or other functions consistent with the routine uses... transportation operators, flight students, and others, where appropriate, for services related to security threat.... Enforce safety- and security-related regulations and requirements; 3. Assess and distribute intelligence...

  14. 75 FR 73095 - Privacy Act of 1974; Report of New System of Records

    Science.gov (United States)

    2010-11-29

    ... Information Security Management Act of 2002; the Computer Fraud and Abuse Act of 1986; the E-Government Act of... Information Security Management Act of 2002; the Computer Fraud and Abuse Act of 1986; the E-Government Act of... Social Security Act (the Act) by establishing incentive payments to eligible professionals (EPs...

  15. The Registration of Special Notarial Bonds under the Security by Means of Movable Property Act and the Publicity Principle: Lessons from Developments in Belgium

    Directory of Open Access Journals (Sweden)

    Lefa

    2018-01-01

    Full Text Available Many people do not own immovable property to offer as security but do have movable property which can be offered as security for the repayment of a debt. In today's world, where the costs of a motor car can exceed that of a house, the increasing value of movable things makes them popular and appropriate security objects. Under the common law pledge, delivery of the movable property from the pledgor (the debtor to the pledgee (the creditor has to take place in order for the pledgee to acquire a real security right in the property. Delivery of the property is aimed at ensuring compliance with the publicity principle. The principle of publicity entails that the existence of a real security must be known to the public. With the aim of promoting commerce, certain countries have taken the initiative in reforming their laws on pledge to allow the debtor to retain possession of the movable property that serves as security. Furthermore, technology has advanced to a level where national registration systems which can be accessed easily and at minimal cost can be established. The South African legislature enacted the Security by Means of Movable Property Act 57 of 1993 which makes provision for a pledge without possession. This Act deemed a duly registered notarial bond over specified movable property to have been delivered as if delivery had in fact taken place, thereby substituting the common law delivery requirement with registration in the Deeds Office. On 30 May 2013 the Belgian House of Representatives adopted a Belgian Pledge Act which allows for a non-possessory pledge on movable property subject to registration in a newly created public register called the Electronic Pledge Register. This article therefore examines the efficacy of the registration system of special notarial bonds in South African law and whether this form of registration complies with the publicity principle looking at the developments of a computerised registration system taking

  16. 12 CFR 987.4 - Creation of Participant's Security Entitlement; security interests.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 7 2010-01-01 2010-01-01 false Creation of Participant's Security Entitlement... BOOK-ENTRY PROCEDURE FOR CONSOLIDATED OBLIGATIONS § 987.4 Creation of Participant's Security... of the United States to secure deposits of public money, including, without limitation, deposits to...

  17. 75 FR 3948 - Sunshine Act Meeting

    Science.gov (United States)

    2010-01-25

    ... SECURITIES AND EXCHANGE COMMISSION Sunshine Act Meeting Notice is hereby given, pursuant to the provisions of the Government in the Sunshine Act, Public Law 94-409, that the Securities and Exchange... matters relating to climate change. At times, changes in Commission priorities require alterations in the...

  18. 78 FR 26667 - Sunshine Act Meeting

    Science.gov (United States)

    2013-05-07

    ... first panel will examine issues in connection with the possibility of developing a credit rating... SECURITIES AND EXCHANGE COMMISSION Sunshine Act Meeting Notice is hereby given, pursuant to the provisions of the Government in the Sunshine Act, Public Law 94-409, that the Securities and Exchange...

  19. 24 CFR 350.5 - Creation of Participant's Security Entitlement; Security Interests.

    Science.gov (United States)

    2010-04-01

    ... 24 Housing and Urban Development 2 2010-04-01 2010-04-01 false Creation of Participant's Security... AND URBAN DEVELOPMENT BOOK-ENTRY PROCEDURES § 350.5 Creation of Participant's Security Entitlement... States to secure deposits of public money, including without limitation deposits to the Treasury tax and...

  20. 20 CFR 901.11 - Enrollment procedures.

    Science.gov (United States)

    2010-04-01

    ... Columbia responsible for the issuance of a license in the field of actuarial science, insurance, accounting... ACTUARIAL SERVICES UNDER THE EMPLOYEE RETIREMENT INCOME SECURITY ACT OF 1974 Enrollment of Actuaries § 901... enrollment to perform actuarial services under the Employee Retirement Income Security Act of 1974, each...

  1. 78 FR 20705 - Securities Act of 1933; Securities Exchange Act of 1934; Order Regarding Review of FASB...

    Science.gov (United States)

    2013-04-05

    ... accepted for purposes of the securities laws, any accounting principles established by a standard setting... Financial Accounting Standards Board (``FASB'') and its parent organization, the Financial Accounting... recognizing the FASB's financial accounting and reporting standards as ``generally accepted'' under Section...

  2. 76 FR 47190 - Privacy Act of 1974; Report of Modified or Altered System

    Science.gov (United States)

    2011-08-04

    ... Information Security Management Act of 2002; the Computer Fraud and Abuse Act of 1986; the Health Insurance... 1974; the Federal Information Security Management Act of 2002; the Computer Fraud and Abuse Act of 1986...). MMA amended the Social Security Act (the Act) by adding the Medicare Part D Program under Title XVIII...

  3. 17 CFR 210.12-12A - Investments-securities sold short.

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 2 2010-04-01 2010-04-01 false Investments-securities sold... EXCHANGE ACT OF 1934, PUBLIC UTILITY HOLDING COMPANY ACT OF 1935, INVESTMENT COMPANY ACT OF 1940, INVESTMENT ADVISERS ACT OF 1940, AND ENERGY POLICY AND CONSERVATION ACT OF 1975 Form and Content of Schedules...

  4. 75 FR 36271 - Real Estate Settlement Procedures Act (RESPA): Home Warranty Companies' Payments to Real Estate...

    Science.gov (United States)

    2010-06-25

    ... Estate Settlement Procedures Act (RESPA): Home Warranty Companies' Payments to Real Estate Brokers and... RESPA and HUD's implementing RESPA regulations, services performed by real estate brokers and agents as additional settlement services in a real estate transaction are compensable if the services are actual...

  5. Computer Security Systems Enable Access.

    Science.gov (United States)

    Riggen, Gary

    1989-01-01

    A good security system enables access and protects information from damage or tampering, but the most important aspects of a security system aren't technical. A security procedures manual addresses the human element of computer security. (MLW)

  6. 75 FR 75187 - Sunshine Act Meeting

    Science.gov (United States)

    2010-12-02

    ... SECURITIES AND EXCHANGE COMMISSION Sunshine Act Meeting Notice is hereby given, pursuant to the provisions of the Government in the Sunshine Act, Public Law 94-409, that the Securities and Exchange.... Elizabeth M. Murphy, Secretary. [FR Doc. 2010-30407 Filed 11-30-10; 4:15 pm] BILLING CODE 8011-01-P ...

  7. Understanding Adoption by Homosexual Pairs According to the Professionals Acting in These Procedures: An Exploratory Study

    Directory of Open Access Journals (Sweden)

    Fábio de Carvalho Mastroianni

    2014-06-01

    Full Text Available The Brazilian legislation that regularizes stable union and the marriage between homosexuals is recent and matters related to this theme still generate discussions. The aim of this paper was to explore the understanding of psychologists and social workers that act in adoption processes about this new possibility. A qualitative research was developed with these professionals, by means of a semi-structured interview, and the answers were analyzed using the content analysis technique. The sample was formed by 7 (seven individuals, all of the feminine sex, with professional education in their respective areas. The participants, even reporting no direct experience with adoption by homosexual pairs, described situations which they came across with this type of relationship in processes of another nature, different from joint adoption, allowing them to explore their comprehension about the subject. It was verified that adoption itself already involves myths and prejudices, but the professionals feel ready and satisfied in acting in these procedures. The same, however, isn't observed in the adoption by homosexual couples, having recognized their necessity of a greater prepare and reflection to act in these processes. It is an exploratory study which is limited to a small group of individuals of the universe of professionals who act in these procedures. Although this study doesn't allow us to offer more comprehensive considerations about this subject, it intends to present subsidies for an initial discussion.

  8. Medicaid program; Medicaid Management Information Systems; conditions of approval and reapproval and procedures for reduction of Federal financial participation--HCFA. Final rule.

    Science.gov (United States)

    1985-07-30

    This final rule provides the additional requirements to the conditions and procedures for initial approval and reapproval of Medicaid Management Information Systems (MMIS) that were added by section 1903(r) of the Social Security Act (as amended by section 901 of the Mental Health Systems Act of 1980, Pub. L. 96-398). These provisions are intended to improve States' MMIS, ensure efficient system operations, and make the procedures for detection of fraud, waste, and abuse more effective. In addition, this final rule specifies the procedures we follow in reducing the level of Federal financial participation in State administrative expenditures if a State fails to meet the conditions for initial operation, initial approval, or reapproval of an MMIS.

  9. 75 FR 31334 - Real Estate Settlement Procedures Act (RESPA): Strengthening and Clarifying RESPA's “Required Use...

    Science.gov (United States)

    2010-06-03

    ...-A178 Real Estate Settlement Procedures Act (RESPA): Strengthening and Clarifying RESPA's ``Required Use... by those in a position to refer settlement business (such as builders, real estate agents, and... referral fees, kickbacks, and unearned fees for real estate settlement services.\\1\\ \\1\\ In July 2008...

  10. Arterial Injury Associated with Tension-Free Vaginal Tapes-SECUR Procedure Successfully Treated by Radiological Embolization

    Directory of Open Access Journals (Sweden)

    Yun Seok Jung

    2010-12-01

    Full Text Available Various postoperative complications have been reported after the use of tension-free vaginal tapes (TVT. The transobturator approach was introduced to minimize the potential complications. The next generation of recently introduced TVT-SECUR is intended to minimize the incidence of complications. Herein we report a case of internal pudendal artery injury sustained during this procedure that was successfully treated by radiological embolization. Angiography with vessel embolization, when available, should be considered when the arterial injury is suspected.

  11. 7 CFR 1260.128 - Act.

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 10 2010-01-01 2010-01-01 false Act. 1260.128 Section 1260.128 Agriculture... Promotion and Research Order Definitions § 1260.128 Act. Act means the Beef Promotion and Research Act of 1985, Title XVI, Subtitle A of the Food Security Act of 1985, Pub. L. 99-198 and any amendments thereto. ...

  12. Draft Federal Act of the Russian Federation 'The Civil Liability for Nuclear Damage and its Financial Security'

    International Nuclear Information System (INIS)

    Lebedeva, Yulia

    2014-01-01

    The use of nuclear power by states in the modern world requires supplements to international law through the development of national legislation on civil liability for nuclear damage and compensation. The situation in the Russian Federation is no exception. Russian law on civil liability for nuclear damage has not fully evolved, and currently, there is no specific law covering liability for nuclear damage, nor is there a law regarding the financial and insurance mechanisms for compensation. Instead, the current laws establish a state system of benefits and compensation for damage to health and property of citizens. Since 1996, Russia has been actively working to develop a draft federal act to cover liability for nuclear damage. A bill was first introduced in the State Duma of the Federal Assembly of the Russian Federation on 16 July 1996, and was originally called 'The Compensation for Nuclear Damage and Nuclear Insurance'. In 1997, the official representative of the Government of the Russian Federation, Head of Russian Federal Inspectorate for Nuclear and Radiation Safety, Yuri Vishnevsky, was appointed to present this bill for discussion in the chambers of the Federal Assembly of the Russian Federation. In September 1998, the State Duma rejected the draft federal act and instead adopted in the first reading a different draft federal act: No. 96700118-2, 'The Civil Liability for Nuclear Damage and its Financial Security' ('the bill'). In this case, the State Duma Committee on Ecology was charged with incorporating the incoming amendments into a final bill and submitting it to the State Duma for a second reading. In 2005, Russia ratified the Vienna Convention on Civil Liability for Nuclear Damage. This ratification required significant amendments to 'The Civil Liability for Nuclear Damage and its Financial Security' bill. But, even though the Russian Federation had not yet ratified the Vienna Convention, the drafters were still careful to take into account the

  13. 10 CFR 780.8 - Security.

    Science.gov (United States)

    2010-01-01

    ... 10 Energy 4 2010-01-01 2010-01-01 false Security. 780.8 Section 780.8 Energy DEPARTMENT OF ENERGY PATENT COMPENSATION BOARD REGULATIONS General Provisions § 780.8 Security. In any proceeding under this... the Act to assure compliance with Department security regulations and the common defense. ...

  14. Core software security security at the source

    CERN Document Server

    Ransome, James

    2013-01-01

    First and foremost, Ransome and Misra have made an engaging book that will empower readers in both large and small software development and engineering organizations to build security into their products. This book clarifies to executives the decisions to be made on software security and then provides guidance to managers and developers on process and procedure. Readers are armed with firm solutions for the fight against cyber threats.-Dr. Dena Haritos Tsamitis. Carnegie Mellon UniversityIn the wake of cloud computing and mobile apps, the issue of software security has never been more importan

  15. 78 FR 66318 - Securities Investor Protection Corporation

    Science.gov (United States)

    2013-11-05

    ...] Securities Investor Protection Corporation AGENCY: Securities and Exchange Commission. ACTION: Proposed rule. SUMMARY: The Securities Investor Protection Corporation (``SIPC'') filed a proposed rule change with the... satisfaction of customer claims for standardized options under the Securities Investor Protection Act of 1970...

  16. Human factors in network security

    OpenAIRE

    Jones, Francis B.

    1991-01-01

    Human factors, such as ethics and education, are important factors in network information security. This thesis determines which human factors have significant influence on network security. Those factors are examined in relation to current security devices and procedures. Methods are introduced to evaluate security effectiveness by incorporating the appropriate human factors into network security controls

  17. 31 CFR 500.325 - National securities exchange.

    Science.gov (United States)

    2010-07-01

    ... 31 Money and Finance: Treasury 3 2010-07-01 2010-07-01 false National securities exchange. 500.325... Definitions § 500.325 National securities exchange. The term national securities exchange shall mean an exchange registered as a national securities exchange under section 6 of the Securities Exchange Act of...

  18. 31 CFR 515.325 - National securities exchange.

    Science.gov (United States)

    2010-07-01

    ... 31 Money and Finance: Treasury 3 2010-07-01 2010-07-01 false National securities exchange. 515.325... Definitions § 515.325 National securities exchange. The term national securities exchange shall mean an exchange registered as a national securities exchange under section 6 of the Securities Exchange Act of...

  19. Local television news coverage of President Clinton's introduction of the Health Security Act.

    Science.gov (United States)

    Dorfman, L; Schauffler, H H; Wilkerson, J; Feinson, J

    1996-04-17

    To investigate how local television news reported on health system reform during the week President Clinton presented his health system reform bill. Retrospective content analysis of the 1342-page Health Security Act of 1993, the printed text of President Clinton's speech before Congress on September 22, 1993, and a sample of local television news stories on health system reform broadcast during the week of September 19 through 25, 1993. The state of California. During the week, 316 television news stories on health system reform were aired during the 166 local news broadcasts sampled. Health system reform was the second most frequently reported topic, second to stories on violent crime. News stories on health system reform averaged 1 minute 38 seconds in length, compared with 57 seconds for violent crime. Fifty-seven percent of the local news stories focused on interest group politics. Compared with the content of the Health Security Act, local news broadcasts devoted a significantly greater portion of their stories to financing, eligibility, and preventive services. Local news stories gave significantly less attention to cost-saving mechanisms, long-term care benefits, and changes in Medicare and Medicaid, and less than 2% of stories mentioned quality assurance mechanisms, malpractice reform, or new public health initiatives. Of the 316 televised news stories, 53 reported on the president's speech, covering many of the same topics emphasized in the speech (financing, organization and administration, and eligibility) and de-emphasizing many of the same topics (Medicare and Medicaid, quality assurance, and malpractice reform). Two percent of the president's speech covered partisan politics; 45% of the local news stories on the speech featured challenges from partisan politicians. Although health system reform was the focus of a large number of local television news stories during the week, in-depth explanation was scarce. In general, the news stories provided

  20. 29 CFR 37.99 - If the Director concludes that compliance cannot be secured by voluntary means, what actions must...

    Science.gov (United States)

    2010-07-01

    ... 29 Labor 1 2010-07-01 2010-07-01 true If the Director concludes that compliance cannot be secured by voluntary means, what actions must he or she take? 37.99 Section 37.99 Labor Office of the... INVESTMENT ACT OF 1998 (WIA) Compliance Procedures § 37.99 If the Director concludes that compliance cannot...

  1. 78 FR 73868 - Privacy Act of 1974; Department of Homeland Security Transportation Security Administration-DHS...

    Science.gov (United States)

    2013-12-09

    ... security screening and identity verification of individuals, including identification media and identifying... undergoing screening of their person (including identity verification) or property; individuals against whom... addresses, phone numbers); Social Security Number, Fingerprints or other biometric identifiers; Photographs...

  2. Hybrid Security Policies

    Directory of Open Access Journals (Sweden)

    Radu CONSTANTINESCU

    2006-01-01

    Full Text Available Policy is defined as the rules and regulations set by the organization. They are laid down by management in compliance with industry regulations, law and internal decisions. Policies are mandatory. Security policies rules how the information is protected against security vulnerabilities and they are the basis for security awareness, training and vital for security audits. Policies are focused on desired results. The means of achieving the goals are defined on controls, standards and procedures.

  3. Safety and security of radioactive materials - The Indian scenario

    International Nuclear Information System (INIS)

    Kumar, A.; Agarwal, S.P.; Tripathi, U.B.; Murthy, B.K.S.; Bhatt, B.C.

    2001-01-01

    There has been a phenomenal increase in the use of radiation sources in diverse fields such as medicine, industry, agriculture, research and teaching in India and elsewhere. Though the radiation safety record in these applications has been good, there have been a few incidents/accidents during transport/use of radioactive materials. Current status and various aspects of regulatory control to ensure safety and security of radioactive material including incidents of missing/orphan sources in India are discussed in this paper. Regulatory Infrastructure: Government of India enacted the Atomic Energy Act in 1962 to provide a regulatory infrastructure for control and use of radioactive materials and radiation sources. Radiation Protection Rules, 1971, were promulgated under this Act and Chairman, Atomic Energy Regulatory Board (AERB) was appointed as the Competent Authority to enforce these rules. Radiological Physics and Advisory Division (RP and AD) of Bhabha Atomic Research Centre provides technical and executive support to AERB in implementation of the regulations in the non-nuclear applications of radiation. Under the Rules, the Competent Authority has notified the surveillance procedures for various applications. Various codes and guides on regulatory procedures relating to specific applications of radioactive material have also been issued by the Competent Authority. As per the regulatory procedures, each practice and source requires specific authorisation. The pre-requisites for the procurement of radioactive material for various applications are: (a) Approved source and equipment, (b) Approved installation, (c) Provision of an exclusive safe and secure storage facility for radioactive material when not in use or pending installation, (d) Trained manpower duly approved by the competent authority, (e) Radiation monitoring devices (area and personnel), (f) Emergency preparedness and (g) Commitment from the licensee for safe disposal of disused/decayed sources. In

  4. 22 CFR 1101.5 - Security, confidentiality and protection of records.

    Science.gov (United States)

    2010-04-01

    ... 22 Foreign Relations 2 2010-04-01 2010-04-01 true Security, confidentiality and protection of... Bureau of Standard's booklet “Computer Security Guidelines for Implementing the Privacy Act of 1974” (May... STATES AND MEXICO, UNITED STATES SECTION PRIVACY ACT OF 1974 § 1101.5 Security, confidentiality and...

  5. Methodology of the Auditing Measures to Civil Airport Security and Protection

    Directory of Open Access Journals (Sweden)

    Ján Kolesár

    2016-10-01

    Full Text Available Airports similarly to other companies are certified in compliance with the International Standardization Organization (ISO standards of products and services (series of ISO 9000 Standards regarding quality management, to coordinate the technical side of standardizatioon and normalization at an international scale. In order for the airports to meet the norms and the certification requirements as by the ISO they are liable to undergo strict audits of quality, as a rule, conducted by an independent auditing organization. Focus of the audits is primarily on airport operation economics and security. The article is an analysis into the methodology of the airport security audit processes and activities. Within the framework of planning, the sequence of steps is described in line with the principles and procedures of the Security Management System (SMS and starndards established by the International Standardization Organization (ISO. The methodology of conducting airport security audit is developed in compliance with the national programme and international legislation standards (Annex 17 applicable to protection of civil aviation against acts of unlawful interference.

  6. Chemical Facility Security: Regulation and Issues for Congress

    National Research Council Canada - National Science Library

    Shea, Dana A; Tatelman, Todd B

    2007-01-01

    The Department of Homeland Security (DHS) has proposed security regulations for chemical facilities, implementing the statutory authority granted in the Homeland Security Appropriations Act, 2007 (P.L...

  7. 17 CFR 229.1008 - (Item 1008) Interest in securities of the subject company.

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 2 2010-04-01 2010-04-01 false (Item 1008) Interest in securities of the subject company. 229.1008 Section 229.1008 Commodity and Securities Exchanges SECURITIES AND EXCHANGE COMMISSION STANDARD INSTRUCTIONS FOR FILING FORMS UNDER SECURITIES ACT OF 1933, SECURITIES EXCHANGE ACT OF 1934 AND ENERGY POLICY AND...

  8. 17 CFR 240.16a-4 - Derivative securities.

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 3 2010-04-01 2010-04-01 false Derivative securities. 240.16a....16a-4 Derivative securities. (a) For purposes of section 16 of the Act, both derivative securities and... securities, except that the acquisition or disposition of any derivative security shall be separately...

  9. Measuring Stability and Security in Iraq: Report to Congress in Accordance with the Department of Defense Appropriations Act 2007 (Section 9010, Public Law 109-289)

    National Research Council Canada - National Science Library

    2006-01-01

    This report to Congress includes specific performance indicators and measures of progress toward political, economic, and security stability in Iraq, as directed in Section 9010, DoD Defense Appropriations Act 2007...

  10. 75 FR 63703 - Privacy Act of 1974; Privacy Act Regulation

    Science.gov (United States)

    2010-10-18

    ... FEDERAL RESERVE SYSTEM 12 CFR Part 261a [Docket No. R-1313] Privacy Act of 1974; Privacy Act... implementing the Privacy Act of 1974 (Privacy Act). The primary changes concern the waiver of copying fees... records under the Privacy Act; the amendment of special procedures for the release of medical records to...

  11. 17 CFR 403.2 - Hypothecation of customer securities.

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 3 2010-04-01 2010-04-01 false Hypothecation of customer... UNDER SECTION 15C OF THE SECURITIES EXCHANGE ACT OF 1934 PROTECTION OF CUSTOMER SECURITIES AND BALANCES § 403.2 Hypothecation of customer securities. Every registered government securities broker or dealer...

  12. 7 CFR 1822.269 - Security.

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 12 2010-01-01 2010-01-01 false Security. 1822.269 Section 1822.269 Agriculture..., Procedures, and Authorizations § 1822.269 Security. Each loan will be secured by a mortgage on the property purchased or improved with the loan, and a security interest in the funds held by the corporation in trust...

  13. 76 FR 51255 - Security Zone; Potomac River, Georgetown Channel, Washington, DC

    Science.gov (United States)

    2011-08-18

    ... officials, mitigate potential terrorist acts, and enhance public and maritime safety and security. The Coast... officials, mitigating potential terrorist acts and enhancing public and maritime safety security. Under 5 U... and enhancing public and maritime safety and security. Background and Purpose The President of the...

  14. Equal Access to Justice Act Payments

    Data.gov (United States)

    Social Security Administration — A dataset containing payment amounts made by the Social Security Administration for court-approved Equal Access to Justice Act (EAJA) payments for fiscal year 2010...

  15. 78 FR 55270 - Privacy Act of 1974; Department of Homeland Security Transportation Security Administration-DHS...

    Science.gov (United States)

    2013-09-10

    ... their official duties. The computer system also maintains a real-time audit of individuals who access... Secure Flight Program regulations \\4\\ for the purpose of enhancing the security of air travel in the... detection of individuals on federal government watch lists who seek to travel by air, and to facilitate the...

  16. 685. Order amending the Order concerning the definition of goods whose export requires a permit in accordance with the Security Control Act

    International Nuclear Information System (INIS)

    1990-01-01

    The list of goods which may not be exported without a permit, in accordance with the Act of 1972 on security control, was amended by this Order. The amendment includes numerous items or equipment involving radiation or radioactive materials. It came into effect on 1 December 1990. (NEA)

  17. 42 CFR 3.106 - Security requirements.

    Science.gov (United States)

    2010-10-01

    ... ORGANIZATIONS AND PATIENT SAFETY WORK PRODUCT PSO Requirements and Agency Procedures § 3.106 Security requirements. (a) Application. A PSO must secure patient safety work product in conformance with the security... the confidentiality and security of patient safety work product. (2) Distinguishing patient safety...

  18. Strategic planning and security analysis

    International Nuclear Information System (INIS)

    DePasquale, S.

    1991-01-01

    Nuclear security master planning is a deliberative process, founded on the premise that the broad scope of security must be analyzed before any meaningful determinations may be reached on an individual security aspect. This paper examines the analytical process required in developing a Security Master Plan. It defines a four stage process concluding with the selection of security measures encompassing physical security, policy and procedure considerations and guard force deployment. The final product orchestrates each security measure in a complementary and supportive configuration

  19. 77 FR 14843 - [Securities Act of 1933; Release No. 9300/March 7, 2012; Securities Exchange Act of 1934; Release...

    Science.gov (United States)

    2012-03-13

    ..., as generally accepted for purposes of the securities laws, any accounting principles established by a... concluding that the Financial Accounting Standards Board (``FASB'') and its parent organization, the Financial Accounting Foundation (``FAF''), satisfied the criteria for an accounting standard-setting body...

  20. 77 FR 20536 - Exemptions for Security-Based Swaps Issued by Certain Clearing Agencies

    Science.gov (United States)

    2012-04-05

    ... provisions of the Securities Act, other than the Section 17(a) anti-fraud provisions, as well as exempt these... swaps from all provisions of the Securities Act, other than the Section 17(a) anti-fraud provisions, as... the Securities Act, except the anti-fraud provisions of Section 17(a), subject to certain conditions...

  1. Legal Assessment of the Legal Force Exclusion of the 1st Prudential Procedure in the Act on Public Finance

    Directory of Open Access Journals (Sweden)

    Marcin Tyniewicki

    2014-03-01

    Full Text Available By the amendment of the Act on Public Finance of 26 July 2013, Polish legislature made a temporary suspension – till the end of 2013 – of the application of the provisions governing the Ist prudential procedure. This procedure has a crucial meaning for reducing the growth of budget deficit and in consequence – reducing public debt growth. In case of such crucial provisions for public finance, any amendments should be carried out in situations really justified and exceptional as well as with careful respecting of principles of proper legislation. In these aspects mentioned amendment rises a number of objections. For example, rapid pace of parliamentary works causes doubts about correctness of the legislative process. Therefore, in this article the author tries to make a legal assessment of the amendment of the Act on Public Finance of 26 July 2013, both from the formal and legal point of view and taking into the consideration the importance of provisions governing the prudential procedure for whole sphere of Polish public finance.

  2. Protection of business and industrial secrets under the Atomic Energy Act and the relevant ordinances governing licensing and supervisory procedures

    International Nuclear Information System (INIS)

    Steinberg, R.

