WorldWideScience

Sample records for security defense policy

  1. Latvian Security and Defense Policy within the Twenty-First Century Security Environment

    Directory of Open Access Journals (Sweden)

    Rublovskis Raimonds

    2014-12-01

    Full Text Available The aim of this paper is to analyze fundamental factors which form and profoundly shape security and defense policy of the Republic of Latvia. One can argue that historical background, geographical location, common institutional history within the former Soviet Union, the Russia factor, the relative smallness of the territory of state and the population, the ethnic composition of the population, the low density of the population and rather limited financial and manpower resources available for the defense of the Republic of Latvia are the key factors of influence on the state security and defense policy. The core principles of the security and defense policy of Latvia are the membership in powerful global military alliance of NATO and bilateral strategic partnership with the United States. However, security and defense cooperation among the three Baltic States as well as enhanced cooperation within the Baltic-Nordic framework is seen as an important supplementary factor for the increased security of the Republic of Latvia. Latvia has developed a sustainable legal and institutional framework in order to contribute to state security and defense; however, security challenges and significant changes within the global security environment of the twenty-first century will further challenge the ability of the Republic of Latvia to sustain its current legal framework, and more importantly, current institutional structure of Latvian security and defense architecture. Significant internal and external challenges will impact the fundamental pillars of Latvian security and defense policy, such as American strategic shift to the Pacific, and lack of political will to increase defense budgets in European part of NATO. It has to be clear that very independence, security and defense of the Republic of Latvia depend on the ability of NATO to remain an effective organization with timely and efficient decision-making, and the ability of the United States to remain

  2. Study on defensive security concepts and policies

    International Nuclear Information System (INIS)

    1993-01-01

    The report begins by describing the background against which the proposal for the study emerged-the welcome developments brought about by the end of the cold war but also the emergence of new threats and the reappearance of long-standing problems. The study proceeds to examine current trends in the international security environment and how they may influence the peaceful settlement of dispute and the effecting of restraint and a defensive orientation in the development, maintenance and use of armed forces. A discussion of the substance and main features of defensive security concepts and policies follows. Existing studies and models designed to eliminate the offensive character of military force postures by effecting a defensive orientation of capabilities are surveyed. In addition, the study discusses political and military aspects of defensive security, pointing out how defensive security differs from those existing models

  3. European security and defense policy and its implications for Turkey

    OpenAIRE

    Özköse, Ö Faruk

    2002-01-01

    Cataloged from PDF version of article. The “European Security and Defense Policy” is an evolving process. Since the Maastricht Treaty (1991), the European Union members have been trying to constitute a common security and defense policy within the framework of Common Foreign and Security Policy, second pillar of the European Union. The efforts to create “separable but not separate” European forces within NATO have increased speed in the last years and changed direction towar...

  4. Center for Homeland Defense and Security Homeland Security Affairs Journal

    OpenAIRE

    2015-01-01

    Homeland Security Affairs is the peer-reviewed online journal of the Center for Homeland Defense and Security (CHDS). The journal provides a forum to propose and debate strategies, policies and organizational arrangements to strengthen U.S. homeland security.

  5. Home - Defense Technology Security Administration

    Science.gov (United States)

    by @dtsamil Defense Technology Security Administration Mission, Culture, and History Executive Official seal of Defense Technology Security Administration Official seal of Defense Technology Security Administration OFFICE of the SECRETARY of DEFENSE Defense Technology Security Administration

  6. Ukraine's Foreign Policy: from Military Doctrine to Defense Security One

    Directory of Open Access Journals (Sweden)

    Александр Иванович Кузьмук

    2013-12-01

    Full Text Available The article considers the problem of reforming and developing Ukraine’s Armed Forces on the basis of the analysis of the key provisions of the Strategic defense bulletin adopted in 2012. The author proposes the ways of solving this problem and substantiates the transition in the defense planning from the military doctrine to the doctrine of Ukraine’s security and defense.

  7. Analysis of Department of Defense social media policy and its impact on operational security

    OpenAIRE

    Leonhardi, Eric V.; Murphy, Mark; Kim, Hannah

    2015-01-01

    Approved for public release; distribution is unlimited The emergence and rapid adoption of social media by society has forced the Department of Defense (DOD) to adapt, and ultimately develop and incorporate, social media policy into its cybersecurity strategy. While social media has influenced DOD strategy, it has also had a direct impact on the organization’s operational security (OPSEC). DOD personnel using social media represent a potential OPSEC risk through the various ways and means ...

  8. A changing European Security and defense architecture and its impact on Turkey

    OpenAIRE

    Yikilkan, Orhan.

    2001-01-01

    Since the 1991 Maastricht Treaty, the European Union countries have been trying to form a common security and defense identity as one facet of the European Union unification process. The efforts to create "separable but not separate" European forces within NATO have accelerated in the last three years and changed direction toward creating an autonomous "European Security and Defense Policy (ESDP)" within the framework of the EU. This policy concerns some non-EU European NATO allies, such as T...

  9. Prepublication Review of Government Employee Speech: A Case Study of the Department of Defense and United States Air Force Security/Policy Review Programs.

    Science.gov (United States)

    Warden, Michael L.

    Since 1957 the Department of Defense has subjected all forms of speech of U.S. military personnel meant for publication to prepublication review based on security and policy criteria. The historical development of the Defense Department's prepublication review program and its specific implementation by the U.S. Air Force lead to questions of First…

  10. European Union security policy through strategic culture

    Directory of Open Access Journals (Sweden)

    Beriša Hatidža

    2014-01-01

    Full Text Available In this paper, we shall pay attention to the security policy of the European Union, through the strategic culture, starting from the existing various options for cooperation in the field of security and defense. Our goal is to look at the implementation of the Strategic Culture of the European Union (EU SK, research ways to improve the international position of the Union and its impact on policy cooperation and trust with other collectives. Analysis of flexible cooperation between the European Union, as well as access to special procedures in the field of security and defense policy, we will follow the ambition and capacity in implementing the same. Paper aims to introduce the idea of the European Union, which allows its members to rationally consider and check the box of options available to decision makers. In this regard, the EU seeks to build its own armed forces to protect the association of interests-investment terms. Reviewing and understanding the strategic culture of the EU by countries that are not its members can be seen as reasons for strengthening the capacity of the Union for the realization of the impact of the global security as well as predicting its future steps.

  11. Clausewitz and the Theory of Military Strategy in Europe - Reflections Upon a Paradigm of Military Strategy Within the European Common Security and Defense Policy (ESDP)

    National Research Council Canada - National Science Library

    Hartmann, Uwe

    2001-01-01

    ... as a core element of the Common Security and Defense Policy of the EU, Based on the interpretation of Clausewitz's theory of war and strategy in Britain, France, and Germany, main commonalities...

  12. National Security and the Industrial Policy Debate: Modernizing Defense Manufacturing

    Science.gov (United States)

    1991-05-01

    47. 49. Michael Schroeder and Walecia Konrad, " Nucor : Rolling Right Into Steel’s Big Time," Business Week 19 Nov. 1990: 76. 50. Clyde V. Prestowitz...Defense." The I Industrial Policy Debate. Ed. Chalmers Johnson. San Francisco: ICS Press, 1984. i 74I Schroeder, Michael and Walecia Konrad. " Nucor

  13. 6th Annual Homeland Security and Defense Education Summit, Developing an Adaptive Homeland Security Environment

    OpenAIRE

    2013-01-01

    6th Annual Homeland Security and Defense Education Summit Developing an Adaptive Homeland Security Environment, Burlington, MA, September 26-28, 2013 2013 Summit Agenda Naval Postgraduate School Center for Homeland Defense and Security In Partnership With Northeastern University, Department of Homeland Security, Federal Emergency Management Agency, National Guard Homeland Security Institute, National Homeland Defense Foundation Naval Postgraduate School Center for Homeland Defense and S...

  14. The French nuclear policy. A model for security policy in North-East Asia

    International Nuclear Information System (INIS)

    Choe, K.

    1998-01-01

    Between the end of the second world war and the collapse of the Berlin wall, the French diplomacy was based on the nuclear policy in a solid and coherent way. This nuclear policy was an 'incarnation' of the national security conception, allowing France to recover its political, military and economical rank on the international scene. The most important characteristic of the French nuclear policy concerns the commercialization of the nuclear energy which aims to ensuring the national security through the building up of a financial, technological and political 'reserve'. In front of the domination of the USA and USSR during the cold war era, NE Asia had a similar geostrategic configuration as Western Europe. It concerns in particular the massive application of nuclear energy for both military and industrial purposes. The bases of the security policy in this region refers to the real use of the nuclear weapon by the USA against Japan in 1945. The French nuclear policy may be considered as a model for the building of the security policy of NE Asia, in particular through the commercialization of the nuclear technology between the countries in concern. This nuclear approach would allow the countries of these region to change their present day national defense policy into an economical and military cooperation. (J.S.)

  15. Polish Defense Policy in the Context of National Security Strategy

    National Research Council Canada - National Science Library

    Bieniek, Piotr S

    2006-01-01

    ...) and the North Atlantic Treaty Organization (NATO). Polish security policy and strategy is shaped by its geographical location, which places Poland in NATO's main strategic area opposite the Russian Federation and Belarus...

  16. Polish Defense Policy in the Context of National Security Strategy

    National Research Council Canada - National Science Library

    Bieniek, Piotr S

    2006-01-01

    ... goals to eliminate current threats and risks such as terrorism. As far as Poland is concerned, its priority is to be an active leader in improving common security policy within the boundaries of the European Union (EU...

  17. Critical Perspective on ASEAN's Security Policy Under ASEAN Political and Security Community

    Directory of Open Access Journals (Sweden)

    Irawan Jati

    2016-03-01

    Full Text Available   Despite economic integration challenges, ASEAN faces greater security challenges. It is obvious to assert that a stable economic development requires a secure regional atmosphere. The most probable threats against ASEAN are ranging from hostile foreign entities infiltration, intra and inter states disputes, radical religious movements, human trafficking, drugs and narcotics smuggling, cybercrimes and environmental disasters. In 2009, ASEAN established the ASEAN Political and Security Community as the umbrella of ASEAN’s political and security initiatives. APSC slots in some significant fora; ASEAN Intergovernmental Commission on Human Rights (AICHR, ASEAN Foreign Ministers Meeting (AMM,  ASEAN Regional Forum (ARF, ASEAN Defense Minister’s Meeting (ADMM, ASEAN Law Ministers Meeting (ALAWMM, and ASEAN Ministerial Meeting on Transnational Crimes (AMMTC. The wide array of these forums signify ASEAN efforts to confront double features of security; the traditional and nontraditional or critical security. The traditional security considers state security as the primary object security. While the critical security tends to focus on non-state aspects such as individual human being as its referent object. Even though some argue that APSC has been able to preserve the stability in the region, it still lack of confidence in solving critical issues such as territorial disputes and irregular migrants problems.Therefore, this piece would examine the fundamental questions: How does ASEAN address beyond state security issues in its security policy through APSC? To search for the answer this paper would apply critical security studies approach. Critical security posits that threats are not always for the states but in many cases for the people. Based on the examination of ASEAN security policies, this paper argues that ASEAN’s security policy has touched the non-traditional security issues but showing slow progress on its development and application. 

  18. Hybrid Security Policies

    Directory of Open Access Journals (Sweden)

    Radu CONSTANTINESCU

    2006-01-01

    Full Text Available Policy is defined as the rules and regulations set by the organization. They are laid down by management in compliance with industry regulations, law and internal decisions. Policies are mandatory. Security policies rules how the information is protected against security vulnerabilities and they are the basis for security awareness, training and vital for security audits. Policies are focused on desired results. The means of achieving the goals are defined on controls, standards and procedures.

  19. Sandia National Laboratories: National Security Missions: Defense Systems

    Science.gov (United States)

    ; Technology Defense Systems & Assessments About Defense Systems & Assessments Program Areas Audit Sandia's Economic Impact Licensing & Technology Transfer Browse Technology Portfolios ; Culture Work-Life Balance Special Programs Nuclear Weapons Defense Systems Global Security Energy Facebook

  20. Overview of Accelerator Applications for Security and Defense

    Science.gov (United States)

    Antolak, Arlyn J.

    Particle accelerators play a key role in a broad set of defense and security applications, including war-fighter and asset protection, cargo inspection, nonproliferation, materials characterization, and stockpile stewardship. Accelerators can replace the high activity radioactive sources that pose a security threat to developing a radiological dispersal device, and, can be used to produce isotopes for medical, industrial, and research purposes. An overview of current and emerging accelerator technologies relevant to addressing the needs of defense and security is presented.

  1. Maritime Security in East Asia: Peaceful Coexistence and Active Defense in China’s Diaoyu/Senkaku Policy

    DEFF Research Database (Denmark)

    Odgaard, Liselotte

    2016-01-01

    The origins and role of the concepts of peaceful coexistence and active defense in Chinese foreign policy are investigated and applied to China’s policy toward the Diaoyu/Senkakus. The dominant moderate conceptual strategic thinking encourages Beijing to aim for the establishment of a modus vivendi...

  2. The US-Russia missile defense dialogue as a factor of the Russian defense policy

    OpenAIRE

    Dmitry Suslov

    2013-01-01

    To a big extent the Russian defense policy and, as a consequence, development of the Russian defense industrial complex, is determined by the prospects of the US missile defense policy and fate of the US-Russia negotiations in this area. As a cooperative solution seems improbable in the observable future, Russia plans to develop certain response measures of military nature, including creation of a new heavy ICBM, and to create its own missile defense by 2015. However, this policy does not see...

  3. ADTool: Security Analysis with Attack-Defense Trees

    NARCIS (Netherlands)

    Kordy, Barbara; Kordy, P.T.; Mauw, Sjouke; Schweitzer, Patrick; Joshi, Kaustubh; Siegle, Markus; Stoelinga, Mariëlle Ida Antoinette; d' Argenio, P.R.

    ADTool is free, open source software assisting graphical modeling and quantitative analysis of security, using attack–defense trees. The main features of ADTool are easy creation, efficient editing, and automated bottom-up evaluation of security-relevant measures. The tool also supports the usage of

  4. Network perimeter security building defense in-depth

    CERN Document Server

    Riggs, Cliff

    2003-01-01

    PREFACEWho is this Book For?The Path to Network SecurityWho Should Read This Book?MANAGING NETWORK SECURITYThe Big Picture: Security Policies from A to ZAdministrative CountermeasuresPhysical CountermeasuresTechnological CountermeasuresCreating the Security Standards DocumentCreating the Configuration Guide DocumentPulling it All Together: Sample Security Policy CreationProteris Security Standards and ProceduresTHE NETWORK STACK AND SECURITYConnecting the NetworkProtocolsServers and HostsCRYPTOGRAPHY AND VPN TERMINOLOGYKeysCertificatesHashingDigital SignaturesCommon Encryption AlgorithmsSplit

  5. Pro PHP Security From Application Security Principles to the Implementation of XSS Defenses

    CERN Document Server

    Snyder, Chris; Southwell, Michael

    2010-01-01

    PHP security, just like PHP itself, has advanced. Updated for PHP 5.3, the second edition of this authoritative PHP security book covers foundational PHP security topics like SQL injection, XSS, user authentication, and secure PHP development. Chris Snyder and Tom Myer also dive into recent developments like mobile security, the impact of Javascript, and the advantages of recent PHP hardening efforts. Pro PHP Security, Second Edition will serve as your complete guide for taking defensive and proactive security measures within your PHP applications. Beginners in secure programming will find a l

  6. Marcel de Haas, Russia’s Foreign Security Policy in the 21st Century – Putin, Medvedev and Beyond.

    Directory of Open Access Journals (Sweden)

    Isabelle Facon

    2011-03-01

    Full Text Available Specialists of Russian military and defense policy are familiar with Marcel De Haas’s prolific and in-depth publications on sometimes fairly technical issues. This book, with its broader outlook aimed at providing an overall understanding of Russian security policy in the 2000s, is the product of Dr. De Haas’s years as a Senior Research Fellow at the Clingendael Institute (The Hague. In many ways, it constitutes a follow-on to the author’s previous book– Russian Security Policy and Air Power...

  7. The Department of Defense Information Security Process: A Study of Change Acceptance and Past-Performance-Based Outsourcing

    Science.gov (United States)

    Hackney, Dennis W. G.

    2011-01-01

    Subchapter III of Chapter 35 of Title 44, United States Code, Federal Information Security Management Act of 2002; Department of Defense (DoD) Directive 8500.01E, Information Assurance, October 24, 2002; DoD Directive 8100.1, Global Information Grid Overarching Policy, September 19, 2002; and DoD Instruction 8500.2, Information Assurance…

  8. Ballistic Missile Defense: National Security and the High Frontier of Space.

    Science.gov (United States)

    Adragna, Steven P.

    1985-01-01

    Ballistic missile defense is discussed, and the rationale behind the proposal to place defensive weapons in space is examined. Strategic defense is a national security, political, and moral imperative. (RM)

  9. In Support of the Common Defense: A Homeland Defense and Security Journal. Volume 2

    Science.gov (United States)

    2013-06-01

    create a coast-to-coast, interoperable digital emergency communications network.36 Accordingly, Homeland Security Act 2002 and Homeland Security...or fixed monitor that depicts friendly forces on an easy-to-read digitized geospatial map. The number of assets being tracked directly determines...Common Defense diminished since Colombian security forces killed notorious Medellin cartel leader Pablo Escobar in 1993.74 There undeniably is an

  10. Capitalization of Defense Technology Security Administration Equipment

    National Research Council Canada - National Science Library

    Gimble, Thomas

    1996-01-01

    ... $5.2 million in the Equipment in Use account on its trial balance. Starting with FY 1996, Defense Technology Security Administration financial data will be included in consolidated DoD financial statements...

  11. The Spanish Contribution to European Security and Defense

    Directory of Open Access Journals (Sweden)

    Félix Sanz

    2000-05-01

    Full Text Available The author examines Spain’s material and intellectual contributions to European security and defense. In the first place, he provides an overview of the changes in the personal qualifications of the Spanish Armed Forces and in the mentality of the military officials in adapting to the work of international organisms and to cooperation in broadlydefined schemes of security. On this point, he highlights the Spanish contribution to the missions carried out by the United Nations, OSCE and the WEU. With respect to NATO, Félix Sanz analyzes the Spanish participation before and after this country’s integrationin military structure and in the operative plans of the Alliance. Sanz also underscores the contribution made to multinational forces such as Eurocorps, Eurofor/Euromarfor, the Italian-Spanish amphibious force and, in the future, the European air group. He discussesSpain’s support for other bilateral forums for security, in particular the relation with the United States. In the area of intellectual contributions, the author underlines this country’sinterest in bringing about a convergence of defense forces, Spain’s support for a multinational military and its willingness to collaborate in the design of European defense.

  12. Information Security Policy Modeling for Network Security Systems

    Directory of Open Access Journals (Sweden)

    Dmitry Sergeevich Chernyavskiy

    2014-12-01

    Full Text Available Policy management for network security systems (NSSs is one of the most topical issues of network security management. Incorrect configurations of NSSs lead to system outages and appearance of vulnerabilities. Moreover, policy management process is a time-consuming task, which includes significant amount of manual work. These factors reduce efficiency of NSSs’ utilization. The paper discusses peculiarities of policy management process and existing approaches to policy modeling, presents a model aimed to formalize policies for NSSs independently on NSSs’ platforms and select the most effective NSSs for implementation of the policies.

  13. Unification of Information Security Policies for Network Security Solutions

    Directory of Open Access Journals (Sweden)

    D.S. Chernyavskiy

    2012-03-01

    Full Text Available Diversity of command languages on network security solutions’ (NSS interfaces causes problems in a process of information security policy (ISP deployment. Unified model for security policy representation and implementation in NSS could aid to avoid such problems and consequently enhance efficiency of the process. The proposed solution is Unified language for network security policy (ULNSP. The language is based on formal languages theory, and being coupled with its translator, ULNSP makes it possible to formalize and implement ISP independently of particular NSS.

  14. Recent advances in computational intelligence in defense and security

    CERN Document Server

    Falcon, Rafael; Zincir-Heywood, Nur; Abbass, Hussein

    2016-01-01

    This volume is an initiative undertaken by the IEEE Computational Intelligence Society’s Task Force on Security, Surveillance and Defense to consolidate and disseminate the role of CI techniques in the design, development and deployment of security and defense solutions. Applications range from the detection of buried explosive hazards in a battlefield to the control of unmanned underwater vehicles, the delivery of superior video analytics for protecting critical infrastructures or the development of stronger intrusion detection systems and the design of military surveillance networks. Defense scientists, industry experts, academicians and practitioners alike will all benefit from the wide spectrum of successful applications compiled in this volume. Senior undergraduate or graduate students may also discover uncharted territory for their own research endeavors.

  15. National Cyber Security Policy

    Indian Academy of Sciences (India)

    National Cyber Security Policy. Salient Features: Caters to ... Creating a secure cyber ecosystem. Creating an assurance framework. Encouraging Open Standards. Strengthening the Regulatory framework. Creating mechanisms for security threat early warning, vulnerability management and response to security threats.

  16. DIFFiCULTIES FOR THE CONCEPTUALIZATION OF SECURITY AND DEFENSE

    Directory of Open Access Journals (Sweden)

    JAIME GARCÍA COVARRUBIAS

    2017-12-01

    Full Text Available The purpose of this essay is to assist to make clear the current confusion when conceptualizing Security and Defense, a fact that impacts the production of educational plans and programs in this issues, taking at the same time a position regarding these concepts. In fact, one of the reasons in the theoretical arena of this difficulty is the existence of a grey zone between each of them, that impacts the security planning process that somehow looses its most important feature, that is, to be clear, precise and focused. To achieve this objective, a relationship between democracy and security is settled, and then differences between both of them will be established. After that, an analysis between “real security” and the one perceived, as well as between effects and conditions will be done in order to conclude that National Security integrates the different sectors’ securities and is vital for the prevailing of the State and its citizens, while citizen security is oriented toward the individuals and must not be confused with National Security. Also, that Defense is another sector of Security, and finally that governments must understood that there will be an space between the current situation or objective security and the perception of how the people believe to live.