    1988-01-01

    The article deals with problems concerning the protection of secret information in licensing and supervisory procedures under the Atomic Energy Act and the relevant ordinances. The extent of the secret protection of business and industrial secrets is regulated differently for both procedures. These legal provisions have to be interpreted with due consideration for third party interests in information. (WG) [de

  3. Transforming Security Screening With Biometrics

    National Research Council Canada - National Science Library

    Hearnsberger, Brian J

    2003-01-01

    ... and identity theft to dramatically improve physical security. Today, biometric technology could be implemented to transform physical security by enhancing screening procedures currently in use at U.S...

  4. 17 CFR 41.15 - Exclusion from definition of narrow-based security index for indexes composed of debt securities.

    Science.gov (United States)

    2010-04-01

    ..., that is a note, bond, debenture, or evidence of indebtedness; (ii) None of the securities of an issuer included in the index is an equity security, as defined in section 3(a)(11) of the Securities Exchange Act... of 1934; (B) The issuer of the security has a worldwide market value of its outstanding common equity...

  5. Information Security: Comments on the Proposed Federal Information Security Management Act of 2002

    National Research Council Canada - National Science Library

    Dacey, Robert

    2002-01-01

    ... 2001.1 Concerned with reports that continuing, pervasive information security weaknesses place federal operations at significant risk of disruption, tampering, fraud, and inappropriate disclosures...

  6. 76 FR 18365 - Fair Credit Reporting Act and Bank Secrecy Act Compliance

    Science.gov (United States)

    2011-04-04

    ... Procedure Act (APA), an agency may, for good cause, find (and incorporate the finding and a brief statement... and comment procedures prescribed by the APA are unnecessary because the final rule makes technical... Asked Questions, and the FFIEC Bank Secrecy Act/Anti-Money Laundering Examination Manual. (iii...

  7. 75 FR 28757 - Security Zone; Potomac River, Washington Channel, Washington, DC

    Science.gov (United States)

    2010-05-24

    ... potential terrorist acts, and enhance public and maritime safety and security. The Coast Guard was unable to...-ranking government officials, mitigating potential terrorist acts and enhancing public and maritime safety... terrorist acts and enhancing public and maritime safety and security. Basis and Purpose The Coast Guard will...

  8. P.L. 96-294, "Energy Security Act" (1980)

    Energy Technology Data Exchange (ETDEWEB)

    None

    2011-12-13

    Declares it to be the purpose of this title to reduce dependence on foreign energy resources by producing synthetic fuel. Part A: Development of Synthetic Fuel Under the Defense Production Act of 1950 - Defense Production Act Amendments of 1980 - Amends the Defense Production Act of 1950 to include within the policy objectives of such Act Government preparedness to contend with foreign actions which could reduce or terminate the availability of material, including energy, which is crucial to national defense. States that greater independence in domestic energy supplies is necessary to national defense preparedness. Designates "energy" as a "strategic and critical material." States that such designation shall not give the President any authority: (1) for the mandatory allocation or pricing of any fuel or feedstock; or (2) to engage in the production of energy in any manner whatsoever, except for synthetic fuel production.

  9. 17 CFR 240.16c-4 - Derivative securities.

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 3 2010-04-01 2010-04-01 false Derivative securities. 240.16c-4 Section 240.16c-4 Commodity and Securities Exchanges SECURITIES AND EXCHANGE COMMISSION (CONTINUED... Exchange Act of 1934 Exemption of Certain Transactions from Section 16(c) § 240.16c-4 Derivative securities...

  10. 75 FR 30411 - Privacy Act of 1974; Report of a Modified or Altered System of Records

    Science.gov (United States)

    2010-06-01

    ... Privacy Act of 1974; the Federal Information Security Management Act of 2002; the Computer Fraud and Abuse... Security Management Act of 2002; the Computer Fraud and Abuse Act of 1986; the Health Insurance Portability... systems and data files necessary for compliance with Title XI, Part C of the Social Security Act because...

  11. 49 CFR 193.2913 - Security monitoring.

    Science.gov (United States)

    2010-10-01

    ... 49 Transportation 3 2010-10-01 2010-10-01 false Security monitoring. 193.2913 Section 193.2913...: FEDERAL SAFETY STANDARDS Security § 193.2913 Security monitoring. Each protective enclosure and the area.... Monitoring must be by visual observation in accordance with the schedule in the security procedures under...

  12. Resource Conservation and Recovery Act Part B permit application

    International Nuclear Information System (INIS)

    1991-02-01

    The Waste Isolation Pilot Plant (WIPP) project was authorized by the Department of Energy National Security and Military Applications of Nuclear Energy Authorization Act of 1980 (Public Law 96-164) as a research and development facility to demonstrate the safe, environmentally sound disposal of transuranic (TRU) radioactive wastes derived from the defense activities of the United States. The WIPP facility is owned and operated by the US Department of Energy (DOE). The TRU waste to be received at WIPP consists largely of such items as laboratory glassware and utensils, tools, scrap metal, shielding, personnel protection equipment, and solidified sludges from the treatment of waste water. Approximately 60 percent of this waste is ''mixed,'' that is, it is also contaminated with hazardous waste or hazardous waste constituents as defined by the Resource Conservation and Recovery Act (RCRA) and by the New Mexico Hazardous Waste Management Regulations (HWMR-5). Therefore, emplacement of TRU mixed waste in the WIPP repository is subject to regulation under HWMR-5 and RCRA. The permit application under the Resource Conservation and Recovery Act for WIPP is divided into five volumes. This document, Volume 1, contains a site and facility description of WIPP; procedures for waste analysis and characterization, testing, monitoring, inspection, and training; hazard prevention, safety and security plans; plans for closure; and a discussion of other applicable laws. Also included are maps, photographs, and diagrams of the facilities and surrounding areas. 180 refs., 75 figs., 24 tabs

  13. Security of Radioactive Waste

    International Nuclear Information System (INIS)

    Goldammer, W.

    2003-01-01

    Measures to achieve radioactive waste security are discussed. Categorization of waste in order to implement adequate and consistent security measures based on potential consequences is made. The measures include appropriate treatment/storage/disposal of waste to minimize the potential and consequences of malicious acts; management of waste only within an authorised, regulated, legal framework; management of the security of personnel and information; measures to minimize the acquisition of radioactive waste by those with malicious intent. The specific measures are: deter unauthorized access to the waste; detect any such attempt or any loss or theft of waste; delay unauthorized access; provide timely response to counter any attempt to gain unauthorised access; measures to minimize acts of sabotage; efforts to recover any lost or stolen waste; mitigation and emergency plans in case of release of radioactivity. An approach to develop guidance, starting with the categorisation of sources and identification of dangerous sources, is presented. Dosimetric criteria for internal and external irradiation are set. Different exposure scenarios are considered. Waste categories and security categories based on the IAEA INFCIRC/225/Rev.4 are presented

  14. Security programs for Category I or II nuclear material or certain nuclear facilities. Regulatory guide G-274

    International Nuclear Information System (INIS)

    2003-03-01

    The purpose of this regulatory guide is to help applicants for a Canadian Nuclear Safety Commission (CNSC) licence in respect of Category I or II nuclear material - other than a licence to transport - , or a nuclear facility consisting of a nuclear reactor that may exceed 10 MW thermal power during normal operation, prepare and submit the security information to be included with the application, pursuant to the Nuclear Safety and Control Act (NSCA). Category I and II nuclear material are defined in Appendix B to this guide. This guide describes: the security information that should typically be included with the application for any licence referred to above; how the security information may be organized and presented in a separate document (hereinafter 'the security program description'), in order to assist CNSC review and processing of the application; and, the administrative procedures to be followed when preparing, submitting or revising the security program description. (author)

  15. 17 CFR 270.12d3-1 - Exemption of acquisitions of securities issued by persons engaged in securities related businesses.

    Science.gov (United States)

    2010-04-01

    ... securities issued by persons engaged in securities related businesses. 270.12d3-1 Section 270.12d3-1... in securities related businesses. (a) Notwithstanding section 12(d)(3) of the Act, a registered... securities related business, the determination required by paragraph (b) of this section shall be made as...

  16. 77 FR 2450 - Security Zone; Potomac and Anacostia Rivers, Washington, DC

    Science.gov (United States)

    2012-01-18

    ... terrorist acts, and enhance public and maritime safety and security. The Coast Guard was unable to publish a... terrorist acts and enhancing public and maritime safety security. Under 5 U.S.C. 553(d)(3), the Coast Guard...-ranking government officials, mitigating potential terrorist acts and enhancing public and maritime safety...

  17. 17 CFR 14.4 - Violation of Commodity Exchange Act.

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 1 2010-04-01 2010-04-01 false Violation of Commodity Exchange Act. 14.4 Section 14.4 Commodity and Securities Exchanges COMMODITY FUTURES TRADING COMMISSION... Exchange Act. The Commission may deny, temporarily or permanently, the privilege of appearing or practicing...

  18. The Chain-Link Fence Model: A Framework for Creating Security Procedures

    Science.gov (United States)

    Houghton, Robert F.

    2013-01-01

    A long standing problem in information technology security is how to help reduce the security footprint. Many specific proposals exist to address specific problems in information technology security. Most information technology solutions need to be repeatable throughout the course of an information systems lifecycle. The Chain-Link Fence Model is…

  19. 'Acting like chameleons’: on the McDonaldization of private security

    NARCIS (Netherlands)

    van Steden, R.; de Waard, J.

    2013-01-01

    Private security is a fragmented industry with tens of thousands of small- and medium-sized suppliers worldwide. However, with the arrival in the market of multinational brands such as Group 4 Securicor and Securitas, we are witnessing a McDonaldization of security commodities. This development

  20. 17 CFR 39.3 - Procedures for registration.

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 1 2010-04-01 2010-04-01 false Procedures for registration. 39.3 Section 39.3 Commodity and Securities Exchanges COMMODITY FUTURES TRADING COMMISSION DERIVATIVES... procedures. An organization desiring to be registered as a derivatives clearing organization shall file...

  1. Sensitive Security Information and Transportation Security: Issues and Congressional Options

    National Research Council Canada - National Science Library

    Sollenberger, Mitchel A

    2004-01-01

    .... TSA's application of the SSI regulations has, however, resulted in some controversies over airport security procedures, employee accountability, passenger screening, and airport secrecy agreements...

  2. A study for Unsafe Act classification under crew interaction during procedure-driven operation

    International Nuclear Information System (INIS)

    Choi, Sun Yeong; Park, Jinkyun; Kim, Yochan; Kim, Seunghwan; Jung, Wondea

    2016-01-01

    Highlights: • The procedure driven operation was divided into four stages by considering the crew relations such as instructions and responses. • Ten patterns of UA occurrence paths and the related operators per path were identified. • The UA type classification scheme was proposed based on the ten patterns of UA occurrence paths. • A case study to implement the UA type classification and to define the related operators per UA was performed. • The UA type classification scheme can be practical in that it prevents bias by subjective judgment. - Abstract: In this study, a method for UA (Unsafe Act) classification under a simulated procedure driven operation was proposed. To this end, a procedure driven operation was divided into four stages by considering the crew relations such as instructions and responses. Based on the four stages of a procedure driven operation, ten patterns of UA occurrence paths and the related operators per path were identified. From the ten types of UA occurrence paths including related operators, it is practicable to trace when and by whom a UA is initiated during a procedure driven operation, and the interaction or causality among the crew after the UA is initiated. Therefore, the types of UAs were classified into ‘Instruction UA’, ‘Reporting UA’, and ‘Execution UA’ by considering the initiation time and initiator of UA. A case study to implement the UA type classification and to define the related operators per UA was performed with the ISLOCA scenario simulator training data. The UA classification scheme proposed in this paper can be practical in that it does not require expertise relatively in a human performance analysis and it prevents bias by subjective judgment because it is based on an observation-based approach to exclude subjective judgment.

  3. Statistical security for Social Security.

    Science.gov (United States)

    Soneji, Samir; King, Gary

    2012-08-01

    The financial viability of Social Security, the single largest U.S. government program, depends on accurate forecasts of the solvency of its intergenerational trust fund. We begin by detailing information necessary for replicating the Social Security Administration's (SSA's) forecasting procedures, which until now has been unavailable in the public domain. We then offer a way to improve the quality of these procedures via age- and sex-specific mortality forecasts. The most recent SSA mortality forecasts were based on the best available technology at the time, which was a combination of linear extrapolation and qualitative judgments. Unfortunately, linear extrapolation excludes known risk factors and is inconsistent with long-standing demographic patterns, such as the smoothness of age profiles. Modern statistical methods typically outperform even the best qualitative judgments in these contexts. We show how to use such methods, enabling researchers to forecast using far more information, such as the known risk factors of smoking and obesity and known demographic patterns. Including this extra information makes a substantial difference. For example, by improving only mortality forecasting methods, we predict three fewer years of net surplus, $730 billion less in Social Security Trust Funds, and program costs that are 0.66% greater for projected taxable payroll by 2031 compared with SSA projections. More important than specific numerical estimates are the advantages of transparency, replicability, reduction of uncertainty, and what may be the resulting lower vulnerability to the politicization of program forecasts. In addition, by offering with this article software and detailed replication information, we hope to marshal the efforts of the research community to include ever more informative inputs and to continue to reduce uncertainties in Social Security forecasts.

  4. 75 FR 31440 - Privacy Act of 1974; Report of a New System of Records

    Science.gov (United States)

    2010-06-03

    ... Information Security Management Act of 2002; the Computer Fraud and Abuse Act of 1986; the E-Government Act of... Information Security Management Act of 2002; the Computer Fraud and Abuse Act of 1986; the E-Government Act of... by State law, or its fiscal agent; (3) support litigation involving the Department; (4) combat fraud...

  5. 6 CFR 5.31 - Security of systems of records.

    Science.gov (United States)

    2010-01-01

    ... 6 Domestic Security 1 2010-01-01 2010-01-01 false Security of systems of records. 5.31 Section 5.31 Domestic Security DEPARTMENT OF HOMELAND SECURITY, OFFICE OF THE SECRETARY DISCLOSURE OF RECORDS AND INFORMATION Privacy Act § 5.31 Security of systems of records. (a) In general. Each component...

  6. No nuclear safety without security

    International Nuclear Information System (INIS)

    Anon.

    2016-01-01

    ead of Health and Safety - Nuclear Safety and Corporate Security at ENGIE Benelux, Pierre Doumont has the delicate job of defining and implementing measures, including cybersecurity, to prevent the risk of malevolent acts against tangible and intangible assets. He gives some hints on the contribution of nuclear security to safety.

  7. Actor-Network Procedures

    NARCIS (Netherlands)

    Pavlovic, Dusko; Meadows, Catherine; Ramanujam, R.; Ramaswamy, Srini

    2012-01-01

    In this paper we propose actor-networks as a formal model of computation in heterogenous networks of computers, humans and their devices, where these new procedures run; and we introduce Procedure Derivation Logic (PDL) as a framework for reasoning about security in actor-networks, as an extension

  8. A Cyber Security Risk Assessment Procedure for Digital I and C Systems in NPPs

    International Nuclear Information System (INIS)

    Song, J. G.; Lee, J. W.; Lee, C. K.; Kwon, K. C.; Lee, D. Y.

    2011-01-01

    Digital Instrumentation and Control (I and C) systems in nuclear power plants (NPPs) use general digital technologies similar to those used in IT systems. However, one of significant differences between the two systems resides in the duration of their service life. The I and C systems in NPPs operate for more than 20 years. IT systems, on the other hand, are in service for about 3 to 5 years. Hence, a one-time risk assessment for IT systems is normally acceptable. In contrast, the risk assessment for the I and C systems in NPPs should be recursively performed during their longer operation life. A recursive procedure for cyber security risk assessment of the I and C systems in NPPs is studied and proposed in this paper

  9. A Cyber Security Risk Assessment Procedure for Digital I and C Systems in NPPs

    Energy Technology Data Exchange (ETDEWEB)

    Song, J. G.; Lee, J. W.; Lee, C. K.; Kwon, K. C.; Lee, D. Y. [Korea Atomic Energy Research Institute, Daejeon (Korea, Republic of)

    2011-10-15

    Digital Instrumentation and Control (I and C) systems in nuclear power plants (NPPs) use general digital technologies similar to those used in IT systems. However, one of significant differences between the two systems resides in the duration of their service life. The I and C systems in NPPs operate for more than 20 years. IT systems, on the other hand, are in service for about 3 to 5 years. Hence, a one-time risk assessment for IT systems is normally acceptable. In contrast, the risk assessment for the I and C systems in NPPs should be recursively performed during their longer operation life. A recursive procedure for cyber security risk assessment of the I and C systems in NPPs is studied and proposed in this paper

  10. 17 CFR 240.16b-6 - Derivative securities.

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 3 2010-04-01 2010-04-01 false Derivative securities. 240.16b... Exchange Act of 1934 Exemption of Certain Transactions from Section 16(b) § 240.16b-6 Derivative securities...). Note to paragraph (b): The exercise or conversion of a derivative security that does not satisfy the...

  11. Using Common Sense to Effectively Integrate Security Technologies within a School's Security Strategy

    Energy Technology Data Exchange (ETDEWEB)

    Gree, M.W.

    1998-11-03

    Security technologies are not the answer to all school security problems. However, they can be an excellent tool for school administrators and security personnel when incorporated into a total security strategy involving personnel, procedures, and facility layout. Unfortunately, very few of the tougher security problems in schools have solutions that are affordable, effective, and acceptable. Like any other type of facility, a school's security staff must understand the strengths and limitations of the security measures they are csecurity practices, which will rarely increase new building costs if included in the initial planning.

  12. Homeland Security: Scope of the Secretary's Reorganization Authority

    National Research Council Canada - National Science Library

    Vina, Stephen R

    2005-01-01

    ...). Section 872 of the Homeland Security Act gives the Secretary of Homeland Security the authority to reorganize "functions" and "organizational units" within the Department either independently, 60...

  13. 12 CFR 605.501 - Information Security Officer.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 6 2010-01-01 2010-01-01 false Information Security Officer. 605.501 Section... Information Security Officer. (a) The Information Security Officer of the Farm Credit Administration shall be responsible for implementation and oversight of the information security program and procedures adopted by the...

  14. A Security Audit Framework to Manage Information System Security

    Science.gov (United States)

    Pereira, Teresa; Santos, Henrique

    The widespread adoption of information and communication technology have promoted an increase dependency of organizations in the performance of their Information Systems. As a result, adequate security procedures to properly manage information security must be established by the organizations, in order to protect their valued or critical resources from accidental or intentional attacks, and ensure their normal activity. A conceptual security framework to manage and audit Information System Security is proposed and discussed. The proposed framework intends to assist organizations firstly to understand what they precisely need to protect assets and what are their weaknesses (vulnerabilities), enabling to perform an adequate security management. Secondly, enabling a security audit framework to support the organization to assess the efficiency of the controls and policy adopted to prevent or mitigate attacks, threats and vulnerabilities, promoted by the advances of new technologies and new Internet-enabled services, that the organizations are subject of. The presented framework is based on a conceptual model approach, which contains the semantic description of the concepts defined in information security domain, based on the ISO/IEC_JCT1 standards.

  15. 18 CFR Appendix I to Subpart F of... - Procedures for Compliance With the Endangered Species Act of 1973 Under § 157.206(b)(3)(i)

    Science.gov (United States)

    2010-04-01

    ... Compliance With the Endangered Species Act of 1973 Under § 157.206(b)(3)(i) I Appendix I to Subpart F of... Compliance With the Endangered Species Act of 1973 Under § 157.206(b)(3)(i) The following procedures apply to... ENERGY REGULATIONS UNDER NATURAL GAS ACT APPLICATIONS FOR CERTIFICATES OF PUBLIC CONVENIENCE AND...

  16. Study of Security Attributes of Smart Grid Systems- Current Cyber Security Issues

    Energy Technology Data Exchange (ETDEWEB)

    Wayne F. Boyer; Scott A. McBride

    2009-04-01

    This document provides information for a report to congress on Smart Grid security as required by Section 1309 of Title XIII of the Energy Independence and Security Act of 2007. The security of any future Smart Grid is dependent on successfully addressing the cyber security issues associated with the nation’s current power grid. Smart Grid will utilize numerous legacy systems and technologies that are currently installed. Therefore, known vulnerabilities in these legacy systems must be remediated and associated risks mitigated in order to increase the security and success of the Smart Grid. The implementation of Smart Grid will include the deployment of many new technologies and multiple communication infrastructures. This report describes the main technologies that support Smart Grid and summarizes the status of implementation into the existing U.S. electrical infrastructure.

  17. 78 FR 15731 - Privacy Act of 1974; Computer Matching Program

    Science.gov (United States)

    2013-03-12

    ... DEPARTMENT OF HOMELAND SECURITY Office of the Secretary [Docket No. DHS-2013-0011] Privacy Act of 1974; Computer Matching Program AGENCY: Department of Homeland Security/U.S. Citizenship and... amended by the Computer Matching and Privacy Protection Act of 1988 (Pub. L. 100-503) and the Computer...

  18. 10 CFR 712.16 - DOE security review.

    Science.gov (United States)

    2010-01-01

    ... part. (c) Any mental/personality disorder or behavioral issues found in a personnel security file... 10 Energy 4 2010-01-01 2010-01-01 false DOE security review. 712.16 Section 712.16 Energy... Program Procedures § 712.16 DOE security review. (a) A personnel security specialist will perform a...

  19. 32 CFR 293.6 - Procedures.

    Science.gov (United States)

    2010-07-01

    ... public Internet website. (8) Coordinates with other DoD Components, other members of the Intelligence... forwards the report to the Directorate for Freedom of Information and Security Review, Washington... FOIA and the Privacy Act. Not all requesters will be knowledgeable of the appropriate act to cite when...

  20. 78 FR 1275 - Privacy Act of 1974; Computer Matching Program

    Science.gov (United States)

    2013-01-08

    ... Social Security Administration (Computer Matching Agreement 1071). SUMMARY: In accordance with the Privacy Act of 1974 (5 U.S.C. 552a), as amended by the Computer Matching and Privacy Protection Act of... of its new computer matching program with the Social Security Administration (SSA). DATES: OPM will...

  1. Security breaches: tips for assessing and limiting your risks.

    Science.gov (United States)

    Coons, Leeanne R

    2011-01-01

    As part of their compliance planning, medical practices should undergo a risk assessment to determine any vulnerability within the practice relative to security breaches. Practices should also implement safeguards to limit their risks. Such safeguards include facility access controls, information and electronic media management, use of business associate agreements, and education and enforcement. Implementation of specific policies and procedures to address security incidents is another critical step that medical practices should take as part of their security incident prevention plan. Medical practices should not only develop policies and procedures to prevent, detect, contain, and correct security violations, but should make sure that such policies and procedures are actually implemented in their everyday operations.

  2. Ghana's Integrated Nuclear Security Support Plan

    International Nuclear Information System (INIS)

    Dahlstrom, Danielle

    2013-01-01

    At the Korle Bu Teaching Hospital outside Accra, Pearl Lovelyn Lawson checks the records of the next patient to undergo radiotherapy and adjusts the dose settings of the teletherapy machine. It is business as usual at the facility that treats over fifty patients each day. But Lawson's routine now includes additional procedures to ensure that the highly radioactive cobalt-60 source located inside the machine remains secure. Nuclear security devices and systems such as double locks, motion sensors, and cameras that transmit images to a central alarm system have been installed to ensure that the source cannot be stolen, the facility sabotaged, or unauthorized access gained. At Korle Bu physical protection measures were upgraded as part of Ghana's Integrated Nuclear Security Support Plan (INSSP). Preventing, detecting and responding to criminal acts like the theft or illegal transfer of a radioactive source, is an international priority that could be addressed through an INSSP. As one of its key nuclear security services, the IAEA assists Member States in drafting such plans. An INSSP is developed jointly with the Member State, using a holistic approach to nuclear security capacity building. It reinforces the primary objective of a State's nuclear security regime to protect people, society, and the environment from the harmful consequences of a nuclear security event. Addressing five components - the legal and regulatory framework, prevention, detection, and sustainability - the jointly developed plan identifies the needs, responsible entities and organizations within the State, as well as the timeframe for the implementation of agreed nuclear security related activities. Ghana's INSSP, tailored to its specific needs, is based on findings and recommendations from advisory service missions carried out in Ghana, including an International Nuclear Security Advisory Service mission and an International Physical Protection Advisory Service mission. Ghana's INSSP was

  3. Usable Security and E-Banking: ease of use vis-a-vis security

    Directory of Open Access Journals (Sweden)

    Morten Hertzum

    2004-05-01

    Full Text Available Electronic banking must be secure and easy to use. An evaluation of six Danish web-based electronic banking systems indicates that the systems have serious weaknesses with respect to ease of use. Our analysis of the weaknesses suggests that security requirements are among their causes and that the weaknesses may in turn cause decreased security. We view the conflict between ease of use and security in the context of usable security, a concept that is intended to match security principles and demands against user knowledge and motivation. Automation, instruction, and understanding can be identified as different approaches to usable security. Instruction is the main approach of the systems evaluated; automation relieves the user from involvement in security, as far as possible; and understanding goes beyond step-by-step instructions, to enable users to act competently and safely in situations that transcend preconceived instructions. We discuss the pros and cons of automation and understanding as alternative approaches to the design of web-based e-banking systems.

  4. Islamic movement and human rights: Pertubuhan Jamaah Islah Malaysia’s involvement in the “Abolish Internal Security Act Movement,” 2000-2012

    Directory of Open Access Journals (Sweden)

    Maszlee Malik

    2014-12-01

    Full Text Available Human rights has been acknowledged as one of the essential characteristics of good governance. Abuse of human rights is strongly associated with bad governance, which is believed by many to be a serious impediment to development and sustainable growth. Despite the active participations of Islamic movements in many parts of the political world, very little is known of their involvement in advocating human rights issues as part of their struggle for power. Nevertheless, as an Islamic movement and an Islamic revivalism actor in Malaysia, Pertubuhan Jamaah Islah Malaysia (JIM has shown otherwise. JIM has resembled a different attitude towards the issue of human rights that they believe as an integrated and pertinent composition of good governance. By scrutinising their political activities and discourse since 2000, it becomes clear that JIM has been actively engaged in good governance and human rights issues, especially those that relate to the political rights of citizens through its involvement in the Abolish Internal Security Act (ISA Movement (Gerakan Mansuhkan ISA. This paper examines JIM’s involvement in human rights issues with a special focus on its active and leading role in calling for the abolishment of the Internal Security Act (ISA.

  5. Environmental impact assessment modern dressed? To the amendment of the EIA act and other acts and regulations

    International Nuclear Information System (INIS)

    Feldmann, Ulrike

    2017-01-01

    On 22 December 2016, the Federal Ministry for the Environment (BMUB) presented the ''Draft Act for the Modernization of the Act on the Environmental Impact Assessment'' within the framework of the association consultation, as well as the ''Draft first Ordinance Amending the Ordinance on the Approval Procedure - 9. BImSchV''. The EIA Modernization Act as well as the Atomic Act Procedure Regulation and the Federal Mining Act should be revised by terms of an omnibus act. The association consultation was held on 18 January 2017.