  17. Development and analysis of security policies in security enhanced Android

    OpenAIRE

    Rimando, Ryan A.

    2012-01-01

    Approved for public release; distribution is unlimited. This thesis examines Security Enhanced Android. Both its policy and its additional security features are explored. The policy is examined in depth, providing a better understanding of the security provided by SE Android. We analyze the default SE Android policy. We identify a potential weakness and change the policy to facilitate control over communication channels. A proof-of-concept set of applications is developed to demonstrate ho...

  18. Validity of information security policy models

    Directory of Open Access Journals (Sweden)

    Joshua Onome Imoniana

    Full Text Available Validity is concerned with establishing evidence for the use of a method to be used with a particular set of population. Thus, when we address the issue of application of security policy models, we are concerned with the implementation of a certain policy, taking into consideration the standards required, through attribution of scores to every item in the research instrument. En today's globalized economic scenarios, the implementation of information security policy, in an information technology environment, is a condition sine qua non for the strategic management process of any organization. Regarding this topic, various studies present evidences that, the responsibility for maintaining a policy rests primarily with the Chief Security Officer. The Chief Security Officer, in doing so, strives to enhance the updating of technologies, in order to meet all-inclusive business continuity planning policies. Therefore, for such policy to be effective, it has to be entirely embraced by the Chief Executive Officer. This study was developed with the purpose of validating specific theoretical models, whose designs were based on literature review, by sampling 10 of the Automobile Industries located in the ABC region of Metropolitan São Paulo City. This sampling was based on the representativeness of such industries, particularly with regards to each one's implementation of information technology in the region. The current study concludes, presenting evidence of the discriminating validity of four key dimensions of the security policy, being such: the Physical Security, the Logical Access Security, the Administrative Security, and the Legal & Environmental Security. On analyzing the Alpha of Crombach structure of these security items, results not only attest that the capacity of those industries to implement security policies is indisputable, but also, the items involved, homogeneously correlate to each other.

  19. 32 CFR 154.42 - Evaluation of personnel security information.

    Science.gov (United States)

    2010-07-01

    ... 32 National Defense 1 2010-07-01 2010-07-01 false Evaluation of personnel security information... SECURITY DEPARTMENT OF DEFENSE PERSONNEL SECURITY PROGRAM REGULATION Adjudication § 154.42 Evaluation of personnel security information. (a) The criteria and adjudicative policy to be used in applying the...

  20. Leadership From the Centre: A New Foreign and Security Policy for Germany

    Science.gov (United States)

    2016-03-01

    collection of information is estimated to average 1 hour per response, including the time for reviewing instruction, searching existing data sources...the form of new partnerships, for a commitment that in a globalised world no longer has any geographical limits: No nation—whatever its size— to...German security and defense policy debates. D. RESEARCH DESIGN AND METHODOLOGY This thesis will source mainly scholarly works and news articles with

  1. Analyzing Security-Enhanced Linux Policy Specifications

    National Research Council Canada - National Science Library

    Archer, Myla

    2003-01-01

    NSA's Security-Enhanced (SE) Linux enhances Linux by providing a specification language for security policies and a Flask-like architecture with a security server for enforcing policies defined in the language...

  2. Cyber Security Research Frameworks For Coevolutionary Network Defense

    Energy Technology Data Exchange (ETDEWEB)

    Rush, George D. [Missouri Univ. of Science and Technology, Rolla, MO (United States); Tauritz, Daniel Remy [Los Alamos National Lab. (LANL), Los Alamos, NM (United States)

    2015-12-03

    Several architectures have been created for developing and testing systems used in network security, but most are meant to provide a platform for running cyber security experiments as opposed to automating experiment processes. In the first paper, we propose a framework termed Distributed Cyber Security Automation Framework for Experiments (DCAFE) that enables experiment automation and control in a distributed environment. Predictive analysis of adversaries is another thorny issue in cyber security. Game theory can be used to mathematically analyze adversary models, but its scalability limitations restrict its use. Computational game theory allows us to scale classical game theory to larger, more complex systems. In the second paper, we propose a framework termed Coevolutionary Agent-based Network Defense Lightweight Event System (CANDLES) that can coevolve attacker and defender agent strategies and capabilities and evaluate potential solutions with a custom network defense simulation. The third paper is a continuation of the CANDLES project in which we rewrote key parts of the framework. Attackers and defenders have been redesigned to evolve pure strategy, and a new network security simulation is devised which specifies network architecture and adds a temporal aspect. We also add a hill climber algorithm to evaluate the search space and justify the use of a coevolutionary algorithm.

  3. Policy revision in health enterprise information security: P3WG final report

    Science.gov (United States)

    Sostrom, Kristen; Collmann, Jeff R.

    2003-05-01

    Health information management policies usually address the use of paper records with little or no mention of electronic health records. Information Technology (IT) policies often ignore the health care business needs and operational use of the information stored in its systems. Representatives from the Telemedicine & Advanced Technology Research Center (TATRC), TRICARE and Offices of the Surgeon General of each Military Service, collectively referred to as the Policies, Procedures and Practices Work Group (P3WG) examined military policies and regulations relating to computer-based information systems and medical records management. Using an interdisciplinary and interservice QA approach they compared existing military policies with the Health Insurance Portability and Accountability Act (HIPAA) Security Rule to identify gaps and discrepancies. The final report, including a plain English explanation of the individual standards and relevance to the Department of Defense (DoD), a comparative analysis and recommendations, will feed in to the security management process and HIPAA implementation efforts at multiple levels within the DoD. In light of High Reliability Theory, this process models how large enterprises may coordinate policy revision and reform across broad organizational and work domains, building consensus on key policy reforms among military stakeholders across different disciplines, levels of command hierarchy and services.

  4. Security Policy Alignment: A Formal Approach

    NARCIS (Netherlands)

    Pieters, Wolter; Dimkov, T.; Pavlovic, Dusko

    2013-01-01

    Security policy alignment concerns the matching of security policies specified at different levels in socio-technical systems, and delegated to different agents, technical and human. For example, the policy that sales data should not leave an organization is refined into policies on door locks,

  5. The North Atlantic Treaty Organization and the European Union’s Common Security and Defense Policy: Intersecting Trajectories

    Science.gov (United States)

    2011-07-01

    Lieutenant General, Canadian Forces, Canadian Military Repre- sentative to NATO Elizabeth Race, Deputy Defence Policy Advisor, Canadian Joint...Ruehle, Head, Energy Security Section, Emerging Security Challenges Division, NATO ( Brus - sels) Patrick Nash, Lieutenant General, Irish Army, for- mer

  6. Security and policy driven computing

    CERN Document Server

    Liu, Lei

    2010-01-01

    Security and Policy Driven Computing covers recent advances in security, storage, parallelization, and computing as well as applications. The author incorporates a wealth of analysis, including studies on intrusion detection and key management, computer storage policy, and transactional management.The book first describes multiple variables and index structure derivation for high dimensional data distribution and applies numeric methods to proposed search methods. It also focuses on discovering relations, logic, and knowledge for policy management. To manage performance, the text discusses con

  7. Policy implications of the Strategic Defense Initiative

    International Nuclear Information System (INIS)

    Goodwin, R.C.

    1991-01-01

    Specific topics include: the technological feasibility of proposed components and architectures; the compatibility of the proposed systems with existing and proposed arms control agreements, with special emphasis upon the ABM Treaty, Outer Space Treaty, the Defense and Space Treaty, and the START Treaty; the compatibility of proposed systems with classical warfare doctrine and the four modern strategic nuclear doctrines of Massive Retaliation, Assured Destruction, Countervailing and Flexible Response; the economics of strategic defense including an assessment of overall governmental spending, of the suballocation for defense, and of the feasibility of defensive systems which are cost-effective at the margin; and, in summary, an assessment of the New Strategic Concept which balances arms control, offensive forces, and defensive forces. This study falls within the realm of defense policy analysis in that it attempts to determine whether the administration's proposed Strategic Defense Initiative, as well as the long-term strategic defensive systems derived from SDI research, constitute efficient, desirable allocation of scarce government resources - especially in a period of seemingly relaxed superpower tensions and numerous demands upon those resources

  8. Missile defense in the United States

    OpenAIRE

    Heurlin, Bertil

    2004-01-01

    The basic arguments of this paper are, first, that the current US-missile defense, being operative from fall 2004, is based upon the former experiences with missile defense, second, that missile defense closely associated with weapons of mass destruction has gained the highest priority in American national security policy due to the 9.11 attacks, and third, that the superior argument for establishing an American missile defense is to maintain global, long term political-strategic superiority....

  9. Comparative analysis of military security policy of Norway and Denmark in the Arctic region

    Directory of Open Access Journals (Sweden)

    Igor S. Doroshenko

    2017-01-01

    Full Text Available The interest of Western countries in the Arctic region is growing with each new statement about the sharp climate change and the melting of the Arctic Ocean’s glaciers. In addition to the threats related to the environmental situation in the Arctic zone, the desire to participate in shelf research and development, the potential of using the sea routes of the region by both the Arctic and non-Arctic states creates threats to the security of the Nordic countries.The coastal states, which in case of the escalation of tensions will be in the midst of a regional conflict in the Arctic, are Norway and Denmark. Therefore, the analysis of a level of Norwegian and Danish military security against a backdrop of increasing confrontation between Russia and West and changing climate situation in the region is urgent ., Nevertheless, to ensure a necessary level of defence capability as well as security of borders and zones of exceptional economic interests in the conditions of low temperatures is not so easy. This article examines the Norwegian and Danish approaches to the new military security challenges in the Arctic region. The paper contains examination of the doctrinal basis of military security along with the main documents that form the security concepts of the two countries in the Arctic region, and the reports of the defense ministries and scientific institutions surveys of military activities in the Arctic.Three directions of coastal countries’ policy making in the issues of military security were chosen for comparison. Firstly, the relationships with the USA, the leader of the North Atlantic alliance, which allow us to determine the significance of Norway and Denmark in building NATO security in the north. Secondly, the relationships with the EU and separately with the Nordic countries are considered. This case shows the level of involvement of the European community in the issue of ensuring the Arctic security . Thirdly, the relationships with

  10. Homeland Security Affairs Journal (press release)

    OpenAIRE

    Naval Postgraduate School (U.S.); Center for Homeland Defense and Security

    2013-01-01

    Homeland Security Affairs (HSA) is the peer-reviewed online journal of the Center for Homeland Defense and Security (CHDS). The journal provides a forum to propose and debate strategies, policies and organizational arrangements to strengthen U.S. homeland security.

  11. The Concept of Defense Management in the 21st Century within Indonesia Maritime Security Framework

    Directory of Open Access Journals (Sweden)

    Herlina Juni Risma Saragih

    2018-03-01

    Full Text Available Conflict of Maritime Security in the Asia Pacific region, especially South China Sea is a conflict that has long occurred and a problem that is often raised both in a regional and international level. Related to the conflict takes Strategy and Management of the State's defense to anticipate the impact of the conflict situations on defense and security of the region. The purpose of this study is to analyze the concept of Defence Management Indonesia in the 21st century in the context of Indonesian Maritime Security, Case Studies U.S Rebalancing in Asia Pacific and South China Sea conflict, as well as to determine the readiness of Defence Management capabilities in the face of threats. The method used is a qualitative method of data collection methods through in-depth interview to the informant. The results showed that in order to improve maritime security in Indonesia has not been implemented in a structured and comprehensive defense in accordance with the management perspective of the countries more advanced, especially on defense preparedness in logistics management as a managing and defense equipment avaible owned by Indonesia government. Based on these results it is suggested the need for socialization implementation of Defense Management in Asia Pacific by Indonesia government in the context of Maritime Security comprehensively.

  12. 48 CFR 53.303-DD-441 - Department of Defense DD Form 441, Security Agreement.

    Science.gov (United States)

    2010-10-01

    ... 48 Federal Acquisition Regulations System 2 2010-10-01 2010-10-01 false Department of Defense DD Form 441, Security Agreement. 53.303-DD-441 Section 53.303-DD-441 Federal Acquisition Regulations...-DD-441 Department of Defense DD Form 441, Security Agreement. EC01MY91.163 EC01MY91.164 ...

  13. Aspects with Program Analysis for Security Policies

    DEFF Research Database (Denmark)

    Yang, Fan

    Enforcing security policies to IT systems, especially for a mobile distributed system, is challenging. As society becomes more IT-savvy, our expectations about security and privacy evolve. This is usually followed by changes in regulation in the form of standards and legislation. In many cases......, small modification of the security requirement might lead to substantial changes in a number of modules within a large mobile distributed system. Indeed, security is a crosscutting concern which can spread to many business modules within a system, and is difficult to be integrated in a modular way....... This dissertation explores the principles of adding challenging security policies to existing systems with great flexibility and modularity. The policies concerned cover both classical access control and explicit information flow policies. We built our solution by combining aspect-oriented programming techniques...

  14. Security Policy and Developments in Central Asia : Security Documents Compared with Security Challenges

    NARCIS (Netherlands)

    Haas, de M.

    2016-01-01

    This article examines the security policy of the Central Asian (CA) states, by comparing theory (security documents) with practice (the actual security challenges). The lack of CA regional (security) cooperation and authoritarian rule puts political and economic stability at stake. The internal and

  15. Alignment of Organizational Security Policies -- Theory and Practice

    NARCIS (Netherlands)

    Dimkov, T.

    2012-01-01

    To address information security threats, an organization defines security policies that state how to deal with sensitive information. These policies are high-level policies that apply for the whole organization and span the three security domains: physical, digital and social. One example of a

  16. Metrology network: a case study on the metrology network of defense and security from SIBRATEC

    International Nuclear Information System (INIS)

    Pereira, Marisa Ferraz Figueira

    2016-01-01

    This study is focused on understanding the effects of the infrastructure improvement of these laboratories and the role of network management in offering support and metrological services to the defense and security sector enterprises, within the project purposes. It is also aimed identify gaps on offering calibration and, or testing services to supply demands of the defense and security industries, and analyze adequacy of RDS project to demands of defense and security industries, with the purpose to contribute with information for future actions. The experimental research is qualitative type, with exploratory research characteristics, based on case study. It was structured in two parts, involving primary data collection and secondary data. In order to collect the primary data two questionnaires were prepared, one (Questionnaire A) to the five RDS laboratories representatives and other (Questionnaire B) to the contacts of 63 defense and security enterprises which need calibration and test services, possible customers of RDS laboratories. Answers from four representatives of RDS laboratories and from 26 defense and security enterprises were obtained. The collection of secondary data was obtained from documentary research. The analysis was made based on five dimensions defined in order to organize and improve the understanding of the research setting. They are RDS project coverage, regional, network management, metrological traceability and importance and visibility of RDS. The results indicated that the performance of RDS does not interfere, by that time, in the metrological traceability of the products of the defense and security enterprises that participated in the research. (author)

  17. Iran's Security Policy in the Post-Revolutionary Era

    National Research Council Canada - National Science Library

    Byman, Daniel

    2001-01-01

    This report assesses Iran's security policy. It examines broad drivers of Iran's security policy, describes important security institutions, explores decisionmaking, and reviews Iran's relations with key countries...

  18. ESCAPE. Energy Security and ClimAte Policy Evaluation

    International Nuclear Information System (INIS)

    Kessels, J.R.; Bakker, S.J.A.

    2005-05-01

    Climate change and energy supply security policy are currently not integrated in most countries, despite possible synergies. The ESCAPE approach suggests that linking climate change policy with security of energy supply could improve climate change policy at both a national and international level. The report explores the interaction between policies of energy security and climate change and the options of inclusion of energy security issues into national and international post-2012 climate negotiations. It emphasises the importance of the US in this regard and takes a close look at US energy policy documents. It appears that current US energy policy is not directed towards reducing its reliance on imported fossil fuel, even though the government has a strong preference for this. This study shows that measures to reduce import dependency are mostly synergetic with climate policy and gives some options that can be implemented. On an international level, linkages of energy security into post-2012 climate policy may be possible in sectoral bottom-up approaches or technology frameworks. As well, inclusion of a security of supply criterion in international emission trading instruments may provide potential benefits

  19. The impact of security and intelligence policy in the era of cyber crimes

    Directory of Open Access Journals (Sweden)

    MSc. Bahri Gashi

    2016-07-01

    Full Text Available Creation of National Cyber Defense Strategy, is the only security and the best protection against cyber-crimes. This is the starting point, from where adequate policies and necessary legal measures begin, aiming the creation of a solid ground and responsible users by implementing comprehensive measures and legal restrictions. The methodology used to achieve the recognition of users with applicable legislation and regulations on the use of the Internet, as well as legal obligations; implementation of procedures to use communication systems; signing and approval by users of their responsibilities; knowledge and information on the risks and threats stemming from the use of communication networks; certification of trained and specialized staff; classification and processing of information in a particular system; identifying unauthorized users who use classified information networks in  public systems and private sector; creating barriers in distance entry networks and information systems, etc. Various Security and Intelligence institutions covering and operating in these areas are responsible for the creation and promotion of National Cyber Defense Strategy, analyzing the risk to implement protective measures for preventing attacks on Cybercrime (Cyber Crimes.

  20. Energy security and climate policy. Assessing interactions

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2007-03-28

    World energy demand is surging. Oil, coal and natural gas still meet most global energy needs, creating serious implications for the environment. One result is that CO2 emissions, the principal cause of global warming, are rising. This new study underlines the close link between efforts to ensure energy security and those to mitigate climate change. Decisions on one side affect the other. To optimise the efficiency of their energy policy, OECD countries must consider energy security and climate change mitigation priorities jointly. The book presents a framework to assess interactions between energy security and climate change policies, combining qualitative and quantitative analyses. The quantitative analysis is based on the development of energy security indicators, tracking the evolution of policy concerns linked to energy resource concentration. The 'indicators' are applied to a reference scenario and CO2 policy cases for five case-study countries: The Czech Republic, France, Italy, the Netherlands, and the United Kingdom. Simultaneously resolving energy security and environmental concerns is a key challenge for policy makers today. This study helps chart the course.

  1. Bayes, not Naïve: Security Bounds on Website Fingerprinting Defenses

    Directory of Open Access Journals (Sweden)

    Cherubin Giovanni

    2017-10-01

    Full Text Available Website Fingerprinting (WF attacks raise major concerns about users’ privacy. They employ Machine Learning (ML techniques to allow a local passive adversary to uncover the Web browsing behavior of a user, even if she browses through an encrypted tunnel (e.g. Tor, VPN. Numerous defenses have been proposed in the past; however, it is typically difficult to have formal guarantees on their security, which is most often evaluated empirically against state-of-the-art attacks. In this paper, we present a practical method to derive security bounds for any WF defense, where the bounds depend on a chosen feature set. This result derives from reducing WF attacks to an ML classification task, where we can determine the smallest achievable error (the Bayes error. Such error can be estimated in practice, and is a lower bound for a WF adversary, for any classification algorithm he may use. Our work has two main consequences: i it allows determining the security of WF defenses, in a black-box manner, with respect to the state-of-the-art feature set and ii it favors shifting the focus of future WF research to identifying optimal feature sets. The generality of this approach further suggests that the method could be used to define security bounds for other ML-based attacks.

  2. Information security policy development for compliance

    CERN Document Server

    Williams, Barry L

    2013-01-01

    Although compliance standards can be helpful guides to writing comprehensive security policies, many of the standards state the same requirements in slightly different ways. Information Security Policy Development for Compliance: ISO/IEC 27001, NIST SP 800-53, HIPAA Standard, PCI DSS V2.0, and AUP V5.0 provides a simplified way to write policies that meet the major regulatory requirements, without having to manually look up each and every control. Explaining how to write policy statements that address multiple compliance standards and regulatory requirements, the book will he

  3. Managing Cisco network security

    CERN Document Server

    Knipp, Eric

    2002-01-01

    An in-depth knowledge of how to configure Cisco IP network security is a MUST for anyone working in today''s internetworked world"There''s no question that attacks on enterprise networks are increasing in frequency and sophistication..."-Mike Fuhrman, Cisco Systems Manager, Security ConsultingManaging Cisco Network Security, Second Edition offers updated and revised information covering many of Cisco''s security products that provide protection from threats, detection of network security incidents, measurement of vulnerability and policy compliance and management of security policy across an extended organization. These are the tools that network administrators have to mount defenses against threats. Chapters also cover the improved functionality and ease of the Cisco Secure Policy Manger software used by thousands of small-to-midsized businesses and a special section on the Cisco Aironet Wireless Security Solutions.Security from a real-world perspectiveKey coverage of the new technologies offered by the Cisc...

  4. Japan's National Security: Structures, norms, and policies

    International Nuclear Information System (INIS)

    Katzenstein, P.J.; Okawara, N.

    1993-01-01

    Japan's national security policy has two distinctive aspects that deserve analysis. First, Japan's definition of national security goes far beyond traditional military notions. National security is viewed in comprehensive terms that also include economic and political dimensions. The second feature of Japan's security policy worth explanation is a distinctive mixture of flexibility and rigidity in the process of policy adaptation to change: flexibility on issues of economic security, rigidity on issues of military security, and flexibility combined with rigidity on issues of political security. With the end of the Cold War and changes in the structure of the international system, it is only natural that we ask whether and how Japan's national security policy will change as well. Optimists insist that the Asian balance of power and the US-Japan relationship will make Japan aspire to be a competitive, noninterventionist trading state that heeds the universal interest of peace and profit rather than narrow aspirations for national power. Pessimists warn us instead that the new international system will finally confirm Herman Kahn's prediction of 1970: Japan will quickly change to the status of a nuclear superpower, spurred perhaps by what some see as a dangerous rise of Japanese militarism in the 1970s and 1980s

  5. A Study of Security Awareness Information Delivery within the Defense Intelligence Community

    Science.gov (United States)

    Krasley, Paul F.

    2011-01-01

    Due to limited resources and inconsistent guidance from the U.S. Federal Government, Department of Defense, and multiple environments within the intelligence community, the defense intelligence agencies each developed their own methods to deliver security awareness information. These multiple delivery methods may be providing different levels of…

  6. Generating WS-SecurityPolicy documents via security model transformation

    DEFF Research Database (Denmark)

    Jensen, Meiko

    2009-01-01

    When SOA-based business processes are to be enhanced with security properties, the model-driven business process development approach enables an easier and more reliable security definition compared to manually crafting the security realizations afterwards. In this paper, we outline an appropriat...... security model definition and transformation approach, targeting the WS-SecurityPolicy and WS-BPEL specifications, in order to enable a Web-Service-based secure business process development.......When SOA-based business processes are to be enhanced with security properties, the model-driven business process development approach enables an easier and more reliable security definition compared to manually crafting the security realizations afterwards. In this paper, we outline an appropriate...

  7. Nano/micromotors for security/defense applications. A review

    Science.gov (United States)

    Singh, Virendra V.; Wang, Joseph

    2015-11-01

    The new capabilities of man-made micro/nanomotors open up considerable opportunities for diverse security and defense applications. This review highlights new micromotor-based strategies for enhanced security monitoring and detoxification of chemical and biological warfare agents (CBWA). The movement of receptor-functionalized nanomotors offers great potential for sensing and isolating target bio-threats from complex samples. New mobile reactive materials based on zeolite or activated carbon offer considerable promise for the accelerated removal of chemical warfare agents. A wide range of proof-of-concept motor-based approaches, including the detection and destruction of anthrax spores, `on-off' nerve-agent detection or effective neutralization of chemical warfare agents have thus been demonstrated. The propulsion of micromotors and their corresponding bubble tails impart significant mixing that greatly accelerates such detoxification processes. These nanomotors will thus empower sensing and destruction where stirring large quantities of decontaminating reagents and controlled mechanical agitation are impossible or undesired. New technological breakthroughs and greater sophistication of micro/nanoscale machines will lead to rapid translation of the micromotor research activity into practical defense applications, addressing the escalating threat of CBWA.

  8. Directed Security Policies: A Stateful Network Implementation

    Directory of Open Access Journals (Sweden)

    Cornelius Diekmann

    2014-05-01

    Full Text Available Large systems are commonly internetworked. A security policy describes the communication relationship between the networked entities. The security policy defines rules, for example that A can connect to B, which results in a directed graph. However, this policy is often implemented in the network, for example by firewalls, such that A can establish a connection to B and all packets belonging to established connections are allowed. This stateful implementation is usually required for the network's functionality, but it introduces the backflow from B to A, which might contradict the security policy. We derive compliance criteria for a policy and its stateful implementation. In particular, we provide a criterion to verify the lack of side effects in linear time. Algorithms to automatically construct a stateful implementation of security policy rules are presented, which narrows the gap between formalization and real-world implementation. The solution scales to large networks, which is confirmed by a large real-world case study. Its correctness is guaranteed by the Isabelle/HOL theorem prover.

  9. The European Security and Defence Policy

    DEFF Research Database (Denmark)

    Adler-Nissen, Rebecca

    2009-01-01

    The European Security and Defence Policy (ESDP), which is the operational military and civilian dimension of the Common Foreign and Security Policy (CFSP), is today one of the most dynamic areas of the European Union. However, it is only recently that the EU has acquired explicit military decision....... The Union is thus gradually emerging as an important player on the international scene, with a strategic vision, as well as diplomatic, civilian and military crisis-management instruments that complement the existing economic, commercial, humanitarian and development policies on which the EU has hitherto...... built its reputation as a ‘soft power'. Despite its rapid development, many still regard the EU as weak and ineffi cient when it comes to security and defence policy. Moreover, the EU struggles with internal divisions and has a strained relationship with NATO. Nonetheless, there are good reasons...

  10. Britain, France and Germany: Priorities for the European Union’s Security and Defense Policy

    Science.gov (United States)

    2009-12-01

    David M. Triesman, “A Strong, Competitive Europe is Vital” ( Mansion House, London, 9 January 2007), Denis MacShane, “Enlarging the EU: Peace and...Europe” ( Humboldt University, Berlin, 16 May 2006), http://www.fco.gov.uk/en/newsroom/latest-news/?view=Speech&id=1893537 (accessed 18 April 2009... Humboldt University, Berlin, 16 May 2006. Howorth, Jolyon. Security and Defence Policy in the European Union. New York: Palgrave Macmillan, 2007

  11. 48 CFR 53.303-DD-254 - Department of Defense DD Form 254, Contract Security Classification Specification.

    Science.gov (United States)

    2010-10-01

    ... 48 Federal Acquisition Regulations System 2 2010-10-01 2010-10-01 false Department of Defense DD Form 254, Contract Security Classification Specification. 53.303-DD-254 Section 53.303-DD-254 Federal... Illustrations of Forms 53.303-DD-254 Department of Defense DD Form 254, Contract Security Classification...

  12. 32 CFR 2400.45 - Information Security Program Review.

    Science.gov (United States)

    2010-07-01

    ... 32 National Defense 6 2010-07-01 2010-07-01 false Information Security Program Review. 2400.45... SECURITY PROGRAM Office of Science and Technology Policy Information Security Program Management § 2400.45 Information Security Program Review. (a) The Director, OSTP, shall require an annual formal review of the OSTP...

  13. Decline of Civilian power in Japan's Defense Policy

    OpenAIRE

    SEBATA, TAKAO; 瀬端, 孝夫

    2006-01-01

    Over the last thirty years, military official of Japan's Self-Defense Forces (SDF) have begun voicing their opinions more aggressively, exerting influence and power in such areas as: the right of personnel management, budget formulation, organization, and defense policy decision-making. Due to the enhanced status of military officials, change of power balance between civilians and military is taking place. This paper examines civil-military relations in the above areas and discusses how this ...

  14. External dimension of Ukraine’s security policy

    Directory of Open Access Journals (Sweden)

    O. S. Vonsovych

    2015-07-01

    Full Text Available Investigation of the external dimension of security policy of Ukraine is stipulated for the need to analyse the current state of relations with organizations such as the Organization for Security and Co-operation in Europe and The Collective Security Treaty Organization, and relations within the Common European Security and Defence Policy. Ukraine’s European Integration means inclusion in the global space security with countries that it shares common values and principles. It does not exclude the collaboration with the countries that belong to other systems of collective security in the scope that is appropriate to basic national interests of Ukraine. It is proved that the activities of the OSCE Special Monitoring Mission is an important contribution to the process of peaceful conflict resolution, and helps to develop democratic principles and foundations of foreign policy. It is determined that the further development of the constructive cooperation between the EU advisory mission under CSDP will provide an opportunity to improve and increase the security of national borders from external threats and challenges, and help to accelerate the process of integration into the European security space. The attention is paid to the fact that, taken into consideration the state of relations with Russia, the further cooperation with the Collective Security Treaty Organization (CSTO may adversely affect the overall security situation in Ukraine and lead to further tension with Russia today.

  15. Energy security of supply under EU climate policies

    International Nuclear Information System (INIS)

    Groenenberg, H.; Wetzelaer, B.J.H.W.

    2006-12-01

    The implications of various climate policies for the security of supply in the EU-25 were investigated. The security of supply was quantified using the Supply/Demand (S/D) Index. This index aggregates quantitative information on a country's energy system into one single figure. It takes a value between 0 and 100, with higher values indicating a more secure energy system. The S/D Index was calculated for the year 2020 based on the information in a series of policy scenarios, including a baseline (S/D Index 50.7), an energy efficiency scenario (53.8), two renewable energy scenarios (52.6 and 53.3) and two scenarios with combined policies (55.9 and 55.6).The S/D Index proved a useful indicator for assessing the implications of climate policies for the security of supply. As climate policies become more stringent, CO2 index fall, and the S/D index increases. The magnitude of the changes in the two indices is not always similar however. Major falls in CO2 indices in the order of 20% for two scenarios with combined energy efficiency and renewable energy polices lead to less noteworthy improvements in the associated S/D indices. Nevertheless, this combination of policies leads to the greatest improvements in the security of supply

  16. On Some Tendencies in Defense Policy of Germany

    Directory of Open Access Journals (Sweden)

    Natalia K. Meden

    2015-01-01

    Full Text Available The paper discusses the newest trends in the German defense policy, caused by the aggravation of European geopolitical situation. The author analyzes various sources, among them official reports presented to the Ministry of Defense and the Bundestag; speeches by the Minister of Defense and by supreme commanders of the Bundeswehr; published in mass media information on condition and problems of the military forces, as well as modernization of the equipment. Officially it is deemed, that the reform of the Bundeswehr which started in 2011, so far has turned into an amorphous process of renewal (Neuausrichtung, intended to improve the military organization. Since the acting Cabinet was farmed, Ursula von der Leyen - the first woman Minister of Defense of Germany - directs these activities, and her style of work affects all the work in the Ministry. Meanwhile, the revision of the main parameters of the defensive activity and the whole German politics is caused not by a fresh leadership, but by the most sharp after the end of the "cold war" geopolitical crisis in Europe. The author comes to conclusion, that a turning point in the Defensive Policy of Germany is taking shape, so that all the aspects of military organization are now affected: command stuff training, military equipment, strengthening of ties with allies. Anti-Russian propaganda in mass-media reanimates an image of an enemy and prepares public opinion to the future growth of military expenses; it even overcomes certain pacifism, so usual in modern society. Here in Russia, one must take all this into account, as an idea of the low fighting capacity of the Bundeswehr, which was formed in the last years, is getting obsolete, and could became a dangerous illusion.

  17. The Value of a European Security and Defense Policy

    Science.gov (United States)

    2007-05-08

    relations has lately dominated US foreign policy. Subsequently some normative and meta- ethical conceptual conclusions will be drawn upon to show how US...relations has lately dominated US foreign policy by analyzing recent 3 policy decisions. After this analysis, some normative meta ethical conclusions...old patterns or as Kagan writes: “Europeans have stepped out of the Hobbesian world of anarchy into the Kantian world of perpetual peace.”13 The fact

  18. Handbook of space security policies, applications and programs

    CERN Document Server

    Hays, Peter; Robinson, Jana; Moura, Denis; Giannopapa, Christina

    2015-01-01

    Space Security involves the use of space (in particular communication, navigation, earth observation, and electronic intelligence satellites) for military and security purposes on earth and also the maintenance of space (in particular the earth orbits) as safe and secure areas for conducting peaceful activities. The two aspects can be summarized as "space for security on earth" and “the safeguarding of space for peaceful endeavors.” The Handbook will provide a sophisticated, cutting-edge resource on the space security policy portfolio and the associated assets, assisting fellow members of the global space community and other interested policy-making and academic audiences in keeping abreast of the current and future directions of this vital dimension of international space policy. The debate on coordinated space security measures, including relevant 'Transparency and Confidence-Building Measures,' remains at a relatively early stage of development. The book offers a comprehensive description of the variou...

  19. Updating energy security and environmental policy: Energy security theories revisited.

    Science.gov (United States)

    Proskuryakova, L

    2018-06-18

    The energy security theories are based on the premises of sufficient and reliable supply of fossil fuels at affordable prices in centralized supply systems. Policy-makers and company chief executives develop energy security strategies based on the energy security theories and definitions that dominate in the research and policy discourse. It is therefore of utmost importance that scientists revisit these theories in line with the latest changes in the energy industry: the rapid advancement of renewables and smart grid, decentralization of energy systems, new environmental and climate challenges. The study examines the classic energy security concepts (neorealism, neoliberalism, constructivism and international political economy) and assesses if energy technology changes are taken into consideration. This is done through integrative literature review, comparative analysis, identification of 'international relations' and 'energy' research discourse with the use of big data, and case studies of Germany, China, and Russia. The paper offers suggestions for revision of energy security concepts through integration of future technology considerations. Copyright © 2018 Elsevier Ltd. All rights reserved.

  20. Homeland Security Affairs Journal, Supplement - 2012: IEEE 2011 Conference on Technology for Homeland Security: Best Papers

    OpenAIRE

    2012-01-01

    Homeland Security Affairs is the peer-reviewed online journal of the Naval Postgraduate School Center for Homeland Defense and Security (CHDS), providing a forum to propose and debate strategies, policies, and organizational arrangements to strengthen U.S. homeland security. The instructors, participants, alumni, and partners of CHDS represent the leading subject matter experts and practitioners in the field of homeland security. IEEE Supplement 2012. Supplement: IEEE 2011 Conference on Te...

  1. 75 FR 39582 - National Industrial Security Program Policy Advisory Committee (NISPPAC)

    Science.gov (United States)

    2010-07-09

    ... Industrial Security Program Policy Advisory Committee (NISPPAC) AGENCY: Information Security Oversight Office..., announcement is made for a meeting of the National Industrial Security Program Policy Advisory Committee. The meeting will be held to discuss National Industrial Security Program policy matters. DATES: The meeting...

  2. Staffing Policy for Solving the Information Security

    Directory of Open Access Journals (Sweden)

    A. I. Tolstoy

    2012-06-01

    Full Text Available Determining staffing policy implementation of information security tasks is given. The basic requirements that must be taken into account when developing policies are defined. The policy framework is determined and recommendations for the design of such policies are formulated. Requirements for the implementation of the policy are defined.

  3. STRUCTURING DEFENSE POLICIES FOR THE DEFENSE AND CONTROL OF STRATEGIC NATURAL RESOURCES

    Directory of Open Access Journals (Sweden)

    GABRIEL DE PAULA

    2018-02-01

    Full Text Available During the last decade, there has been a reconfiguration of a new geopolitical scenario. This new scenario focus on the assessment about strategic natural resources (oil, gas and water, and less important, biodiversity, food and fertile land and its spatial condition (the resources are in a territory which is politically defined by boundaries or zone of influence. The scenario in South America is not far from that international dynamic, which affects in different levels the strategic lines of national defense policies in Brazil, Venezuela and (in less degree Argentina. In that way, competence and confluence scenarios are defined, which may have variability in the conflict level, such as a military confrontation or cooperation mechanisms (as the South America Defense Council. These scenarios are geographically located in: oil and gas basins, Amazonas, water resources, Antarctica, Atlantic Ocean and fertile land. The defense strategies set parameters for the design of the armed forces, as far as the hypothesis of conflicts above-mentioned applied. Thus, the defense administration reconfigured the capabilities of the Armed Forces (logistic, personnel, doctrine, resources, surveillance, in order to achieve the mission of control the regions where availability of natural resources exists.

  4. Cyber security awareness toolkit for national security: an approach to South Africa's cyber security policy implementation

    CSIR Research Space (South Africa)

    Phahlamohlaka, LJ

    2011-05-01

    Full Text Available The aim of this paper is to propose an approach that South Africa could follow in implementing its proposed cyber security policy. The paper proposes a Cyber Security Awareness Toolkit that is underpinned by key National Security imperatives...

  5. Competing policy packages and the complexity of energy security

    International Nuclear Information System (INIS)

    Sovacool, Benjamin K.; Saunders, Harry

    2014-01-01

    To underscore both the diversity and severity of energy security tradeoffs, this study examines five different energy security policy packages—five distinct strategies aimed at reducing oil dependence, enhancing energy affordability, expanding access to modern energy services, responding to climate change, and minimizing the water intensity of energy production. It identifies both compelling synergies and conflicts between each of the five strategies. The central value of the study is that it turns on its head the widely accepted notion of a “portfolio approach” or “all of the above” strategy to energy policymaking. To make this case, the article begins by elucidating the complexity and multidimensionality of energy security as a concept. It then introduces our five energy security policy packages to illustrate how some energy security objectives complement each other whereas others counteract each other. It concludes by noting that energy security is not an absolute state, and that achieving it only “works” by prioritizing some dimensions, or policy goals and packages, more than others. - Highlights: • Energy security is a complex, multidimensional concept. • Policy packages aimed at achieving energy security often conflict with each other. • Energy security only “works” by prioritizing some dimensions more than others

  6. Information systems security policies: a survey in Portuguese public administration

    OpenAIRE

    Lopes, Isabel Maria; Sá-Soares, Filipe de

    2010-01-01

    Information Systems Security is a relevant factor for present organizations. Among the security measures, policies assume a central role in literature. However, there is a reduced number of empirical studies about the adoption of information systems security policies. This paper contributes to mitigate this flaw by presenting the results of a survey in the adoption of Information System Security Policies in Local Public Administration in Portugal. The results are discussed in light of literat...

  7. An Integrative Behavioral Model of Information Security Policy Compliance

    Directory of Open Access Journals (Sweden)

    Sang Hoon Kim

    2014-01-01

    Full Text Available The authors found the behavioral factors that influence the organization members’ compliance with the information security policy in organizations on the basis of neutralization theory, Theory of planned behavior, and protection motivation theory. Depending on the theory of planned behavior, members’ attitudes towards compliance, as well as normative belief and self-efficacy, were believed to determine the intention to comply with the information security policy. Neutralization theory, a prominent theory in criminology, could be expected to provide the explanation for information system security policy violations. Based on the protection motivation theory, it was inferred that the expected efficacy could have an impact on intentions of compliance. By the above logical reasoning, the integrative behavioral model and eight hypotheses could be derived. Data were collected by conducting a survey; 194 out of 207 questionnaires were available. The test of the causal model was conducted by PLS. The reliability, validity, and model fit were found to be statistically significant. The results of the hypotheses tests showed that seven of the eight hypotheses were acceptable. The theoretical implications of this study are as follows: (1 the study is expected to play a role of the baseline for future research about organization members’ compliance with the information security policy, (2 the study attempted an interdisciplinary approach by combining psychology and information system security research, and (3 the study suggested concrete operational definitions of influencing factors for information security policy compliance through a comprehensive theoretical review. Also, the study has some practical implications. First, it can provide the guideline to support the successful execution of the strategic establishment for the implement of information system security policies in organizations. Second, it proves that the need of education and training

  8. An integrative behavioral model of information security policy compliance.

    Science.gov (United States)

    Kim, Sang Hoon; Yang, Kyung Hoon; Park, Sunyoung

    2014-01-01

    The authors found the behavioral factors that influence the organization members' compliance with the information security policy in organizations on the basis of neutralization theory, Theory of planned behavior, and protection motivation theory. Depending on the theory of planned behavior, members' attitudes towards compliance, as well as normative belief and self-efficacy, were believed to determine the intention to comply with the information security policy. Neutralization theory, a prominent theory in criminology, could be expected to provide the explanation for information system security policy violations. Based on the protection motivation theory, it was inferred that the expected efficacy could have an impact on intentions of compliance. By the above logical reasoning, the integrative behavioral model and eight hypotheses could be derived. Data were collected by conducting a survey; 194 out of 207 questionnaires were available. The test of the causal model was conducted by PLS. The reliability, validity, and model fit were found to be statistically significant. The results of the hypotheses tests showed that seven of the eight hypotheses were acceptable. The theoretical implications of this study are as follows: (1) the study is expected to play a role of the baseline for future research about organization members' compliance with the information security policy, (2) the study attempted an interdisciplinary approach by combining psychology and information system security research, and (3) the study suggested concrete operational definitions of influencing factors for information security policy compliance through a comprehensive theoretical review. Also, the study has some practical implications. First, it can provide the guideline to support the successful execution of the strategic establishment for the implement of information system security policies in organizations. Second, it proves that the need of education and training programs suppressing

  9. Energy security and national policy

    International Nuclear Information System (INIS)

    Martin, W.F.

    1987-01-01

    To achieve an energy secure future, energy cannot be viewed as an isolated concern. It is part and parcel of a nation's economic, social, and political context. In the past important implications for the economy and national security have been ignored. Crash programs to deal with oil shortages in the seventies, crashed. In the eighties, oil surplus has been enjoyed. The energy situation could be quite different in the nineties. Statistics on energy supply and consumption of oil, coal, natural gas and electricity from nuclear power show that much progress has been made worldwide. However, about half of the world's oil will come from the Persian Gulf by 1995. Continued low oil prices could raise US imports to 60% of consumption by 1995. Persian Gulf tensions serve as reminders of the link between energy policy and national security policy. Energy policy must be based on market forces and concerns for national security. Strategic oil reserves will expand along with the availability of domestic oil and gas resources. Increased attention to conservation, diversification of energy resources, and use of alternative fuels can help reduce imports. Continued high-risk long term research and development is needed. Improved technology can reduce environmental impacts. Global markets need global cooperation. Energy has emerged as an important aspect of East-West relations. Europeans need to diversify their sources of energy. The soviets have proposed expanded collaboration in magnetic fusion science. A series of initiatives are proposed that together will ensure that economies will not become overly dependent on a single source of energy

  10. 76 FR 70424 - Defense Policy Board; Federal Advisory Committee Meeting Notice

    Science.gov (United States)

    2011-11-14

    ... national security issues within the Pacific Rim, the Eastern Mediterranean, NATO, and nuclear deterrence... Advisory Committee Management Officer for the Department of Defense, pursuant to 41 CFR 102-3.150(b...

  11. 76 FR 6636 - National Industrial Security Program Policy Advisory Committee (NISPPAC)

    Science.gov (United States)

    2011-02-07

    ... NATIONAL ARCHIVES AND RECORDS ADMINISTRATION Information Security Oversight Office National Industrial Security Program Policy Advisory Committee (NISPPAC) AGENCY: Information Security Oversight Office... made for the following committee meeting. To discuss National Industrial Security Program policy...

  12. 75 FR 10507 - Information Security Oversight Office; National Industrial Security Program Policy Advisory...

    Science.gov (United States)

    2010-03-08

    ... NATIONAL ARCHIVES AND RECORDS ADMINISTRATION Information Security Oversight Office; National Industrial Security Program Policy Advisory Committee (NISPPAC) AGENCY: National Archives and Records... individuals planning to attend must be submitted to the Information Security Oversight Office (ISOO) no later...