  6. 76 FR 21373 - Privacy Act of 1974; Report of a New System of Records

    Science.gov (United States)

    2011-04-15

    ... Information Security Management Act of 2002; the Computer Fraud and Abuse Act of 1986; the Health Insurance... 1974; the Federal Information Security Management Act of 2002; the Computer Fraud and Abuse Act of 1986... established by State law; (3) support litigation involving the Agency; (4) combat fraud, waste, and abuse in...

  7. 28 CFR 700.24 - Security of systems of records.

    Science.gov (United States)

    2010-07-01

    ... 28 Judicial Administration 2 2010-07-01 2010-07-01 false Security of systems of records. 700.24... Records Under the Privacy Act of 1974 § 700.24 Security of systems of records. (a) The Office Administrator or Security Officer shall be responsible for issuing regulations governing the security of systems...

  8. 76 FR 3098 - Privacy Act of 1974; Systems of Records

    Science.gov (United States)

    2011-01-19

    ... requests and/or records have been referred to the National Security Agency/Central Security Service (NSA..., Department of Defense Privacy Program; NSA/CSS Policy 1-5; NSA/CSS Freedom of Information Act Program; NSA/CSS Policy 1-34; Implementation of the Privacy Act of 1974; NSA/CSS Policy 1-15, Mandatory...

  9. Agents Based e-Commerce and Securing Exchanged Information

    Science.gov (United States)

    Al-Jaljouli, Raja; Abawajy, Jemal

    Mobile agents have been implemented in e-Commerce to search and filter information of interest from electronic markets. When the information is very sensitive and critical, it is important to develop a novel security protocol that can efficiently protect the information from malicious tampering as well as unauthorized disclosure or at least detect any malicious act of intruders. In this chapter, we describe robust security techniques that ensure a sound security of information gathered throughout agent’s itinerary against various security attacks, as well as truncation attacks. A sound security protocol is described, which implements the various security techniques that would jointly prevent or at least detect any malicious act of intruders. We reason about the soundness of the protocol usingSymbolic Trace Analyzer (STA), a formal verification tool that is based on symbolic techniques. We analyze the protocol in key configurations and show that it is free of flaws. We also show that the protocol fulfils the various security requirements of exchanged information in MAS, including data-integrity, data-confidentiality, data-authenticity, origin confidentiality and data non-repudiability.

  10. 40 CFR 205.5-2 - National security exemptions.

    Science.gov (United States)

    2010-07-01

    ... 40 Protection of Environment 24 2010-07-01 2010-07-01 false National security exemptions. 205.5-2... PROGRAMS TRANSPORTATION EQUIPMENT NOISE EMISSION CONTROLS General Provisions § 205.5-2 National security... a national security exemption is required. (c) For purposes of section 11(d) of the Act, any...

  11. DIRAC Security

    CERN Document Server

    Casajús Ramo, A

    2006-01-01

    DIRAC is the LHCb Workload and Data Management System. Based on a service-oriented architecture, it enables generic distributed computing with lightweight Agents and Clients for job execution and data transfers. DIRAC implements a client-server architecture exposing server methods through XML Remote Procedure Call (XML-RPC) protocol. DIRAC is mostly coded in python. DIRAC security infrastructure has been designed to be a completely generic XML-RPC transport over a SSL tunnel. This new security layer is able to handle standard X509 certificates as well as grid-proxies to authenticate both sides of the connection. Serve and client authentication relies over OpenSSL and py-Open SSL, but to be able to handle grid proxies some modifications have been added to those libraries. DIRAC security infrastructure handles authorization and authorization as well as provides extended capabilities like secure connection tunneling and file transfer. Using this new security infrastructure all LHCb users can safely make use o...

  12. SOR/84-81, Physical Security Regulations, amendment

    International Nuclear Information System (INIS)

    1984-01-01

    The Physical Security Regulations of 14 January 1983 which establish regulations concerning security systems, equipment and procedures at nuclear installations were amended in particular to take account of Canada's Charter of Rights and to provide for the security of certain information. (NEA)

  13. Security Price Informativeness with Delegated Traders

    OpenAIRE

    Gary Gorton; Ping He; Lixin Huang

    2010-01-01

    Trade in securities markets is conducted by agents acting for principals, using "mark-to-market" contracts whereby performance is assessed using security market prices. We endogenize contract choices, information production, informed trading, and security price informativeness. But there is a contract externality. Prices are informative only because other principals induce their agents to trade based on privately produced information. The agent-traders then have an incentive to coordinate and...

  14. 76 FR 34920 - Exemptions for Security-Based Swaps Issued by Certain Clearing Agencies

    Science.gov (United States)

    2011-06-15

    ... from all provisions of the Securities Act, other than the Section 17(a) anti-fraud provisions, as well... provisions of the Securities Act, except the anti- fraud provisions of Section 17(a), subject to certain... SECURITIES AND EXCHANGE COMMISSION 17 CFR Parts 230, 240 and 260 [Release Nos. 33-9222; 34-64639...

  15. Nuclear security. Improving correction of security deficiencies at DOE's weapons facilities

    International Nuclear Information System (INIS)

    Wells, James E.; Cannon, Doris E.; Fenzel, William F.; Lightner, Kenneth E. Jr.; Curtis, Lois J.; DuBois, Julia A.; Brown, Gail W.; Trujillo, Charles S.; Tumler, Pamela K.

    1992-11-01

    The US nuclear weapons research, development, and production are conducted at 10 DOE nuclear weapons facilities by contractors under the guidance and oversight of 9 DOE field offices. Because these facilities house special nuclear materials used in making nuclear weapons and nuclear weapons components, DOE administers a security program to protect (1) against theft, sabotage, espionage, terrorism, or other risks to national security and (2) the safety and health of DOE employees and the public. DOE spends almost $1 billion a year on this security program. DOE administers the security program through periodic inspections that evaluate and monitor the effectiveness of facilities' safeguards and security. Security inspections identify deficiencies, instances of noncompliance with safeguards and security requirements or poor performance of the systems being evaluated, that must be corrected to maintain adequate security. The contractors and DOE share responsibility for correcting deficiencies. Contractors, in correcting deficiencies, must comply with several DOE orders. The contractors' performances were not adequate in conducting four of the eight procedures considered necessary in meeting DOE's deficiency correction requirements. For 19 of the 20 deficiency cases we reviewed, contractors could not demonstrate that they had conducted three critical deficiency analyses (root cause, risk assessment, and cost-benefit) required by DOE. Additionally, the contractors did not always adequately verify that corrective actions taken were appropriate, effective, and complete. The contractors performed the remaining four procedures (reviewing deficiencies for duplication, entering deficiencies into a data base, tracking the status of deficiencies, and preparing and implementing a corrective action plan) adequately in all 20 cases. DOE's oversight of the corrective action process could be improved in three areas. The computerized systems used to track the status of security

  16. 17 CFR 210.3-16 - Financial statements of affiliates whose securities collateralize an issue registered or being...

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 2 2010-04-01 2010-04-01 false Financial statements of... FOR FINANCIAL STATEMENTS, SECURITIES ACT OF 1933, SECURITIES EXCHANGE ACT OF 1934, PUBLIC UTILITY... POLICY AND CONSERVATION ACT OF 1975 General Instructions As to Financial Statements § 210.3-16 Financial...

  17. Information security management: a proposal to improve the effectiveness of information security in the scientific research environment

    International Nuclear Information System (INIS)

    Alexandria, Joao Carlos Soares de

    2009-01-01

    The increase of the connectivity in the business environment, combined with the growing dependency of information systems, has become the information security management an important governance tool. Information security has as main goal to protect the business transactions in order to work normally. In this way, It will be safeguarding the business continuity. The threats of information come from hackers' attacks, electronic frauds and spying, as well as fire, electrical energy interruption and humans fault. Information security is made by implementation of a set of controls, including of the others politics, processes, procedures, organizational structures, software and hardware, which require a continuous management and a well established structure to be able to face such challenges. This work tried to search the reasons why the organizations have difficulties to make a practice of information security management. Many of them just limit to adopt points measures, sometimes they are not consistent with their realities. The market counts on enough quantity of standards and regulations related to information security issues, for example, ISO/IEC 27002, American Sarbanes-Oxley act, Basel capital accord, regulations from regulatory agency (such as the Brazilians ones ANATEL, ANVISA and CVM). The market researches have showed that the information security implementation is concentrated on a well-defined group of organization mainly formed by large companies and from specifics sectors of economy, for example, financial and telecommunication. However, information security must be done by all organizations that use information systems to carry out their activities, independently of its size or economic area that it belongs. The situation of information security in the governmental sector of Brazil, and inside its research institutions, is considered worrying by the Brazilian Court of Accounts (TCU). This research work presents an assessment and diagnostic proposal of

  18. 78 FR 8536 - Privacy Act of 1974; Report of New System of Records

    Science.gov (United States)

    2013-02-06

    ... to Section 3004 of the Patient Protection and Affordable Care Act of 2010 (ACA) (Pub. L. 111-148), amending the Social Security Act (the Act) (42 U.S.C. 1886(m)). DATES: Effective Dates: Effective 30 days..., Office of Enterprise Management, Centers for Medicare & Medicaid Services, 7500 Security Boulevard...

  19. Security Problems in Cloud Computing

    Directory of Open Access Journals (Sweden)

    Rola Motawie

    2016-12-01

    Full Text Available Cloud is a pool of computing resources which are distributed among cloud users. Cloud computing has many benefits like scalability, flexibility, cost savings, reliability, maintenance and mobile accessibility. Since cloud-computing technology is growing day by day, it comes with many security problems. Securing the data in the cloud environment is most critical challenges which act as a barrier when implementing the cloud. There are many new concepts that cloud introduces, such as resource sharing, multi-tenancy, and outsourcing, create new challenges for the security community. In this work, we provide a comparable study of cloud computing privacy and security concerns. We identify and classify known security threats, cloud vulnerabilities, and attacks.

  20. Synthesis of securement device options and strategies

    Science.gov (United States)

    2002-03-01

    The Americans with Disabilities Act of 1990 (ADA) requires that public transit vehicles be equipped with securement location(s) and device(s) that are able to secure common wheelchairs," as defined in the ADA regulations. The definition and size spec...

  1. 40 CFR 204.5-2 - National security exemptions.

    Science.gov (United States)

    2010-07-01

    ... 40 Protection of Environment 24 2010-07-01 2010-07-01 false National security exemptions. 204.5-2... PROGRAMS NOISE EMISSION STANDARDS FOR CONSTRUCTION EQUIPMENT General Provisions § 204.5-2 National security... for a national security exemption is required. (c) For purposes of section 11(d) of the Act, any...

  2. 17 CFR 41.21 - Requirements for underlying securities.

    Science.gov (United States)

    2010-04-01

    ... underlying security is: (i) Common stock, (ii) Such other equity security as the Commission and the SEC jointly deem appropriate, or (iii) A note, bond, debenture, or evidence of indebtedness; and (3) The... Exchange Act of 1934; (3) The securities in the index are: (i) Common stock, (ii) Such other equity...

  3. 17 CFR 210.12-13 - Investments other than securities.

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 2 2010-04-01 2010-04-01 false Investments other than... EXCHANGE ACT OF 1934, PUBLIC UTILITY HOLDING COMPANY ACT OF 1935, INVESTMENT COMPANY ACT OF 1940, INVESTMENT ADVISERS ACT OF 1940, AND ENERGY POLICY AND CONSERVATION ACT OF 1975 Form and Content of Schedules...

  4. 17 CFR 141.8 - Procedures for salary offset.

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 1 2010-04-01 2010-04-01 false Procedures for salary offset. 141.8 Section 141.8 Commodity and Securities Exchanges COMMODITY FUTURES TRADING COMMISSION SALARY OFFSET § 141.8 Procedures for salary offset. (a) Deductions to liquidate an employee's debt will be by...

  5. Lecture 1: General Security

    CERN Multimedia

    CERN. Geneva

    2013-01-01

    The CERN Computer Security Team is mandated to coordinate all aspects of CERN’s computer security --- office computing security, computer centre security, GRID computing security and control system security --- whilst taking into account CERN’s operational needs. This presentation will cover a series of security incidents which happened at CERN over the last five years, and discuss the lessons-learned in order to avoid similar things from happening again (there is enough blunder out there so there is need to make the same mistake twice). In the second part, I will outline how computer security --- prevention, protection, detection and response --- is generated at CERN, what the main objectives of the CERN computer security team are, and which policies, procedures and tools have been put in place. Stefan Lüders, PhD, graduated from the Swiss Federal Institute of Technology in Zurich and joined CERN in 2002. Being initially developer of a common safety system used in all four experiments at the Large Hadr...

  6. 78 FR 21981 - Sunshine Act Meeting

    Science.gov (United States)

    2013-04-12

    ... transparency, liquidity, efficiency, or other aspects of the structure of the corporate bond and asset-backed... provisions of the Government in the Sunshine Act, Public Law 94-409, that the Securities and Exchange... focus on the characteristics of the corporate bond and asset-backed securities markets today, how those...

  7. Affordable Care Act (ACA)

    Data.gov (United States)

    Social Security Administration — The Affordable Care Act (ACA) is a federal statute enacted with a goal of increasing the quality and affordability of health insurance. Through a web service, CMS...

  8. Evaluation of the nuclear security culture

    International Nuclear Information System (INIS)

    Spitalnik, Jorge

    2003-01-01

    The security culture of an organization resides in its workers and it is expressed by the way the personnel that works in a particular organization practice daily its activities. The security culture can be practice in a high or in a low level, but it always exists and it can always be improved. It is based on the security condition and procedures that have been established in the planning phase and in the implementation of a project. After its implantation, in order to avoid deterioration, basically it is necessary to maintain and to bring updated those conditions and procedures through strategies of follow up and control. This process establishes the basis of a program of maintenance and improvement of the Security Culture. Many self-evaluations that have been accomplished at nuclear organizations based on workers perception concerning working conditions and management environment, have permitted objectively determine if the security doctrine, which the organization assure to follow rigorously into its dally activities, is really so (LS)

  9. 77 FR 48207 - Further Definition of “Swap,” “Security-Based Swap,” and “Security-Based Swap Agreement”; Mixed...

    Science.gov (United States)

    2012-08-13

    ... Swaps and Cross-Currency Swaps (c) Interpretation Regarding Foreign Exchange Spot Transactions (d... Exchange Act, 15 U.S.C. 78c(a)(68). This new security-based swap definition also is cross-referenced in new... Securities and Exchange Commission 17 CFR Parts 230, 240 and 241 Further Definition of ``Swap,'' ``Security...

  10. 75 FR 10554 - Privacy Act of 1974; System of Records Notice

    Science.gov (United States)

    2010-03-08

    ..., privacy and security objectives: Provide driver-related MCMIS crash and inspection data electronically... to submit a Freedom of Information Act (FOIA) request or Privacy Act request to FMCSA for the data..., privacy and security objectives are being met. The PSP system will only allow operator-applicants to...

  11. Computerized procedures system

    Science.gov (United States)

    Lipner, Melvin H.; Mundy, Roger A.; Franusich, Michael D.

    2010-10-12

    An online data driven computerized procedures system that guides an operator through a complex process facility's operating procedures. The system monitors plant data, processes the data and then, based upon this processing, presents the status of the current procedure step and/or substep to the operator. The system supports multiple users and a single procedure definition supports several interface formats that can be tailored to the individual user. Layered security controls access privileges and revisions are version controlled. The procedures run on a server that is platform independent of the user workstations that the server interfaces with and the user interface supports diverse procedural views.

  12. Personal computer security: part 1. Firewalls, antivirus software, and Internet security suites.

    Science.gov (United States)

    Caruso, Ronald D

    2003-01-01

    Personal computer (PC) security in the era of the Health Insurance Portability and Accountability Act of 1996 (HIPAA) involves two interrelated elements: safeguarding the basic computer system itself and protecting the information it contains and transmits, including personal files. HIPAA regulations have toughened the requirements for securing patient information, requiring every radiologist with such data to take further precautions. Security starts with physically securing the computer. Account passwords and a password-protected screen saver should also be set up. A modern antivirus program can easily be installed and configured. File scanning and updating of virus definitions are simple processes that can largely be automated and should be performed at least weekly. A software firewall is also essential for protection from outside intrusion, and an inexpensive hardware firewall can provide yet another layer of protection. An Internet security suite yields additional safety. Regular updating of the security features of installed programs is important. Obtaining a moderate degree of PC safety and security is somewhat inconvenient but is necessary and well worth the effort. Copyright RSNA, 2003

  13. 76 FR 28960 - National Security Education Board Members Meeting

    Science.gov (United States)

    2011-05-19

    ... DEPARTMENT OF DEFENSE Office of the Secretary National Security Education Board Members Meeting...: Pursuant to Public Law 92-463, notice is hereby given of a forthcoming meeting of the National Security... Defense concerning requirements established by the David L. Boren National Security Education Act, Title...

  14. 77 FR 27739 - National Security Education Board Members Meeting

    Science.gov (United States)

    2012-05-11

    ... DEPARTMENT OF DEFENSE Office of the Secretary National Security Education Board Members Meeting...: Pursuant to Public Law 92-463, notice is hereby given of a forthcoming meeting of the National Security... Defense concerning requirements established by the David L. Boren National Security Education Act, Title...

  15. 17 CFR 240.8c-1 - Hypothecation of customers' securities.

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 3 2010-04-01 2010-04-01 false Hypothecation of customers... Securities Exchange Act of 1934 Hypothecation of Customers' Securities § 240.8c-1 Hypothecation of customers... any customer under circumstances: (1) That will permit the commingling of securities carried for the...

  16. 33 CFR 1.05-5 - Marine Safety and Security Council.

    Science.gov (United States)

    2010-07-01

    ... 33 Navigation and Navigable Waters 1 2010-07-01 2010-07-01 false Marine Safety and Security... SECURITY GENERAL GENERAL PROVISIONS Rulemaking § 1.05-5 Marine Safety and Security Council. The Marine Safety and Security Council, composed of senior Coast Guard officials, acts as policy advisor to the...

  17. Nuclear and radiological Security: Introduction.

    Energy Technology Data Exchange (ETDEWEB)

    Miller, James Christopher [Los Alamos National Lab. (LANL), Los Alamos, NM (United States)

    2016-02-24

    Nuclear security includes the prevention and detection of, and response to, theft, sabotage, unauthorized access, illegal transfer, or other malicious acts involving nuclear or other radioactive substances or their associated facilities. The presentation begins by discussing the concept and its importance, then moves on to consider threats--insider threat, sabotage, diversion of materials--with considerable emphasis on the former. The intrusion at Pelindaba, South Africa, is described as a case study. The distinction between nuclear security and security of radiological and portable sources is clarified, and the international legal framework is touched upon. The paper concludes by discussing the responsibilities of the various entities involved in nuclear security.

  18. Nuclear and radiological Security: Introduction

    International Nuclear Information System (INIS)

    Miller, James Christopher

    2016-01-01

    Nuclear security includes the prevention and detection of, and response to, theft, sabotage, unauthorized access, illegal transfer, or other malicious acts involving nuclear or other radioactive substances or their associated facilities. The presentation begins by discussing the concept and its importance, then moves on to consider threats--insider threat, sabotage, diversion of materials--with considerable emphasis on the former. The intrusion at Pelindaba, South Africa, is described as a case study. The distinction between nuclear security and security of radiological and portable sources is clarified, and the international legal framework is touched upon. The paper concludes by discussing the responsibilities of the various entities involved in nuclear security.

  19. 4 CFR 83.9 - Social Security number.

    Science.gov (United States)

    2010-01-01

    ... 4 Accounts 1 2010-01-01 2010-01-01 false Social Security number. 83.9 Section 83.9 Accounts GOVERNMENT ACCOUNTABILITY OFFICE RECORDS PRIVACY PROCEDURES FOR PERSONNEL RECORDS § 83.9 Social Security number. (a) GAO may not require individuals to disclose their Social Security Number (SSN) unless...

  20. Response to nuclear and radiological terrorism - the viewpoint from the security forces

    International Nuclear Information System (INIS)

    Baciu, A.

    2005-01-01

    Full text: A threat of a malevolent act may be deemed to exist when information has been received that terrorists, criminals or other persons intend to: manufacture, use, transport, dispose radioactive materials in order to hide the nature of material; perpetrate a deliberate act to irradiate a person or persons; perpetrate a deliberate act to contaminate food or water supplies with radioactive materials; create and deploy a radiation dispersal device; perpetrate a deliberate act to contaminate a site or the environment with radioactive materials; or mount a sabotage attack upon a nuclear facility aimed at causing an uncontrolled release of radioactive materials. Security forces will be involved in all aspects of the response: at the scene, to lead, to control the crime scene and preserve evidence; at the hospitals, to identify and manage witnesses who may assist in the ensuing investigation, and to protect emergency medical personnel if perpetrators are part of the casualties; and at the regional and national coordination level, to manage the overall criminal investigation; to take under physical protection the seized materials. Law enforcement response: key considerations to all police (security and investigating) personnel at the scene of a terrorist act will include the following: do not approach the scene without proper radiological support; be aware of the possible presence of other radiological hazards; the radiological team will seek the removal of safety hazards. Work with that team to minimize hazards while not compromising the investigation. Minimize traffic through the scene: this will help reduce the spread of radioactive contamination, if present; people present at the scene need to be held for questioning. However, they will also have fears due to the presence of radiation. Work with the radiological team to minimize radiological hazards and fears while not compromising the investigation procedure. (author)

  1. 32 CFR 806b.12 - Requesting the Social Security Number.

    Science.gov (United States)

    2010-07-01

    ... 32 National Defense 6 2010-07-01 2010-07-01 false Requesting the Social Security Number. 806b.12... Number. When asking an individual for his or her Social Security Number, always give a Privacy Act... Social Security Number; and whether providing the Social Security Number is voluntary or mandatory. Do...

  2. 78 FR 14847 - Topaz Exchange, LLC; Notice of Filing of Application for Registration as a National Securities...

    Science.gov (United States)

    2013-03-07

    ...; Notice of Filing of Application for Registration as a National Securities Exchange Under Section 6 of the... the Securities Exchange Act of 1934 (``Exchange Act''), seeking registration as a national securities... Topaz Exchange's request to be registered as a national securities exchange. The Commission will grant...

  3. 77 FR 1095 - Sunshine Act Meeting

    Science.gov (United States)

    2012-01-09

    ... provisions of the Government in the Sunshine Act, Public Law 94-409, that the Securities and Exchange... 2012 budget of the Public Company Accounting Oversight Board and will consider the related annual accounting support fee for the Board under Section 109 of the Sarbanes-Oxley Act of 2002. Commissioner...

  4. 5 CFR 9701.508 - Homeland Security Labor Relations Board.

    Science.gov (United States)

    2010-01-01

    ... MANAGEMENT SYSTEM (DEPARTMENT OF HOMELAND SECURITY-OFFICE OF PERSONNEL MANAGEMENT) DEPARTMENT OF HOMELAND SECURITY HUMAN RESOURCES MANAGEMENT SYSTEM Labor-Management Relations § 9701.508 Homeland Security Labor... impression or a major policy. (2) In cases where the full HSLRB acts, a vote of the majority of the HSLRB (or...

  5. Macro Security Methodology for Conducting Facility Security and Sustainability Assessments

    International Nuclear Information System (INIS)

    Herdes, Greg A.; Freier, Keith D.; Wright, Kyle A.

    2007-01-01

    Pacific Northwest National Laboratory (PNNL) has developed a macro security strategy that not only addresses traditional physical protection systems, but also focuses on sustainability as part of the security assessment and management process. This approach is designed to meet the needs of virtually any industry or environment requiring critical asset protection. PNNL has successfully demonstrated the utility of this macro security strategy through its support to the NNSA Office of Global Threat Reduction implementing security upgrades at international facilities possessing high activity radioactive sources that could be used in the assembly of a radiological dispersal device, commonly referred to as a 'dirty bomb'. Traditional vulnerability assessments provide a snap shot in time of the effectiveness of a physical protection system without significant consideration to the sustainability of the component elements that make up the system. This paper describes the approach and tools used to integrate technology, plans and procedures, training, and sustainability into a simple, quick, and easy-to-use security assessment and management tool.

  6. Network perimeter security building defense in-depth

    CERN Document Server

    Riggs, Cliff

    2003-01-01

    PREFACEWho is this Book For?The Path to Network SecurityWho Should Read This Book?MANAGING NETWORK SECURITYThe Big Picture: Security Policies from A to ZAdministrative CountermeasuresPhysical CountermeasuresTechnological CountermeasuresCreating the Security Standards DocumentCreating the Configuration Guide DocumentPulling it All Together: Sample Security Policy CreationProteris Security Standards and ProceduresTHE NETWORK STACK AND SECURITYConnecting the NetworkProtocolsServers and HostsCRYPTOGRAPHY AND VPN TERMINOLOGYKeysCertificatesHashingDigital SignaturesCommon Encryption AlgorithmsSplit

  7. THE CHILD JUSTICE ACT: PROCEDURAL SENTENCING ISSUES

    African Journals Online (AJOL)

    Stephan

    principles in terms of which the appropriate sentence should be established,1 ... Republic of South Africa, 1996, the theory of the best interests of the child as a ..... different forms of imprisonment under South African law.29 The Act expressly.

  8. Information Security Behavioral Model: Towards Employees' Knowledge and Attitude

    OpenAIRE

    Mishra, Saurabh; Snehlata, Snehlata; Srivastava, Anjali

    2014-01-01

    Information Security has become a significant concern for today's organizations. The internal security threats acts as the most curtail type of security threat within an organization. These internal security threats are a result of poor conduct of security behavior by the employees within an organization. If not deal properly, it may hamper the auditing of organization. Auditing plays an important role in the business environment. Before conducting auditing it is essential to examine the beha...

  9. African Journal of Food and Nutritional Security

    African Journals Online (AJOL)

    The African Journal of Food and Nutritional Security, as an international journal, is intended to act as a forum for researchers working on food and nutritional security issues in Africa and the Third World in their widest range and perspectives. We believe this journal to have ceased publishing ...

  10. 17 CFR 403.4 - Customer protection-reserves and custody of securities.

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 3 2010-04-01 2010-04-01 false Customer protection-reserves... TREASURY REGULATIONS UNDER SECTION 15C OF THE SECURITIES EXCHANGE ACT OF 1934 PROTECTION OF CUSTOMER SECURITIES AND BALANCES § 403.4 Customer protection—reserves and custody of securities. Every registered...

  11. 46 CFR 154.665 - Welding procedures.

    Science.gov (United States)

    2010-10-01

    ... 46 Shipping 5 2010-10-01 2010-10-01 false Welding procedures. 154.665 Section 154.665 Shipping COAST GUARD, DEPARTMENT OF HOMELAND SECURITY (CONTINUED) CERTAIN BULK DANGEROUS CARGOES SAFETY STANDARDS... Construction § 154.665 Welding procedures. Welding procedure tests for cargo tanks for a design temperature...

  12. Networks and network analysis for defence and security

    CERN Document Server

    Masys, Anthony J

    2014-01-01

    Networks and Network Analysis for Defence and Security discusses relevant theoretical frameworks and applications of network analysis in support of the defence and security domains. This book details real world applications of network analysis to support defence and security. Shocks to regional, national and global systems stemming from natural hazards, acts of armed violence, terrorism and serious and organized crime have significant defence and security implications. Today, nations face an uncertain and complex security landscape in which threats impact/target the physical, social, economic

  13. 7 CFR 1220.600 - Act.

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 10 2010-01-01 2010-01-01 false Act. 1220.600 Section 1220.600 Agriculture... CONSUMER INFORMATION Procedures To Request a Referendum Definitions § 1220.600 Act. Act means the Soybean, Promotion, Research, and Consumer Information Act set forth in title XIX, subtitle E, of the Food...

  14. Slovak Republic Act of 11 February 1998 on the energetics and on alterations to Act No. 455/1991 Collection of Acts of CSFR on small business (trade Act) in version of posterior regulations

    International Nuclear Information System (INIS)

    1998-01-01

    This act constitute: (a) conditions of undertaking in electro-energetic, gas industry, and heat supply (in next only 'energetic' branches) ; (b) rights and responsibility of physical and act person undertaking in energetic branches; (c) rights and responsibility of customers of electricity, gas, and heat; counteract measures in the need situations, (d) and at prevention before need situations in energetic branches; (e) state regulation in energetic; (f) authority on keep of this act. The act is divided into for parts: (1) General constitutions, (2) Energetic branches; (3) The state authority; (4) Common, transient and invalidation constitutions.This act deals with the specific conditions for undertaking in nuclear power plants, too (licensing, security). This act shall into effect on 1 July 1998

  15. Experiencing Security in Interaction Design

    DEFF Research Database (Denmark)

    Mathiasen, Niels Raabjerg; Bødker, Susanne

    2011-01-01

    Security is experienced differently in different contexts. This paper argues that in everyday situations, users base their security decisions on a mix of prior experiences. When approaching security and interaction design from an experience approach, tools that help bring out such relevant...... experiences for design are needed. This paper reports on how Prompted exploration workshops and Acting out security were developed to target such experiences when iteratively designing a mobile digital signature solution in a participatory design process. We discuss how these tools helped the design process...... and illustrate how the tangibility of such tools matters. We further demonstrate how the approach grants access to non-trivial insights into people's security experience. We point out how the specific context is essential for exploring the space between experience and expectations, and we illustrate how people...

  16. 75 FR 4595 - BATS Y-Exchange, Inc.; Notice of Filing of Application for Registration as a National Securities...

    Science.gov (United States)

    2010-01-28

    ....; Notice of Filing of Application for Registration as a National Securities Exchange Under Section 6 of the... the Securities Exchange Act of 1934 (``Exchange Act''), seeking registration as a national securities... determination about whether to grant BATS Y Exchange's request to be registered as a national securities...

  17. 48 CFR 17.504 - Ordering procedures.

    Science.gov (United States)

    2010-10-01

    ... METHODS AND CONTRACT TYPES SPECIAL CONTRACTING METHODS Interagency Acquisitions Under the Economy Act 17.504 Ordering procedures. (a) Before placing an Economy Act order for supplies or services with another...; see also 6.302 for procedures to follow where using other than full and open competition.) The...

  18. MODELING OF PROCESSES OF OVERCOMING CONTRADICTIONS OF THE STATE AND ECONOMIC OPERATORS FOR THE SECURITY AND FACILITATION OF CUSTOMS PROCEDURES

    Directory of Open Access Journals (Sweden)

    Berezhnyuk Ivan

    2018-03-01

    Full Text Available Introduction. The issue of simultaneous provision of economic security of the state and simplification of customs procedures is actualized nowadays. The author of the study stressed the importance to create a «safe» business environment from the point of view of the customs sphere, which is based on «security», «justice» and «stability». Purpose. Development of methodical recommendations for modeling the processes of overcoming contradictions of the state and subjects of foreign economic activity in the field of security and simplification of customs procedures. Results. The research indicates that the appointment of revenue and fee bodies is the creation of favorable conditions for the development of foreign economic activity, ensuring the safety of society, protecting the customs interests of Ukraine. When performing customs duties by the SFS, the tasks assigned to them, aimed at ensuring the correct application, strict observance and prevention of non-compliance with the requirements of the Ukrainian legislation on state customs issues, may present risks that are inherently contradictory, conflicting in terms of the vector of action with respect to each other, namely: the probability of non-compliance by the subjects of foreign trade with the norms of customs legislation, or the creation of significant bureaucratic barriers in the process of economic operators. There is a peculiar conflict of interests between the state and the subjects of foreign economic activity. The main direction of creating a favorable business environment in accordance with the recommendations of WCO is the process of further simplification of customs procedures for subjects with a high degree of trust, fighting corruption and facilitating the movement of goods, vehicles and people in general. Conclusions. Thus, the scheme of «relations» between the state and the subjects of foreign economic activity can be modeled by the means of game theory, which is

  19. Security and health protection during the transport of hazardous substances

    International Nuclear Information System (INIS)

    Benkovic, Z.; Bobic, V.

    2009-01-01

    The introduction of this work describes the legal regulations which regulate the conditions and method of the transport of hazardous substances, necessary documentation for storage, forwarding and transport. Hazardous substances are defined and classified according to the ADR. The necessary security measures which are taken for the transport of particular types of hazardous substances are mentioned. Marking and labeling of vehicles for the transport of hazardous substances (plates and lists of hazards), packing and marking of packaging is important. The safety measures which are taken at the filling stations of combustible liquids as well as places specially organized for filling, prohibitions and limitations and necessary transport documentation are mentioned. It is visible from the above mentioned that the activity of the whole security chain is necessary and depends on the good knowledge of basic characteristics and features of substances. All the participants in the security chain have to be familiar with and consistently obey the legal regulations. The manufacturer must know the features of the hazardous substance, supervisory services must be acquainted with the threat and potential danger. The hauler and intervention forces must, in case of accidents and damage, be familiar with the emergency procedures in case of accidents and act properly regarding the threatening dangerous substance.(author)

  20. Surviving security how to integrate people, process, and technology

    CERN Document Server

    Andress, Amanda

    2003-01-01

    WHY DO I NEED SECURITY? Introduction The Importance of an Effective Security Infrastructure People, Process, and Technology What Are You Protecting Against? Types of Attacks Types of Attackers Security as a Competitive Advantage Choosing a Solution Finding Security Employees The Layered Approach UNDERSTANDING REQUIREMENTS AND RISK What Is Risk? Embracing Risk Information Security Risk Assessment Assessing Risk Insurance SECURITY POLICIES AND PROCEDURES Internal Focus Is Key Security Awareness and Education Policy Life Cycle Developing Policies Components of a Security Policy Sample Security Po

  1. A computer model for identifying security system upgrades

    International Nuclear Information System (INIS)

    Lamont, A.

    1988-01-01

    This paper describes a prototype safeguards analysis tool that automatically identifies system weaknesses against an insider adversary and suggest possible upgrades to improve the probability that the adversary will be detected. The tool is based on this premise: as the adversary acts, he or she creates a set of facts that can be detected by safeguards components. Whenever an adversary's planned set of actions create a set of facts which the security personnel would consider irregular or unusual, we can improve the security system by implementing safeguards that detect those facts. Therefore, an intelligent computer program can suggest upgrades to the facility if we construct a knowledge base that contains information about: (1) the facts created by each possible adversary action, (2) the facts that each possible safeguard can detect, and (3) groups of facts which will be considered irregular whenever they occur together. The authors describe the structure of the knowledge base and show how the above information can be represented in it. They also describe the procedures that a computer program can use to identify missing or weak safeguards and to suggest upgrades

  2. US statutes for enforcement by security inspectors

    Energy Technology Data Exchange (ETDEWEB)

    Cadwell, J.J.; Ruger, C.J.

    1995-12-01

    This document is one of a three volume set. BNL 52201 is titled `Selected Text of Atomic Energy Act Executive Orders and Other Laws of General Interest to Safeguards and Security Executives`, and it contains detailed information for use by executives. BNL 52202 is titled `U.S. Statutes of General Interest to Safeguards and Security Officers`, and contains less detail than BNL 52201. It is intended for use by officers. BNL 52203 is titled `U.S. Statutes for Enforcement by Security Inspectors`, and it contains statutes to be applied by uniformed security inspectors.

  3. 10 years beyond the Health Security Act failure: subsequent developments and persistent problems.

    Science.gov (United States)

    Budetti, Peter P

    2004-10-27

    Ten years after the failure of President Clinton's Health Security Act (HSA), the United States continues to face multiple stresses in health care, including large numbers of uninsured individuals, increasing costs, questions about quality, and dissatisfaction with managed care. Using the framework of the HSA-particularly universal coverage, spending and managed competition, insurance for low-income persons, and patients' rights-the post-HSA evolution and current status of the US health care system is traced and lessons to guide future actions are outlined. Neither incremental legislation nor private sector changes in health care organization and financing during the past decade have ameliorated the problems addressed by the HSA, and new troubles have emerged. These problems affect every group in the country and continue to deteriorate health care, yet there has been no political support for large-scale reform. The core components of a vision for future action-universal coverage, quality improvement, cost containment, and subsidies for the economically vulnerable-are essential. There is a pressing need to construct a clear vision that would tie together incremental steps into a rational approach to comprehensive reform and to actually move toward the realization of that vision.

  4. Security System Software

    Science.gov (United States)

    1993-01-01

    C Language Integration Production System (CLIPS), a NASA-developed expert systems program, has enabled a security systems manufacturer to design a new generation of hardware. C.CURESystem 1 Plus, manufactured by Software House, is a software based system that is used with a variety of access control hardware at installations around the world. Users can manage large amounts of information, solve unique security problems and control entry and time scheduling. CLIPS acts as an information management tool when accessed by C.CURESystem 1 Plus. It asks questions about the hardware and when given the answer, recommends possible quick solutions by non-expert persons.

  5. Planning security for supply security

    International Nuclear Information System (INIS)

    Spies von Buellesheim.

    1994-01-01

    The situation of the hardcoal mining industry is still difficult, however better than last year. Due to better economic trends in the steel industry, though on a lower level, sales in 1994 have stabilised. Stocks are being significantly reduced. As to the production, we have nearly reached a level which has been politically agreed upon in the long run. Due to the determined action of the coalmining companies, a joint action of management and labour, the strong pressure has been mitigated. On the energy policy sector essential targets have been achieved: First of all the ECSC decision on state aid which will be in force up to the year 2002 and which will contribute to accomplish the results of the 1991 Coal Round. Furthermore, the 1994 Act on ensuring combustion of hardcoal in electricity production up to the year 2005. The hardcoal mining industry is grateful to all political decision makers for the achievements. The industry demands, however, that all questions still left open, including the procurement of financial means after 1996, should be settled soon on the basis of the new act and in accordance with the 1991 Coal Round and the energy concept of the Federal Government. German hardcoal is an indispensable factor within a balanced energy mix which guarantees the security of our energy supply, the security of the price structure and the respect of the environment. (orig.) [de

  6. 7 CFR 1230.601 - Act.

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 10 2010-01-01 2010-01-01 false Act. 1230.601 Section 1230.601 Agriculture... CONSUMER INFORMATION Procedures for the Conduct of Referendum Definitions § 1230.601 Act. The term Act means the Pork Promotion, Research, and Consumer Information Act of 1985 (7 U.S.C. 4801-4819) and any...

  7. 24 CFR 232.525 - Note and security form.

    Science.gov (United States)

    2010-04-01

    ... URBAN DEVELOPMENT MORTGAGE AND LOAN INSURANCE PROGRAMS UNDER NATIONAL HOUSING ACT AND OTHER AUTHORITIES MORTGAGE INSURANCE FOR NURSING HOMES, INTERMEDIATE CARE FACILITIES, BOARD AND CARE HOMES, AND ASSISTED... Fire Safety Equipment Eligible Security Instruments § 232.525 Note and security form. The lender shall...

  8. 78 FR 22580 - Millington Securities, Inc. and Millington Exchange Traded MAVINS Fund, LLC; Notice of Application

    Science.gov (United States)

    2013-04-16

    ... security for inclusion in the Fund's portfolio to have aggregate investment characteristics, fundamental... SECURITIES AND EXCHANGE COMMISSION [Investment Company Act Release No. 30459; File No. 812-13887... an order under section 6(c) of the Investment Company Act of 1940 (the ``Act'') for an exemption from...

  9. Protective force legal issues: the security perspective

    International Nuclear Information System (INIS)

    Rich, B.L.

    1984-01-01

    There has been much discussion and some controversy on the legal issues faced by the Department of Energy's (DOE) protective forces in the performance of their security duties. These include the observance of legal proprieties in the arrest of non-violent demonstrators, the use of lethal weapons, and the extent of protective forces' authority to carry weapons and protect DOE's security interests offsite. In brief, the need to protect DOE's security interests may be in nominal conflict with other requirements. When faced with a potential conflict in requirements, we in the DOE security community must place first attention to the security mission -- to deter and prevent hostile acts

  10. 12 CFR 792.68 - Use and collection of Social Security numbers.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 6 2010-01-01 2010-01-01 false Use and collection of Social Security numbers... Act § 792.68 Use and collection of Social Security numbers. The head of each NCUA Office shall take... furnish Social Security numbers, and that individuals who are requested to provide Social Security numbers...

  11. 6 CFR 5.33 - Use and collection of social security numbers.

    Science.gov (United States)

    2010-01-01

    ... 6 Domestic Security 1 2010-01-01 2010-01-01 false Use and collection of social security numbers. 5... OF RECORDS AND INFORMATION Privacy Act § 5.33 Use and collection of social security numbers. Each... to 1975; and (b) That individuals requested to provide their social security numbers must be informed...

  12. The Corporations Act 2001

    OpenAIRE

    Bostock, Tom

    2002-01-01

    The author outlines reforms made in Australia in the area of company law with an analysis of the Corporations Act 2001, which along with the Australian Securities and Investments Commission Act 2001 comprises Corporations legislation in Australia. Article by Tom Bostock (a partner in the law firm Mallesons Stephen Jaques, Melbourne, Australia). Published in Amicus Curiae - Journal of the Institute of Advanced Legal Studies and its Society for Advanced Legal Studies. The Journal is produced by...

  13. Cyber Security Policy. A methodology for Determining a National Cyber-Security Alert Level

    Directory of Open Access Journals (Sweden)

    Dan Constantin TOFAN

    2012-01-01

    Full Text Available Nowadays, assuring the security of the national cyber-space has become a big issue that can only be tackled through collaborative approaches. Threats cannot be confined to a single computer system just as much as computer systems are rendered useless without being con-nected to a supporting network. The authors of this article propose an innovative architecture of a system designated to help governments collect and analyze data about cyber-security in-cidents, from different organizations, dispersed nationwide, and acting within various economic sectors. The collected data will make us able to determine a national cyber-security alert score that could help policy makers in establishing the best strategies for protecting the national cyber-space.

  14. 26 CFR 301.7701-11 - Social security number.

    Science.gov (United States)

    2010-04-01

    ... 26 Internal Revenue 18 2010-04-01 2010-04-01 false Social security number. 301.7701-11 Section 301... ADMINISTRATION PROCEDURE AND ADMINISTRATION Definitions § 301.7701-11 Social security number. For purposes of this chapter, the term social security number means the taxpayer identifying number of an individual or...

  15. 12 CFR 568.2 - Designation of security officer.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 5 2010-01-01 2010-01-01 false Designation of security officer. 568.2 Section 568.2 Banks and Banking OFFICE OF THRIFT SUPERVISION, DEPARTMENT OF THE TREASURY SECURITY PROCEDURES § 568.2 Designation of security officer. Within 30 days after the effective date of insurance of...

  16. Security Management Strategies for Protecting Your Library's Network.

    Science.gov (United States)

    Ives, David J.

    1996-01-01

    Presents security procedures for protecting a library's computer system from potential threats by patrons or personnel, and describes how security can be breached. A sidebar identifies four areas of concern in security management: the hardware, the operating system, the network, and the user interface. A selected bibliography of sources on…

  17. The security of medical and industrial radioactive sources

    International Nuclear Information System (INIS)

    Bielefeld, Tom; Fischer, Helmut W.

    2008-01-01

    Recent foiled and successful terrorist plots in Europe and the US (including two cases in the UK and Germany which included plans to design radiological dispersal devices in 2004 and 2005), clearly demonstrate that domestic or locally acting terrorist cells have become an important part of the terrorist threat picture. The uncovered 'dirty bomb'-plots involved radioactive material of type or quantity that would not have caused much damage. Still, these observations underscore the necessity to revisit the issue of radioactive sources security in countries which may become the target of a radiological attack. This includes in particular countries in Europe, many of which in the past relied on sophisticated - but safety centred - regulations and functioning oversight institutions. In a pilot study, we have developed plausible attack scenarios involving medical and industrial sources used in Germany. Special emphasis was put on how such sources could be obtained by a locally acting terrorist group using criminal tactics and non-specialized equipment only. To this end, sources storage and handling as well as daily work procedures in hospitals and companies have been analysed to find weak points which could be discovered and exploited by terrorist groups. Publicly available technical information has been used to assess under which circumstances terrorists could obtain various types of sources or whole instruments. Calculations have been performed to estimate the radiation burden to a person handling these sources with improvised equipment. Our study shows that, even in a country with already high regulatory standards, hospitals and industrial facilities still need to introduce improvements to sources security. We therefore discuss and propose a number of affordable security upgrades. Many of our findings in Germany apply to other western countries as well. Hence, we call for a change of mentality of users and manufacturers to take into account not only the safety but

  18. A Proactive Approach to Building Security.

    Science.gov (United States)

    Winters, Sharon

    1994-01-01

    Describes building security procedures developed at the Hampton Public Library (Virginia) to deal with problem patrons. Highlights include need for the library monitor program; staffing patterns; monitor selection criteria; training procedures; library behavior guidelines; library policy statements; theft detection systems; and sample job…

  19. Security of pipeline facilities

    Energy Technology Data Exchange (ETDEWEB)

    Lee, S.C. [Alberta Energy and Utilities Board, Calgary, AB (Canada); Van Egmond, C.; Duquette, L. [National Energy Board, Calgary, AB (Canada); Revie, W. [Canada Centre for Mineral and Energy Technology, Ottawa, ON (Canada)

    2005-07-01

    This working group provided an update on provincial, federal and industry directions regarding the security of pipeline facilities. The decision to include security issues in the NEB Act was discussed as well as the Pipeline Security Management Assessment Project, which was created to establish a better understanding of existing security management programs as well as to assist the NEB in the development and implementation of security management regulations and initiatives. Amendments to the NEB were also discussed. Areas of pipeline security management assessment include physical safety management; cyber and information security management; and personnel security. Security management regulations were discussed, as well as implementation policies. Details of the Enbridge Liquids Pipelines Security Plan were examined. It was noted that the plan incorporates flexibility for operations and is integrated with Emergency Response and Crisis Management. Asset characterization and vulnerability assessments were discussed, as well as security and terrorist threats. It was noted that corporate security threat assessment and auditing are based on threat information from the United States intelligence community. It was concluded that the oil and gas industry is a leader in security in North America. The Trans Alaska Pipeline Incident was discussed as a reminder of how costly accidents can be. Issues of concern for the future included geographic and climate issues. It was concluded that limited resources are an ongoing concern, and that the regulatory environment is becoming increasingly prescriptive. Other concerns included the threat of not taking international terrorism seriously, and open media reporting of vulnerability of critical assets, including maps. tabs., figs.

  20. 78 FR 40542 - Privacy Act of 1974, As Amended: Proposed New Routine Use

    Science.gov (United States)

    2013-07-05

    ... (CSR), Medicaid, the Children's Health Insurance Program (CHIP), and the Basic Health Program (BHP). As... annual Social Security benefit information under title II of the Social Security Act (Act). Section 1411... to a Federal or State agency that administers a Federally-funded benefit other than pursuant to the...

  1. Atomic Energy Authority Act 1971

    International Nuclear Information System (INIS)

    1971-01-01

    This Act provides for the transfer of property, rights, liabilities and obligations of parts of the undertaking of the United Kingdom Atomic Energy Autority, to two new Compagnies set up for this purpose: the Bristish Nuclear Fuels Limited, and the Radiochemical Centre Limited. Patents licences and registered designs owned by the Autority at the time of the transfer are not included therein. The Act also includes amendments to the Nuclear Installations Act 1965, notably as regards permits to operate granted to a body corporate. Finally, the Schedule to this Act lays down a certain number of provisions relating to security and the preservation of secrets. (NEA) [fr

  2. 75 FR 29781 - President's National Security Telecommunications Advisory Committee

    Science.gov (United States)

    2010-05-27

    ...] President's National Security Telecommunications Advisory Committee AGENCY: National Protection and Programs... Security Telecommunications Advisory Committee (NSTAC) will be meeting by teleconference; the meeting will... telecommunications policy. Notice of this meeting is given under the Federal Advisory Committee Act (FACA), Public...

  3. 78 FR 55274 - Privacy Act of 1974; Department of Homeland Security/Transportation Security Administration-DHS...

    Science.gov (United States)

    2013-09-10

    ... enforcement, immigration, and intelligence databases, including a fingerprint-based criminal history records... boarding pass printing instruction. If the passenger's identifying information matches the entry on the TSA... enforcement, immigration, intelligence, or other homeland security functions. In addition, TSA may share...

  4. 24 CFR 241.555 - Security instrument and lien.

    Science.gov (United States)

    2010-04-01

    ... that a default under the first mortgage is a default under the supplementary loan security instrument... 24 Housing and Urban Development 2 2010-04-01 2010-04-01 false Security instrument and lien. 241... HOUSING AND URBAN DEVELOPMENT MORTGAGE AND LOAN INSURANCE PROGRAMS UNDER NATIONAL HOUSING ACT AND OTHER...

  5. Homosexual Cohabitees Act, 18 June 1987.

    Science.gov (United States)

    1989-01-01

    The purpose of this Act is to place homosexual cohabitees in the same legal position as heterosexual cohabitees. It provides that if 2 persons are living together in a homosexual relationship, the following legal provisions relating to cohabitation shall apply to them: 1) the Cohabitees (Joint Homes) Act (1987:232), 2) the Inheritance Code, 3) the Real Property Code, 4) Chapter 10, section 9, of the Code of Judicial Procedure, 5) Chapter 4, section 19, 1st paragraph, of the Code of Execution, 6) section 19, 1st paragraph, section 35, subsection 4, and point 2a, 7th paragraph, of the regulations relating to Section 36 of the Municipal Tax Act (1928:370), 7) the Inheritance and Gift Taxes Act (1941:416), 8) Section 6 of the Court Procedures (Miscellaneous Business) Act (1946:807), 9) the Tenant Owner Act (1971:479), 10) section 10 of the Legal Aid Act (1972:429), and 11) the Notice to Unknown Creditors Act (1981:131).

  6. 7 CFR 1710.113 - Loan security.

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 11 2010-01-01 2010-01-01 false Loan security. 1710.113 Section 1710.113 Agriculture... GENERAL AND PRE-LOAN POLICIES AND PROCEDURES COMMON TO ELECTRIC LOANS AND GUARANTEES Loan Purposes and Basic Policies § 1710.113 Loan security. (a) RUS makes loans only if, in the judgment of the...

  7. Flexible ACT & Resource-group ACT: Different Working Procedures Which Can Supplement and Strengthen Each Other. A Response.

    Science.gov (United States)

    van Veldhuizen, Remmers; Delespaul, Philippe; Kroon, Hans; Mulder, Niels

    2015-01-01

    This article is a response to Nordén and Norlander's 'Absence of Positive Results for Flexible Assertive Community Treatment. What is the next approach?'[1], in which they assert that 'at present [there is] no evidence for Flexible ACT and… that RACT might be able to provide new impulses and new vitality to the treatment mode of ACT'. We question their analyses and conclusions. We clarify Flexible ACT, referring to the Flexible Assertive Community Treatment Manual (van Veldhuizen, 2013) [2] to rectify misconceptions. We discuss Nordén and Norlander's interpretation of research on Flexible ACT. The fact that too little research has been done and that there are insufficient positive results cannot serve as a reason to propagate RACT. However, the Resource Group method does provide inspiration for working with clients to involve their networks more effectively in Flexible ACT.

  8. Embedding security messages in existing processes: a pragmatic and effective approach to information security culture change

    CERN Document Server

    Lopienski, Sebastian

    Companies and organizations world-wide depend more and more on IT infrastructure and operations. Computer systems store vital information and sensitive data; computing services are essential for main business processes. This high dependency comes with a number of security risks, which have to be managed correctly on technological, organizational and human levels. Addressing the human aspects of information security often boils down just to procedures, training and awareness raising. On the other hand, employees and collaborators do not adopt security attitude and habits simply when told to do so – a real change in behaviour requires an established security culture. But how to introduce a security culture? This thesis outlines the need of developing or improving security culture, and discusses how this can be done. The proposed approach is to gradually build security knowledge and awareness, and influence behaviours. The way to achieve this is to make security communication pervasive by embedding security me...

  9. Analysis of Specific Features of International Standards of Personnel Security of an Enterprise

    Directory of Open Access Journals (Sweden)

    Otenko Iryna P.

    2014-03-01

    Full Text Available The article marks out components of personnel security of an enterprise, outlines processes of personnel management, which correspond with conditions of security of life and labour, competent, socially protected professional activity, availability of the acting system of motivation and stimulation, and possibilities for corporate conflicts resolution. The article presents basic standards, rules and legislative acts that regulate ensuring personnel security. It analyses specific features of application of standards with respect to: life security and labour protection culture at an enterprise, including managerial systems and practice, behaviour of personnel at working places and also intellectual component of personnel security, which envisages that personnel has knowledge and competences that assist in achievement of strategic goals of an enterprise.

  10. 33 CFR 105.250 - Security systems and equipment maintenance.

    Science.gov (United States)

    2010-07-01

    ... 33 Navigation and Navigable Waters 1 2010-07-01 2010-07-01 false Security systems and equipment... systems and equipment maintenance. (a) Security systems and equipment must be in good working order and... include procedures for identifying and responding to security system and equipment failures or...

  11. 33 CFR 104.260 - Security systems and equipment maintenance.

    Science.gov (United States)

    2010-07-01

    ... 33 Navigation and Navigable Waters 1 2010-07-01 2010-07-01 false Security systems and equipment... systems and equipment maintenance. (a) Security systems and equipment must be in good working order and... procedures for identifying and responding to security system and equipment failures or malfunctions. ...

  12. 77 FR 34179 - Freedom of Information Act and Privacy Act Procedures

    Science.gov (United States)

    2012-06-11

    ... disclosure in FOIA decision making. This Final Rule parallels the procedures currently used by other agencies... amendment or correction of those records, and request an accounting of disclosures of their records by SIGAR... record. 9301.14 Requests for access. 9301.15 Access to the accounting of disclosures from records. 9301...

  13. Proactive approach to Corporate Security

    CSIR Research Space (South Africa)

    Grobler, MM

    2010-05-01

    Full Text Available The best Information Security infrastructure cannot guarantee that intrusions or other malicious acts will not happen. It is necessary to know the facts and prepare beforehand knowing cyber threats and trends; knowing the broadband impact...

  14. Information Security Management System toolkit

    OpenAIRE

    Καραμανλής, Μάνος; Karamanlis, Manos

    2016-01-01

    Secure management of information is becoming critical for any organization because information is one of the most valuable assets in organization’s business operations. An Information security management system (ISMS) consists of the policies, procedures, guidelines, and associated resources and activities, collectively managed by an organization, in the pursuit of protecting its information assets. An ISMS is a systematic approach for establishing, implementing, operating, mon...