  13. 76 FR 67484 - National Industrial Security Program Policy Advisory Committee (NISPPAC)

    Science.gov (United States)

    2011-11-01

    ... NATIONAL ARCHIVES AND RECORDS ADMINISTRATION Information Security Oversight Office National Industrial Security Program Policy Advisory Committee (NISPPAC) AGENCY: Information Security Oversight Office... made for the following committee meeting to discuss National Industrial Security Program policy matters...

  14. 76 FR 28099 - National Industrial Security Program Policy Advisory Committee (NISPPAC)

    Science.gov (United States)

    2011-05-13

    ... NATIONAL ARCHIVES AND RECORDS ADMINISTRATION Information Security Oversight Office National Industrial Security Program Policy Advisory Committee (NISPPAC) AGENCY: Information Security Oversight Office... made for the following committee meeting to discuss National Industrial Security Program policy matters...

  15. Collaborative Decision Making Process for Complex Defense, Security and Stability Challenges

    NARCIS (Netherlands)

    Bemmel, I.E. van; Eikelboom, A.R.

    2014-01-01

    How to intervene in crises and conflicts? How to cope with complex challenges in the field of defense, security and stability? Questions like these are difficult to answer due to amongst others the involvement of multiple stakeholders that contribute to these complex challenges and need to cooperate

  16. US-Africa Security Policy

    DEFF Research Database (Denmark)

    Møller, Nicolai Stahlfest

    This paper will discuss the United States security policy towards Africa based on the National Security Strategy from 2006 and the founding of US Africa Command, the new military combatant command that is supposed to unify US military efforts on the African continent. The paper will discuss whether...... AFRICOM and US actions in Africa could be seen as a true (newfound) American interest in Africa or whether actions that are considered low-key and low-budget in Washington are to be regarded as a true asymmetry because African states regard US action as important and significant. The paper will explain...

  17. Verification of Security Policy Enforcement in Enterprise Systems

    Science.gov (United States)

    Gupta, Puneet; Stoller, Scott D.

    Many security requirements for enterprise systems can be expressed in a natural way as high-level access control policies. A high-level policy may refer to abstract information resources, independent of where the information is stored; it controls both direct and indirect accesses to the information; it may refer to the context of a request, i.e., the request’s path through the system; and its enforcement point and enforcement mechanism may be unspecified. Enforcement of a high-level policy may depend on the system architecture and the configurations of a variety of security mechanisms, such as firewalls, host login permissions, file permissions, DBMS access control, and application-specific security mechanisms. This paper presents a framework in which all of these can be conveniently and formally expressed, a method to verify that a high-level policy is enforced, and an algorithm to determine a trusted computing base for each resource.

  18. Soviet debate on missile defense

    Energy Technology Data Exchange (ETDEWEB)

    Parrott, B.

    1987-04-01

    Although the Strategic Defense Initiative (SDI) is meant to cope with the danger of a Soviet nuclear attack, the recent US debate over SDI has paid surprisingly little attention to Soviet views of ballistic missile defense. Despite the existence of a substantial body of pertinent scholarship, the debate has failed to take adequate account of major changes in Soviet ballistic missile defense policy since the mid-1960s. It has also neglected the links between current Soviet military policy and broader Soviet political and economic choices. The Soviets regard SDI not as a novel undertaking to reduce the risks of nuclear war but as an extension of the geopolitical competition between the superpowers. This competition has been dominated in the 1980s, in the Soviet view, by sharply increased US assertiveness and the decline of detente. Viewing SDI as a manifestation of these general trends, Soviet decision makers find the prospect of an unregulated race in ballistic missile defenses and military space technologies deeply unsettling. The deterioration of superpower relations has raised serious doubts in Moscow about the wisdom of Soviet external policy during the 1970s and has provoked sharp internal differences over policy toward the US. Already highly suspicious of the Reagan administration, the elite is united by a general conviction that SDI is an American gambit that may ultimately undercut past Soviet strategic gains and pose a grave new threat to Soviet security. 14 references.

  19. US oil policy and energy security

    International Nuclear Information System (INIS)

    Noel, P.

    2002-05-01

    Although the energy dependence reached its historical maximum and will continue to increase for the next 20 years, the USA keep their oil policy. For the economist this policy is reasonable because of the poor room for the US imports reduction costs. To explain these conclusions the author discusses on the following topics: the links between the oil dependence and the energy security, the oil policy after Reagan, the oil policy evolution - or no evolution - facing the increasing dependency and the Cheney report. (A.L.B.)

  20. Network Attack Detection and Defense: Securing Industrial Control Systems for Critical Infrastructures (Dagstuhl Seminar 14292)

    NARCIS (Netherlands)

    Dacer, Marc; Kargl, Frank; König, Hartmut; Valdes, Alfonso

    2014-01-01

    This report documents the program and the outcomes of Dagstuhl Seminar 14292 “Network Attack Detection and Defense: Securing Industrial Control Systems for Critical Infrastructures”. The main objective of the seminar was to discuss new approaches and ideas for securing industrial control systems. It

  1. Department of defense environmental cleanup cost allowability policy. Master`s thesis

    Energy Technology Data Exchange (ETDEWEB)

    Murdock, J.M.

    1994-12-01

    The purpose of this thesis was to investigate the factors affecting the allowability determination of defense contractor environmental remediation costs. The primary objective of this thesis was to determine what policies and contracting cost principles the Department of Defense (DOD) should develop to address environmental costs in a consistent manner, providing a `single face` to industry. A secondary objective was to develop an audit framework and questions to allow for consistent policy analysis and application to a contractor`s proposed environmental remediation costs based upon the materiality of the situation. Background material was presented to show the amount and complexity of environmental regulations, the effects of current judicial decisions and DOD`s efforts to develop a consistent policy. Research material was provided from Congress, the General Accounting Office, DOD, defense contractors, California, Washington, industry associations and environmental protection coalitions. The researcher`s analysis of the material produced an environmental cost principle. This cost principle was applied to a current environmental claim, producing an audit framework and tailored list of cost and/or pricing data analysis, questions. Both the cost principle and audit framework are recommended for incorporation into DOD`s final environmental cost allowability decision.

  2. 78 FR 38077 - National Industrial Security Program Policy Advisory Committee (NISPPAC)

    Science.gov (United States)

    2013-06-25

    ... NATIONAL ARCHIVES AND RECORDS ADMINISTRATION Information Security Oversight Office [NARA-13-0030] National Industrial Security Program Policy Advisory Committee (NISPPAC) AGENCY: National Archives and... following committee meeting to discuss National Industrial Security Program policy matters. DATES: The...

  3. 78 FR 64024 - National Industrial Security Program Policy Advisory Committee (NISPPAC)

    Science.gov (United States)

    2013-10-25

    ... NATIONAL ARCHIVES AND RECORDS ADMINISTRATION Information Security Oversight Office [NARA-2014-001] National Industrial Security Program Policy Advisory Committee (NISPPAC) AGENCY: National Archives and... following committee meeting to discuss National Industrial Security Program policy matters. DATES: The...

  4. 78 FR 9431 - National Industrial Security Program Policy Advisory Committee (NISPPAC)

    Science.gov (United States)

    2013-02-08

    ... NATIONAL ARCHIVES AND RECORDS ADMINISTRATION Information Security Oversight Office National Industrial Security Program Policy Advisory Committee (NISPPAC) AGENCY: National Archives and Records... meeting to discuss National Industrial Security Program policy matters. DATES: The meeting will be held on...

  5. 77 FR 63893 - National Industrial Security Program Policy Advisory Committee (NISPPAC)

    Science.gov (United States)

    2012-10-17

    ... NATIONAL ARCHIVES AND RECORDS ADMINISTRATION Information Security Oversight Office National Industrial Security Program Policy Advisory Committee (NISPPAC) AGENCY: National Archives and Records... meeting to discuss National Industrial Security Program policy matters. DATES: The meeting will be held on...

  6. Strategic nuclear policy and ballistic missile defense

    International Nuclear Information System (INIS)

    1981-01-01

    The article explains the problems of the antirockets (ABM) as they were part of the presentation Salt I 1972. It is a translation from the English of a publication of the Foreign Affairs Research Institute in London. A topical analysis of the strategic nuclear policy of the two superpowers and their attitudes in the question of ballistic missile defense are given by means of two monographies. (orig./HSCH) [de

  7. Teaching introductory computer security at a Department of Defense university

    OpenAIRE

    Irvine, Cynthia E.

    1997-01-01

    The Naval Postgraduate School Center for Information Systems Security (INFOSEC) Studies and Research (NPS CISR) has developed an instructional program in computer security. Its objective is to insure that students not only understand practical aspects of computer security associated with current technology, but also learn the fundamental principles that can be applied to the development of systems for which high confidence in policy enforcement can be achieved. Introduction to Computer Sec...

  8. Mass and Elite Views on Nuclear Security: US National Security Surveys 1993-1999

    Energy Technology Data Exchange (ETDEWEB)

    HERRON,KERRY G.; JENKINS-SMITH,HANK C.; HUGHES,SCOTT D.

    2000-06-01

    This is the fourth report in an ongoing series of studies examining how US perspectives about nuclear security are evolving in the post-Cold War era. In Volume 1 the authors present findings from a nationwide telephone survey of randomly selected members of the US general public conducted from 13 September to 14 October 1999. Results are compared to findings from previous surveys in this series conducted in 1993, 1995, and 1997, and trends are analyzed. Key areas of investigation reported in Volume 1 include evolving perceptions of nuclear weapons risks and benefits, preferences for related policy and spending issues, and views about three emerging issue areas: deterrent utility of precision guided munitions; response options to attacks in which mass casualty weapons are used; and expectations about national missile defenses. In this volume they relate respondent beliefs about nuclear security to perceptions of nuclear risks and benefits and to policy preferences. They develop causal models to partially explain key preferences, and they employ cluster analysis to group respondents into four policy relevant clusters characterized by similar views and preferences about nuclear security within each cluster. Systematic links are found among respondent demographic characteristics, perceptions of nuclear risks and benefits, policy beliefs, and security policy and spending preferences. In Volume 2 they provide analysis of in-depth interviews with fifty members of the US security policy community.

  9. Mass and Elite Views on Nuclear Security: US National Security Surveys 1993-1999

    International Nuclear Information System (INIS)

    Herron, Kerry G.; Jenkins-Smith, Hank C.; Hughes, Scott D.

    2000-01-01

    This is the fourth report in an ongoing series of studies examining how US perspectives about nuclear security are evolving in the post-Cold War era. In Volume 1 the authors present findings from a nationwide telephone survey of randomly selected members of the US general public conducted from 13 September to 14 October 1999. Results are compared to findings from previous surveys in this series conducted in 1993, 1995, and 1997, and trends are analyzed. Key areas of investigation reported in Volume 1 include evolving perceptions of nuclear weapons risks and benefits, preferences for related policy and spending issues, and views about three emerging issue areas: deterrent utility of precision guided munitions; response options to attacks in which mass casualty weapons are used; and expectations about national missile defenses. In this volume they relate respondent beliefs about nuclear security to perceptions of nuclear risks and benefits and to policy preferences. They develop causal models to partially explain key preferences, and they employ cluster analysis to group respondents into four policy relevant clusters characterized by similar views and preferences about nuclear security within each cluster. Systematic links are found among respondent demographic characteristics, perceptions of nuclear risks and benefits, policy beliefs, and security policy and spending preferences. In Volume 2 they provide analysis of in-depth interviews with fifty members of the US security policy community

  10. Energy supply security and foreign policy

    International Nuclear Information System (INIS)

    2006-05-01

    The title memo has been sent to the Dutch Lower House. This memo reflects the response of the cabinet to the advice on Energetic Foreign Policy of the Dutch Advisory Council on International Affairs (AIV) and the Dutch Energy Council (AER). Moreover, the development of foreign policy with respect to energy supply security is depicted. [mk] [nl

  11. Research on offense and defense technology for iOS kernel security mechanism

    Science.gov (United States)

    Chu, Sijun; Wu, Hao

    2018-04-01

    iOS is a strong and widely used mobile device system. It's annual profits make up about 90% of the total profits of all mobile phone brands. Though it is famous for its security, there have been many attacks on the iOS operating system, such as the Trident apt attack in 2016. So it is important to research the iOS security mechanism and understand its weaknesses and put forward targeted protection and security check framework. By studying these attacks and previous jailbreak tools, we can see that an attacker could only run a ROP code and gain kernel read and write permissions based on the ROP after exploiting kernel and user layer vulnerabilities. However, the iOS operating system is still protected by the code signing mechanism, the sandbox mechanism, and the not-writable mechanism of the system's disk area. This is far from the steady, long-lasting control that attackers expect. Before iOS 9, breaking these security mechanisms was usually done by modifying the kernel's important data structures and security mechanism code logic. However, after iOS 9, the kernel integrity protection mechanism was added to the 64-bit operating system and none of the previous methods were adapted to the new versions of iOS [1]. But this does not mean that attackers can not break through. Therefore, based on the analysis of the vulnerability of KPP security mechanism, this paper implements two possible breakthrough methods for kernel security mechanism for iOS9 and iOS10. Meanwhile, we propose a defense method based on kernel integrity detection and sensitive API call detection to defense breakthrough method mentioned above. And we make experiments to prove that this method can prevent and detect attack attempts or invaders effectively and timely.

  12. Food security policies in India and China

    DEFF Research Database (Denmark)

    Yu, Wusheng; Elleby, Christian; Zobbe, Henrik

    2015-01-01

    dependence on price-based measures causes relatively larger and more volatile fiscal burdens, thereby likely making it more vulnerable in dealing with similar events in the future. These findings have important implications for food policy and food security in the two countries in the future.......Food insecurity is a much more serious concern in India than China. In addition to income and poverty differences, we argue in this paper that differences in food policies can further explain the different food security outcomes across the two countries. First, India mostly uses price-based input...

  13. Security Economics and European Policy

    Science.gov (United States)

    Anderson, Ross; Böhme, Rainer; Clayton, Richard; Moor, Tyler

    In September 2007, we were awarded a contract by the European Network and Information Security Agency (ENISA) to investigate failures in the market for secure electronic communications within the European Union, and come up with policy recommendations. In the process, we spoke to a large number of stakeholders, and held a consultative meeting in December 2007 in Brussels to present draft proposals, which established most had wide stakeholder support. The formal outcome of our work was a detailed report, “Security Economics and the Internal Market”, published by ENISA in March 2008. This paper presents a much abridged version: in it, we present the recommendations we made, along with a summary of our reasoning.

  14. Globally reasoning about localised security policies in distributed systems

    DEFF Research Database (Denmark)

    Hernandez, Alejandro Mario

    In this report, we aim at establishing proper ways for model checking the global security of distributed systems, which are designed consisting of set of localised security policies that enforce specific issues about the security expected. The systems are formally specified following a syntax......, defined in detail in this report, and their behaviour is clearly established by the Semantics, also defined in detail in this report. The systems include the formal attachment of security policies into their locations, whose intended interactions are trapped by the policies, aiming at taking access...... control decisions of the system, and the Semantics also takes care of this. Using the Semantics, a Labelled Transition System (LTS) can be induced for every particular system, and over this LTS some model checking tasks could be done. We identify how this LTS is indeed obtained, and propose an alternative...

  15. Modeling Security-Enhanced Linux Policy Specifications for Analysis (Preprint)

    National Research Council Canada - National Science Library

    Archer, Myla; Leonard, Elizabeth; Pradella, Matteo

    2003-01-01

    Security-Enhanced (SE) Linux is a modification of Linux initially released by NSA in January 2001 that provides a language for specifying Linux security policies and, as in the Flask architecture, a security server...

  16. Singapore’s Defense Policy: Essential or Excessive?

    Science.gov (United States)

    2010-06-11

    Republic, Ecuador , El Salvador, Ghana, Greece, Guatemala, Honduras, India, Indonesia, Iran, Iraq, Israel, Jordan, Kenya, Malaysia, Mexico, Morocco...mitigating measures, it is timely to establish the appropriate context to ensure a focused and fruitful discussion of Singapore’s defense policy. As...regional allies. 41 Today, ASEAN has matured considerably as an organization, buoyed by the relative warmth and stability of regional relationships in

  17. Pareto Optimal Solutions for Network Defense Strategy Selection Simulator in Multi-Objective Reinforcement Learning

    Directory of Open Access Journals (Sweden)

    Yang Sun

    2018-01-01

    Full Text Available Using Pareto optimization in Multi-Objective Reinforcement Learning (MORL leads to better learning results for network defense games. This is particularly useful for network security agents, who must often balance several goals when choosing what action to take in defense of a network. If the defender knows his preferred reward distribution, the advantages of Pareto optimization can be retained by using a scalarization algorithm prior to the implementation of the MORL. In this paper, we simulate a network defense scenario by creating a multi-objective zero-sum game and using Pareto optimization and MORL to determine optimal solutions and compare those solutions to different scalarization approaches. We build a Pareto Defense Strategy Selection Simulator (PDSSS system for assisting network administrators on decision-making, specifically, on defense strategy selection, and the experiment results show that the Satisficing Trade-Off Method (STOM scalarization approach performs better than linear scalarization or GUESS method. The results of this paper can aid network security agents attempting to find an optimal defense policy for network security games.

  18. Security Force Assistance: Cases and Policy

    Science.gov (United States)

    2018-02-02

    theory , cases, and policy implications presented. 3 Methods, Assumptions, and Procedures The analytical narrative method was used to test the...underlying theory --developed separately as a principal-agent model with capacity building in the DwP project. These two cases were chosen as part...the following implications for U.S. national security policy: o Use aid to create incentives , especially via conditionality. Avoid apolitical

  19. Defense Mechanisms of Pregnant Mothers Predict Attachment Security, Social-Emotional Competence, and Behavior Problems in Their Toddlers.

    Science.gov (United States)

    Porcerelli, John H; Huth-Bocks, Alissa; Huprich, Steven K; Richardson, Laura

    2016-02-01

    For at-risk (single parent, low income, low support) mothers, healthy adaptation and the ability to manage stress have clear implications for parenting and the social-emotional well-being of their young offspring. The purpose of this longitudinal study was to examine associations between defense mechanisms in pregnant women and their toddlers' attachment security, social-emotional, and behavioral adjustment. Participants were 84 pregnant women during their last trimester of pregnancy, recruited from community agencies primarily serving low-income families. Women were followed prospectively from pregnancy through 2 years after birth and completed several multimethod assessments during that period. Observations of mother-child interactions were also coded after the postnatal visits. Multiple regression analyses revealed that mothers' defense mechanisms were significantly associated with several toddler outcomes. Mature, healthy defenses were significantly associated with greater toddler attachment security and social-emotional competence and fewer behavior problems, and less mature defenses (disavowal in particular) were associated with lower levels of attachment security and social-emotional competence. Associations remained significant, or were only slightly attenuated, after controlling for demographic variables and partner abuse during pregnancy. The study findings suggest that defensive functioning in parents preparing for and parenting toddlers influences the parent-child attachment relationship and social-emotional adjustment in the earliest years of life. Possible mechanisms for these associations may include parental attunement and mentalization, as well as specific caregiving behavior toward the child. Defensive functioning during times of increased stress (such as the prenatal to postnatal period) may be especially important for understanding parental influences on the child.

  20. Analysis of Russian Federation Foreign Policy in the Field of International Information Security

    Directory of Open Access Journals (Sweden)

    Elena S. Zinovieva

    2014-01-01

    Full Text Available Information and communication technologies (ICT play an essential role in the improvement of the quality of life, economic and socio-political of individual countries and humanity in general. However, ICT development is fraught with new challenges and threats to international and national security. Interstate rivalry in the information sphere generates conflicts, an extreme form of which is an information war. Since 1998, the Russian initiative supports the international cooperation on information security at the global and regional level as well as within the framework of the bilateral relations. The article analyzes the characteristics of the global information society, which has a decisive influence on the international security in the information age, as well as international cooperation in this field. The analysis of Russian foreign policy initiatives in the field of international information security is also presented. Today more than 130 countries develop cyber capabilities, both defensive and offensive, that pose serious threats to the international stability. It's difficult to trace the source of information attacks and its consequences can be devastating and cause retaliation, including the use of conventional weapons. In this situation Russian approach, advocating for the development of the rules of conduct of States and demilitarization of information space in order to ensure its safety, seems urgent and relevant with the international situation.

  1. Towards an integrated defense system for cyber security situation awareness experiment

    Science.gov (United States)

    Zhang, Hanlin; Wei, Sixiao; Ge, Linqiang; Shen, Dan; Yu, Wei; Blasch, Erik P.; Pham, Khanh D.; Chen, Genshe

    2015-05-01

    In this paper, an implemented defense system is demonstrated to carry out cyber security situation awareness. The developed system consists of distributed passive and active network sensors designed to effectively capture suspicious information associated with cyber threats, effective detection schemes to accurately distinguish attacks, and network actors to rapidly mitigate attacks. Based on the collected data from network sensors, image-based and signals-based detection schemes are implemented to detect attacks. To further mitigate attacks, deployed dynamic firewalls on hosts dynamically update detection information reported from the detection schemes and block attacks. The experimental results show the effectiveness of the proposed system. A future plan to design an effective defense system is also discussed based on system theory.

  2. 32 CFR 2400.19 - Declassification by the Director of the Information Security Oversight Office.

    Science.gov (United States)

    2010-07-01

    ... Information Security Oversight Office. 2400.19 Section 2400.19 National Defense Other Regulations Relating to... SCIENCE AND TECHNOLOGY POLICY INFORMATION SECURITY PROGRAM Declassification and Downgrading § 2400.19 Declassification by the Director of the Information Security Oversight Office. If the Director of the Information...