  15. Debt security market in lithuania: changes and tendencies

    OpenAIRE

    Zumaraitė, Birutė

    2007-01-01

    Security market in economically strong countries has deep developing traditions and acts strong role in financial system. Debt securities market helps to allocate the financial recourses between separate institutions. Also the strong role in financial system plays debts securities market, especially government bonds that help to form the lending resources effectively. Interest rate of government bonds is the main point, which turns rates of lending and borrowing. The incomes, which are gained...

  16. Atomic Energy Act and ordinances. 8. ed.

    International Nuclear Information System (INIS)

    Anon.

    1978-01-01

    The new issue of the text contains the Atomic Energy Act (AtG) in its new wording of the announcement of 31 Oct 76, the new wording of the ordinances put in effect in 1977: Atomic procedure ordinance (AtVfV), radiation protection ordinance (SSU), and atomic financial security ordinance (AtDeckV); furthermore the x-ray ordinance (RoeV) of 1978 in its wording which has been changed by the radiation protection ordinance. Also printed are the cost ordinance (AtKostV) of 1971, the food irradiation ordinance (LebensmBestrV) in the wording of 1975 and the medicine ordinance (ArzneimV) in the wording of 1971. An addition was made by adding to the liability laws the Paris agreement (PUE) on the liability towards third persons in the field of nuclear energy in the wording of the announcement of 5 Feb 76. (orig./HP) [de

  17. Licensing of nuclear facilities according to the Bulgarian Act on the Safe Use of Nuclear Energy

    International Nuclear Information System (INIS)

    Stoyanova-Todorova, P.

    2004-01-01

    The new Bulgarian Act on the Safe Use of Nuclear Energy /Nuclear Act/ has replaced the former Act on the Use of Nuclear Energy for Peaceful Purposes. The new Nuclear Act covers the activities involving nuclear energy and sources of ionising radiation mainly by establishing a consistent licensing regime. About 13 regulations specifying the provisions of the Nuclear Act have been recently adopted by the Council of Ministers, the most important one being the Regulation on the Procedure for Issue of Licenses and Permits for the Safe Use of Nuclear Energy. The Chairman of the Nuclear Regulatory Agency (NRA) is authorised by the law to consider any application for issue of a license or a permit under the Bulgarian Nuclear Act. The procedure starts with an application, filed with the NRA, and continues about nine months. The final decision could be for issuing of the license or permit or a refusal for issuing the claimed document. The denial must be grounded and is subject to appeal. The Nuclear Act prescribes the conditions for issuing of two types of licensing documents (authorisations): licenses and permits. From a legal point of view the two types of licensing documents have one and the same nature - they are individual administrative acts according to the Bulgarian law. That is why there is no difference between them in terms of the issuing procedure. The difference between licenses and permits could be explained as follows: while a license is issued for reiterated activities, a permit is issued for non-reoccurring activities, this division being a specific feature of the Bulgarian Nuclear Act. In the field of nuclear facilities usage only one type of license is provided for by the Nuclear Act - a license for operation of a nuclear facility unit. For the rest of the activities issuing of permits is envisaged, those permits being in compliance with the main stages of the authorisation process formulated by the IAEA, following the step-by-step approach - siting, design

  18. Legal constraints imposed on security force personnel

    International Nuclear Information System (INIS)

    Cadwell, J.J.

    1983-01-01

    It is argued that the penalty for most mistakes made by security is the payment of money by the utility. The security personnel has only to act reasonably and not in a negligent manner. Preventing of sabotage is more important than obtaining a conviction, so it is better to search and not get a conviction than it is not to search

  19. Legal constraints imposed on security force personnel

    Energy Technology Data Exchange (ETDEWEB)

    Cadwell, J.J.

    1983-01-01

    It is argued that the penalty for most mistakes made by security is the payment of money by the utility. The security personnel has only to act reasonably and not in a negligent manner. Preventing of sabotage is more important than obtaining a conviction, so it is better to search and not get a conviction than it is not to search. (DLC)

  20. S.1220: This Act may be referred to as the National Energy Security Act of 1991, introduced in the Senate of the United States, One Hundred Second Congress, First Session, June 5, 1991

    International Nuclear Information System (INIS)

    Anon.

    1991-01-01

    This bill would reduce the Nation's dependence on imported oil and provide for the energy security of the US. The contents of this bill are extensive. The Titles are as follows: Findings and purposes; Definitions; Corporate average fuel economy; Fleets and alternative fuels; Renewable energy; Energy efficiency; Oil and gas leasing in the Arctic National Wildlife Refuge; Advanced nuclear reactor commercialization; Nuclear reactor licensing; Uranium; Natural gas; Outer continental shelf; Research, development, demonstration and commercialization activities; Coal, coal technology, and electricity; Public Utility Holding Company Act reform; and Strategic petroleum reserve

  1. Measuring Stability and Security in Iraq

    National Research Council Canada - National Science Library

    2007-01-01

    This report to Congress, Measuring Stability and Security in Iraq, is submitted pursuant to Section 9010 of the Department of Defense Appropriations Act 2007, Public Law 109-289 as amended by Section...

  2. 32 CFR 505.3 - Privacy Act systems of records.

    Science.gov (United States)

    2010-07-01

    ... anticipated threats or hazards to the security or integrity of data, which could result in substantial harm... 32 National Defense 3 2010-07-01 2010-07-01 true Privacy Act systems of records. 505.3 Section 505... AND PUBLIC RELATIONS ARMY PRIVACY ACT PROGRAM § 505.3 Privacy Act systems of records. (a) Systems of...

  3. Martin Continues His Homeland Security Profession with New UASI Position

    OpenAIRE

    Issvoran, Heather

    2014-01-01

    Bruce Martin has found a second act in homeland security. The fire services veteran and college educator is now Project Manager of the Bay Area Urban Areas Security Initiative (UASI), overseeing its Chemical, Biological, Radiological, Nuclear Explosives (CBRNE) program. Martin is a 2010 master’s degree graduate of the Naval Postgraduate School Center for Homeland Defense and Security.

  4. 46 CFR 296.40 - Billing procedures.

    Science.gov (United States)

    2010-10-01

    ... OPERATORS MARITIME SECURITY PROGRAM (MSP) Billing and Payment Procedures § 296.40 Billing procedures. Submission of voucher. For contractors operating under more than one MSP Operating Agreement, the contractor may submit a single monthly voucher applicable to all its MSP Operating Agreements. Each voucher...

  5. 76 FR 27642 - Department of Homeland Security; Transfer of Data

    Science.gov (United States)

    2011-05-12

    ... Subjects Environmental protection, Business and industry, Government property, Security measures. Dated... Security; Transfer of Data AGENCY: Environmental Protection Agency (EPA). ACTION: Notice. SUMMARY: This... Cosmetic Act (FFDCA), including information that may have been claimed as Confidential Business Information...

  6. 17 CFR 274.5 - Form N-5, for registration statement of small business investment company under the Securities...

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 3 2010-04-01 2010-04-01 false Form N-5, for registration statement of small business investment company under the Securities Act of 1933 and the Investment Company...-5, for registration statement of small business investment company under the Securities Act of 1933...

  7. Nuclear Installations Act 1965

    International Nuclear Information System (INIS)

    1965-01-01

    This Act governs all activities related to nuclear installations in the United Kingdom. It provides for the licensing procedure for nuclear installations, the duties of licensees, the competent authorities and carriers of nuclear material in respect of nuclear occurrences, as well as for the system of third party liability and compensation for nuclear damage. The Act repeals the Nuclear Installations (Licensing and Insurance) Act 1959 and the Nuclear Installations (Amendment Act) 1965 except for its Section 17(2). (NEA) [fr

  8. Characteristics of Mobile Payment Procedures

    OpenAIRE

    Kreyer, Nina; Pousttchi, Key; Turowski, Klaus

    2002-01-01

    Companies are not going to invest into the development of innovative applications or services unless these can be charged for appropriately. Thus, the existence of standardized and widely accepted mobile payment procedures is crucial for successful business-to-customer mobile commerce. The acceptance of mobile payment procedures depends on costs, security and convenience issues. For the latter, it is important that a procedure can be used over the different payment scenarios mobile commerce, ...

  9. 12 CFR 615.5451 - Book-entry and definitive securities.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 6 2010-01-01 2010-01-01 false Book-entry and definitive securities. 615.5451... AFFAIRS, LOAN POLICIES AND OPERATIONS, AND FUNDING OPERATIONS Book-Entry Procedures for Farm Credit Securities § 615.5451 Book-entry and definitive securities. Subject to subpart C of this part: (a) Farm...

  10. 18 CFR 301.3 - Filing procedures.

    Science.gov (United States)

    2010-04-01

    ... FOR SALES FROM UTILITIES TO BONNEVILLE POWER ADMINISTRATION UNDER NORTHWEST POWER ACT § 301.3 Filing procedures. (a) Bonneville's ASC review procedures. The procedures established by Bonneville's Administrator... Bonneville's ASC review procedures. (b) Exchange Period. The Exchange Period will be equal to the term of...

  11. 31 CFR 1.32 - Use and disclosure of social security numbers.

    Science.gov (United States)

    2010-07-01

    ... OF RECORDS Privacy Act § 1.32 Use and disclosure of social security numbers. (a) In general. An... such individual's refusal to disclose his social security number. (b) Exceptions. The provisions of... Federal statute, or (2) The disclosure of a social security number to any Federal, State, or local agency...

  12. The National Security Education Program and Its Service Requirement: An Exploratory Study of What Areas of Government and for What Duration National Security Education Program Recipients Have Worked

    Science.gov (United States)

    Comp, David J.

    2013-01-01

    The National Security Education Program, established under the National Security Education Act of 1991, has had a post-funding service requirement in the Federal Government for undergraduate scholarship and graduate fellowship recipients since its inception. The service requirement, along with the concern that the National Security Education…

  13. 76 FR 49698 - Covered Securities Pursuant to Section 18 of the Securities Act of 1933

    Science.gov (United States)

    2011-08-11

    ... listed on the Nasdaq Capital Market (``NCM'') as Covered Securities for purposes of Section 18(b) of the... posed above, commenters are welcome to offer their views on any other matter raised by the proposed..., competition and capital formation. We have considered, and discuss below, the effects of the proposed...

  14. 8 CFR 270.2 - Enforcement procedures.

    Science.gov (United States)

    2010-01-01

    ... Aliens and Nationality DEPARTMENT OF HOMELAND SECURITY IMMIGRATION REGULATIONS PENALTIES FOR DOCUMENT FRAUD § 270.2 Enforcement procedures. (a) Procedures for the filing of complaints. Any person or entity... charges for document fraud committed by refugees at the time of entry. The Service shall not issue a...

  15. 77 FR 61275 - Privacy Act of 1974: Implementation

    Science.gov (United States)

    2012-10-09

    ... (FBI) Privacy Act system of records titled FBI Data Warehouse System, JUSTICE/FBI- 022. This system is...)(G), (H), and (I), (5), and (8); (f); and (g) of the Privacy Act: (1) FBI Data Warehouse System... security; disclose information that would constitute an unwarranted invasion of another's personal privacy...

  16. DOE assessment guide for safeguards and security

    International Nuclear Information System (INIS)

    Bennett, C.A.; Christorpherson, W.E.; Clark, R.J.; Martin, F.; Hodges, Jr.

    1978-04-01

    DOE operations are periodically assessed to assure that special nuclear material, restricted data, and other classified information and DOE facilities are executed toward continuing the effectiveness of the International Atomic Energy Agency safeguards. A guide to describe the philosophy and mechanisms through which these assessments are conducted is presented. The assessment program is concerned with all contractor, field office, and Headquarters activities which are designed to assure that safeguards and security objectives are reached by contractors at DOE facilities and operations. The guide takes into account the interlocking relationship between many of the elements of an effective safeguards and security program. Personnel clearance programs are a part of protecting classified information as well as nuclear materials. Barriers that prevent or limit access may contribute to preventing theft of government property as well as protecting against sabotage. Procedures for control and surveillance need to be integrated with both information systems and procedures for mass balance accounting. Wherever possible, assessment procedures have been designed to perform integrated inspection, evaluation, and follow-up for the safeguards and security program

  17. 76 FR 66637 - Prohibited Transaction Exemption Procedures; Employee Benefit Plans

    Science.gov (United States)

    2011-10-27

    ... DEPARTMENT OF LABOR Employee Benefits Security Administration 29 CFR Part 2570 RIN 1210-AB49 Prohibited Transaction Exemption Procedures; Employee Benefit Plans AGENCY: Employee Benefits Security... Determinations, Employee Benefits Security Administration, Room N-5700, U.S. Department of Labor, Washington, DC...

  18. 76 FR 46907 - Ammonium Nitrate Security Program

    Science.gov (United States)

    2011-08-03

    ... Maritime Transportation Security Act NAICS North American Industrial Classification System NPRM Notice of.... Commenters noted, for example, that equipment used for transporting bulk ammonium nitrate, such as hoppers...

  19. A Call for National Security System Transformation

    Science.gov (United States)

    2012-06-01

    Gabriel Marcella . Carlisle, PA: Strategic Studies Institute, U.S. Army War College, 2008. Fox News Corporation. “Last American Troops Leave Iraq...by Gabriel Marcella . Carlisle, PA: Strategic Studies Institute, U.S. Army War College, 2008. Stewart, Douglas. “Constructing the Iron Cage: The...1947 National Security Act.” In Affairs of State: The Interagency and National Security. Edited by Gabriel Marcella . Carlisle, PA: Strategic

  20. 76 FR 37632 - Addition of Certain Persons on the Entity List: Addition of Persons Acting Contrary to the...

    Science.gov (United States)

    2011-06-28

    ... to the National Security or Foreign Policy Interests of the United States AGENCY: Bureau of Industry.... Government to be acting contrary to the national security or foreign policy interests of the United States... security or foreign policy interests of the United States, and those acting on behalf of such entities...

  1. 77 FR 23114 - Addition of Certain Persons on the Entity List: Addition of Persons Acting Contrary to the...

    Science.gov (United States)

    2012-04-18

    ... to the National Security or Foreign Policy Interests of the United States AGENCY: Bureau of Industry... acting contrary to the national security or foreign policy interests of the United States) of the EAR... national security or foreign policy interests of the United States and those acting on behalf of such...

  2. Atomic Energy Act 1989

    International Nuclear Information System (INIS)

    1989-05-01

    This Act, which entered into force on 1 september 1989, contains a series of provisions dealing with different subjects: increase of public financing for British Nuclear Fuels plc, amendment of the Nuclear Installations Act 1965 regarding the powers of the Health and Safety Executive to recover expenses directly from nuclear operators and obligation of the UKAEA to take out insurance or other financial security to cover its liability and finally, measures to enable the UK to ratify the IAEA Convention on Assistance in Case of a Nuclear Accident or Radiological Emergency [fr

  3. Introduction to Hardware Security and Trust

    CERN Document Server

    Wang, Cliff

    2012-01-01

    The emergence of a globalized, horizontal semiconductor business model raises a set of concerns involving the security and trust of the information systems on which modern society is increasingly reliant for mission-critical functionality. Hardware-oriented security and trust issues span a broad range including threats related to the malicious insertion of Trojan circuits designed, e.g.,to act as a ‘kill switch’ to disable a chip, to integrated circuit (IC) piracy,and to attacks designed to extract encryption keys and IP from a chip. This book provides the foundations for understanding hardware security and trust, which have become major concerns for national security over the past decade.  Coverage includes security and trust issues in all types of electronic devices and systems such as ASICs, COTS, FPGAs, microprocessors/DSPs, and embedded systems.  This serves as an invaluable reference to the state-of-the-art research that is of critical significance to the security of,and trust in, modern society�...

  4. 77 FR 25721 - National Maritime Security Advisory Committee; Meeting

    Science.gov (United States)

    2012-05-01

    ... meeting will be closed to the public. (2) Global Supply Chain Security Initiative. Per the SAFE Port Act (Pub. L. 109-347) the Coast Guard consults with the NMSAC on the Global Supply Chain Security... submitting comments. Mail: Docket Management Facility (M-30), U.S. Department of Transportation, West...

  5. 76 FR 78977 - Real Estate Settlement Procedures Act (Regulation X)

    Science.gov (United States)

    2011-12-20

    ... 1061 of the Dodd-Frank Act transferred to the Bureau all of the HUD Secretary's consumer protection... a ``creditor'', as defined in section 103(g) of the Consumer Credit Protection Act (15 U.S.C. 1602(g... Vol. 76 Tuesday, No. 244 December 20, 2011 Part II Bureau of Consumer Financial Protection 12 CFR...

  6. 33 CFR 106.205 - Company Security Officer (CSO).

    Science.gov (United States)

    2010-07-01

    ... TWIC. (b) Qualifications. The CSO must have general knowledge, through training or equivalent job...) Methods of conducting audits, inspection, control, and monitoring; and (7) Techniques for security training and education, including security measures and procedures. (c) In addition to the knowledge and...

  7. 6 CFR 25.6 - Procedures for designation of qualified anti-terrorism technologies.

    Science.gov (United States)

    2010-01-01

    ...-terrorism technologies. 25.6 Section 25.6 Domestic Security DEPARTMENT OF HOMELAND SECURITY, OFFICE OF THE SECRETARY REGULATIONS TO SUPPORT ANTI-TERRORISM BY FOSTERING EFFECTIVE TECHNOLOGIES § 25.6 Procedures for designation of qualified anti-terrorism technologies. (a) Application Procedure. Any person, firm or other...

  8. Maritime supply chain security: navigating through a sea of compliance requirements

    CSIR Research Space (South Africa)

    Maspero, EL

    2008-11-01

    Full Text Available MTSA Maritime Transportation Security Act RFID Radio Frequency Identification SAFE Security and Accountability For Every port SOLAS Safety Of Life At Sea SST Smart and Secure Tradelane UNCTAD United Nations Conference on Trade and Development... for increased security within maritime shipping and so the SOLAS (the Safety of Lives at Sea) Convention Chapter 11 was amended to provide for the inclusion of the International Ships and Port Facilities Security Code (ISPS Code), which was internationally...

  9. The Radiation Protection Act

    International Nuclear Information System (INIS)

    Persson, L.

    1989-01-01

    The new Radiation Protection Act (1988:220) entered into force in Sweden on July 1st, 1988. This book presents the Act as well as certain regulations connected to it. As previously, the main responsibility for public radiation protection will rest with one central radiation protection authority. According to the 1988 Act, the general obligations with regard to radiation protection will place a greater responsibility than in the past on persons carrying out activities involving radiation. Under the act, it is possible to adjust the licensing and supervisory procedures to the level of danger of the radiation source and the need for adequate competence, etc. The Act recognises standardised approval procedures combined with technical regulations for areas where the risks are well known. The Act contains several rules providing for more effective supervision. The supervising authority may in particular decide on the necessary regulations and prohibitions for each individual case. The possibilities of using penal provisions have been extended and a rule on the mandatory execution of orders has been introduced. The Ordinance on Radiation Protection (1988:293) designates the National Institute of Radiation Protection (SSI) as the central authority referred to in the Radiation Protection Act. The book also gives a historic review of radiation protection laws in Sweden, lists regulations issued by SSI and presents explanations of radiation effects and international norms in the area. (author)

  10. Development on Guidance of Cyber Security Exercise for the Nuclear Facilities

    Energy Technology Data Exchange (ETDEWEB)

    Kim, Hyundoo [Korea Institute of Nuclear Nonproliferation and Control, Daejeon (Korea, Republic of)

    2016-10-15

    Cyber threats and attacks are increasing rapidly against infrastructure including energy and utilities industry over the world. Because of lack of human resource and incident response system to prevent or defend increased cyber threats, many governments and major national infrastructures perform cyber security exercises to improve capabilities of cyber security incident response. Accordingly there are exponential growth in the number of cyber security exercises over the past decade with the trend expecting to accelerate in the coming years. Even though there were many cyber security exercises in the Nuclear Facilities, this exercise was first which focused on mitigation and recovery of the system of the Nuclear Facility against cyber incident. So many insufficient items were deduced such as absence of a procedure for mitigation and recovery of cyber incident. These procedures should be developed and established through 3rd phase of Cyber Security Plan (CSP) and other technical complement actions under regulatory body’s guidance. Also developed and existed procedures should be regularly performed to make cyber incident response team and related people rapidly response against cyber incident through exercises or other training. The insufficient items come from the exercise should be reflected to developed and existed procedures by periods.

  11. Development on Guidance of Cyber Security Exercise for the Nuclear Facilities

    International Nuclear Information System (INIS)

    Kim, Hyundoo

    2016-01-01

    Cyber threats and attacks are increasing rapidly against infrastructure including energy and utilities industry over the world. Because of lack of human resource and incident response system to prevent or defend increased cyber threats, many governments and major national infrastructures perform cyber security exercises to improve capabilities of cyber security incident response. Accordingly there are exponential growth in the number of cyber security exercises over the past decade with the trend expecting to accelerate in the coming years. Even though there were many cyber security exercises in the Nuclear Facilities, this exercise was first which focused on mitigation and recovery of the system of the Nuclear Facility against cyber incident. So many insufficient items were deduced such as absence of a procedure for mitigation and recovery of cyber incident. These procedures should be developed and established through 3rd phase of Cyber Security Plan (CSP) and other technical complement actions under regulatory body’s guidance. Also developed and existed procedures should be regularly performed to make cyber incident response team and related people rapidly response against cyber incident through exercises or other training. The insufficient items come from the exercise should be reflected to developed and existed procedures by periods

  12. How to implement security controls for an information security program at CBRN facilities

    International Nuclear Information System (INIS)

    Lenaeus, Joseph D.; O'Neil, Lori Ross; Leitch, Rosalyn M.; Glantz, Clifford S.; Landine, Guy P.; Bryant, Janet L.; Lewis, John; Mathers, Gemma; Rodger, Robert; Johnson, Christopher

    2015-01-01

    This document was prepared by PNNL within the framework of Project 19 of the European Union Chemical Biological Radiological and Nuclear Risk Mitigation Centres of Excellence Initiative entitled, ''Development of procedures and guidelines to create and improve secure information management systems and data exchange mechanisms for CBRN materials under regulatory control.'' It provides management and workers at CBRN facilities, parent organization managers responsible for those facilities, and regulatory agencies (governmental and nongovernmental) with guidance on the best practices for protecting information security. The security mitigation approaches presented in this document were chosen because they present generally accepted guidance in an easy-to-understand manner, making it easier for facility personnel to grasp key concepts and envision how security controls could be implemented by the facility. This guidance is presented from a risk management perspective.

  13. How to implement security controls for an information security program at CBRN facilities

    Energy Technology Data Exchange (ETDEWEB)

    Lenaeus, Joseph D. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); O' Neil, Lori Ross [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Leitch, Rosalyn M. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Glantz, Clifford S. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Landine, Guy P. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Bryant, Janet L. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Lewis, John [National Nuclear Lab., Workington (United Kingdom); Mathers, Gemma [National Nuclear Lab., Workington (United Kingdom); Rodger, Robert [National Nuclear Lab., Workington (United Kingdom); Johnson, Christopher [National Nuclear Lab., Workington (United Kingdom)

    2015-12-01

    This document was prepared by PNNL within the framework of Project 19 of the European Union Chemical Biological Radiological and Nuclear Risk Mitigation Centres of Excellence Initiative entitled, ''Development of procedures and guidelines to create and improve secure information management systems and data exchange mechanisms for CBRN materials under regulatory control.'' It provides management and workers at CBRN facilities, parent organization managers responsible for those facilities, and regulatory agencies (governmental and nongovernmental) with guidance on the best practices for protecting information security. The security mitigation approaches presented in this document were chosen because they present generally accepted guidance in an easy-to-understand manner, making it easier for facility personnel to grasp key concepts and envision how security controls could be implemented by the facility. This guidance is presented from a risk management perspective.

  14. Beyond Measure: New Approaches to Analyzing Congressional Oversight of Homeland Security

    Science.gov (United States)

    2015-03-01

    published books and peer reviewed journal articles. The Congressional Research Service being the key source on congressional procedure and theory ...Transportation Committee 1 Senate Homeland Security & Governmental Affairs Committee 15 Senate Small Business & Entrepreneurship 1 Senate Special...military contracting procedures in a war zone are not necessarily oversight of national security functions, reviews of FEMA contracting practices

  15. Australian Experience in Implementing Transport Safety Regulations and Transport Security Recommendations

    International Nuclear Information System (INIS)

    Sarkar, S.

    2016-01-01

    Australian transport safety and security regulatory framework is governed by Commonwealth, State and Territory legislations. There are eleven competent authorities in Australia that includes three Commonwealth authorities, six states and two territory authorities. IAEA Regulations for Safe Transport of Radioactive Material (TS-R-1, 2005 edition) is applied through Australian Radiation Protection and Nuclear Safety Agency (ARPANSA) Code of Practice for Transport of Radioactive Material 2008 by road, rail and waterways not covered by marine legislations. All states and territories apply this Transport Code through their regulatory system. For air transport, the Civil Aviation Act 1988 adopts the requirements of the ICAO Technical Instructions for the Safe Transport of Dangerous Goods by Air DOC 9284, which also adopts TS-R-1. The security of radioactive material in air transport is achieved via the Aviation Transport Security Act 2004. For sea transport Australian Marine Order 41 applies the requirements of IMDG (International Maritime Dangerous Goods) Code which also adopts TS-R-1. The security of radioactive material (nuclear material) is governed by two Commonwealth Agencies namely, ARPANSA and ASNO (Australian Safeguards and Non-proliferation Office) . ARPANSA regulates the security of radioactive sources through ARPANSA Code of Practice for the Security of Radioactive Sources 2007 which is based on the IAEA Draft Security Series. ASNO regulates security of nuclear material including U, Th and Pu through the Nuclear Non-Proliferation (Safeguards) Act, and the object of which is to give effect to certain obligations that Australia has as a party to the NPT, Australia’s safeguards agreement with the IAEA, and other bilateral safeguards agreements and certain obligations that Australia has as a party to the Convention for the Physical Protection of Nuclear Materials (CPPNM). This paper presents the effectiveness of regulatory approaches for safe and secure

  16. Security culture for nuclear facilities

    Science.gov (United States)

    Gupta, Deeksha; Bajramovic, Edita

    2017-01-01

    Natural radioactive elements are part of our environment and radioactivity is a natural phenomenon. There are numerous beneficial applications of radioactive elements (radioisotopes) and radiation, starting from power generation to usages in medical, industrial and agriculture applications. But the risk of radiation exposure is always attached to operational workers, the public and the environment. Hence, this risk has to be assessed and controlled. The main goal of safety and security measures is to protect human life, health, and the environment. Currently, nuclear security considerations became essential along with nuclear safety as nuclear facilities are facing rapidly increase in cybersecurity risks. Therefore, prevention and adequate protection of nuclear facilities from cyberattacks is the major task. Historically, nuclear safety is well defined by IAEA guidelines while nuclear security is just gradually being addressed by some new guidance, especially the IAEA Nuclear Security Series (NSS), IEC 62645 and some national regulations. At the overall level, IAEA NSS 7 describes nuclear security as deterrence and detection of, and response to, theft, sabotage, unauthorized access, illegal transfer or other malicious acts involving nuclear, other radioactive substances and their associated facilities. Nuclear security should be included throughout nuclear facilities. Proper implementation of a nuclear security culture leads to staff vigilance and a high level of security posture. Nuclear security also depends on policy makers, regulators, managers, individual employees and members of public. Therefore, proper education and security awareness are essential in keeping nuclear facilities safe and secure.

  17. 29 CFR 71.12 - Use and collection of social security numbers.

    Science.gov (United States)

    2010-07-01

    ... 29 Labor 1 2010-07-01 2010-07-01 true Use and collection of social security numbers. 71.12 Section... UNDER THE PRIVACY ACT OF 1974 General § 71.12 Use and collection of social security numbers. (a) Each component unit that requests an individual to disclose his social security account number shall provide the...

  18. Management of information security risks in a federal public institution: a case study

    Directory of Open Access Journals (Sweden)

    Jackson Gomes Soares Souza

    2016-11-01

    Full Text Available Public institutions bound to the Brazilian federal public sector must apply security measures, policies, procedures and guidelines as information assets protection measures. This case study sought to determine whether the management of information security risks is applied in a federal public institution according to Information Technology (I.T. managers perceptions and the results expose the importance of the roles played by people, responsibilities, policies, standards, procedures and their implementation aiming greater control of information security risks and opportunities related to information technology security.

  19. 17 CFR 239.41 - Form F-80, for registration under the Securities Act of 1933 of securities of certain Canadian...

    Science.gov (United States)

    2010-04-01

    ... completed fiscal years immediately prior to the business combination, when combined with the listing history... offers or a business combination. 239.41 Section 239.41 Commodity and Securities Exchanges SECURITIES AND... issuers to be issued in exchange offers or a business combination. (a) Form F-80 may be used for...

  20. 17 CFR 239.38 - Form F-8, for registration under the Securities Act of 1933 of securities of certain Canadian...

    Science.gov (United States)

    2010-04-01

    ... completed fiscal years immediately prior to the business combination, when combined with the listing history... offers or a business combination. 239.38 Section 239.38 Commodity and Securities Exchanges SECURITIES AND... issuers to be issued in exchange offers or a business combination. (a) Form F-8 may be used for...

  1. 75 FR 53262 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2010-08-31

    ... a new Privacy Act system of records, JUSTICE/FBI- 021, the Data Integration and Visualization System... provisions of the Privacy Act in order to avoid interference with the national security and criminal law...)(G), (H) and (I); (e)(5) and (8); (f) and (g) of the Privacy Act: (1) Data Integration and...

  2. System security in the space flight operations center

    Science.gov (United States)

    Wagner, David A.

    1988-01-01

    The Space Flight Operations Center is a networked system of workstation-class computers that will provide ground support for NASA's next generation of deep-space missions. The author recounts the development of the SFOC system security policy and discusses the various management and technology issues involved. Particular attention is given to risk assessment, security plan development, security implications of design requirements, automatic safeguards, and procedural safeguards.

  3. EFFICIENCY INDICATORS INFORMATION MANAGEMENT IN INTEGRATED SECURITY SYSTEMS

    Directory of Open Access Journals (Sweden)

    N. S. Rodionova

    2014-01-01

    Full Text Available Summary. Introduction of information technology to improve the efficiency of security activity leads to the need to consider a number of negative factors associated with in consequence of the use of these technologies as a key element of modern security systems. One of the most notable factor is the exposure to information processes in protection systems security threats. This largely relates to integrated security systems (ISS is the system of protection with the highest level of informatization security functions. Significant damage to protected objects that they could potentially incur as a result of abnormal operation ISS, puts a very actual problem of assessing factors that reduce the efficiency of the ISS to justify the ways and methods to improve it. Because of the nature of threats and blocking distortion of information in the ISS of interest are: the volume undistorted ISF working environment, as a characteristic of data integrity; time access to information as a feature of its availability. This in turn leads to the need to use these parameters as the performance characteristics of information processes in the ISS - the completeness and timeliness of information processing. The article proposes performance indicators of information processes in integrated security systems in terms of optimal control procedures to protect information from unauthorized access. Set the considered parameters allows to conduct comprehensive security analysis of integrated security systems, and to provide recommendations to improve the management of information security procedures in them.

  4. 12 CFR 1204.9 - Does FHFA collect and use Social Security numbers?

    Science.gov (United States)

    2010-01-01

    ... OPERATIONS PRIVACY ACT IMPLEMENTATION § 1204.9 Does FHFA collect and use Social Security numbers? FHFA collects Social Security numbers only when it is necessary and authorized. At least annually, the Privacy... of refusing to provide their Social Security numbers, unless the collection is authorized either by a...

  5. 17 CFR 240.15a-1 - Securities activities of OTC derivatives dealers.

    Science.gov (United States)

    2010-04-01

    ... options, forwards, futures, swap agreements, or collars involving currencies, interest or other rates... derivatives dealers. 240.15a-1 Section 240.15a-1 Commodity and Securities Exchanges SECURITIES AND EXCHANGE... Under the Securities Exchange Act of 1934 Exemption of Certain Otc Derivatives Dealers § 240.15a-1...

  6. 76 FR 35050 - Privacy Act of 1974: New System of Records

    Science.gov (United States)

    2011-06-15

    .../Central-15, Health Claims Data Warehouse, to its inventory of records systems subject to the Privacy Act.... The data warehouse will be fully compliant with all applicable provisions of the Privacy Act, Health... fully compliant with all applicable provisions of the Privacy Act, Federal Information Security...

  7. Technologies to counter aviation security threats

    Science.gov (United States)

    Karoly, Steve

    2017-11-01

    The Aviation and Transportation Security Act (ATSA) makes TSA responsible for security in all modes of transportation, and requires that TSA assess threats to transportation, enforce security-related regulations and requirements, and ensure the adequacy of security measures at airports and other transportation facilities. Today, TSA faces a significant challenge and must address a wide range of commercial, military grade, and homemade explosives and these can be presented in an infinite number of configurations and from multiple vectors. TSA screens 2 million passengers and crew, and screens almost 5 million carry-on items and 1.2 million checked bags daily. As TSA explores new technologies for improving efficiency and security, those on the forefront of research and development can help identify unique and advanced methods to combat terrorism. Research and Development (R&D) drives the development of future technology investments that can address an evolving adversary and aviation threat. The goal is to rethink the aviation security regime in its entirety, and rather than focusing security at particular points in the enterprise, distribute security from the time a reservation is made to the time a passenger boards the aircraft. The ultimate objective is to reengineer aviation security from top to bottom with a continued focus on increasing security throughout the system.

  8. Revising the security organisation at Forsmark NPP - A case study from the point of view of the operator and the regulatory and supervisory authority

    International Nuclear Information System (INIS)

    Roeden, B.; Strandberg, L.; Isaksson, S.

    2001-01-01

    deviated after a couple of years. The security organisation has improved in performance regarding handling of technical malfunctions. There is a Supervisor for Security on duty 24 hours per day. The standard of the written operational procedures for use of the Security Organisation has improved significantly. Both SKI and the FKA Power Company identified problems with the implementation of the new organisation. This led to measures aiming at solving the problems some of which were successful and others that were not. Inspection of the security at Forsmark NPP At the end of 1999 it was clear to SKI that a major inspection had to be carried out in order to evaluate the function of the security at Forsmark NPP. The inspection was to focus on the physical protection of Forsmark NPP with a specific focus on the abilities of the security guards to act in accordance with the SKI regulations. Result of inspection and decisions taken by SKI The inspection in January 2000 resulted in severe criticism of the physical protection at Forsmark NPP in the following two areas: Protection of the perimeter, both technical shortcomings and the ability of the security guards to act promptly; Attitudes of Security Guards, Shift supervisors and operating personnel. This included also lack of repetitive training and exercises for involved personnel SKI decided in May 2000 that the FKA Power Company, as a condition for continued operation of the Forsmark NPP after the 30 June 2001, should take corrective actions in addition to immediate compensatory measures to ensure that the physical protection would be in compliance with national regulations. Dialog between FKA Power company and SKI Immediate actions and an ambitious and extensive plan of measures to improve the physical protection at Forsmark NPP followed the decision by SKI. Furthermore FKA Power Company has submitted a number of reports to SKI on the progress of the implementation of the measures to improve the physical protection. In

  9. Protection of data carriers using secure optical codes

    Science.gov (United States)

    Peters, John A.; Schilling, Andreas; Staub, René; Tompkin, Wayne R.

    2006-02-01

    Smartcard technologies, combined with biometric-enabled access control systems, are required for many high-security government ID card programs. However, recent field trials with some of the most secure biometric systems have indicated that smartcards are still vulnerable to well equipped and highly motivated counterfeiters. In this paper, we present the Kinegram Secure Memory Technology which not only provides a first-level visual verification procedure, but also reinforces the existing chip-based security measures. This security concept involves the use of securely-coded data (stored in an optically variable device) which communicates with the encoded hashed information stored in the chip memory via a smartcard reader device.

  10. Maritime Security Fleet: Factors to Consider before Deciding to Select Participants Competitively

    National Research Council Canada - National Science Library

    1997-01-01

    The Maritime Security Act established the Maritime Security Fleet (MSF) program, authorizing MARAD to enter into agreements with maritime shipping companies to provide DOD access to commercial vessels operating under U.S...

  11. 78 FR 9749 - Notice of Sunshine Act Meeting

    Science.gov (United States)

    2013-02-11

    ... to the provisions of the Government in the Sunshine Act, Public Law 94-409, that the Securities and... to approve the 2013 budget of the Public Company Accounting Oversight Board and will consider the related annual accounting support fee for the Board under Section 109 of the Sarbanes-Oxley Act of 2002...

  12. 48 CFR 225.872-7 - Industrial security for qualifying countries.

    Science.gov (United States)

    2010-10-01

    ... 48 Federal Acquisition Regulations System 3 2010-10-01 2010-10-01 false Industrial security for... Agreements and Coordination 225.872-7 Industrial security for qualifying countries. The required procedures... qualifying country sources are in the DoD Industrial Security Regulation DoD 5220.22-R (implemented for the...

  13. A Learning-Based Approach to Reactive Security

    Science.gov (United States)

    Barth, Adam; Rubinstein, Benjamin I. P.; Sundararajan, Mukund; Mitchell, John C.; Song, Dawn; Bartlett, Peter L.

    Despite the conventional wisdom that proactive security is superior to reactive security, we show that reactive security can be competitive with proactive security as long as the reactive defender learns from past attacks instead of myopically overreacting to the last attack. Our game-theoretic model follows common practice in the security literature by making worst-case assumptions about the attacker: we grant the attacker complete knowledge of the defender's strategy and do not require the attacker to act rationally. In this model, we bound the competitive ratio between a reactive defense algorithm (which is inspired by online learning theory) and the best fixed proactive defense. Additionally, we show that, unlike proactive defenses, this reactive strategy is robust to a lack of information about the attacker's incentives and knowledge.

  14. Flexible ACT & Resource-group ACT: Different Working Procedures Which Can Supplement and Strengthen Each Other. A Response#

    Science.gov (United States)

    van Veldhuizen, Remmers; Delespaul, Philippe; Kroon, Hans; Mulder, Niels

    2015-01-01

    This article is a response to Nordén and Norlander’s ‘Absence of Positive Results for Flexible Assertive Community Treatment. What is the next approach?’[1], in which they assert that ‘at present [there is] no evidence for Flexible ACT and… that RACT might be able to provide new impulses and new vitality to the treatment mode of ACT’. We question their analyses and conclusions. We clarify Flexible ACT, referring to the Flexible Assertive Community Treatment Manual (van Veldhuizen, 2013) [2] to rectify misconceptions. We discuss Nordén and Norlander’s interpretation of research on Flexible ACT. The fact that too little research has been done and that there are insufficient positive results cannot serve as a reason to propagate RACT. However, the Resource Group method does provide inspiration for working with clients to involve their networks more effectively in Flexible ACT. PMID:25767558

  15. Procedures for ground-water investigations

    International Nuclear Information System (INIS)

    1989-09-01

    This manual was developed by the Pacific Northwest Laboratory (PNL) to document the procedures used to carry out and control the technical aspects of ground-water investigations at the PNL. Ground-water investigations are carried out to fulfill the requirements for the US Department of Energy (DOE) to meet the requirements of DOE Orders. Investigations are also performed for various clients to meet the requirements of the Resource Conservation and Recovery Act of 1976 (RCRA) and the Comprehensive Environmental Response, Compensation and Liability Act of 1980 (CERCLA). National standards including procedures published by the American Society for Testing and Materials (ASTM) and the US Geological Survey were utilized in developing the procedures contained in this manual

  16. 21 CFR 1309.71 - General security requirements.

    Science.gov (United States)

    2010-04-01

    ... I chemicals handled; (2) The location of the premises and the relationship such location bears on... employees having access to List I chemicals; (7) The procedures for handling business guests, visitors... materials and plans regarding the proposed security controls and procedures either to the Special Agent in...

  17. 17 CFR 170.10 - Proficiency examinations (sections 4p and 17(p) of the Act).

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 1 2010-04-01 2010-04-01 false Proficiency examinations (sections 4p and 17(p) of the Act). 170.10 Section 170.10 Commodity and Securities Exchanges COMMODITY... examinations (sections 4p and 17(p) of the Act). A futures association may prescribe different training...

  18. 77 FR 1076 - National Maritime Security Advisory Committee; Meeting

    Science.gov (United States)

    2012-01-09

    ... associated with updates to MTSA; (2) Global Supply Chain Security Initiative. Per the SAFE Port Act (Pub. L. 109-347) NMSAC continues to be consulted in regards to the Global Supply Chain Security Initiative... Management Facility (M-30), U.S. Department of Transportation, West Building Ground Floor, Room W12-140, 1200...

  19. Report: Fiscal Year 2006 Federal Information Security Management Act Report Status of EPA’s Computer Security Program

    Science.gov (United States)

    Report #2006-S-00008, September 25, 2006. Although the Agency has made substantial progress to improve its security program, the OIG identified weaknesses in the Agency’s incident reporting practices.

  20. Federal Information Security and Data Breach Notification Laws

    Science.gov (United States)

    2009-01-29

    The following report describes information security and data breach notification requirements included in the Privacy Act, the Federal Information...information for unauthorized purposes. Data breach notification laws typically require covered entities to implement a breach notification policy, and...Feinstein), S. 495 (Leahy), and S. 1178 (Inouye)--were reported favorably out of Senate committees. Those bills include information security and data

  1. Securing Resources in Collaborative Environments: A Peer-to-peerApproach

    Energy Technology Data Exchange (ETDEWEB)

    Berket, Karlo; Essiari, Abdelilah; Thompson, Mary R.

    2005-09-19

    We have developed a security model that facilitates control of resources by autonomous peers who act on behalf of collaborating users. This model allows a gradual build-up of trust. It enables secure interactions among users that do not necessarily know each other and allows them to build trust over the course of their collaboration. This paper describes various aspects of our security model and describes an architecture that implements this model to provide security in pure peer-to-peer environments.

  2. 77 FR 48984 - Privacy Act of 1974; System of Records Notice

    Science.gov (United States)

    2012-08-15

    ... Privacy Act systems, to facilitate their ability to respond to data security breach incidents (see OMB... DEPARTMENT OF HEALTH AND HUMAN SERVICES Privacy Act of 1974; System of Records Notice AGENCY...: In accordance with the requirements of the Privacy Act of 1974, HHS gives notice of a proposed...

  3. Security Components of Globalization

    Directory of Open Access Journals (Sweden)

    Florin Iftode

    2015-05-01

    Full Text Available The objective of this paper is our intention to present what are the main connections between globalization and international security. In terms of global security we can perceive the globalization as a process by which global state is represented by the UN, with a single world system, represented by major security organizations and with global effects. We will present from the beginning the main theoretical aspects that define the phenomenon of globalization, and then our contribution in assessing the implications of this phenomenon on the regional and global security. The results of our research are materialized in the last part of the paper. They emphasize the personal assessments on how the phenomenon of globalization has direct effect on global security. When talking about government, we think of norms, rules and decisionmaking procedures in the management of international life. The value that we add to the new scientific interpretation of the definition of globalization is represented, primarily, by the valuable bibliographic used resources and the original approach on the concept that refers to the links between globalization and security. This article may be, at any time, a starting point in an interesting research direction in the field of global security.

  4. Security Considerations and Recommendations in Computer-Based Testing

    Directory of Open Access Journals (Sweden)

    Saleh M. Al-Saleem

    2014-01-01

    Full Text Available Many organizations and institutions around the globe are moving or planning to move their paper-and-pencil based testing to computer-based testing (CBT. However, this conversion will not be the best option for all kinds of exams and it will require significant resources. These resources may include the preparation of item banks, methods for test delivery, procedures for test administration, and last but not least test security. Security aspects may include but are not limited to the identification and authentication of examinee, the risks that are associated with cheating on the exam, and the procedures related to test delivery to the examinee. This paper will mainly investigate the security considerations associated with CBT and will provide some recommendations for the security of these kinds of tests. We will also propose a palm-based biometric authentication system incorporated with basic authentication system (username/password in order to check the identity and authenticity of the examinee.

  5. Security considerations and recommendations in computer-based testing.

    Science.gov (United States)

    Al-Saleem, Saleh M; Ullah, Hanif

    2014-01-01

    Many organizations and institutions around the globe are moving or planning to move their paper-and-pencil based testing to computer-based testing (CBT). However, this conversion will not be the best option for all kinds of exams and it will require significant resources. These resources may include the preparation of item banks, methods for test delivery, procedures for test administration, and last but not least test security. Security aspects may include but are not limited to the identification and authentication of examinee, the risks that are associated with cheating on the exam, and the procedures related to test delivery to the examinee. This paper will mainly investigate the security considerations associated with CBT and will provide some recommendations for the security of these kinds of tests. We will also propose a palm-based biometric authentication system incorporated with basic authentication system (username/password) in order to check the identity and authenticity of the examinee.

  6. 78 FR 15734 - Privacy Act of 1974; Computer Matching Program

    Science.gov (United States)

    2013-03-12

    ... 1974; Computer Matching Program AGENCY: Department of Homeland Security/U.S. Citizenship and... computer matching program between the Department of Homeland Security/U.S. Citizenship and Immigration... Protection Act of 1988 (Pub. L. 100-503) and the Computer Matching and Privacy Protection Amendments of 1990...

  7. 78 FR 38724 - Privacy Act of 1974; Computer Matching Program

    Science.gov (United States)

    2013-06-27

    ... 1974; Computer Matching Program AGENCY: Department of Homeland Security/U.S. Citizenship and... Agreement that establishes a computer matching program between the Department of Homeland Security/U.S... and Privacy Protection Act of 1988 (Pub. L. 100-503) and the Computer Matching and Privacy Protection...

  8. 78 FR 15733 - Privacy Act of 1974; Computer Matching Program

    Science.gov (United States)

    2013-03-12

    ... 1974; Computer Matching Program AGENCY: Department of Homeland Security/U.S. Citizenship and... computer matching program between the Department of Homeland Security/U.S. Citizenship and Immigration... Protection Act of 1988 (Pub. L. 100-503) and the Computer Matching and Privacy Protection Amendments of 1990...

  9. The application of artificial intelligence within information security.

    OpenAIRE

    2012-01-01

    D.Phil. Computer-based information systems will probably always have to contend with security issues. Much research have already gone into the field of information security. These research results have yielded some very sophisticated and effective security mechanisms and procedures. However, due to the ever increasing sophistication of criminals, combined with the ever changing and evolving information technology environment, some limitations still exist within the field of information sec...

  10. 14 CFR 11.35 - Does FAA include sensitive security information and proprietary information in the Federal Docket...

    Science.gov (United States)

    2010-01-01

    ... RULEMAKING PROCEDURES Rulemaking Procedures General § 11.35 Does FAA include sensitive security information and proprietary information in the Federal Docket Management System (FDMS)? (a) Sensitive security information. You should not submit sensitive security information to the rulemaking docket, unless you are...

  11. On the scope of the Federal Government to issue orders in plan approval procedures under para. 9b of the Atomic Energy Act as provided by article 85 section 3 of the Basic Law

    International Nuclear Information System (INIS)

    Ossenbuehl, F.

    1991-01-01

    Under Paragraph 9b of the Atomic Energy Act the Lower Saxonian Minister of the Environment has the competence for the plan approval procedure concerning the final disposal site Konrad. The plan approval procedure under atomic energy law is a unitary administrative procedure which makes further administrative procedures and administrative decisions superfluous on the strength of its unitary character and without impingement on constitutional law. In conducting the plan approval procedure the Lower Saxonican Minister of the Environment is acting within the framework of Laender administration on behalf of the Federation. To this extent he is subject to the orders of the Federal Minister of the Enviroment under Article 85 Section 3 of The Basic Law with respect to the formation of the procedure and procedural decisions as well as decisions on the merits pending. The concentrating effect of the plan approval procedure under atomic energy law also extends to permits under water law. (orig./HSCH) [de

  12. Employment of security personnel of a security service company does not need approval by the works council

    International Nuclear Information System (INIS)

    Anon.

    1990-01-01

    If a company or institution hires personnel of a security service company to protect its premises, this kind of employment does not mean the company carries on temporary employment business. Within the purview of section 99, sub-secion 1 of the BetrVG (Works Constitution Act), the security service personnel is not 'employed' in the proper sense even if the security tasks fulfilled by them are done at other times by regular employees of the company or institution. The court decision also decided that the Works Council need not give consent to employment of foreign security personnel. The court decision was taken for settlement of court proceedings commenced by Institute of Plasma Physics in Garching. (Federal Labour Court, decision dated November 28, 1989 - 1 ABR 90/88). (orig./HP) [de

  13. Critical infrastructure system security and resiliency

    CERN Document Server

    Biringer, Betty; Warren, Drake

    2013-01-01

    Security protections for critical infrastructure nodes are intended to minimize the risks resulting from an initiating event, whether it is an intentional malevolent act or a natural hazard. With an emphasis on protecting an infrastructure's ability to perform its mission or function, Critical Infrastructure System Security and Resiliency presents a practical methodology for developing an effective protection system that can either prevent undesired events or mitigate the consequences of such events.Developed at Sandia National Labs, the authors' analytical approach and

  14. Report: Fiscal Year 2015 Federal Information Security Modernization Act Report: Status of CSB’s Information Security Program

    Science.gov (United States)

    Report #16-P-0086, January 27, 2016. The effectiveness of the CSB’s information security program is challenged by its lack of personal identity verification cards for logical access, complete system inventory.

  15. 76 FR 72325 - Privacy Act; Exempt Record System

    Science.gov (United States)

    2011-11-23

    ... DEPARTMENT OF HEALTH AND HUMAN SERVICES 45 CFR Part 5b RIN 0906-AA91 Privacy Act; Exempt Record... are guaranteed access to, and correction rights for, substantive information reported to the NPDB. The procedures, appearing in 45 CFR part 60, use the Privacy Act access and correction procedures as a basic...

  16. 44 CFR 6.3 - Collection and use of information (Privacy Act statements).

    Science.gov (United States)

    2010-10-01

    ... in compliance with the Act and these regulations. (c) Solicitation of Social Security numbers. Before... such individual refuses to disclose his/her social security account number, the employee of FEMA shall... identity of an individual, and the social security number will become a part of a system of records in...

  17. ADP Security Plan, Math Building, Room 1139

    Energy Technology Data Exchange (ETDEWEB)

    Melton, R.

    1985-08-27

    This document provides the draft copy of an updated (ADP) Security Plan for an IBM Personal Computer to be used in the Math Building at PNL for classified data base management. Using the equipment specified in this document and implementing the administrative and physical procedures as outlined will provide the secure environment necessary for this work to proceed.

  18. Employment of security personnel

    International Nuclear Information System (INIS)

    Anon.

    1990-01-01

    If a company or institution hires personnel of a security service company to protect its premises, this kind of employment does not mean the company carries on temporary employment business. Within the purview of section 99, sub-section 1 of the BetrVG (Works Constitution Act), the security service personnel is not 'employed' in the proper sense even if the security tasks fulfilled by them are done at other times by regular employees of the company or institution. The court decision also decided that the Works Council need not give consent to employment of foreign security personnel. The court decision was taken for settlement of court proceedings commenced by Institute of Plasma Physics in Garching. In his comments, W. Hunold accedes to the court's decision and discusses the underlying reasons of this decision and of a previous ruling in the same matter by putting emphasis on the difference between a contract for services and a contract for work, and a contract for temporary employment. The author also discusses the basic features of an employment contract. (orig./HP) [de

  19. Device-independent quantum key distribution secure against collective attacks

    International Nuclear Information System (INIS)

    Pironio, Stefano; Gisin, Nicolas; AcIn, Antonio; Brunner, Nicolas; Massar, Serge; Scarani, Valerio

    2009-01-01

    Device-independent quantum key distribution (DIQKD) represents a relaxation of the security assumptions made in usual quantum key distribution (QKD). As in usual QKD, the security of DIQKD follows from the laws of quantum physics, but contrary to usual QKD, it does not rely on any assumptions about the internal working of the quantum devices used in the protocol. In this paper, we present in detail the security proof for a DIQKD protocol introduced in AcIn et al (2008 Phys. Rev. Lett. 98 230501). This proof exploits the full structure of quantum theory (as opposed to other proofs that exploit only the no-signaling principle), but only holds against collective attacks, where the eavesdropper is assumed to act on the quantum systems of the honest parties independently and identically in each round of the protocol (although she can act coherently on her systems at any time). The security of any DIQKD protocol necessarily relies on the violation of a Bell inequality. We discuss the issue of loopholes in Bell experiments in this context.

  20. 78 FR 51264 - Privacy Act of 1974, as Amended; Computer Matching Program (SSA/Department of the Treasury...

    Science.gov (United States)

    2013-08-20

    ... 1016 AGENCY: Social Security Administration (SSA). ACTION: Notice of a renewal of an existing computer... above. SUPPLEMENTARY INFORMATION: A. General The Computer Matching and Privacy Protection Act of 1988... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA 2013-0022] Privacy Act of 1974, as Amended...

  1. 78 FR 16564 - Privacy Act of 1974, as Amended; Computer Matching Program (SSA/Office of Personnel Management...

    Science.gov (United States)

    2013-03-15

    ... 1021 AGENCY: Social Security Administration (SSA). ACTION: Notice of a renewal of existing computer... above. SUPPLEMENTARY INFORMATION: A. General The Computer Matching and Privacy Protection Act of 1988... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA 2012-0073] Privacy Act of 1974, as Amended...

  2. Secure and Fair Cluster Head Selection Protocol for Enhancing Security in Mobile Ad Hoc Networks

    Directory of Open Access Journals (Sweden)

    B. Paramasivan

    2014-01-01

    Full Text Available Mobile ad hoc networks (MANETs are wireless networks consisting of number of autonomous mobile devices temporarily interconnected into a network by wireless media. MANETs become one of the most prevalent areas of research in the recent years. Resource limitations, energy efficiency, scalability, and security are the great challenging issues in MANETs. Due to its deployment nature, MANETs are more vulnerable to malicious attack. The secure routing protocols perform very basic security related functions which are not sufficient to protect the network. In this paper, a secure and fair cluster head selection protocol (SFCP is proposed which integrates security factors into the clustering approach for achieving attacker identification and classification. Byzantine agreement based cooperative technique is used for attacker identification and classification to make the network more attack resistant. SFCP used to solve this issue by making the nodes that are totally surrounded by malicious neighbors adjust dynamically their belief and disbelief thresholds. The proposed protocol selects the secure and energy efficient cluster head which acts as a local detector without imposing overhead to the clustering performance. SFCP is simulated in network simulator 2 and compared with two protocols including AODV and CBRP.