  3. The Security and Defense of America's Ports: An Assessment of Coast Guard and Navy Roles, Capabilities and Synchronization

    National Research Council Canada - National Science Library

    Richardt, Timothy P

    2006-01-01

    .... The United States must thus act to increase security for seaborne commerce and create depth of enforcement through the assets of the Department of Homeland Security and the Department of Defense...

  4. Trust in Security-Policy Enforcement Mechanisms

    National Research Council Canada - National Science Library

    Schneider, Fred B; Morrisett, Greg

    2006-01-01

    .... but provides the strong security guarantees of modern languages such as Java. A second avenue of language-based work explored a general class of policy enforcement mechanism based on in-line reference monitors (IRM...

  5. European Energy Policy and Its Effects on Gas Security

    Science.gov (United States)

    Radu, Victorita Stefana Anda

    The goal of this study is to examine the effects of the energy policies of the European Union (EU) on its gas security in the period 2006 to 2016. While energy security is often given a broad meaning, this paper focuses on its external dimension: the EU?s relations with external gas suppliers. It is grounded on four pillars drawing from the compounded institutionalist and liberal theoretical frameworks: regulatory state, rational-choice, external governance, and regime effectiveness. The research question was investigated through a qualitative methodology with two main components: a legislative analysis and four case studies representing the main gas supply options--Russia, North African exporting countries, Norway, and liquefied natural gas (LNG). They highlighted that the EU framed the need for gas security mainly in the context of political risks associated with Russian gas supply, but it almost never took into account other equally important risks. Moreover, the research revealed two main issues. First, that the deeper and the more numerous EU?s energy policies were, the bigger was the magnitude of the effect. Specifically, competitiveness and infrastructure policies had the largest magnitude, while the sustainability and security of supply policies had the smallest effect. Second, EU energy policies only partially diminished the economic and political risks in relation to foreign gas suppliers. To conclude, to a certain extent the EU?s efforts made a positive contribution to the external dimension of the EU?s gas security, but the distinguishing trait remains that there is no consistency in terms of the magnitude of the effect and its nature.

  6. The Political Economy of Carbon Securities and Environmental Policy

    DEFF Research Database (Denmark)

    Polborn, Sarah

    The costs of the current suboptimal carbon abatement policy are likely in the range of 3 to 6 trillion 2005 US dollars. Using methods from the political economy of environmental policy, the paper develops a new carbon abatement policy instrument, carbon securities. A carbon security entitles its...... owner to a ?xed proportion of ex ante unknown total emissions. This creates an additional group of stakeholders on the side of the issue that has traditionally been underrepresented. The advantages over existing systems include an equilibrium carbon price closer to the social optimum, a more predictable...

  7. Homeland Security Affairs Journal, Volume II - 2006: Issue 1, April

    OpenAIRE

    2006-01-01

    Homeland Security Affairs is the peer-reviewed online journal of the Naval Postgraduate School Center for Homeland Defense and Security (CHDS), providing a forum to propose and debate strategies, policies, and organizational arrangements to strengthen U.S. homeland security. The instructors, participants, alumni, and partners of CHDS represent the leading subject matter experts and practitioners in the field of homeland security. April 2006. Welcome to the third edition of Homeland Securit...

  8. Controls Over Operating System and Security Software Supporting the Defense Finance and Accounting Service

    National Research Council Canada - National Science Library

    McKinney, Terry

    1994-01-01

    This is the final in a series of three audits of management controls over the operating systems and security software used by the information processing centers that support the Defense Finance and Accounting Centers (DFAS...

  9. Information security policies and procedures a practitioner's reference

    CERN Document Server

    Peltier, Thomas R

    2004-01-01

    INFORMATION SECURITY POLICIES AND PROCEDURES Introduction Corporate Policies Organizationwide (Tier 1) Policies Organizationwide Policy Document Legal Requirements Duty of Loyalty Duty of Care Other Laws and Regulations Business Requirements Where to Begin? Summary Why Manage This Process as a Project? Introduction First Things First: Identify the Sponsor Defining the Scope of Work Time Management Cost Management Planning for Quality Managing Human Resources Creating a Communications Plan Summary Planning and Preparation Introduction Objectives of Policies, Stand

  10. The Determinants Of United States Government Policy And Practice Towards Offsets In International Trade

    National Research Council Canada - National Science Library

    Milligan, Joseph

    2003-01-01

    .... Offsets are increasing as a percentage of defense exports. Because US industry leads worldwide defense exports, US offsets policy and the potential impact of offsets on US national security are highly significant...

  11. Features of modern security policy UK political parties

    Directory of Open Access Journals (Sweden)

    A. V. Stalovierova

    2015-12-01

    Full Text Available The security policy of the British coalition government of D. Cameron (2010-2015 is summarized; it’s been proved that political forces of Tory and Liberal Democrat should have compromised to carry out unanimous course in the scope of national security, and the problems of the security strategy on parliamentary elections in 2015 are analyzed, particularly the comparative analysis of the modern safety strategy of leading British parties is exercised. Under conditions of the appearance of new challenges and threats, transformation of international safety system, the questions of safety policy often become the object of attention of the British community and experts. The absence of cross-party consensus on most terms of safety strategy of the United Kingdom during the election campaign in 2015 makes the discussion about perspectives of the British safety policy still more urgent. During the election campaign there was no unity on any aspect of security subject between parties. First of all, Labourists, Liberal Democrats, Scottish National Party and Green Party made a statement about readiness to develop cooperation with the EU and the Conservatives and the UK Independence Party were on the side of the Eurosceptics. The opinions of the parties were also divided on military operations abroad, financing and force level. In terms of one-party government and presence of majority in the House of Commons, the Conservatives have opportunities to realize their own vision of British safety policy.

  12. Cyber Security: Assessing Our Vulnerabilities and Developing an Effective Defense

    Science.gov (United States)

    Spafford, Eugene H.

    The number and sophistication of cyberattacks continues to increase, but no national policy is in place to confront them. Critical systems need to be built on secure foundations, rather than the cheapest general-purpose platform. A program that combines education in cyber security, increasing resources for law enforcement, development of reliable systems for critical applications, and expanding research support in multiple areas of security and reliability is essential to combat risks that are far beyond the nuisances of spam email and viruses, and involve widespread espionage, theft, and attacks on essential services.

  13. STUDY ON COMPANY SECURITY POLICIES FROM DIGITAL MEDIA

    Directory of Open Access Journals (Sweden)

    CRISTINA-MARIA RĂDULESCU

    2015-12-01

    Full Text Available The Internet development has brought both new opportunities and risks for either retailers or consumers. For example, electronic commerce is much faster and less expensive, but this openness makes it difficult to secure. People are aware of the fact that online businesses collecting, process and distribute enormous amounts of personal data and therefore, are concerned about their unauthorized use or their use in other purposes than intended by third parties in order to gain unauthorized access to them. There are more examples of cyber criminal activities, such as: hacking, software piracy, passwords attack, service prohibition attacks, scamming, etc. Such fears led to the editing of protection policies meant to secure personal data and to develop some mechanisms to ensure the reliability and confidentiality of electronic information. Security measures include access control devices, installation of firewalls and intrusion detection devices, of some security procedures to identify and authenticate authorized users of network systems. Such mechanisms constitute the core of this study. We will also analyze security and confidentiality policy of personal data of Google Inc.

  14. 78 FR 77664 - Defense Policy Board (DPB); Notice of Federal Advisory Committee Meeting

    Science.gov (United States)

    2013-12-24

    ...: (a) Issues central to strategic DoD planning; (b) policy implications of U.S. force structure and force modernization and on DoD's ability to execute U.S. defense strategy; (c) U.S. regional defense... public or interested organizations may submit written statements to the membership of the DPB at any time...

  15. 77 FR 20369 - Western Hemisphere Institute for Security Cooperation Board of Visitors; Meeting

    Science.gov (United States)

    2012-04-04

    ... Defense (Policy); Department of State; US Northern Command and US Southern Command as well as receive... DEPARTMENT OF DEFENSE Department of the Army Western Hemisphere Institute for Security Cooperation Board of Visitors; Meeting AGENCY: Department of the Army, DoD. ACTION: Notice of open meeting. SUMMARY...

  16. 76 FR 39076 - Western Hemisphere Institute for Security Cooperation Board of Visitors; Meeting

    Science.gov (United States)

    2011-07-05

    ... Defense (Policy); Department of State; US Northern Command and US Southern Command meeting on December 3rd... DEPARTMENT OF DEFENSE Department of the Army Western Hemisphere Institute for Security Cooperation Board of Visitors; Meeting AGENCY: Department of the Army, DoD. ACTION: Notice of open meeting. SUMMARY...

  17. Unfolding Green Defense

    DEFF Research Database (Denmark)

    Larsen, Kristian Knus

    2015-01-01

    In recent years, many states have developed and implemented green solutions for defense. Building on these initiatives NATO formulated the NATO Green Defence Framework in 2014. The framework provides a broad basis for cooperation within the Alliance on green solutions for defense. This report aims...... to inform and support the further development of green solutions by unfolding how green technologies and green strategies have been developed and used to handle current security challenges. The report, initially, focuses on the security challenges that are being linked to green defense, namely fuel...... consumption in military operations, defense expenditure, energy security, and global climate change. The report then proceeds to introduce the NATO Green Defence Framework before exploring specific current uses of green technologies and green strategies for defense. The report concludes that a number...

  18. International Dynamics of U.S. National Defense Acquisition and Budgetary Policy

    Science.gov (United States)

    2012-04-30

    2010, Winter). Russian defense industry: Feet of clay . Security Index, 1(90), 31–46. Kan, S. (2002). CRS report for Congress—Taiwan: Major U.S...military (pp. 1–44). Carlisle, PA: U.S. Army Strategic Studies Institute. Le Roy, F. (2002, May). Mirages over the Andes: Peru , France, the United States

  19. Using the social security system to deliver housing policy

    OpenAIRE

    Cheung, Louise, Gee Wing

    2016-01-01

    This thesis examines the interaction between housing policy and the social security benefits that support housing costs. Analysis concerns the extent and type of State intervention in housing, thus explaining the dynamic between State and individual responsibility in housing policy. This thesis involves an exploration of the different treatment of the owner-occupied and the rented housing sectors, with reference to the social security benefits which fund ongoing housing costs. This thesis see...

  20. Household Food Security Policy Analysis A System Dynamics Perspective

    Directory of Open Access Journals (Sweden)

    Isdore Paterson Guma

    2015-08-01

    Full Text Available Household food security FS is complex and requires multiple stakeholder intervention. Systemic approach aids stakeholders to understand the mechanisms and feedback between complexities in food security providing effective decision making as global resource consumption continues to grow. The study investigated food security challenges and a system dynamics model was developed for evaluating policies and intervention strategies for better livelihood at household level. Dynamic synthesis methodology questionnaires and interview guide were used to unearth food security challenges faced by households. A causal loop diagram was drawn. The model demonstrates a balance between food stock seeds preserved seeds for sale and consumption from crop harvest throughout the food cycles. This research makes contribution to the literature by evaluating dynamic synthesis methodology and FS policy discussions from a feedback point of view.

  1. Small Business and Defense Acquisitions: A Review of Policies and Current Practices

    Science.gov (United States)

    2011-01-01

    Office of Management and Budget xviii Small Business and Defense Acquisitions: A Review of Policies and Current Practices PSC Product and Service Code...themselves as minority-owned, women-owned, veteran- owned, or small disadvantaged businesses . The resulting database gives sourcing managers a tool for...REPORT DATE 2011 2. REPORT TYPE 3. DATES COVERED 00-00-2011 to 00-00-2011 4. TITLE AND SUBTITLE Small Business and Defense Acquisitions: A

  2. Cyber security awareness toolkit for national security: An approach to South Africa’s cybersecurity policy implementation

    CSIR Research Space (South Africa)

    Phahlamohlaka, LJ

    2011-05-01

    Full Text Available The aim of this paper is to propose an approach that South Africa could follow in implementing its proposed Cyber security policy. The paper proposes a Cyber Security Awareness Toolkit that is underpinned by key National Security imperatives as well...

  3. India's grain security policy in the era of high food prices

    DEFF Research Database (Denmark)

    Yu, Wusheng; Bandara, Jayatilleke

    2017-01-01

    policies, which are superior in terms of their welfare effects and fiscal costs and might also be politically feasible. These findings have important implications on the ongoing debates on India's food security policy, particularly in relation to the discussion on its National Food Security Act....

  4. 77 FR 34411 - National Industrial Security Program Policy Advisory Committee (NISPPAC)

    Science.gov (United States)

    2012-06-11

    ... NATIONAL ARCHIVES AND RECORDS ADMINISTRATION National Industrial Security Program Policy Advisory... CFR 101-6, announcement is made for the following committee meeting. To discuss National Industrial Security Program policy matters. DATES: This meeting will be held on Wednesday, July 11, 2012 from 10:00 a...

  5. Department of Defense Involvement in Homeland Security: The Militarization of the Southwestern Border in the U.S

    National Research Council Canada - National Science Library

    Thompson, Michael A

    2008-01-01

    .... The Department of Defense (DoD) was given the lead role in Homeland Defense and it directed the U.S. Northern Command (USNORTHCOM) to implement plans and policies to defend against future terrorist attacks...

  6. A Common European Security and Defense Policy in the European Union: Greek Policy and Strategy on ESDP

    National Research Council Canada - National Science Library

    Fakitsas, Miltiadis

    2003-01-01

    ... have been pursuing their capabilities to conduct conflict prevention and crisis management operations, with no intention of overcoming NATO's role and capabilities in the field of collective defense, but with the...

  7. Technologies for distributed defense

    Science.gov (United States)

    Seiders, Barbara; Rybka, Anthony

    2002-07-01

    For Americans, the nature of warfare changed on September 11, 2001. Our national security henceforth will require distributed defense. One extreme of distributed defense is represented by fully deployed military troops responding to a threat from a hostile nation state. At the other extreme is a country of 'citizen soldiers', with families and communities securing their common defense through heightened awareness, engagement as good neighbors, and local support of and cooperation with local law enforcement, emergency and health care providers. Technologies - for information exploitation, biological agent detection, health care surveillance, and security - will be critical to ensuring success in distributed defense.

  8. 75 FR 65526 - National Industrial Security Program Policy Advisory Committee (NISPPAC)

    Science.gov (United States)

    2010-10-25

    ... NATIONAL ARCHIVES AND RECORDS ADMINISTRATION Information Security Oversight Office National Industrial Security Program Policy Advisory Committee (NISPPAC) AGENCY: Information Security Oversight Office..., announcement is made for the following committee meeting, to discuss National Industrial Security Program...

  9. The role of space in the security and defence policy of Turkey. A change in outlook: Security in space versus security from space

    OpenAIRE

    Ercan, C.; Kale, I.

    2017-01-01

    Space and security domains are strongly related with each other. Nowadays, space is an indispensable part of security and defence policy, and it is increasingly becoming a critical infrastructure for strategic Command, Control, Communications, Computers, Intelligence, Surveillance and Reconnaissance (C4ISR) systems. However, space is vulnerable itself to the new space threats. This study reviews the current and near future space role in Turkey's security and defence policy and aims to address...

  10. Department of Defense energy policy and research: A framework to support strategy

    International Nuclear Information System (INIS)

    Strakos, Joshua K.; Quintanilla, Jose A.; Huscroft, Joseph R.

    2016-01-01

    The Department of Defense (DOD) is the major consumer of energy within the Federal government, and it has been directed to implement cost cutting measures related to energy dependence through numerous Executive Orders and Congressional legislation. As a result, the DOD released an Energy Strategy which outlines ways to reduce energy requirements in order to meet both Presidential and Congressional mandates for energy security. With this research, we provide a historical review (1973–2014) of energy policy, legislation, and research. Additionally we identify gaps between strategy and research. The results show that DOD energy research lacks a unifying structure and guiding framework. We propose a knowledge management framework to unify and guide research efforts in direct support of the DOD Energy Strategy. - Highlights: •Unification of effort is needed to support strategic goals. •Provides the current state of DOD energy research. •Proposes a framework to guide DOD energy research. •Frames the DOD energy research context and landscape. •Promotes a unifying structure for DOD energy research.

  11. Modelling mobility aspects of security policies

    NARCIS (Netherlands)

    Hartel, Pieter H.; van Eck, Pascal; Etalle, Sandro; Wieringa, Roelf J.; Barthe, G.; Burdy, L.; Huisman, Marieke; Lanet, J.-L.; Muntean, T.

    Security policies are rules that constrain the behaviour of a system. Different, largely unrelated sets of rules typically govern the physical and logical worlds. However, increased hardware and software mobility forces us to consider those rules in an integrated fashion. We present SPIN models of

  12. General statement of policy and procedures for NRC enforcement actions: Enforcement policy. Revision 1

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    1998-05-01

    This document includes the US Nuclear Regulatory Commission`s (NRC`s or Commission`s) revised General Statement of Policy and Procedure for Enforcement Actions (Enforcement Policy) as it was published in the Federal Register on May 13, 1998 (63 ER 26630). The Enforcement Policy is a general statement of policy explaining the NRC`s policies and procedures in initiating enforcement actions, and of the presiding officers and the Commission in reviewing these actions. This policy statement is applicable to enforcement matters involving the radiological health and safety of the public, including employees` health and safety, the common defense and security, and the environment.

  13. General statement of policy and procedures for NRC enforcement actions: Enforcement policy. Revision 1

    International Nuclear Information System (INIS)

    1998-05-01

    This document includes the US Nuclear Regulatory Commission's (NRC's or Commission's) revised General Statement of Policy and Procedure for Enforcement Actions (Enforcement Policy) as it was published in the Federal Register on May 13, 1998 (63 ER 26630). The Enforcement Policy is a general statement of policy explaining the NRC's policies and procedures in initiating enforcement actions, and of the presiding officers and the Commission in reviewing these actions. This policy statement is applicable to enforcement matters involving the radiological health and safety of the public, including employees' health and safety, the common defense and security, and the environment

  14. Lecture 2: Software Security

    CERN Multimedia

    CERN. Geneva

    2013-01-01

    Computer security has been an increasing concern for IT professionals for a number of years, yet despite all the efforts, computer systems and networks remain highly vulnerable to attacks of different kinds. Design flaws and security bugs in the underlying software are among the main reasons for this. This lecture addresses the following question: how to create secure software? The lecture starts with a definition of computer security and an explanation of why it is so difficult to achieve. It then introduces the main security principles (like least-privilege, or defense-in-depth) and discusses security in different phases of the software development cycle. The emphasis is put on the implementation part: most common pitfalls and security bugs are listed, followed by advice on best practice for security development, testing and deployment. Sebastian Lopienski is CERN’s deputy Computer Security Officer. He works on security strategy and policies; offers internal consultancy and audit services; develops and ...

  15. American Foreign Policy Think Tanks and their Views on Baltic Security

    Directory of Open Access Journals (Sweden)

    Boyd Jonathan A.

    2017-12-01

    Full Text Available Recent events have created a sense of urgency within the U.S. foreign policy establishment to update its strategy towards Russia. The Baltic states are seen to be particularly vulnerable and because of its NATO commitments and its history of underwriting security in the region, the U.S. is under pressure to develop an appropriate response. Policy and research institutes-or think tanks-are an important part of the U.S. foreign policy establishment, and given the influence they often have on American foreign policy, it is sensible for any student of Baltic security to evaluate the think tanks’ current perspectives on the viability and desirability of U.S. security commitments in the region. To that end, this article evaluates the outputs of twelve prominent U.S. foreign policy think tanks according to the views they expressed across four general groupings of issues: positions on U.S. grand strategy, perceptions of Moscow’s intentions and capabilities, assessments of NATO’s heath and its value to U.S. security, and the level of commitment to, and assessment of, the security vulnerabilities of the Baltic states. The findings dispel a common misperception that U.S. foreign policy think tanks are generally shifting towards a realist perspective on the Baltic states; they generally do not support U.S. retrenchment, most consider Russia as having revanchist motives, and as a whole support bolstering the defences of NATO’s easternmost flank. However, it would also be an exaggeration to conclude that the U.S. think tank community overall were staunch defenders of the Baltic states, as for many there is a prevailing inattentiveness to Baltic security issues.

  16. Agriculture development and food security policy in Eritrea - An ...

    African Journals Online (AJOL)

    Agriculture development and food security policy in Eritrea - An analysis. ... per cent of its total food needs and in poor years, it produces no more than 25 per cent. ... food security by introducing modern technology, irrigation, terracing, soil and ...

  17. Defense Treaty Inspection Readiness Program

    International Nuclear Information System (INIS)

    Cronin, J.J.; Kohen, M.D.; Rivers, J.D.

    1996-01-01

    The Defense Treaty Inspection Readiness Program (DTIRP) was established by the Department of Defense in 1990 to assist defense facilities in preparing for treaty verification activities. Led by the On-Site Inspection Agency (OSIA), an element of the Department of Defense, DTIRP''s membership includes representatives from other Department of Defense agencies, the Department of Energy (DOE), the Central Intelligence Agency, the Federal Bureau of Investigation, the Department of Commerce, and others. The Office of Safeguards and Security has a significant interest in this program, due to the number of national defense facilities within its purview that are candidates for future inspections. As a result, the Office of Safeguards and Security has taken a very active role in DTIRP. This paper discusses the Office of Safeguards and Security''s increasing involvement in various elements of the DTIRP, ranging from facility assessments to training development and implementation

  18. Considerations When Including Students with Disabilities in Test Security Policies. NCEO Policy Directions. Number 23

    Science.gov (United States)

    Lazarus, Sheryl; Thurlow, Martha

    2015-01-01

    Sound test security policies and procedures are needed to ensure test security and confidentiality, and to help prevent cheating. In this era when cheating on tests draws regular media attention, there is a need for thoughtful consideration of the ways in which possible test security measures may affect accessibility for some students with…

  19. Science and Technology vs. Defense and Security: Dual Use Consequences, a South American Perspective

    International Nuclear Information System (INIS)

    Espona, M. J.