  3. Secure and fair cluster head selection protocol for enhancing security in mobile ad hoc networks.

    Science.gov (United States)

    Paramasivan, B; Kaliappan, M

    2014-01-01

    Mobile ad hoc networks (MANETs) are wireless networks consisting of number of autonomous mobile devices temporarily interconnected into a network by wireless media. MANETs become one of the most prevalent areas of research in the recent years. Resource limitations, energy efficiency, scalability, and security are the great challenging issues in MANETs. Due to its deployment nature, MANETs are more vulnerable to malicious attack. The secure routing protocols perform very basic security related functions which are not sufficient to protect the network. In this paper, a secure and fair cluster head selection protocol (SFCP) is proposed which integrates security factors into the clustering approach for achieving attacker identification and classification. Byzantine agreement based cooperative technique is used for attacker identification and classification to make the network more attack resistant. SFCP used to solve this issue by making the nodes that are totally surrounded by malicious neighbors adjust dynamically their belief and disbelief thresholds. The proposed protocol selects the secure and energy efficient cluster head which acts as a local detector without imposing overhead to the clustering performance. SFCP is simulated in network simulator 2 and compared with two protocols including AODV and CBRP.

  4. 17 CFR 248.16 - Protection of Fair Credit Reporting Act.

    Science.gov (United States)

    2010-04-01

    ... Reporting Act. 248.16 Section 248.16 Commodity and Securities Exchanges SECURITIES AND EXCHANGE COMMISSION (CONTINUED) REGULATIONS S-P AND S-AM Regulation S-P: Privacy of Consumer Financial Information and Safeguarding Personal Information Relation to Other Laws; Effective Date § 248.16 Protection of Fair Credit...

  5. 78 FR 70088 - Agency Proposed Business Process Vision Under the Rehabilitation Act of 1973

    Science.gov (United States)

    2013-11-22

    ... site, Social Security Online, at http://www.socialsecurity.gov . SUPPLEMENTARY INFORMATION: Background... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA-2013-0042] Agency Proposed Business Process Vision Under the Rehabilitation Act of 1973 AGENCY: Social Security Administration (SSA). ACTION: Notice of...

  6. Restricted access processor - An application of computer security technology

    Science.gov (United States)

    Mcmahon, E. M.

    1985-01-01

    This paper describes a security guard device that is currently being developed by Computer Sciences Corporation (CSC). The methods used to provide assurance that the system meets its security requirements include the system architecture, a system security evaluation, and the application of formal and informal verification techniques. The combination of state-of-the-art technology and the incorporation of new verification procedures results in a demonstration of the feasibility of computer security technology for operational applications.

  7. 77 FR 25188 - Extension of Agency Information Collection Activity Under OMB Review: Enhanced Security...

    Science.gov (United States)

    2012-04-27

    ... general aviation (GA) aircraft operators who wish to fly into and/or out of Ronald Reagan Washington.... Information Collection Requirement Title: Enhanced Security Procedures at Ronald Reagan Washington National...] Extension of Agency Information Collection Activity Under OMB Review: Enhanced Security Procedures at Ronald...

  8. Some controversy about law on private security

    Directory of Open Access Journals (Sweden)

    Stajić Ljubomir

    2014-01-01

    Full Text Available The Republic of Serbia is one of the last countries that legally regulate the private security sector, which is a new conceptual system of the national security system. Since the law is expected to solve many issues and dilemmas, and bring order to the area, which by some accounts is a very profitable branch of economy. Expectations were that by the end to regulate issues such as: 1 the need for institutionalization of partnership between the public and private sectors for mutual benefit, 2 the need of expressing mutual interest to establish the desired condition of security in the entire society and 3 the need to define the mechanisms and authority to achieve mentioned above. Based on this, legal framework of private security should explicitly provide: 1 a new role of the private sector, 2 communication and data exchange between the public and private sector, 3 mandatory notification about prepared or committed criminal acts on which there is information, 4 cooperation in the tasks of necessarily protected facilities, 4 cooperation in crisis situations including natural disasters, traffic accidents, strikes, sabotage, terrorist attacks, etc., 5 cooperate in the selection and training of staff and 6 cooperation in planning activities and project design of security. This paper presents a critical review of some theoretical and professional controversies in the solutions provided by law, for the purpose of answering whether it is achieving the purpose of passing of such a legal act.

  9. 19 CFR 181.33 - Customs processing procedures.

    Science.gov (United States)

    2010-04-01

    ... 19 Customs Duties 2 2010-04-01 2010-04-01 false Customs processing procedures. 181.33 Section 181.33 Customs Duties U.S. CUSTOMS AND BORDER PROTECTION, DEPARTMENT OF HOMELAND SECURITY; DEPARTMENT OF....33 Customs processing procedures. (a) Status determination. After receipt of a post-importation claim...

  10. 76 FR 10898 - Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Emergency Response...

    Science.gov (United States)

    2011-02-28

    ... FEDERAL COMMUNICATIONS COMMISSION Public Safety and Homeland Security Bureau; Federal Advisory..., Public Safety and Homeland Security Bureau, Federal Communications Commission, 445 12th Street, SW., Room..., Public Safety and Homeland Security Bureau. [FR Doc. 2011-4398 Filed 2-25-11; 8:45 am] BILLING CODE 6712...

  11. The missing millions: organized labor, business, and the defeat of Clinton's Health Security Act.

    Science.gov (United States)

    Gottschalk, M

    1999-06-01

    During the battle over comprehensive health care reform in the early 1990s, organized labor was not only unable to put together a winning coalition but also found itself divided and on the defensive as it struggled to prevent any further erosion of the private-sector safety net of the U.S. welfare state. Labor's relative ineffectiveness has deep institutional and political roots and was not merely a consequence of its dwindling membership base. Several key institutions of the private welfare state, notably the Taft-Hartley health and welfare funds and the Employment Retirement Income Security Act (ERISA) preemption, brought the interests of organized labor more closely in line with those of large employers and commercial insurers and aggravated divisions within organized labor and between unions and public interest groups. In addition, several political factors conspired to reinforce labor's tendency to stick to a policy path on health care issues that was predicated on an employer-mandate solution and that had been charted primarily by business and leading Democrats. As a result, organized labor did not emerge from the 1993-1994 struggle with its political base fortified nor with a viable long-term political strategy to achieve universal health care and to shift the political debate over health policy in a more desirable direction.

  12. Cyber procedures for a business environment in Serbia

    Directory of Open Access Journals (Sweden)

    Đekić Milica D.

    2016-01-01

    Full Text Available Through a practical experience, it is getting clear that medium and small enterprises as well as some foreign companies in Serbia suffer the serious lack of cyber security procedures. In a business environment of our country, there is a strong need for a comprehensive and systematized document that would suggest how to resolve any cyber situation from the practice. The document would comply with employer's interests and assure a secure working process of employees, at same glance. In this overview, we will attempt to define basic guidelines in sense of cyber procedures.

  13. Measuring relational security in forensic mental health services.

    Science.gov (United States)

    Chester, Verity; Alexander, Regi T; Morgan, Wendy

    2017-12-01

    Aims and method Relational security is an important component of care and risk assessment in mental health services, but the utility of available measures remains under-researched. This study analysed the psychometric properties of two relational security tools, the See Think Act (STA) scale and the Relational Security Explorer (RSE). Results The STA scale had good internal consistency and could highlight differences between occupational groups, whereas the RSE did not perform well as a psychometric measure. Clinical implications The measures provide unique and complimentary perspectives on the quality of relational security within secure services, but have some limitations. Use of the RSE should be restricted to its intended purpose; to guide team discussions about relational security, and services should refrain from collecting and aggregating this data. Until further research validates their use, relational security measurement should be multidimensional and form part of a wider process of service quality assessment.

  14. Measuring relational security in forensic mental health services

    Science.gov (United States)

    Chester, Verity; Alexander, Regi T.; Morgan, Wendy

    2017-01-01

    Aims and method Relational security is an important component of care and risk assessment in mental health services, but the utility of available measures remains under-researched. This study analysed the psychometric properties of two relational security tools, the See Think Act (STA) scale and the Relational Security Explorer (RSE). Results The STA scale had good internal consistency and could highlight differences between occupational groups, whereas the RSE did not perform well as a psychometric measure. Clinical implications The measures provide unique and complimentary perspectives on the quality of relational security within secure services, but have some limitations. Use of the RSE should be restricted to its intended purpose; to guide team discussions about relational security, and services should refrain from collecting and aggregating this data. Until further research validates their use, relational security measurement should be multidimensional and form part of a wider process of service quality assessment. PMID:29234515

  15. Is 300 Seconds ACT Safe and Efficient during MiECC Procedures?

    Science.gov (United States)

    Bauer, Adrian; Hausmann, Harald; Schaarschmidt, Jan; Szlapka, Michal; Scharpenberg, Martin; Eberle, Thomas; Hasenkam, J Michael

    2017-12-31

     The recommended minimum activated clotting time (ACT) level for cardiopulmonary bypass (CPB) of 480 seconds originated from investigations with bubble oxygenators and uncoated extracorporeal circulation (ECC) systems. Modern minimal invasive ECC (MiECC) systems are completely closed circuits containing a membrane oxygenator and a tip-to-tip surface coating. We hypothesized that surface coating and the "closed-loop" design allow the MiECC to safely run with lower ACT levels and that an ACT level of 300 seconds can be safely applied without thromboembolic complications. The aim of this study was to investigate the potential risks during application of reduced heparin levels in patients undergoing coronary surgery.  In this study, 68 patients undergoing coronary artery bypass grafting with MiECC were randomized to either the study group with an ACT target of 300 seconds or the control group with an ACT of 450 seconds. All other factors of MiECC remained unchanged.  The study group received significantly less heparin and protamine (heparin [international units] median [min-max], Red_AC: 32,800 [23,000-51,500] vs. Full_AC: 50,000 [35,000-65,000] p  ACT in the study group was significantly lower at the start of MiECC (mean ± standard deviation: study group 400 ± 112 vs. control group 633 ± 177; p  ACT levels were: study group 344 ± 60 versus control group 506 ± 80. In both groups, the values of the endogenous thrombin potential (ETP) decreased simultaneously. None of the study participants experienced thromboembolic complications.  Since no evidence of increased thrombin formation (ETP) was found from a laboratory standpoint, we concluded that the use of MiECC with a reduced anticoagulation strategy seems possible. This alternative anticoagulation strategy leads to significant reduction in dosages of both heparin and protamine. We can confidently move forward with investigating this anticoagulation concept. However, to

  16. 75 FR 62623 - Privacy Act of 1974, as Amended; Computer Matching Program (SSA/Internal Revenue Service (IRS...

    Science.gov (United States)

    2010-10-12

    ... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA 2010-0015] Privacy Act of 1974, as Amended; Computer Matching Program (SSA/ Internal Revenue Service (IRS))--Match Number 1016 AGENCY: Social Security... regarding protections for such persons. The Privacy Act, as amended, regulates the use of computer matching...

  17. 77 FR 27108 - Privacy Act of 1974, as Amended; Computer Matching Program (SSA/Office of Child Support...

    Science.gov (United States)

    2012-05-08

    ...: Social Security Administration (SSA). ACTION: Notice of a renewal of an existing computer matching... protections for such persons. The Privacy Act, as amended, regulates the use of computer matching by Federal... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA 2012-0010] Privacy Act of 1974, as Amended...

  18. 77 FR 38880 - Privacy Act of 1974, as Amended; Computer Matching Program (SSA/Railroad Retirement Board (SSA...

    Science.gov (United States)

    2012-06-29

    ... Security Administration (SSA). ACTION: Notice of a renewal of an existing computer matching program that... regarding protections for such persons. The Privacy Act, as amended, regulates the use of computer matching... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA 2012-0002] Privacy Act of 1974, as Amended...

  19. 75 FR 18251 - Privacy Act of 1974, as Amended; Computer Matching Program (SSA/Internal Revenue Service (IRS...

    Science.gov (United States)

    2010-04-09

    ... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA-2009-0066] Privacy Act of 1974, as Amended; Computer Matching Program (SSA/ Internal Revenue Service (IRS))--Match 1305 AGENCY: Social Security... INFORMATION: A. General The Computer Matching and Privacy Protection Act of 1988 (Public Law (Pub. L.) 100-503...

  20. 75 FR 59780 - Privacy Act of 1974, as Amended; Computer Matching Program (SSA/Railroad Retirement Board (RRB...

    Science.gov (United States)

    2010-09-28

    ... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA 2010-0040] Privacy Act of 1974, as Amended; Computer Matching Program (SSA/ Railroad Retirement Board (RRB))--Match Number 1006 AGENCY: Social Security...: A. General The Computer Matching and Privacy Protection Act of 1988 (Pub. L.) 100-503), amended the...

  1. Delivering a secure electricity supply on a low carbon pathway

    International Nuclear Information System (INIS)

    Boston, Andy

    2013-01-01

    The energy system can only be considered sustainable in the long term if it is low carbon, affordable and secure. These three create a complex trilemma for all stakeholders in the energy business who have to strike a careful balance without neglecting any one aspect. This discussion paper examines the issues surrounding security of supply of the power system which has received less attention than the other aspects. It looks at how threats and mitigation measures can be classified in terms of where they act on the supply chain and the timescale over which they act. Only by considering the full range of timescales from seconds to decades can the full picture emerge of the effects of new technologies on security of supply. An examination of blackouts over the past 40 years sheds light on the causes of failure to supply and the most vulnerable aspects of the supply chain. - Highlights: ► Energy systems are only sustainable if they are low carbon, affordable and secure. ► Threats to security can be classified by timescale and position in the supply chain. ► The impact of new technologies on security must be considered across all timescales. ► Recent blackouts show the network is most vulnerable and weather the leading cause

  2. 75 FR 54662 - Privacy Act of 1974: Systems of Records

    Science.gov (United States)

    2010-09-08

    ..., Chief Privacy Officer, Office of Information Technology, 202-551-7209. In the Federal Register of August... SECURITIES AND EXCHANGE COMMISSION [Release No. PA-44A; File No. S7-17-10] Privacy Act of 1974: Systems of Records AGENCY: Securities and Exchange Commission. ACTION: Notice to establish systems of...

  3. 76 FR 26549 - Removal of Certain References to Credit Ratings Under the Securities Exchange Act of 1934

    Science.gov (United States)

    2011-05-06

    ... related security'' and ``small business related security,'' respectively, as the Commission considers how... terms ``mortgage related security'' and ``small business related security,'' respectively, as the...),\\9\\ which defines the term ``small business related security.'' In place of the credit rating...

  4. 28 CFR 79.73 - Appeals procedures.

    Science.gov (United States)

    2010-07-01

    ... 28 Judicial Administration 2 2010-07-01 2010-07-01 false Appeals procedures. 79.73 Section 79.73 Judicial Administration DEPARTMENT OF JUSTICE (CONTINUED) CLAIMS UNDER THE RADIATION EXPOSURE COMPENSATION ACT Procedures § 79.73 Appeals procedures. (a) An appeal must be in writing and must be received by...

  5. Audit program for physical security systems at nuclear power plants

    International Nuclear Information System (INIS)

    Minichino, C.

    1982-01-01

    Licensees of nuclear power plants conduct audits of their physical security systems to meet the requirements of 10 CFR 73, Physical Protection of Plants and Materials. Section 73.55, Requirements for physical Protection of Licensed Activities in Nuclear Power Reactors Against Radiological Sabotage, requires that the security programs be reviewed at least every 12 months, that the audit be conducted by individuals independent of both security management and security supervision, and that the audit program review all aspects of the physical security system: hardware, personnel, and operational and maintenance procedures. This report contains information for the Nuclear Regulatory Commission (NRC) and for the licensees of nuclear power reactors who carry out these comprehensive audits. Guidance on the overall management of the audit function includes organizational structure and issues concerning the auditors who perform the review: qualifications, independence, due professional care, and standards. Guidance in the audit program includes purpose and scope of the audit, planning, techniques, post-audit procedures, reporting, and follow-up

  6. 48 CFR 22.608 - Procedures.

    Science.gov (United States)

    2010-10-01

    ... APPLICATION OF LABOR LAWS TO GOVERNMENT ACQUISITIONS Walsh-Healey Public Contracts Act 22.608 Procedures. (a) Award. When a contract subject to the Act is awarded, the contracting officer, in accordance with... to the contractor DOL publication WH-1313, Notice to Employees Working on Government Contracts. (b...

  7. Validation of the "Security Needs Assessment Profile" for measuring the profiles of security needs of Chinese forensic psychiatric inpatients.

    Science.gov (United States)

    Siu, B W M; Au-Yeung, C C Y; Chan, A W L; Chan, L S Y; Yuen, K K; Leung, H W; Yan, C K; Ng, K K; Lai, A C H; Davies, S; Collins, M

    Mapping forensic psychiatric services with the security needs of patients is a salient step in service planning, audit and review. A valid and reliable instrument for measuring the security needs of Chinese forensic psychiatric inpatients was not yet available. This study aimed to develop and validate the Chinese version of the Security Needs Assessment Profile for measuring the profiles of security needs of Chinese forensic psychiatric inpatients. The Security Needs Assessment Profile by Davis was translated into Chinese. Its face validity, content validity, construct validity and internal consistency reliability were assessed by measuring the security needs of 98 Chinese forensic psychiatric inpatients. Principal factor analysis for construct validity provided a six-factor security needs model explaining 68.7% of the variance. Based on the Cronbach's alpha coefficient, the internal consistency reliability was rated as acceptable for procedural security (0.73), and fair for both physical security (0.62) and relational security (0.58). A significant sex difference (p=0.002) in total security score was found. The Chinese version of the Security Needs Assessment Profile is a valid and reliable instrument for assessing the security needs of Chinese forensic psychiatric inpatients. Copyright © 2017 Elsevier Ltd. All rights reserved.

  8. Statement at Nuclear Security Summit, 25 March 2014, The Hague, Netherlands

    International Nuclear Information System (INIS)

    Amano, Y.

    2014-01-01

    In recent years, world leaders have put the need to protect nuclear and other radioactive material from malicious acts high on the international agenda. Many of the commitments made at the first two nuclear security summits have been fulfilled. Globally, much has been achieved in the past decade. Many countries have taken effective measures to prevent theft, sabotage, unauthorized access, illegal transfer, or other malicious acts involving nuclear or other radioactive material. Security has been improved at many facilities containing such material. While the responsibility for nuclear security at the national level rests entirely with each State, the central role of the International Atomic Energy Agency in helping to strengthen the global nuclear security framework is widely recognized. We continue to expand the services we offer. However, too much nuclear material still goes missing. Too many facilities are still inadequately protected. Border security remains lax in too many places. And attempts are still being made to acquire nuclear or other radioactive material with malicious intent. The threat of nuclear terrorism remains real

  9. India's grain security policy in the era of high food prices

    DEFF Research Database (Denmark)

    Yu, Wusheng; Bandara, Jayatilleke

    2017-01-01

    policies, which are superior in terms of their welfare effects and fiscal costs and might also be politically feasible. These findings have important implications on the ongoing debates on India's food security policy, particularly in relation to the discussion on its National Food Security Act....

  10. 15 CFR 930.122 - Necessary in the interest of national security.

    Science.gov (United States)

    2010-01-01

    ... Trade (Continued) NATIONAL OCEANIC AND ATMOSPHERIC ADMINISTRATION, DEPARTMENT OF COMMERCE OCEAN AND... Secretary for Review Related to the Objectives of the Act and National Security Interests § 930.122... proposed. Secretarial review of national security issues shall be aided by information submitted by the...

  11. 33 CFR 105.305 - Facility Security Assessment (FSA) requirements.

    Science.gov (United States)

    2010-07-01

    ... evacuation routes and assembly stations; and (viii) Existing security and safety equipment for protection of... protection systems; (iv) Procedural policies; (v) Radio and telecommunication systems, including computer... 33 Navigation and Navigable Waters 1 2010-07-01 2010-07-01 false Facility Security Assessment (FSA...

  12. 78 FR 12128 - Privacy Act of 1974; Computer Matching Program (SSA/Department of the Treasury, Internal Revenue...

    Science.gov (United States)

    2013-02-21

    ... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA 2012-0067] Privacy Act of 1974; Computer Matching... Security Administration (SSA). ACTION: Notice of a renewal of an existing computer matching program... INFORMATION: A. General The Computer Matching and Privacy Protection Act of 1988 (Public Law (Pub. L.) 100-503...

  13. 77 FR 49849 - Privacy Act of 1974, as Amended; Computer Matching Program (SSA/Office of Child Support...

    Science.gov (United States)

    2012-08-17

    ...: Social Security Administration (SSA). ACTION: Notice of a renewal of an existing computer-matching... INFORMATION: A. General The Computer Matching and Privacy Protection Act of 1988 (Public Law (Pub. L.) 100-503... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA 2012-0021] Privacy Act of 1974, as Amended...

  14. 78 FR 69926 - Privacy Act of 1974, as Amended; Computer Matching Program (SSA/Centers for Medicare & Medicaid...

    Science.gov (United States)

    2013-11-21

    ...: Social Security Administration (SSA). ACTION: Notice of a renewal of an existing computer matching... INFORMATION: A. General The Computer Matching and Privacy Protection Act of 1988 (Pub. L 100-503), amended the... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA 2013-0059] Privacy Act of 1974, as Amended...

  15. 75 FR 32833 - Privacy Act of 1974, as Amended; Computer Matching Program (SSA/Office of Personnel Management...

    Science.gov (United States)

    2010-06-09

    ... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA-2009-0077] Privacy Act of 1974, as Amended; Computer Matching Program (SSA/ Office of Personnel Management (OPM))--Match 1307 AGENCY: Social Security... INFORMATION: A. General The Computer Matching and Privacy Protection Act of 1988 (Public Law (Pub. L.) 100-503...

  16. Randomized Comparative Study of the U- and H-Type Approaches of the TVT-Secur Procedure for the Treatment of Female Stress Urinary Incontinence: One-Year Follow-Up

    Science.gov (United States)

    Kim, Jung Jun; Lee, Young-Suk

    2010-01-01

    Purpose We compared outcomes of the U- and H-type approaches of the tension-free vaginal tape (TVT)-Secur procedure for the treatment of female stress urinary incontinence (SUI). Materials and Methods From March 2007 to July 2008, 115 women with SUI underwent TVT-Secur by a single surgeon. Patients were randomly assigned to either the U- or the H-type approach. After 12 months, postoperative changes in the Sandvik questionnaire, incontinence quality of life questionnaire (I-QoL), Bristol female lower urinary tract symptoms-scored form (BFLUTS-SF), and postoperative patient satisfaction were evaluated. Cure was regarded as no leakage on the Sandvik questionnaire. Complications were also evaluated. Results Of 115 women, 53 were treated with the U approach, and 62 women were treated with the H approach. At 12 months, 88.7% of those treated with the U approach and 87.1% of those treated with the H approach were cured (p=0.796). The I-QoL and filling, incontinence, sexual function, and QoL sum (BFLUTS-SF) scores were improved with both approaches, and there were no significant differences in the degree of improvement between approaches. Approximately 83.7% and 82.9% of the women treated with the U and H approaches, respectively, were satisfied with the outcome (p=0.858). There were 3 cases of intra-operative vaginal wall perforation in the H-type group. Immediate postoperative retention was observed in 2 women in the U-type group and 1 woman in the H-type group. One woman in the U-type group underwent tape releasing and cutting procedures for persistent large post-void residuals. Conclusions The U- and the H-type approaches of the TVT-Secur procedure provided comparable effectiveness for the treatment of female SUI. PMID:20428427

  17. The procedure for granting concessions under the Concessions Act of Republika Srpska

    Directory of Open Access Journals (Sweden)

    Borojević Klaudia

    2015-01-01

    Full Text Available The Concessions Act of Republic of Srpska entered into force in 2002. By the adoption of this Act, consessions were exteacted from the Foreign Investments Act and given significantly more attention than in the former period. As legal practice imposed the need for frequent changes of this Act, the new Concessions Act of Republica Srpska was enacted on 15th July 2013. The current legal provisions on concessions in B&H have been modelled on the recognized international standards but they still do not provide sufficient guarantees to foreign investors willing to invest their capital in infrastructure projects in Bosnia and Hercegovina. The types of concessions are clearly defined but there are many other reasons influencing the investment of foreign capital and conclusion of a concession contract, the most prominent of which are the political climate and economic stability.

  18. 76 FR 2728 - Securities Investor Protection Corporation; Order Approving a Proposed Bylaw Change Relating to...

    Science.gov (United States)

    2011-01-14

    ... on SIPC Members January 10, 2011. On October 8, 2010, the Securities Investor Protection Corporation... pursuant to Section 3(e)(1) of the Securities Investor Protection Act of 1970 (``SIPA''), 15 U.S.C. 78ccc(e... SECURITIES AND EXCHANGE COMMISSION [Release No. SIPA-170; File No. SIPC-2010-01] Securities...

  19. 33 CFR 103.505 - Elements of the Area Maritime Security (AMS) Plan.

    Science.gov (United States)

    2010-07-01

    ... port in case of security threats or breaches of security; (j) Procedures for periodic plan review... (CSO), Vessel Security Officers (VSO), public safety officers, emergency response personnel, and crisis management organization representatives within the port, including 24-hour contact details; (m) Measures to...

  20. 77 FR 24756 - Privacy Act of 1974, as Amended; Computer Matching Program (SSA/Department of Labor (DOL))-Match...

    Science.gov (United States)

    2012-04-25

    ... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA 2011-0084] Privacy Act of 1974, as Amended; Computer Matching Program (SSA/ Department of Labor (DOL))--Match Number 1003 AGENCY: Social Security... above. SUPPLEMENTARY INFORMATION: A. General The Computer Matching and Privacy Protection Act of 1988...

  1. 7 CFR 1737.41 - Procedure for obtaining approval.

    Science.gov (United States)

    2010-01-01

    ... RUS financing. (3) The proposed interim financing presents unacceptable loan security risks to RUS, or..., DEPARTMENT OF AGRICULTURE PRE-LOAN POLICIES AND PROCEDURES COMMON TO INSURED AND GUARANTEED TELECOMMUNICATIONS LOANS Interim Financing of Construction of Telephone Facilities § 1737.41 Procedure for obtaining...

  2. The evolution, etiology and eventualities of the global health security regime.

    Science.gov (United States)

    Hoffman, Steven J

    2010-11-01

    Attention to global health security governance is more important now than ever before. Scientists predict that a possible influenza pandemic could affect 1.5 billion people, cause up to 150 million deaths and leave US$3 trillion in economic damages. A public health emergency in one country is now only hours away from affecting many others. Using regime analysis from political science, the principles, norms, rules and decision-making procedures by which states govern health security are examined in the historical context of their punctuated evolution. This methodology illuminates the catalytic agents of change, distributional consequences and possible future orders that can help to better inform progress in this area. Four periods of global health security governance are identified. The first is characterized by unilateral quarantine regulations (1377-1851), the second by multiple sanitary conferences (1851-92), the third by several international sanitary conventions and international health organizations (1892-1946) and the fourth by the hegemonic leadership of the World Health Organization (1946-????). This final regime, like others before it, is challenged by globalization (e.g. limitations of the new International Health Regulations), changing diplomacy (e.g. proliferation of global health security organizations), new tools (e.g. global health law, human rights and health diplomacy) and shock-activated vulnerabilities (e.g. bioterrorism and avian/swine influenza). This understanding, in turn, allows us to appreciate the impact of this evolving regime on class, race and gender, as well as to consider four possible future configurations of power, including greater authority for the World Health Organization, a concert of powers, developing countries and civil society organizations. This regime analysis allows us to understand the evolution, etiology and eventualities of the global health security regime, which is essential for national and international health

  3. 76 FR 39927 - Order Granting Temporary Exemptions Under the Securities Exchange Act of 1934 in Connection With...