    2007-01-01

    Nowadays we can say that science and technology are development driven forces in most countries, with some exceptions especially in the Southern Hemisphere. Even though, we have to take into account their link to and impact on defense and security and not only when it comes to WMD but also in the economy and academy areas, both in developed and developing countries. Within this framework, when we analyze the spread of technology and knowledge, it is important to consider: the media where it takes place (e.g. journals, internet, conferences, commercial agreements); which the actors involved are (e.g. scientists, governmental agencies, commercial firms); and the motive why it occurs (e.g. scientific discoveries; commercial exchange; international agreements). Once known all these elements, which vary both intracountry and intercountry, we may have a deep and broad enough framework to consider which policies to take in order to foster scientific and technologic development without collaborating with state and non state WMD programs. Although we already have a legal framework to fight against WMD proliferation and terrorism, the diverse degree of success of such instruments makes it necessary to continue analyzing and debating ways to strengthen them and/or find new ones. Therefore, in this paper we will analyze how the phenomena of science and technology development and spread impacts on defense and security from a South American perspective, taking into account the particular differences among developed and developing countries. Among the primary findings we can mention the existing differences between countries when it comes to the place (military, academic or commercial ones) where the critical science and technology innovative developments take place; the origin of funding (private or governmental); the existence and fulfillment of plans to foster science and technology development; and the scientific community awareness in WMD topics. All these elements have a

  20. Family Economic Security Policies and Child and Family Health.

    Science.gov (United States)

    Spencer, Rachael A; Komro, Kelli A

    2017-03-01

    In this review, we examine the effects of family economic security policies (i.e., minimum wage, earned income tax credit, unemployment insurance, Temporary Assistance to Needy Families) on child and family health outcomes, summarize policy generosity across states in the USA, and discuss directions and possibilities for future research. This manuscript is an update to a review article that was published in 2014. Millions of Americans are affected by family economic security policies each year, many of whom are the most vulnerable in society. There is increasing evidence that these policies impact health outcomes and behaviors of adults and children. Further, research indicates that, overall, policies which are more restrictive are associated with poorer health behaviors and outcomes; however, the strength of the evidence differs across each of the four policies. There is significant diversity in state-level policies, and it is plausible that these policy variations are contributing to health disparities across and within states. Despite increasing evidence of the relationship between economic policies and health, there continues to be limited attention to this issue. State policy variations offer a valuable opportunity for scientists to conduct natural experiments and contribute to evidence linking social policy effects to family and child well-being. The mounting evidence will help to guide future research and policy making for evolving toward a more nurturing society for family and child health and well-being.

  1. Guide to National Security Policy and Strategy

    National Research Council Canada - National Science Library

    Bartholomees, Jr, J. B

    2006-01-01

    ...: Theory of War and Strategy and National Security Policy and Strategy. The result for this book is the expansion of the block on strategic theory and the introduction of a block on specific strategic issues...

  2. Security Policy for a Generic Space Exploration Communication Network Architecture

    Science.gov (United States)

    Ivancic, William D.; Sheehe, Charles J.; Vaden, Karl R.

    2016-01-01

    This document is one of three. It describes various security mechanisms and a security policy profile for a generic space-based communication architecture. Two other documents accompany this document- an Operations Concept (OpsCon) and a communication architecture document. The OpsCon should be read first followed by the security policy profile described by this document and then the architecture document. The overall goal is to design a generic space exploration communication network architecture that is affordable, deployable, maintainable, securable, evolvable, reliable, and adaptable. The architecture should also require limited reconfiguration throughout system development and deployment. System deployment includes subsystem development in a factory setting, system integration in a laboratory setting, launch preparation, launch, and deployment and operation in space.

  3. How Robust Refugee Protection Policies Can Strengthen Human and National Security

    Directory of Open Access Journals (Sweden)

    Donald Kerwin

    2016-09-01

    Full Text Available This paper makes the case that refugee protection and national security should be viewed as complementary, not conflicting state goals. It argues that refugee protection can further the security of refugees, affected states, and the international community. Refugees and international migrants can also advance national security by contributing to a state’s economic vitality, military strength, diplomatic standing, and civic values. The paper identifies several strategies that would, if implemented, promote both security and refugee protection. It also outlines additional steps that the US Congress should take to enhance US refugee protection policies and security. Finally, it argues for the efficacy of political engagement in support of pro-protection, pro-security policies, and against the assumption that political populism will invariably impede support for refugee protection.

  4. Role of Department of Defense Policies in Identifying Traumatic Brain Injuries Among Deployed US Service Members, 2001-2016.

    Science.gov (United States)

    Agimi, Yll; Regasa, Lemma Ebssa; Ivins, Brian; Malik, Saafan; Helmick, Katherine; Marion, Donald

    2018-05-01

    To examine the role of Department of Defense policies in identifying theater-sustained traumatic brain injuries (TBIs). We conducted a retrospective study of 48 172 US military service members who sustained their first lifetime TBIs between 2001 and 2016 while deployed to Afghanistan or Iraq. We used multivariable negative binomial models to examine the changes in TBI incidence rates following the introduction of Department of Defense policies. Two Army policies encouraging TBI reporting were associated with an increase of 251% and 97% in TBIs identified following their implementation, respectively. Among airmen, the introduction of TBI-specific screening questions to the Post-Deployment Health Assessment was associated with a 78% increase in reported TBIs. The 2010 Department of Defense Directive Type Memorandum 09-033 was associated with another increase of 80% in the likelihood of being identified with a TBI among soldiers, a 51% increase among sailors, and a 124% increase among Marines. Department of Defense and service-specific policies introduced between 2006 and 2013 significantly increased the number of battlefield TBIs identified, successfully improving the longstanding problem of underreporting of TBIs.

  5. Group Policy Fundamentals, Security, and the Managed Desktop

    CERN Document Server

    Moskowitz, Jeremy

    2010-01-01

    The ultimate Group Policy guide-now updated for Windows 7 and Server 2008 R2!. IT and network administrators can streamline their Windows Server management tasks by using Group Policy tools to automate or implement rules, processes, or new security across the enterprise. In this comprehensive guide, Microsoft Group Policy MVP Jeremy Moskowitz thoroughly explores Group Policy across all Windows platforms, including the latest on Windows 7 and Server 2008 R2. If you're a Windows network administrator managing scores of users and computers, you need this essential reference on your desk.: Covers

  6. Southeast Asian Perceptions of U.S. Security Policy in the Post-Cold War Era

    Science.gov (United States)

    1993-06-01

    personnel to be stationed in Singapore. Alimin’s statement came the day following Malaysia’s Defense Minister Najib Tun Razak had also declared Kuala Lumpur’s...military concerns. Malaysian Defense Minister Datuk Sri Mohamed Najib Razak has said: "The question of security should not be viewed from a narrow...region."" In November 1991, Defense Minister Najib Razak offered the use of the Royal Malaysian Naval Base in Lumut as a maintenance and repair depot for

  7. An integrated assessment of climate change, air pollution, and energy security policy

    International Nuclear Information System (INIS)

    Bollen, Johannes; Hers, Sebastiaan; Van der Zwaan, Bob

    2010-01-01

    This article presents an integrated assessment of climate change, air pollution, and energy security policy. Basis of our analysis is the MERGE model, designed to study the interaction between the global economy, energy use, and the impacts of climate change. For our purposes we expanded MERGE with expressions that quantify damages incurred to regional economies as a result of air pollution and lack of energy security. One of the main findings of our cost-benefit analysis is that energy security policy alone does not decrease the use of oil: global oil consumption is only delayed by several decades and oil reserves are still practically depleted before the end of the 21st century. If, on the other hand, energy security policy is integrated with optimal climate change and air pollution policy, the world's oil reserves will not be depleted, at least not before our modeling horizon well into the 22nd century: total cumulative demand for oil decreases by about 24%. More generally, we demonstrate that there are multiple other benefits of combining climate change, air pollution, and energy security policies and exploiting the possible synergies between them. These benefits can be large: for Europe the achievable CO 2 emission abatement and oil consumption reduction levels are significantly deeper for integrated policy than when a strategy is adopted in which one of the three policies is omitted. Integrated optimal energy policy can reduce the number of premature deaths from air pollution by about 14,000 annually in Europe and over 3 million per year globally, by lowering the chronic exposure to ambient particulate matter. Only the optimal strategy combining the three types of energy policy can constrain the global average atmospheric temperature increase to a limit of 3 C with respect to the pre-industrial level. (author)

  8. (Inefficiency of EU Common Foreign and Security Policy: Ukraine, Brexit, Trump and beyond

    Directory of Open Access Journals (Sweden)

    Filipec Ondřej

    2017-10-01

    Full Text Available The main aim of this article is to explore and analyze key determinants of EU Common Foreign and Security Policy efficiency. For this purpose a 3C analytical approach is used, exploring EU foreign and security policy consistency, capacities and the dimension of cooperation. Article analyzes both horizontal and vertical, consistency of EU Foreign and Security policy especially with connection to Ukraine crises and diverging interests of EU member states. EU capacities are explored with main focus on military spending and challenges related to limited spending. EU military decline is put in contrast with new emerging regional powers. In the area of cooperation article is dedicated mainly to ineffective partnership with Turkey, cold attitude of Trump administration towards Europe and the implications of Brexit for EU foreign and security policy.

  9. The Evolving Relationship Between Technology and National Security in China: Innovation, Defense Transformation, and China’s Place in the Global Technology Order

    Science.gov (United States)

    2016-02-12

    Stockmann, Xiao Qiang. Changing Media, Changing China , New York: Oxford University Press, (01 2011) Dieter Ernst. Indigenous Innovation and...2211 China , science, technology, dual use, defense, security, innovation REPORT DOCUMENTATION PAGE 11. SPONSOR/MONITOR’S REPORT NUMBER(S) 10...ABSTRACT Final Report: The Evolving Relationship Between Technology and National Security in China : Innovation , Defense Transformation, and China’s

  10. 77 FR 12623 - National Industrial Security Program Policy Advisory Committee (NISPPAC)

    Science.gov (United States)

    2012-03-01

    ... NATIONAL ARCHIVES AND RECORDS ADMINISTRATION Information Security Oversight Office National Industrial Security Program Policy Advisory Committee (NISPPAC) AGENCY: National Archives and Records... discuss National [[Page 12624

  11. A Study of the Effect of Information Security Policies on Information Security Breaches in Higher Education Institutions

    Science.gov (United States)

    Waddell, Stanie Adolphus

    2013-01-01

    Many articles within the literature point to the information security policy as one of the most important elements of an effective information security program. Even though this belief is continually referred to in many information security scholarly articles, very few research studies have been performed to corroborate this sentiment. Doherty and…

  12. The Faroe Islands’ Security Policy in a Process of Devolution

    Directory of Open Access Journals (Sweden)

    Beinta í Jákobsstovu

    2012-12-01

    Full Text Available Since the late 1990s there has been a remarkable change in the institutional context of safety and security policies for the Faroes. The end of the Cold War led to a reduction in the strategic importance of, and military presence in, the islands. However, today Faroese sea and air space is increasingly exposed to heavy civilian traffic due to expected oil production as well as new sailing routes from the High North. The Faroese government is in a process, nearly completed, of taking over the full responsibility for societal security policy, a field it used to share with the Danish state authorities. In April 2002, the Faroese authorities took over the responsibility for SAR in Faroese sea territory and established a MRCC Center in Tórshavn. A new civic security law was passed by Løgtingið (the parliament in May 2012. This article discusses micro-states’ options in the international arena; provides a brief overview of the history of Faroese security policy; and discusses the present and future challenges involved in assuring protection and rescue services for the Faroese region of the North Atlantic.

  13. Position paper: A generic approach for security policies composition

    DEFF Research Database (Denmark)

    Hernandez, Alejandro Mario; Nielson, Flemming

    2012-01-01

    When modelling access control in distributed systems, the problem of security policies composition arises. Much work has been done on different ways of combining policies, and using different logics to do this. In this paper, we propose a more general approach based on a 4-valued logic, that abst...

  14. Japan's shift to a proactive defense architecture: Challenges faced by industry, government, and society

    OpenAIRE

    Chung, Hoyoon

    2017-01-01

    Approved for public release; distribution is unlimited As a result of the changing security environment in the Asia-Pacific, Japan is shifting to a more proactive defense policy, as outlined in the National Defense Program Guidelines (NDPG). This thesis investigates the challenges faced by Japan's industry, government, and society in meeting the NDPG objectives. To do this, this thesis probes the following problem areas: difficulties with indigenous production of weapons systems, inability...

  15. Directory Enabled Policy Based Networking; TOPICAL

    International Nuclear Information System (INIS)

    KELIIAA, CURTIS M.

    2001-01-01

    This report presents a discussion of directory-enabled policy-based networking with an emphasis on its role as the foundation for securely scalable enterprise networks. A directory service provides the object-oriented logical environment for interactive cyber-policy implementation. Cyber-policy implementation includes security, network management, operational process and quality of service policies. The leading network-technology vendors have invested in these technologies for secure universal connectivity that transverses Internet, extranet and intranet boundaries. Industry standards are established that provide the fundamental guidelines for directory deployment scalable to global networks. The integration of policy-based networking with directory-service technologies provides for intelligent management of the enterprise network environment as an end-to-end system of related clients, services and resources. This architecture allows logical policies to protect data, manage security and provision critical network services permitting a proactive defense-in-depth cyber-security posture. Enterprise networking imposes the consideration of supporting multiple computing platforms, sites and business-operation models. An industry-standards based approach combined with principled systems engineering in the deployment of these technologies allows these issues to be successfully addressed. This discussion is focused on a directory-based policy architecture for the heterogeneous enterprise network-computing environment and does not propose specific vendor solutions. This document is written to present practical design methodology and provide an understanding of the risks, complexities and most important, the benefits of directory-enabled policy-based networking

  16. A full cost analysis of the replacement of Naval Base, Guantanamo Bay's Marine ground defense force by the fleet antiterrorism security team

    OpenAIRE

    Ordona, Placido C.

    2000-01-01

    Constrained defense budgets and manpower resources have motivated the United States Marine Corps and the United States Navy to seek initiatives that maximize the efficient use and allocation of these diminishing resources. One such initiative is the restructuring of the Marine security presence at Naval Station, Guantanamo Bay, Cuba, through the replacement of the 350 man Marine Ground Defense Force with a smaller, rotating unit consisting of two platoons from the Fleet Antiterrorism Security...

  17. Strategic Framework for the Defense Acquisition System Understanding Defense Consolidation

    National Research Council Canada - National Science Library

    Potts, Anthony W

    2007-01-01

    The 1993 policy to promote the consolidation of the United States defense industry began a series of acquisitions and mergers that went beyond the intent of the policy and left the Department of Defense (DoD...

  18. Veiled Normalization: The Implications of Japanese Missile Defense

    Science.gov (United States)

    2008-09-01

    1 Mindy Kotler and Daisuke Okuyama. “Japan’s Global Ambivalence.” Foreign Policy, no. 130, (2002): 96-97. 19...risk in entering the arms market .93 (2006) Self Defense Law 82-2 : In 2006, a significant m ilestone was made in regards to the delegation of...Information Gathering Satellite (IGS) System." Intelligence and National Security 19, no. 3 (Autumn, 2004). Kotler , Mindy and Daisuke Okuyama

  19. Effect of Policy Interventions on Food Security in Tigray, Northern Ethiopia

    Directory of Open Access Journals (Sweden)

    Anne van der Veen

    2011-03-01

    Full Text Available Following the design of a conservation-based agricultural development strategy and food security strategy, the Tigray government has implemented different pro-poor development programs over the past years to address the problems of food security. This study attempts to investigate the effectiveness of government policy interventions at different scales addressed to improve food security. Food security both at the regional and district level was investigated by deriving food balance sheets for the period 2000-2008. An empirical analysis based on a logit model was also employed to analyze household level food security status. The results of the logit model reveal that government policy interventions such as water harvesting schemes, employment generation schemes, and promotion of technology adoption significantly contribute to a higher likelihood of household food security status. The findings of the food balance sheet also indicate that the region has made some impressive development gains in improving regional food self-sufficiency, indicating the importance of government interventions in improving food security both at the household and regional level.

  20. The Flask Security Architecture: System Support for Diverse Security Policies

    Science.gov (United States)

    2006-01-01

    Flask microkernel -based operating sys­ tem, that successfully overcomes these obstacles to pol- icy flexibility. The cleaner separation of mechanism and...other object managers in the system to en- force those access control decisions. Although the pro­ totype system is microkernel -based, the security...mecha­ nisms do not depend on a microkernel architecture and will easily generalize beyond it. The resulting system provides policy flexibility. It sup

  1. ENERGY IN THE CONTEXT OF THE PRESENT CHALLENGES TO THE EUROPEAN COMMON SECURITY AND DEFENCE POLICY

    Directory of Open Access Journals (Sweden)

    Gabriel ANDRUSEAC

    2014-10-01

    Full Text Available The Common Security and Defence Policy is a part of the European Union’s Common Foreign and Security Policy (CFSP and establishes the policy framework for the institutional structures and military instruments which have to deal with the security challenges in Europe’s geopolitical neighborhood. The article aims to identify and analyze the role of energy as one of the present challenges to the European Common Security and Defence Policy in the context of the recent events in the world economy.

  2. Information security policy: contributions from internal marketing for its effectiveness

    Directory of Open Access Journals (Sweden)

    Cristiane Ellwanger

    2012-06-01

    Full Text Available Protecting sources of information has become a great challenge to the organizations, due to the advance of the information technologies, the integration between them and the constant stream of information that flows through the communication networks. The establishment of an Information Security Policy – PSI may resolve a part of the problems related to security, but it cannot totally solve them, since the human resources present in the internal environment of the organizations may spoil the effectiveness of the PSI. Given the importance of the human aspects in the context of the information security, the present work discusses the use of internal marketing as a management strategy in order to obtain or reestablish the commitment of the users to the principles defined in the PSI, and demonstrates, through an experimental research, the impact of using internal marketing techniques to the effectiveness of that policy. The results of this experiment make quantitatively evident how relevant the use of these techniques may be in order to have the procedures described in the PSI actually carried out by the users, and demonstrates a 402,4% increase in the support to the information security policy, considering the procedures indicated in the PSI that were totally executed.

  3. Development of an Internet Security Policy for health care establishments.

    Science.gov (United States)

    Ilioudis, C; Pangalos, G

    2000-01-01

    The Internet provides unprecedented opportunities for interaction and data sharing among health care providers, patients and researchers. However, the advantages provided by the Internet come with a significantly greater element of risk to the confidentiality and integrity of information. This paper defines the basic security requirements that must be addressed in order to use the Internet to safely transmit patient and/or other sensitive Health Care information. It describes a suitable Internet Security Policy for Health Care Establishments and provides the set of technical measures that are needed for its implementation. The proposed security policy and technical approaches have been based on an extensive study of the related recommendations from the security and standard groups both in EU amid USA and our related work and experience. The results have been utilized in the framework of the Intranet Health Clinic project, where the use of the Internet for the transmission of sensitive Health Care information is of vital importance.

  4. Transboundary Water: Improving Methodologies and Developing Integrated Tools to Support Water Security

    Science.gov (United States)

    Hakimdavar, Raha; Wood, Danielle; Eylander, John; Peters-Lidard, Christa; Smith, Jane; Doorn, Brad; Green, David; Hummel, Corey; Moore, Thomas C.

    2018-01-01

    River basins for which transboundary coordination and governance is a factor are of concern to US national security, yet there is often a lack of sufficient data-driven information available at the needed time horizons to inform transboundary water decision-making for the intelligence, defense, and foreign policy communities. To address this need, a two-day workshop entitled Transboundary Water: Improving Methodologies and Developing Integrated Tools to Support Global Water Security was held in August 2017 in Maryland. The committee that organized and convened the workshop (the Organizing Committee) included representatives from the National Aeronautics and Space Administration (NASA), the US Army Corps of Engineers Engineer Research and Development Center (ERDC), and the US Air Force. The primary goal of the workshop was to advance knowledge on the current US Government and partners' technical information needs and gaps to support national security interests in relation to transboundary water. The workshop also aimed to identify avenues for greater communication and collaboration among the scientific, intelligence, defense, and foreign policy communities. The discussion around transboundary water was considered in the context of the greater global water challenges facing US national security.

  5. Measuring Efficacy of Information Security Policies : A Case Study of UAE based company

    OpenAIRE

    Qureshi, Muhammad Sohail

    2012-01-01

    Nowadays information security policies are operative in many organizations. Currently few organizations take the pain of verifying the efficacy of these policies. Different standards and procedures exist about methods of measuring efficacy of information security policies. Choosing and implementing them depends mainly on the key performance indicators (KPIs) and key risk indicators (KRIs) of any particular organization. This thesis is a case study of an organization in United Arab Emirates (U...

  6. Cyber Security Policy. A methodology for Determining a National Cyber-Security Alert Level

    Directory of Open Access Journals (Sweden)

    Dan Constantin TOFAN

    2012-01-01

    Full Text Available Nowadays, assuring the security of the national cyber-space has become a big issue that can only be tackled through collaborative approaches. Threats cannot be confined to a single computer system just as much as computer systems are rendered useless without being con-nected to a supporting network. The authors of this article propose an innovative architecture of a system designated to help governments collect and analyze data about cyber-security in-cidents, from different organizations, dispersed nationwide, and acting within various economic sectors. The collected data will make us able to determine a national cyber-security alert score that could help policy makers in establishing the best strategies for protecting the national cyber-space.

  7. A True Test of Faith in the Common Defense: U.S. Policies Toward Turkey

    National Research Council Canada - National Science Library

    Brooks, Kim R

    2006-01-01

    .... Though this paper is not a religious exposition it will examine United States security policies toward Turkey stepping through the National Security Strategy National Military Strategy the European...

  8. 76 FR 2151 - Assumption Buster Workshop: Defense-in-Depth is a Smart Investment for Cyber Security

    Science.gov (United States)

    2011-01-12

    ... day-long workshop on the pros and cons of the defense-in-depth strategy for cyber security. The... Technology Research and Development (NITRD) Program. ACTION: Call for participation. FOR FURTHER INFORMATION... Information Technology Research and Development (NITRD) Program on behalf of the SCORE Committee. Background...

  9. The Evolution of the European Security Policy

    Directory of Open Access Journals (Sweden)

    Vasilica Negrut

    2010-06-01

    Full Text Available The process of development of the European Union’s security dimension has known a spectacular evolution in the past years, passing from political consultation to establishing objectives, then commonactions and positions; at a practical level, the Petersburg measures, carried on initially by the Western European Union as an armed branch of the European Union, have been replaced by actions of implication ofthe Union in managing some conflicts. The Lisbon Treaty confirms the commitments of the member states and mentions the fact that the European Union will dispose of the necessary measures for the defense of its objectives and to contribute to world peace and stability.

  10. Visa Security Policy: Roles of the Departments of State and Homeland Security

    Science.gov (United States)

    2011-06-30

    Cong., 2nd sess., April 20, 1950. 13 8 U.S.C. 1104 . 14 8 U.S.C. 1201. AILA InfoNet Doc. No. 11071267. (Posted 07/12/11) Visa Security Policy...Biometric 2-print fingerprint system (IDENT); and Advanced Passenger Information System ( APIS ). They also have access to selected legacy- INS automated

  11. Climate Change and the Department of Defense: An Introduction

    Science.gov (United States)

    2016-10-24

    thus an increased chance of wildfires, flooding, and drought. In addition to compro- mising food production in Latin America , these natural disasters...Department of Defense (DOD) fully embraces the idea that global climate change is an actual risk to national security that must be taken into consider- Dr...Barack H. Obama in 2008 introduced seismic shifts in American foreign and domestic policies, which included a 180 degrees reversal of foreign and

  12. Library Operations Policies and Procedures, Volume 2. Central Archive for Reusable Defense Software (CARDS)

    Science.gov (United States)

    1994-02-28

    use and customize those policies and procedures applicable to the implementor’s situation. It is not the intent of this manual to restrict the library...improvements. Pare 10 ka•- V •DkI U Release Manager The Release Manager provides franchisees with media copies of existing libraries, as needed. Security...implementors, and potential library franchisees . Security Team The Security Team assists the Security Officer with security analysis. Team members are

  13. Evaluating the Impact of the Department of Defense Regional Centers for Security Studies

    Science.gov (United States)

    2014-01-01

    Kazakstan, Moldova, Montenegro $542,000 total 11% O&M; 89% other Media: weapon or tool 50 Garmisch, Germany $99,000 O&M nAtO Smart Defense (2...events) 70 total Bosnia, Montenegro $74,000 total Other nESA Yemen national Security Seminar 40 Yemen $450,000 Other pakistani Military Confidence...mandate. It included commentary on all aspects of APCSS’s operations, including physical plant , library usage, stu- dent selection, alumni outreach

  14. 76 FR 6637 - Assumption Buster Workshop: Defense-in-Depth Is a Smart Investment for Cyber Security

    Science.gov (United States)

    2011-02-07

    ... the pros and cons of the Defense-in-Depth strategy for cyber security. The workshop will be held March... Technology Research and Development (NITRD) Program. ACTION: Call for participation. FOR FURTHER INFORMATION... notice is issued by the National Coordination Office for the Networking and Information Technology...

  15. International Security, Development, and Human Rights: Policy Conversion or Conflict?

    Directory of Open Access Journals (Sweden)

    Miao-ling Lin Hasenkamp

    2012-04-01

    Full Text Available This article uses an institutional network governance approach to explore the overlapping dimension of the policy fields between security, development, and human rights, reflected in the US and German provincial reconstruction teams (PRTs in Afghanistan. The past two decades have witnessed a gradually changing paradigm in academic and policy debates regarding the questions of the normative basis of world order and possibilities for tackling imminent threats to security and peace (i.e. intra-state armed conflicts, failed states, terrorism, poverty, and deepening inequality. The introduction of concepts such as “human security” and “the right to humanitarian intervention/responsibility to protect (R2P” as well as critical examinations of peace-, nation-, and state-building missions (PNSB have led to a relativist tendency of state sovereignty and a changing attitude regarding how to address the intersection of security, development, and human rights. Despite this shift, the policy commitments to integrating these policy considerations remain puzzling. How have they been redefined, conceptualized, and put into practice? I argue that an integrated conceptual approach has facilitated the redefinition of common policy goals, principles, and the mobilization of resources. At the same time, civil and military cooperation, as demonstrated in the multifunctional work of PRTs, has been Janus-headed—permanently caught in an ongoing tension between the war on terror and short-term stability operation on the one hand and long-term durable peace and development on the other. The misunderstanding of its interim character, the dynamics of Afghan environment, the blurring of policy lines, and the differences between national PRT models have made it difficult to systematically assess the efficiency and legitimacy of each policy frame and program.

  16. THE CONCEPT OF "SMART DEFENSE" IN THE CONTEXT OF AN EFFICIENT DEFENSE PLANNING

    Directory of Open Access Journals (Sweden)

    Teodor FRUNZETI

    2012-01-01

    Full Text Available The international security environment is currently undergoing a series of fundamental changes becoming increasingly complex. Consequently, international actors need to find innovative ways to manage security and defense. The global financial and economic crisis has had a strong impact on military budgets, making it necessary for states and regional and international organizations concerned with such issues to streamline their defense planning and the more so because, in addition to the already consecrated risks and security threats, there are also new challenges. The concepts of “pooling and sharing” and “smart defense” have become, in this context, increasingly popular generating new initiatives in defense planning. However, despite some successes in this regard and their presentation as ideal solutions for managing defense in the current context, these concepts involve a number of difficulties to overcome that sometimes may translate into strategic political military and even economic disadvantages.

  17. Secure Multi-party Computation Protocol for Defense Applications in Military Operations Using Virtual Cryptography

    Science.gov (United States)

    Pathak, Rohit; Joshi, Satyadhar

    With the advent into the 20th century whole world has been facing the common dilemma of Terrorism. The suicide attacks on US twin towers 11 Sept. 2001, Train bombings in Madrid Spain 11 Mar. 2004, London bombings 7 Jul. 2005 and Mumbai attack 26 Nov. 2008 were some of the most disturbing, destructive and evil acts by terrorists in the last decade which has clearly shown their evil intent that they can go to any extent to accomplish their goals. Many terrorist organizations such as al Quaida, Harakat ul-Mujahidin, Hezbollah, Jaish-e-Mohammed, Lashkar-e-Toiba, etc. are carrying out training camps and terrorist operations which are accompanied with latest technology and high tech arsenal. To counter such terrorism our military is in need of advanced defense technology. One of the major issues of concern is secure communication. It has to be made sure that communication between different military forces is secure so that critical information is not leaked to the adversary. Military forces need secure communication to shield their confidential data from terrorist forces. Leakage of concerned data can prove hazardous, thus preservation and security is of prime importance. There may be a need to perform computations that require data from many military forces, but in some cases the associated forces would not want to reveal their data to other forces. In such situations Secure Multi-party Computations find their application. In this paper, we propose a new highly scalable Secure Multi-party Computation (SMC) protocol and algorithm for Defense applications which can be used to perform computation on encrypted data. Every party encrypts their data in accordance with a particular scheme. This encrypted data is distributed among some created virtual parties. These Virtual parties send their data to the TTP through an Anonymizer layer. TTP performs computation on encrypted data and announces the result. As the data sent was encrypted its actual value can’t be known by TTP

  18. Multi-capability color night vision HD camera for defense, surveillance, and security

    Science.gov (United States)

    Pang, Francis; Powell, Gareth; Fereyre, Pierre

    2015-05-01

    e2v has developed a family of high performance cameras based on our next generation CMOS imagers that provide multiple features and capabilities to meet the range of challenging imaging applications in defense, surveillance, and security markets. Two resolution sizes are available: 1920x1080 with 5.3 μm pixels, and an ultra-low light level version at 1280x1024 with 10μm pixels. Each type is available in either monochrome or e2v's unique bayer pattern color version. The camera is well suited to accommodate many of the high demands for defense, surveillance, and security applications: compact form factor (SWAP+C), color night vision performance (down to 10-2 lux), ruggedized housing, Global Shutter, low read noise (<6e- in Global shutter mode and <2.5e- in Rolling shutter mode), 60 Hz frame rate, high QE especially in the enhanced NIR range (up to 1100nm). Other capabilities include active illumination and range gating. This paper will describe all the features of the sensor and the camera. It will be followed with a presentation of the latest test data with the current developments. Then, it will conclude with a description of how these features can be easily configured to meet many different applications. With this development, we can tune rather than create a full customization, making it more beneficial for many of our customers and their custom applications.

  19. A Container-based Trusted Multi-level Security Mechanism

    Directory of Open Access Journals (Sweden)

    Li Xiao-Yong

    2017-01-01

    Full Text Available Multi-level security mechanism has been widely applied in the military, government, defense and other domains in which information is required to be divided by security-level. Through this type of security mechanism, users at different security levels are provided with information at corresponding security levels. Traditional multi-level security mechanism which depends on the safety of operating system finally proved to be not practical. We propose a container-based trusted multi-level security mechanism in this paper to improve the applicability of the multi-level mechanism. It guarantees multi-level security of the system through a set of multi-level security policy rules and trusted techniques. The technical feasibility and application scenarios are also discussed. The ease of realization, strong practical significance and low cost of our method will largely expand the application of multi-level security mechanism in real life.

  20. BULGARIA’S MULTI-VECTOR FOREIGN POLICY APPROACH TO SECURITY CHALLENGES IN EASTERN EUROPE

    Science.gov (United States)

    2017-04-06

    tenuous than ever with the new controversial Trump administration and the EU nascent foreign policy efforts already failed in handling the challenges...AIR WAR COLLEGE AIR UNIVERSITY BULGARIA’S MULTI-VECTOR FOREIGN POLICY APPROACH TO SECURITY CHALLENGES IN EASTERN EUROPE by Dimitar Y...the abatement of US interest in Europe, will require wise foreign policy maneuvers to address the changes in the transformed security environment. As

  1. Issues with Access to Acquisition Data and Information in the Department of Defense: A Closer Look at the Origins and Implementation of Controlled Unclassified Information Labels and Security Policy

    Science.gov (United States)

    2016-12-19

    directly affect the access and utility of acquisition databases. The current information security environment does not establish a consistent... information ” without a nondisclosure agreement • proposing a legislative amendment to 10 U.S.C. 2320, which allows access to technical data for providing...ISSUES WITH Access to Acquisition Data and Information IN THE DEPARTMENT OF DEFENSE A Closer Look at the Origins and Implementation of

  2. Control Systems Cyber Security:Defense in Depth Strategies

    Energy Technology Data Exchange (ETDEWEB)

    David Kuipers; Mark Fabro

    2006-05-01

    Information infrastructures across many public and private domains share several common attributes regarding IT deployments and data communications. This is particularly true in the control systems domain. A majority of the systems use robust architectures to enhance business and reduce costs by increasing the integration of external, business, and control system networks. However, multi-network integration strategies often lead to vulnerabilities that greatly reduce the security of an organization, and can expose mission-critical control systems to cyber threats. This document provides guidance and direction for developing ‘defense-in-depth’ strategies for organizations that use control system networks while maintaining a multi-tier information architecture that requires: Maintenance of various field devices, telemetry collection, and/or industrial-level process systems Access to facilities via remote data link or modem Public facing services for customer or corporate operations A robust business environment that requires connections among the control system domain, the external Internet, and other peer organizations.

  3. Program Management at the National Nuclear Security Administration Office of Defense Nuclear Security: A Review of Program Management Documents and Underlying Processes

    International Nuclear Information System (INIS)

    Madden, Michael S.

    2010-01-01

    The scope of this paper is to review the National Nuclear Security Administration Office of Defense Nuclear Security (DNS) program management documents and to examine the underlying processes. The purpose is to identify recommendations for improvement and to influence the rewrite of the DNS Program Management Plan (PMP) and the documentation supporting it. As a part of this process, over 40 documents required by DNS or its stakeholders were reviewed. In addition, approximately 12 other documents produced outside of DNS and its stakeholders were reviewed in an effort to identify best practices. The complete list of documents reviewed is provided as an attachment to this paper.

  4. The Evolution of Missile Defense Plan from Bush to Obama. Implications for the National Security of Romania

    Directory of Open Access Journals (Sweden)

    Ruxandra-Laura BOSILCA

    2012-06-01

    Full Text Available In 2011 Romania officially became part of the Obama administration’s missile defense system in Europe which has significantly changed the strategic military relations both in Europe and worldwide. The Bush approach has been revised and progress in several sections has been achieved, both strategically and technically. For Romania, the participation in the missile defence plan, ensures more solid security guarantees, especially in an unpredictable and risk-prone international environment where the U.S. reconsiders its presence in Europe under the pressure of the economic crisis and of a relative decline in power; it has also become a more visible actor – alongside Bulgaria – which were initially excluded by the Bush missile defence plan. This paper’s purpose is to review the main evolutions of the missile defense plan from the Bush to the Obama administration and to outline its implications on the national security of Romania.

  5. Policy and Policy Formulation Considerations for Incorporation of Secure Mobile Devices in USMC Ground Combat Units

    Science.gov (United States)

    2014-09-01

    Defense Information Systems Network Flag Panel, and its GIG waiver request within 14 days or be subject to censorship and punitive action (Office...can disproportionately affect the outcome of an engagement. Balancing the requirements of GIG security while also incorporating technologies which...classified the paradigm of the industrial age as the division of labor and economies of scale in his 1776 The Wealth of Nations, and it was on these

  6. A Methodology and Toolkit for Deploying Reliable Security Policies in Critical Infrastructures

    Directory of Open Access Journals (Sweden)

    Faouzi Jaïdi

    2018-01-01

    Full Text Available Substantial advances in Information and Communication Technologies (ICT bring out novel concepts, solutions, trends, and challenges to integrate intelligent and autonomous systems in critical infrastructures. A new generation of ICT environments (such as smart cities, Internet of Things, edge-fog-social-cloud computing, and big data analytics is emerging; it has different applications to critical domains (such as transportation, communication, finance, commerce, and healthcare and different interconnections via multiple layers of public and private networks, forming a grid of critical cyberphysical infrastructures. Protecting sensitive and private data and services in critical infrastructures is, at the same time, a main objective and a great challenge for deploying secure systems. It essentially requires setting up trusted security policies. Unfortunately, security solutions should remain compliant and regularly updated to follow and track the evolution of security threats. To address this issue, we propose an advanced methodology for deploying and monitoring the compliance of trusted access control policies. Our proposal extends the traditional life cycle of access control policies with pertinent activities. It integrates formal and semiformal techniques allowing the specification, the verification, the implementation, the reverse-engineering, the validation, the risk assessment, and the optimization of access control policies. To automate and facilitate the practice of our methodology, we introduce our system SVIRVRO that allows managing the extended life cycle of access control policies. We refer to an illustrative example to highlight the relevance of our contributions.

  7. Japanese Technology and U.S. National Security

    Science.gov (United States)

    1990-12-01

    Japanese penchant for situational ethics allowed a sharp psychological about-face following the war, enabling them to accept the American policies. Power...Reagan/Bush Administrations have exaggerated the nation’s defense needs and that selfish interests are overriding objectivity and common sense in the ...security.195 They view the United States as having benign political motives and having the largest domestic market needed to develop regional

  8. E PLURIBUS UNUM Homeland Security versus Homeland Defense Who Does What and to Whom

    Science.gov (United States)

    2010-04-01

    thesis is a prima facie , Strength, Weakness, Opportunity and Threat (SWOT) analysis of both the NSC/DoD and the HSC/DHS security/defense...all true Muslims have an obligation to engage in violent acts with the aim of relieving the world of corrupt values and social demagoguery. Extremist...9426085 on December 26, 2009). 47 meet the obligations associated with the globalization of democracy, America must align resources in a well

  9. Energy security and climate change concerns: Triggers for energy policy change in the United States?

    Energy Technology Data Exchange (ETDEWEB)

    Bang, Guri, E-mail: guri.bang@cicero.uio.n [CICERO - Center for International Climate and Environmental Research Oslo, P.O. Box 1129, 0318 Oslo (Norway)

    2010-04-15

    Why is it so difficult to change the energy policy status quo away from dependence on fossil fuels when the need to become less dependent on imported oil seems to be generally accepted by US politicians? In recent energy debates in the House and Senate, references to climate change and energy security were frequently used as a rationale for the need for energy policy change. But policymakers were not in agreement about what policy programs would be the best alternative or what goals the programs were to achieve in terms of addressing energy security or climate change, or both at the same time. The paper explores whether putting energy security and climate change on the decision making agenda simultaneously helped craft a political compromise in the 110th Congress-the Energy Independence and Security Act of 2007, and points out how the political institutions of the US structured interaction and affected policy outcome, and ultimately the chance of changing the energy policy status quo.

  10. Energy security and climate change concerns. Triggers for energy policy change in the United States?

    Energy Technology Data Exchange (ETDEWEB)

    Bang, Guri [CICERO - Center for International Climate and Environmental Research Oslo, P.O. Box 1129, 0318 Oslo (Norway)

    2010-04-15

    Why is it so difficult to change the energy policy status quo away from dependence on fossil fuels when the need to become less dependent on imported oil seems to be generally accepted by US politicians? In recent energy debates in the House and Senate, references to climate change and energy security were frequently used as a rationale for the need for energy policy change. But policymakers were not in agreement about what policy programs would be the best alternative or what goals the programs were to achieve in terms of addressing energy security or climate change, or both at the same time. The paper explores whether putting energy security and climate change on the decision making agenda simultaneously helped craft a political compromise in the 110th Congress - the Energy Independence and Security Act of 2007, and points out how the political institutions of the US structured interaction and affected policy outcome, and ultimately the chance of changing the energy policy status quo. (author)

  11. Energy security and climate change concerns: Triggers for energy policy change in the United States?

    International Nuclear Information System (INIS)

    Bang, Guri

    2010-01-01

    Why is it so difficult to change the energy policy status quo away from dependence on fossil fuels when the need to become less dependent on imported oil seems to be generally accepted by US politicians? In recent energy debates in the House and Senate, references to climate change and energy security were frequently used as a rationale for the need for energy policy change. But policymakers were not in agreement about what policy programs would be the best alternative or what goals the programs were to achieve in terms of addressing energy security or climate change, or both at the same time. The paper explores whether putting energy security and climate change on the decision making agenda simultaneously helped craft a political compromise in the 110th Congress-the Energy Independence and Security Act of 2007, and points out how the political institutions of the US structured interaction and affected policy outcome, and ultimately the chance of changing the energy policy status quo.

  12. Elements of ESA's policy on space and security

    Science.gov (United States)

    Giannopapa, Christina; Adriaensen, Maarten; Antoni, Ntorina; Schrogl, Kai-Uwe

    2018-06-01

    In the past decade Europe has been facing rising security threats, ranging from climate change, migrations, nearby conflicts and crises, to terrorism. The demand to tackle these critical challenges is increasing in Member States. Space is already contributing, and could further contribute with already existing systems and future ones. The increasing need for security in Europe and for safety and security of Europe's space activities has led to a growing number of activities in ESA in various domains. It has also driven new and strengthened partnerships with security stakeholders in Europe. At the European level, ESA is collaborating closely with the main European institutions dealing with space security. In addition, as an organisation ESA has evolved to conduct security-related projects and programmes and to address the threats to its own activities, thereby securing the investments of the Member States. Over the past years the Agency has set up a comprehensive regulatory framework in order to be able to cope with security related requirements. Over the past years, ESA has increased its exchanges with its Member States. The paper presents main elements of the ESA's policy on space and security. It introduces the current European context for space and security, the European goals in this domain and the specific objectives to which the Agency intends to contribute. Space and security in the ESA context is set out under two components: a) security from space and b) security in space, including the security of ESA's own activities (corporate security and the security of ESA's space missions). Subsequently, ESA's activities are elaborated around these two pillars, composed of different activities conducted in the most appropriate frameworks and in coordination with the relevant stakeholders and shareholders.

  13. The Development of the US National Missile Defense and its Impact on the International Security

    Directory of Open Access Journals (Sweden)

    J. Yu. Parshkova

    2015-01-01

    Full Text Available The article reflects the US officials' point of view on the development of its national missile defense. The major threat to international security is the proliferation of ballistic missiles and weapons of mass destruction. The United States and the former Soviet Union made huge efforts to reduce and limit offensive arms. However, presently the proliferation of ballistic missiles spreads all over the world, especially in the Middle East, because of the ballistic missile technology falling into the hands of hostile non-state groups. Missile defenses can provide a permanent presence in a region and discourage adversaries from believing they can use ballistic missiles to coerce or intimidate the U.S. or its allies. With the possible attack regional missile defense systems will be promptly mobilized to enhance an effective deterrent. The ultimate goal of such large-scale missile defense deployment is to convince the adversaries that the use of ballistic missiles is useless in military terms and that any attack on the United States and its allies is doomed to failure. The United States has missile defense cooperative programs with a number of allies, including United Kingdom, Japan, Australia, Israel, Denmark, Germany, Netherlands, Czech Republic, Poland, Italy and many others. The Missile Defense Agency also actively participates in NATO activities to maximize opportunities to develop an integrated NATO ballistic missile defense capability. The initiative of the development of US BMD naturally belongs to the United States. That country has enormous technological, financial, economic, military and institutional capabilities, exceeding by far those of the other NATO members combined.