    Science.gov (United States)

    2011-07-07

    ... defined as a person ``in the business of effecting transactions in securities for the account of others... the business of buying and selling securities (not including security-based swaps, other than security... the purpose of using any facility of an exchange * * * to effect any transaction in a security, or to...

  4. Corporate identity as a factor of corporate security

    OpenAIRE

    Perelygina, Elena

    2011-01-01

    Forming-up of the corporate identity is based on cognitive, affective and conative elements of corporate culture. The group as an entity choosing goals and values ensures a certain response to standards and values of corporate culture within the parameters of its social responsibility. Corporate security as security of community and cooperation acts as a form of organizational and ethical approach to developing socially responsible attitude of government and business.

  5. 78 FR 34678 - Privacy Act of 1974, as Amended; Notice of Computer Matching Program (Railroad Retirement Board...

    Science.gov (United States)

    2013-06-10

    ... notice of its renewal of an ongoing computer-matching program with the Social Security Administration... computer-matching program with the Committee on Homeland Security and Governmental Affairs of the Senate... Computer Matching and Privacy Protection Act of 1988, (Pub. L. 100-503), amended by the Privacy Act of 1974...

  6. 78 FR 5122 - NASA Security and Protective Services Enforcement

    Science.gov (United States)

    2013-01-24

    ... NATIONAL AERONAUTICS AND SPACE ADMINISTRATION 14 CFR Parts 1203a, 1203b, and 1204 [Docket No NASA-2012-0007] RIN 2700-AD89 NASA Security and Protective Services Enforcement AGENCY: National Aeronautics... nonsubstantive changes to NASA regulations to clarify the procedures for establishing controlled/ secure areas...

  7. 17 CFR 245.103 - Issuer right of recovery; right of action by equity security owner.

    Science.gov (United States)

    2010-04-01

    ..., conversion or termination of a derivative security) in violation of section 306(a)(1) of that Act of an... 17 Commodity and Securities Exchanges 3 2010-04-01 2010-04-01 false Issuer right of recovery; right of action by equity security owner. 245.103 Section 245.103 Commodity and Securities Exchanges...

  8. 77 FR 24757 - Privacy Act of 1974, as Amended; Computer Matching Program (SSA/Department of Labor (DOL))-Match...

    Science.gov (United States)

    2012-04-25

    ... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA 2011-0083] Privacy Act of 1974, as Amended; Computer Matching Program (SSA/ Department of Labor (DOL))--Match Number 1015 AGENCY: Social Security... regarding protections for such persons. The Privacy Act, as amended, regulates the use of computer matching...

  9. [The Patient Rights Act (PatRG)--part 1: legislative procedure, treatment contract, contracting parties and their obligations to cooperate and inform].

    Science.gov (United States)

    Parzeller, Markus; Zedler, Barbara

    2013-01-01

    The article deals with the new regulations in the German Civil Code (BGB) which came into effect in Germany on 26 Feb 2013 as the Patient Rights Act (PatRG). In Part I, the legislative procedure, the treatment contract and the contracting parties (Section 630a Civil Code), the applicable regulations (Section 630b Civil Code) and the obligations to cooperate and inform (Section 630c Civil Code) are discussed and critically analysed.

  10. Development of a cyber security risk model using Bayesian networks

    International Nuclear Information System (INIS)

    Shin, Jinsoo; Son, Hanseong; Khalil ur, Rahman; Heo, Gyunyoung

    2015-01-01

    Cyber security is an emerging safety issue in the nuclear industry, especially in the instrumentation and control (I and C) field. To address the cyber security issue systematically, a model that can be used for cyber security evaluation is required. In this work, a cyber security risk model based on a Bayesian network is suggested for evaluating cyber security for nuclear facilities in an integrated manner. The suggested model enables the evaluation of both the procedural and technical aspects of cyber security, which are related to compliance with regulatory guides and system architectures, respectively. The activity-quality analysis model was developed to evaluate how well people and/or organizations comply with the regulatory guidance associated with cyber security. The architecture analysis model was created to evaluate vulnerabilities and mitigation measures with respect to their effect on cyber security. The two models are integrated into a single model, which is called the cyber security risk model, so that cyber security can be evaluated from procedural and technical viewpoints at the same time. The model was applied to evaluate the cyber security risk of the reactor protection system (RPS) of a research reactor and to demonstrate its usefulness and feasibility. - Highlights: • We developed the cyber security risk model can be find the weak point of cyber security integrated two cyber analysis models by using Bayesian Network. • One is the activity-quality model signifies how people and/or organization comply with the cyber security regulatory guide. • Other is the architecture model represents the probability of cyber-attack on RPS architecture. • The cyber security risk model can provide evidence that is able to determine the key element for cyber security for RPS of a research reactor

  11. Short-term effect of TVT-SECUR procedure on quality of life and sexual function in women with stress urinary incontinence.

    Science.gov (United States)

    Tang, Xiang; Zhu, Lan; Zhong, Wen; Li, Bin; Lang, Jinghe

    2013-01-01

    To investigate whether patient quality of life and sexual function are improved after the tension-free vaginal tape SECUR (TVT-S) procedure (H-type). Prospective study (Canadian Task Force classification II-3). Single-center hospital. Thirty-three women with stress urinary incontinence (SUI) (high urethral mobility) and no concomitant pelvic floor prolapse underwent TVT-S between October 2009 and October 2011. TVT-S procedure. Before and after surgery(6 and 12 months), all patients completed the Chinese version of the Incontinence Quality of Life Questionnaire (I-QOL). In addition, 28 sexually active patients who underwent the TVT-S procedure completed the short-form Pelvic Organ Prolapse/Urinary Incontinence Sexual Function Questionnaire (PISQ-12) before and after surgery (6 and 12 months). We used a paired t test to compare I-QOL scores before and after surgery. The Wilcoxon signed-rank test was used to compare the preoperative and postoperative PISQ scores. The objective cure rate was 78% (26 of 33 patients) at 12 months after surgery. The objective improvement rate was 12.1% (4 of 33 patients). The subjective satisfaction rate was 90%. Three operations (9.1%) were considered failures. Two patients underwent a TVT procedure after TVT-S because of recurrence. No patients reported severe pain; the mean (SD) visual analog scale pain score was 1.8 (1.2) after surgery. Only 1 patient (3%) was found to have sling erosion at 12 months postoperatively. The I-QOL score was 28.3 (14.2) before surgery and increased to 69.5 (18.9) at 12 months after the TVT-S procedure. The I-QOL score improved significantly after surgery (p .05). Although the objective cure rate was not high, the TVT-S procedure is a minimally invasive, safe, and effective surgical procedure for treatment of SUI (high urethral mobility) and can improve the quality of life and sexual function in women with SUI. Copyright © 2013 AAGL. Published by Elsevier Inc. All rights reserved.

  12. I and C security audit of nuclear facilities: implementation guide - TAFICS/IG/3

    International Nuclear Information System (INIS)

    2017-05-01

    This document provides guidance to I and C Security audit team to prepare, plan, and execute security audit of Instrumentation and Control (I and C) systems at DAE's nuclear facilities, including I and C system development and manufacturing organisations. The audit is expected to check efficacy of I and C security program - plan, policies, procedures and controls - implemented at a nuclear facility to protect I and C systems from potential cyber attacks. The document contains detailed audit procedures, which specify the audit objectives, audit objects and audit methods for each element of I and C security described in implementation guides promulgated by TAFICS to all DAE Units. (author)

  13. Homeland Security: Scope of the Secretary's Reorganization Authority

    National Research Council Canada - National Science Library

    Vina, Stephen R

    2005-01-01

    .... While many of the proposed changes may be effectuated administratively, some might require legislative action due to limits on reorganization authority under the Homeland Security Act of 2002 (P.L. 107-296...

  14. 77 FR 54646 - Social Security Acquiescence Ruling (AR) 12-1(8); Correction; Petersen v. Astrue, 633 F.3d 633...

    Science.gov (United States)

    2012-09-05

    ... II of the Social Security Act AGENCY: Social Security Administration. ACTION: Notice of Social Security Acquiescence Ruling; Correction. SUMMARY: The Social Security Administration published a document... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA-2012-0046] Social Security Acquiescence Ruling (AR...

  15. A methodology for performing computer security reviews

    International Nuclear Information System (INIS)

    Hunteman, W.J.

    1991-01-01

    DOE Order 5637.1, ''Classified Computer Security,'' requires regular reviews of the computer security activities for an ADP system and for a site. Based on experiences gained in the Los Alamos computer security program through interactions with DOE facilities, we have developed a methodology to aid a site or security officer in performing a comprehensive computer security review. The methodology is designed to aid a reviewer in defining goals of the review (e.g., preparation for inspection), determining security requirements based on DOE policies, determining threats/vulnerabilities based on DOE and local threat guidance, and identifying critical system components to be reviewed. Application of the methodology will result in review procedures and checklists oriented to the review goals, the target system, and DOE policy requirements. The review methodology can be used to prepare for an audit or inspection and as a periodic self-check tool to determine the status of the computer security program for a site or specific ADP system. 1 tab

  16. A methodology for performing computer security reviews

    International Nuclear Information System (INIS)

    Hunteman, W.J.

    1991-01-01

    This paper reports on DIE Order 5637.1, Classified Computer Security, which requires regular reviews of the computer security activities for an ADP system and for a site. Based on experiences gained in the Los Alamos computer security program through interactions with DOE facilities, the authors have developed a methodology to aid a site or security officer in performing a comprehensive computer security review. The methodology is designed to aid a reviewer in defining goals of the review (e.g., preparation for inspection), determining security requirements based on DOE policies, determining threats/vulnerabilities based on DOE and local threat guidance, and identifying critical system components to be reviewed. Application of the methodology will result in review procedures and checklists oriented to the review goals, the target system, and DOE policy requirements. The review methodology can be used to prepare for an audit or inspection and as a periodic self-check tool to determine the status of the computer security program for a site or specific ADP system

  17. 76 FR 11435 - Privacy Act of 1974; Computer Matching Program

    Science.gov (United States)

    2011-03-02

    ... Security Administration. SUMMARY: Pursuant to the Computer Matching and Privacy Protection Act of 1988, Public Law 100-503, the Computer Matching and Privacy Protections Amendments of 1990, Pub. L. 101-508... Interpreting the Provisions of Public Law 100-503, the Computer Matching and Privacy Protection Act of 1988...

  18. Food security and productivity among urban farmers in Kaduna ...

    African Journals Online (AJOL)

    This study to investigated food security and productivity among urban farmers' in Kaduna State Two-stage sampling procedure was used to select 213 respondents for the study. Interview schedule was used to collect data. Data were analysed using descriptive statistics (food security index, food insecurity/ surplus gap index ...

  19. Masters in Nuclear Security

    International Nuclear Information System (INIS)

    Rickwood, Peter

    2013-01-01

    Continuing global efforts to improve the security of nuclear and other radioactive material against the threat of malicious acts are being assisted by a new initiative, the development of a corps of professional experts to strengthen nuclear security. The IAEA, the European Commission, universities, research institutions and other bodies working in collaboration have established an International Nuclear Security Education Network (INSEN). In 2011, six European academic institutions, the Vienna University of Technology, the Brandenburg University of Applied Sciences, the Demokritos National Centre for Scientific Research in Greece, the Reactor Institute Delft of the Delft University of Technology in the Netherlands, the University of Oslo, and the University of Manchester Dalton Nuclear Institute, started developing a European Master of Science Programme in Nuclear Security Management. In March 2013, the masters project was inaugurated when ten students commenced studies at the Brandenburg University of Applied Sciences in Germany for two weeks. In April, they moved to the Delft University of Technology in the Netherlands for a further two weeks of studies. The pilot programme consists of six teaching sessions in different academic institutions. At the inauguration in Delft, IAEA Director General Yukiya Amano commended this effort to train a new generation of experts who can help to improve global nuclear security. ''It is clear that we will need a new generation of policy-makers and nuclear professionals - people like you - who will have a proper understanding of the importance of nuclear security,'' Mr. Amano told students and faculty members. ''The IAEA's goal is to support the development of such programmes on a global basis,'' said David Lambert, Senior Training Officer in the IAEA's Office of Nuclear Security. ''An existing postgraduate degree programme focused on nuclear security at Naif Arab University for Security Sciences (NAUSS) is currently supported by

  20. Homeland Security: The Department of Defense's Role

    National Research Council Canada - National Science Library

    Bowman, Steve

    2003-01-01

    ...) more closely with federal, state, and local agencies in their homeland security activities. DoD resources are unique in the government, both in their size and capabilities, and can be applied to both deter and respond to terrorist acts...

  1. Mitigations for Security Vulnerabilities Found in Control System Networks

    Energy Technology Data Exchange (ETDEWEB)

    Trent D. Nelson

    2006-05-01

    Industry is aware of the need for Control System (CS) security, but in on-site assessments, Idaho National Laboratory (INL) has observed that security procedures and devices are not consistently and effectively implemented. The Department of Homeland Security (DHS), National Cyber Security Division (NCSD), established the Control Systems Security Center (CSSC) at INL to help industry and government improve the security of the CSs used in the nation's critical infrastructures. One of the main CSSC objectives is to identify control system vulnerabilities and develop effective mitigations for them. This paper discusses common problems and vulnerabilities seen in on-site CS assessments and suggests mitigation strategies to provide asset owners with the information they need to better protect their systems from common security flows.

  2. 76 FR 34732 - Privacy Act of 1974; Department of Homeland Security/National Protection and Programs Directorate...

    Science.gov (United States)

    2011-06-14

    ... 1974; Department of Homeland Security/National Protection and Programs Directorate--002 Chemical... Homeland Security/National Protection and Programs Directorate--002 Chemical Facility Anti-Terrorism.... 552a, the Department of Homeland Security (DHS)/National Protection and Programs Directorate (NPPD...

  3. 77 FR 33547 - Privacy Act of 1974, as Amended; Computer Matching Program (SSA/Centers for Medicare and Medicaid...

    Science.gov (United States)

    2012-06-06

    ...: Social Security Administration (SSA). ACTION: Notice of a new computer matching program that will expire... protections for such persons. The Privacy Act, as amended, regulates the use of computer matching by Federal... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA 2012-0015] Privacy Act of 1974, as Amended...

  4. Tenth act amending the German atomic energy act

    International Nuclear Information System (INIS)

    Heller, W.

    2009-01-01

    On January 14, 2009, the German federal government introduced into parliament the 10th Act Amending the Atomic Energy Act. In the first reading in the federal parliament, Federal Minister for the Environment Gabriel emphasized 2 main points: Intensified protection of nuclear facilities and of transports of radioactive substances against unauthorized interventions; transfer by law to the Federal Office for Radiological Protection (BfS) of decommissioning of the Asse mine. Reliability review: The amendment to Sec.12 b of the Atomic Energy Act is to meet the different safety and security conditions after the terrorist attacks on September 11, 2001 in the United States and other terrorist activities afterwards (London, Madrid) also with respect to hazards arising to nuclear facilities and nuclear transports. The bill must be seen in conjunction with the Ordinance on Reliability Reviews under the Atomic Energy Act dated July 1, 1999 which covers reviews of reliability of persons holding special responsibilities. Asse II mine: The competence of the Federal Office for Radiological Protection is achieved by an amendment to Sec.23, Para.1, Number 2, Atomic Energy Act, in which the words ''and for the Asse II mine'' are added after the word ''waste.'' Further proceedings depend on the additional provision in a new Sec.57 b, Atomic Energy Act. Accordingly, the operation and decommissioning of the Asse II mine are subject to the regulations applicable to facilities of the federation pursuant to Sec.9a, Para.3. In this way, Asse II is given the same legal status as the federal waste management facilities. Moreover, it is stipulated that the mine is to be shut down immediately. (orig.)

  5. 20 CFR 422.108 - Criminal penalties.

    Science.gov (United States)

    2010-04-01

    ... connection with earnings records or for wrongful use or misrepresentation in connection with social security numbers, pursuant to section 208 of the Social Security Act and sections of title 18 U.S.C. (42 U.S.C. 408... Employees' Benefits SOCIAL SECURITY ADMINISTRATION ORGANIZATION AND PROCEDURES General Procedures § 422.108...

  6. 76 FR 60067 - Privacy Act of 1974; Department of Homeland Security Federal Emergency Management Agency-012...

    Science.gov (United States)

    2011-09-28

    ... 1974; Department of Homeland Security Federal Emergency Management Agency--012 Suspicious Activity... establish a new system of records titled, ``Department of Homeland Security/Federal Emergency Management... Department of Homeland Security/Federal Emergency Management Agency to collect, maintain, and retrieve...

  7. Best Practices for the Security of Radioactive Materials

    Energy Technology Data Exchange (ETDEWEB)

    Coulter, D.T.; Musolino, S.

    2009-05-01

    This work is funded under a grant provided by the US Department of Health and Human Services, Centers for Disease Control. The Department of Health and Mental Hygiene (DOHMH) awarded a contract to Brookhaven National Laboratory (BNL) to develop best practices guidance for Office of Radiological Health (ORH) licensees to increase on-site security to deter and prevent theft of radioactive materials (RAM). The purpose of this document is to describe best practices available to manage the security of radioactive materials in medical centers, hospitals, and research facilities. There are thousands of such facilities in the United States, and recent studies suggest that these materials may be vulnerable to theft or sabotage. Their malevolent use in a radiological-dispersion device (RDD), viz., a dirty bomb, can have severe environmental- and economic- impacts, the associated area denial, and potentially large cleanup costs, as well as other effects on the licensees and the public. These issues are important to all Nuclear Regulatory Commission and Agreement State licensees, and to the general public. This document outlines approaches for the licensees possessing these materials to undertake security audits to identify vulnerabilities in how these materials are stored or used, and to describe best practices to upgrade or enhance their security. Best practices can be described as the most efficient (least amount of effort/cost) and effective (best results) way of accomplishing a task and meeting an objective, based on repeatable procedures that have proven themselves over time for many people and circumstances. Best practices within the security industry include information security, personnel security, administrative security, and physical security. Each discipline within the security industry has its own 'best practices' that have evolved over time into common ones. With respect to radiological devices and radioactive-materials security, industry best practices

  8. Best Practices for the Security of Radioactive Materials

    International Nuclear Information System (INIS)

    Coulter, D.T.; Musolino, S.

    2009-01-01

    This work is funded under a grant provided by the US Department of Health and Human Services, Centers for Disease Control. The Department of Health and Mental Hygiene (DOHMH) awarded a contract to Brookhaven National Laboratory (BNL) to develop best practices guidance for Office of Radiological Health (ORH) licensees to increase on-site security to deter and prevent theft of radioactive materials (RAM). The purpose of this document is to describe best practices available to manage the security of radioactive materials in medical centers, hospitals, and research facilities. There are thousands of such facilities in the United States, and recent studies suggest that these materials may be vulnerable to theft or sabotage. Their malevolent use in a radiological-dispersion device (RDD), viz., a dirty bomb, can have severe environmental- and economic- impacts, the associated area denial, and potentially large cleanup costs, as well as other effects on the licensees and the public. These issues are important to all Nuclear Regulatory Commission and Agreement State licensees, and to the general public. This document outlines approaches for the licensees possessing these materials to undertake security audits to identify vulnerabilities in how these materials are stored or used, and to describe best practices to upgrade or enhance their security. Best practices can be described as the most efficient (least amount of effort/cost) and effective (best results) way of accomplishing a task and meeting an objective, based on repeatable procedures that have proven themselves over time for many people and circumstances. Best practices within the security industry include information security, personnel security, administrative security, and physical security. Each discipline within the security industry has its own 'best practices' that have evolved over time into common ones. With respect to radiological devices and radioactive-materials security, industry best practices encompass

  9. Safety/security interface assessments at commercial nuclear power plants

    International Nuclear Information System (INIS)

    Byers, K.R.; Brown, P.J.; Norderhaug, L.R.

    1985-01-01

    The findings of the Haynes Task Force Committee (NUREG-0992) are used as the basis for defining safety/security assessment team activities at commercial nuclear power plants in NRC Region V. A safety/security interface assessment outline and the approach used for making the assessments are presented along with the composition of team members. As a result of observing simulated plant emergency conditions during scheduled emergency preparedness exercises, examining security and operational response procedures, and interviewing plant personnel, the team has identified instances where safety/security conflicts can occur

  10. Safety/security interface assessments at commercial nuclear power plants

    International Nuclear Information System (INIS)

    Byers, K.R.; Brown, P.J.; Norderhaug, L.R.

    1985-07-01

    The findings of the Haynes Task Force Committee (NUREG-0992) are used as the basis for defining safety/security assessment team activities at commercial nuclear power plants in NRC Region V. A safety/security interface assessment outline and the approach used for making the assessments are presented along with the composition of team members. As a result of observing simulated plant emergency conditions during scheduled emergency preparedness exercises, examining security and operational response procedures, and interviewing plant personnel, the team has identified instances where safety/security conflicts can occur. 2 refs

  11. 76 FR 59112 - Announcing an Open Meeting of the Information Security and Privacy Advisory Board

    Science.gov (United States)

    2011-09-23

    ... by the Computer Security Act of 1987 (Pub. L. 100-235) and amended by the Federal Information... NIST on security and privacy issues pertaining to federal computer systems. Details regarding the ISPAB... security research, --Presentation from National Protection and Programs Directorate, DHS, on the white...

  12. Corporate Identity as a Factor of Corporate Security

    Directory of Open Access Journals (Sweden)

    Elena B. Perelygina

    2011-01-01

    Full Text Available Forming-upof the corporate identity is based on cognitive, affective and conative elements of corporate culture. The group as an entity choosing goals and values ensures a certain response to standards and values of corporate culture within the parameters of its social responsibility. Corporate security as security of community and cooperation acts as a form of organizational and ethical approach to developing socially responsible attitude of government and business.

  13. Emerging need for nuclear security technical and scientific support

    International Nuclear Information System (INIS)

    Kedir, Surur

    2010-01-01

    An effective and efficient nuclear security culture is dependent on proper planning, training, awareness, operation and maintenance. A high level of safety and security culture should be consolidated in the handling of nuclear and radiation sources, so that - inter alia - human errors are minimized through good training; and the concept of safety and security culture was to make it clear that safety should be the highest priority in organization handling nuclear and radiation sources. Regulatory infrastructures for the control of radiation sources should also be supported by governments and be able to act independently. (author)

  14. 48 CFR 52.250-3 - SAFETY Act Block Designation/Certification.

    Science.gov (United States)

    2010-10-01

    ... its terms if they plan to take advantage of SAFETY Act coverage for their technology(ies). (d) All... unlawful. (2) Causes harm, including financial harm, to a person, property, or entity, in the United States... Act certification of a technology class that the Department of Homeland Security (DHS) has determined...

  15. A security analysis of the 802.11s wireless mesh network routing protocol and its secure routing protocols.

    Science.gov (United States)

    Tan, Whye Kit; Lee, Sang-Gon; Lam, Jun Huy; Yoo, Seong-Moo

    2013-09-02

    Wireless mesh networks (WMNs) can act as a scalable backbone by connecting separate sensor networks and even by connecting WMNs to a wired network. The Hybrid Wireless Mesh Protocol (HWMP) is the default routing protocol for the 802.11s WMN. The routing protocol is one of the most important parts of the network, and it requires protection, especially in the wireless environment. The existing security protocols, such as the Broadcast Integrity Protocol (BIP), Counter with cipher block chaining message authentication code protocol (CCMP), Secure Hybrid Wireless Mesh Protocol (SHWMP), Identity Based Cryptography HWMP (IBC-HWMP), Elliptic Curve Digital Signature Algorithm HWMP (ECDSA-HWMP), and Watchdog-HWMP aim to protect the HWMP frames. In this paper, we have analyzed the vulnerabilities of the HWMP and developed security requirements to protect these identified vulnerabilities. We applied the security requirements to analyze the existing secure schemes for HWMP. The results of our analysis indicate that none of these protocols is able to satisfy all of the security requirements. We also present a quantitative complexity comparison among the protocols and an example of a security scheme for HWMP to demonstrate how the result of our research can be utilized. Our research results thus provide a tool for designing secure schemes for the HWMP.

  16. Measuring Information Security: Guidelines to Build Metrics

    Science.gov (United States)

    von Faber, Eberhard

    Measuring information security is a genuine interest of security managers. With metrics they can develop their security organization's visibility and standing within the enterprise or public authority as a whole. Organizations using information technology need to use security metrics. Despite the clear demands and advantages, security metrics are often poorly developed or ineffective parameters are collected and analysed. This paper describes best practices for the development of security metrics. First attention is drawn to motivation showing both requirements and benefits. The main body of this paper lists things which need to be observed (characteristic of metrics), things which can be measured (how measurements can be conducted) and steps for the development and implementation of metrics (procedures and planning). Analysis and communication is also key when using security metrics. Examples are also given in order to develop a better understanding. The author wants to resume, continue and develop the discussion about a topic which is or increasingly will be a critical factor of success for any security managers in larger organizations.

  17. 78 FR 31955 - Privacy Act of 1974; Department of Homeland Security National Protection and Programs Directorate...

    Science.gov (United States)

    2013-05-28

    ... 1974; Department of Homeland Security National Protection and Programs Directorate--001 Arrival and... of records titled Department of Homeland Security/National Protection and Programs Directorate--001... of 1974, 5 U.S.C. 552a, the Department of Homeland Security (DHS) National Protection and Programs...

  18. 75 FR 68395 - Agency Self-Evaluation Under Section 504 of the Rehabilitation Act of 1973

    Science.gov (United States)

    2010-11-05

    ...-800-325- 0778, or visit our Internet site, Social Security Online, at http://www.socialsecurity.gov... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA-2010-0069] Agency Self-Evaluation Under Section 504 of the Rehabilitation Act of 1973 AGENCY: Social Security Administration. ACTION: Notice and request...

  19. 44 CFR 78.7 - Grant application procedures.

    Science.gov (United States)

    2010-10-01

    ... OF HOMELAND SECURITY INSURANCE AND HAZARD MITIGATION National Flood Insurance Program FLOOD MITIGATION ASSISTANCE § 78.7 Grant application procedures. States will apply for Technical Assistance and...

  20. 17 CFR 39.4 - Procedures for implementing derivatives clearing organization rules and clearing new products.

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 1 2010-04-01 2010-04-01 false Procedures for implementing derivatives clearing organization rules and clearing new products. 39.4 Section 39.4 Commodity and Securities Exchanges COMMODITY FUTURES TRADING COMMISSION DERIVATIVES CLEARING ORGANIZATIONS § 39.4 Procedures for...