  14. U.S. energy security: problems and policies

    Energy Technology Data Exchange (ETDEWEB)

    Toman, M.A

    2002-12-15

    The reemergence of concern about energy security in the wake of the September 2001 terror attacks amplified a theme that was already present in U.S. energy policy debates. Energy security was a central theme in the Bush administration energy policy report released by Vice President Cheney in the spring of 2001. World oil prices rose from about 10 dollar a barrel in 1998 to more than 30 dollar a barrel in late 2000. Prices trended down through most of 2001 to below 20 dollar a barrel, although the combined effect of improving economic conditions, OPEC supply cuts, and Middle East conflict (both actual and potential) have recently brought prices back into the dollar 25 per barrel neighborhood. In 2000 the United States imported almost 60 percent of the petroleum it consumed; imports from the Organization of Petroleum Exporting Countries (OPEC) made up about a quarter of total U.S. consumption. In previous energy security debates in the U.S., most of the attention has been on international oil markets and geopolitics. This time, even before September 11, the energy security debate had a much larger domestic component. The 2001 ''electricity market meltdown'' in California raised large concerns there and nationwide about the causes and consequences of electricity shortages and price volatility. The concerns run so deep that they are likely to have a significant effect on the ongoing debate about restructuring of the power sector though the nature of that effect remains to be determined. Similarly, periods of sharply rising motor fuels prices over the past few years increases well beyond what would be implied just by crude oil price volatility have led to concerns about the effects on households and commerce. All of these concerns are only amplified by worries about attacks on critical energy infrastructure. (author)

  15. U.S. energy security: problems and policies

    International Nuclear Information System (INIS)

    Toman, M.A.

    2002-12-01

    The reemergence of concern about energy security in the wake of the September 2001 terror attacks amplified a theme that was already present in U.S. energy policy debates. Energy security was a central theme in the Bush administration energy policy report released by Vice President Cheney in the spring of 2001. World oil prices rose from about 10 dollar a barrel in 1998 to more than 30 dollar a barrel in late 2000. Prices trended down through most of 2001 to below 20 dollar a barrel, although the combined effect of improving economic conditions, OPEC supply cuts, and Middle East conflict (both actual and potential) have recently brought prices back into the dollar 25 per barrel neighborhood. In 2000 the United States imported almost 60 percent of the petroleum it consumed; imports from the Organization of Petroleum Exporting Countries (OPEC) made up about a quarter of total U.S. consumption. In previous energy security debates in the U.S., most of the attention has been on international oil markets and geopolitics. This time, even before September 11, the energy security debate had a much larger domestic component. The 2001 ''electricity market meltdown'' in California raised large concerns there and nationwide about the causes and consequences of electricity shortages and price volatility. The concerns run so deep that they are likely to have a significant effect on the ongoing debate about restructuring of the power sector though the nature of that effect remains to be determined. Similarly, periods of sharply rising motor fuels prices over the past few years increases well beyond what would be implied just by crude oil price volatility have led to concerns about the effects on households and commerce. All of these concerns are only amplified by worries about attacks on critical energy infrastructure. (author)

  16. Mission Assurance Modeling and Simulation: A Cyber Security Roadmap

    Science.gov (United States)

    Gendron, Gerald; Roberts, David; Poole, Donold; Aquino, Anna

    2012-01-01

    This paper proposes a cyber security modeling and simulation roadmap to enhance mission assurance governance and establish risk reduction processes within constrained budgets. The term mission assurance stems from risk management work by Carnegie Mellon's Software Engineering Institute in the late 19905. By 2010, the Defense Information Systems Agency revised its cyber strategy and established the Program Executive Officer-Mission Assurance. This highlights a shift from simply protecting data to balancing risk and begins a necessary dialogue to establish a cyber security roadmap. The Military Operations Research Society has recommended a cyber community of practice, recognizing there are too few professionals having both cyber and analytic experience. The authors characterize the limited body of knowledge in this symbiotic relationship. This paper identifies operational and research requirements for mission assurance M&S supporting defense and homeland security. M&S techniques are needed for enterprise oversight of cyber investments, test and evaluation, policy, training, and analysis.

  17. IFRI's notebooks. Energy, development and security

    International Nuclear Information System (INIS)

    Finon, D.; Jacquet, P.

    1999-01-01

    Today, the concept of energy security has been greatly modified by the worldwide trade, the markets deregulation, the technical progress and the nuclear contestation. This notebook is the synthesis of a colloquium jointly organized in December 16, 1997 by the IFRI and the Institute of Economy and Energy Policy (IEPE) with the sustain of the French delegation of strategic affairs of the defense ministry. It analyzes the evolution of energy markets at the year 2030 prospects and stresses on the role of Middle-East and on the stakes of the economical development and energy policy of China. Finally, it treats of the goals and modalities of the French and European energy policies. (J.S.)

  18. Security Policies for Mitigating the Risk of Load Altering Attacks on Smart Grid Systems

    Energy Technology Data Exchange (ETDEWEB)

    Ryutov, Tatyana; AlMajali, Anas; Neuman, Clifford

    2015-04-01

    While demand response programs implement energy efficiency and power quality objectives, they bring potential security threats to the Smart Grid. The ability to influence load in a system enables attackers to cause system failures and impacts the quality and integrity of power delivered to customers. This paper presents a security mechanism to monitor and control load according to a set of security policies during normal system operation. The mechanism monitors, detects, and responds to load altering attacks. We examined the security requirements of Smart Grid stakeholders and constructed a set of load control policies enforced by the mechanism. We implemented a proof of concept prototype and tested it using the simulation environment. By enforcing the proposed policies in this prototype, the system is maintained in a safe state in the presence of load drop attacks.

  19. POLITICAL SCIENCES AND THE SECURITY AND DEFENSE STUDIES. PRECISIONS AND PROJECTIONS

    Directory of Open Access Journals (Sweden)

    JUAN FUENTES VERA

    2018-02-01

    Full Text Available This article focus on political science as a matter of study in the programs of the National Academy for Political and Strategic Studies, in order to explain the reason of including this discipline, particularly in its relation with security and defense. It is focused on the object of study of political science, thus delivering precisions about the concept of politics among others related. It also emphasizes some aspects that have been important in this discipline, including some modern epistemological debates, and also open the scope of possibilities that today can be offered as matters of study in a world yielded to the dynamics of the globalization.

  20. 32 CFR 154.61 - Security education.

    Science.gov (United States)

    2010-07-01

    ... 32 National Defense 1 2010-07-01 2010-07-01 false Security education. 154.61 Section 154.61... PERSONNEL SECURITY PROGRAM REGULATION Continuing Security Responsibilities § 154.61 Security education. (a.... Through security briefings and education, the Department of Defense continues to provide for the...

  1. Challenges and opportunities for more integrated regional food security policy in the Caribbean Community

    Directory of Open Access Journals (Sweden)

    Kristen Lowitt

    2016-01-01

    Full Text Available The Caribbean Community (CARICOM has recognized regional integration as an important development strategy for addressing the unique vulnerabilities of its member small island developing states (SIDS. Food security in the Caribbean is a fundamental social and ecological challenge in which the dynamics of regional integration are increasingly playing out. CARICOM members have subsequently identified a number of shared food security problems and have endorsed regional goals and approaches to address them; however, progress towards solutions has been slow. Recognizing that evidence-based studies on the potential factors limiting sustained progress are lacking, we undertook a comparative policy analysis to understand better the various approaches and framings of food security at national and regional levels with a view to assessing coherence. We identify considerable divergence in how regional and local policy institutions frame and approach food security problems in CARICOM and then identify ways through which the policy integration objectives for enhanced regional food security might be progressed, with a particular focus on social learning.

  2. 32 CFR 155.4 - Policy.

    Science.gov (United States)

    2010-07-01

    ... Department of Defense OFFICE OF THE SECRETARY OF DEFENSE SECURITY DEFENSE INDUSTRIAL PERSONNEL SECURITY... security clearance for the applicant. (c) Except as otherwise provided for by E.O. 10865, as amended, or... commenced; (2) A clearance decision has been issued; or (3) The applicant's security clearance was suspended...

  3. Library and Archival Security: Policies and Procedures To Protect Holdings from Theft and Damage.

    Science.gov (United States)

    Trinkaus-Randall, Gregor

    1998-01-01

    Firm policies and procedures that address the environment, patron/staff behavior, general attitude, and care and handling of materials need to be at the core of the library/archival security program. Discussion includes evaluating a repository's security needs, collections security, security in non-public areas, security in the reading room,…

  4. Measures for regional security and arms control in the South-East Asian area

    International Nuclear Information System (INIS)

    Uren, R.T.

    1992-01-01

    The subject of regional security and arms control in the South-East Asia raises some new and difficult issues. No approach to ensuring regional security could be complete without military dimension including the following categories: regional arms control; global arms control measure; confidence building measures that are designed to enhance the transparency of defense policies; confidence building measures that encourage cooperation among the military forces in the region

  5. Expanding Protection Motivation Theory: The Role of Individual Experience in Information Security Policy Compliance

    Science.gov (United States)

    Mutchler, Leigh Ann

    2012-01-01

    The purpose of the present study is to make contributions to the area of behavioral information security in the field of Information Systems and to assist in the improved development of Information Security Policy instructional programs to increase the policy compliance of individuals. The role of an individual's experience in the context of…

  6. COMMUNICATING DEFENSE AND SECURITY IN ROMANIA DURING THE UKRAINIAN CRISIS (NOVEMBER 2013 - SEPTEMBER 2014

    Directory of Open Access Journals (Sweden)

    Viorel MIHAILĂ

    2014-10-01

    Full Text Available This paper analyzes the main themes and patterns used by Romanian communication programs on defense and security during the Ukrainian crises, from November 2013 until the ceasefire of September 5th. Acknowledging the change made in the Romanian leadership’s understanding of the security concept during the last 25 years of country’s transition from communism to democracy, the study found out that the narrative used by the Romanian institutions might lead to a new understanding on whose job is to protect the country in case of a military aggression. Currently, the bearer of this responsibility appears to be, for Romanians, the North Atlantic Treaty Organization (NATO, the European Union (EU and the Romanians themselves, in this order. For the timeframe analyzed, for what is spoken and written in the media by the politicians and, afterwards, re-represented by the general public (developed by opinion pools it seems that for the military dimension, the security responsibility was somehow outsourced.

  7. [Review of food policy approaches: from food security to food sovereignty (2000-2013)].

    Science.gov (United States)

    López-Giraldo, Luis Alirio; Franco-Giraldo, Álvaro

    2015-07-01

    Food policies have attracted special interest due to the global food crisis in 2008 and promotion of the Millennium Development Goals, leading to approaches by different fields. This thematic review aims to describe the main theoretical and methodological approaches to food security and food sovereignty policies. A search was performed in databases of scientific journals from 2000 to 2013. 320 complete articles were selected from a total of 2,699. After reading the articles to apply the inclusion criteria, 55 items were maintained for analysis. In conclusion, with the predominance of food security as a guiding policy, food sovereignty has emerged as a critical response to be included in designing and researching food policies. Food policies are essential for achieving public health goals. Public health should thus take a leading role in linking and orienting such policies.

  8. Energy security in western Mediterranean: new factors, new policies. A Spanish perspective

    International Nuclear Information System (INIS)

    Mane-Estrada, Aurelia

    2008-01-01

    After having noticed that there are two typical approaches and models to address energy security, policies acting on the supply side and policies based on a market-and-institutions approach (like stated by the European Union), the author outlines the effects of this second approach for countries of the western Mediterranean Sea, and then analyses the evolutions of energetic relationships between Algeria (where the energy sector is the most open, which is the best equipped in terms of gas infrastructures, and which attracts foreign investors) and European countries of the region (France, Italy, Spain and Portugal). Thus, she analyses present exchanges in the region, the dependency of these European countries on Mediterranean producers, and the relationships between involved companies of the region. She discusses the issue of energy security policy for the region from the perspective of the governments of producing countries and of consuming countries, and of companies. She discusses whether the project of Union for the Mediterranean complies with these objectives of energy security

  9. Information security in academic libraries: the role of the librarian in planning and introducing institutional policies

    Directory of Open Access Journals (Sweden)

    Juliana Soares Lima

    2017-04-01

    Full Text Available This study presents a short discussion about the role of the librarian as a mediator at planning, developing and implementing an Information Security Policy in Academic Libraries, by working together with professionals in the field of Information Technology. It also discusses the main virtual threats and some risks that are prone to infect computers in libraries. Based on the current legislation and on some normative documents about information security, it is confirmed the importance of the librarian take part in the main decision-making related to information security, such as planning a consistent Information Security Policy which be able to see the specific needs of Academic Libraries as institutions prone to cyberattacks. The main topics and guidelines to carry out an Information Security Policy are presented based on the results that were obtained through an action research, by visiting libraries to fill in application forms and to compose reports whose content was analyzed. Finally, the study concludes that Information Security Policy must be validated by managers of sectors or departments which the Academic Library is hierarchically subordinate to.

  10. For a NATO defensive deterrent

    International Nuclear Information System (INIS)

    Smoke, R.

    1988-01-01

    This paper proposes that NATO should adopt, in a gradual and orderly fashion, a grand strategy and accompanying posture distinctly different from its present one. The strategy the author recommends has variously been termed non-provocative defence, defence-only defence, or defensive deterrence, employs the latter term here. By it the author means a militarily sound strategy relying solely on conventional weapons so long as the enemy uses only conventional weapons, and a posture that is unambiguously capable only of defence. Secure, second-strike nuclear forces would be retained for deterrence of any nuclear use by the opponent. This goal is consistent with the goal stated in Frank Barnaby's companion paper in this volume; here however the author lays the emphasis on political and politico-military rationales for a defensive deterrent. The paper begins with two brief arguments why a shift in NATO strategy is needed, advances some distinctions among the possible alternatives, and then presents some seven rationales for its recommended policy

  11. How ISO/IEC 17799 can be used for base lining information assurance among entities using data mining for defense, homeland security, commercial, and other civilian/commercial domains

    Science.gov (United States)

    Perry, William G.

    2006-04-01

    One goal of database mining is to draw unique and valid perspectives from multiple data sources. Insights that are fashioned from closely-held data stores are likely to possess a high degree of reliability. The degree of information assurance comes into question, however, when external databases are accessed, combined and analyzed to form new perspectives. ISO/IEC 17799, Information technology-Security techniques-Code of practice for information security management, can be used to establish a higher level of information assurance among disparate entities using data mining in the defense, homeland security, commercial and other civilian/commercial domains. Organizations that meet ISO/IEC information security standards have identified and assessed risks, threats and vulnerabilities and have taken significant proactive steps to meet their unique security requirements. The ISO standards address twelve domains: risk assessment and treatment, security policy, organization of information security, asset management, human resources security, physical and environmental security, communications and operations management, access control, information systems acquisition, development and maintenance, information security incident management and business continuity management and compliance. Analysts can be relatively confident that if organizations are ISO 17799 compliant, a high degree of information assurance is likely to be a characteristic of the data sets being used. The reverse may be true. Extracting, fusing and drawing conclusions based upon databases with a low degree of information assurance may be wrought with all of the hazards that come from knowingly using bad data to make decisions. Using ISO/IEC 17799 as a baseline for information assurance can help mitigate these risks.

  12. Offices of Industrial Security International: A Review

    National Research Council Canada - National Science Library

    Sands, W

    1998-01-01

    The Defense Security Service (DSS), formerly the Defense Investigative Service (DIS), handles many of its overseas industrial security issues through its Offices of Industrial Security International...

  13. Modelling operations and security of cloud systems using Z-notation and Chinese Wall security policy

    Science.gov (United States)

    Basu, Srijita; Sengupta, Anirban; Mazumdar, Chandan

    2016-11-01

    Enterprises are increasingly using cloud computing for hosting their applications. Availability of fast Internet and cheap bandwidth are causing greater number of people to use cloud-based services. This has the advantage of lower cost and minimum maintenance. However, ensuring security of user data and proper management of cloud infrastructure remain major areas of concern. Existing techniques are either too complex, or fail to properly represent the actual cloud scenario. This article presents a formal cloud model using the constructs of Z-notation. Principles of the Chinese Wall security policy have been applied to design secure cloud-specific operations. The proposed methodology will enable users to safely host their services, as well as process sensitive data, on cloud.

  14. Party politics and Greek security policy from 1974 to 1984: change and continuity

    OpenAIRE

    Haines, John L.

    1984-01-01

    Approved for public release; distribution is unlimited This thesis explores the effects of political change on Greek security policy during the period 1974 to 1984. This period encompasses significant change in Greece's foreign relations including those with the United States. The central question is: Are the elements of Greek security policy based on long-term basic interests which find consistent expression, or are they a function of domestic political factors, more ideologicall...

  15. Critical water requirements for food, methodology and policy consequences for food security

    NARCIS (Netherlands)

    Gerbens-Leenes, P.W.; Nonhebel, S.

    2004-01-01

    Food security and increasing water scarcity have a dominant place on the food policy agenda. Food security requires sufficient water of adequate quality because water is a prerequisite for plant growth. Nowadays, agriculture accounts for 70% of the worldwide human fresh water use. The expected

  16. Enhancing Unity of Effort in Homeland Defense, Homeland Security, and Civil Support Through Interdisciplinary Education

    Science.gov (United States)

    2010-03-01

    Parameters, Winter 1998, 39–50. Walt Disney Pictures. (2004) Miracle. Burbank, CA. Wormuth, C. E., & Witkowsky, A. (2008). Managing the Next...defense, homeland security, and civil support. In 2004, Disney produced a movie entitled Miracle that portrayed the story of the 1980 hockey team...perspective that the players have finally set aside their differences and internal competitions to form a true team. These quotes from a movie Disney

  17. Policy Needs for Social Security in the Process of Citizenization of the Peri-urban Farmers:A Case Study of Hefei City

    Institute of Scientific and Technical Information of China (English)

    TAN Jiang-lin; CHEN Rui; NI Wen-cong

    2012-01-01

    We conduct a survey of transformational towns and villages in High-tech Development District, Yaohai District and Shushan District, Hefei City. Using data, we analyze the "sideline effect" and inherent contradiction of transformational cities, research the policy needs for social security and its trend in the citizenization process of the peri-urban farmers. On this basis, we construct the social security policy system that can adapt to the accelerated process of urbanization. Finally, we put forth the following recommendations for the social security policy in the citizenization process of the peri-urban farmers: distinguishing different groups’ policy needs for social security; attaching importance to people’s dynamic policy needs for social security in urbanization; focusing on the adaptability of social security policy transformation in urbanization; attaching importance to the social psychosocial environment of social security policy transformation in urbanization; achieving the trinity of non-farm conversion, urbanization and citizenization in the process of urbanization; strengthening the government’s dominant position in the building of social security policy system.

  18. Analysing the Efficacy of Security Policies in Cyber-Physical Socio-Technical Systems

    NARCIS (Netherlands)

    Lenzini, Gabriele; Mauw, Sjouke; Ouchani, Samir; Barthe, Gilles; Markatos, Evangelos; Samarati, Pierangela

    2016-01-01

    A crucial question for an ICT organization wishing to improve its security is whether a security policy together with physical access controls protects from socio-technical threats. We study this question formally. We model the information flow defined by what the organization’s employees do (copy,

  19. A Biological Security Motivation System for Potential Threats: Are There Implications for Policy-Making?

    Directory of Open Access Journals (Sweden)

    Erik Z Woody

    2013-09-01

    Full Text Available Research indicates that there is a specially adapted, hard-wired brain circuit, the security motivation system, which evolved to manage potential threats, such as the possibility of contamination or predation. The existence of this system may have important implications for policy-making related to security. The system is sensitive to partial, uncertain cues of potential danger, detection of which activates a persistent, potent motivational state of wariness or anxiety. This state motivates behaviours to probe the potential danger, such as checking, and to correct for it, such as washing. Engagement in these behaviours serves as the terminating feedback for the activation of the system. Because security motivation theory makes predictions about what kinds of stimuli activate security motivation and what conditions terminate it, the theory may have applications both in understanding how policy-makers can best influence others, such as the public, and also in understanding the behavior of policy-makers themselves.

  20. ORDER SECURITY – NATIONAL SECURITY ADMINISTRATION. NATIONAL SECURITY DEFENSE AS SPECIAL ADMINISTRATION

    OpenAIRE

    Zoltán BALLA

    2009-01-01

    National security administration is the special executivedisposal activity of the national security agencies, the section of the state administration that helps the governmental work by reconnoitering and preventing with secret-servicing methods of the risks that shall harm or endanger the national security’s interests. The main operational principles of national security governing are the followings among others: - controlling the operation of national security organization belongs to the ex...

  1. BASES OF PUBLIC POLICY FORMATION DIRECTED AT ENSURING BUDGET SECURITY

    Directory of Open Access Journals (Sweden)

    S. Onishchenko

    2015-03-01

    Full Text Available In the article the priorities and public policies that can improve the safety level of the budget of Ukraine have been grounded. Attention on the problems of imbalance and deficiency trends accumulation of public debt has been focused. The detailed analysis of the budget deficit of the European community to further research the main problems of fiscal security has been carried out. The formation of the concept of budget policy should include long-term and medium-term priorities of the state priorities areas have been concluded. Budget policy on public debt must deal with interrelated issues of debt bondage and effective use of public credit, promote economic growth with respect safe level and structure of public debt have been emphasized by author. Debt policy as part of fiscal policy under certain conditions can be a powerful tool to intensify investment and innovation processes in society, promote economic and social development. The reorientation of fiscal policy to address current problems through debt and use it as the basis of investment and innovation development provides an effective public debt management is designed to reduce state budget expenditures on its servicing and repayment, optimizing the scope and structure of debt according to economic growth. The role of debt policy in modern terms increases is clearly subordinate to and consistent with long-term goals and priorities of fiscal policy. There is an urgent development and implementation of effective mechanisms for investing borrowed resources, increasing the efficiency of public investment, including the improvement of organizational, financial, legal and controls. Strategically budget security guarantees only competitive economy, which can be constructed only by recovery and accelerated development of promising sectors of the national economy in the presence of a balanced budget policy. Now there is a tendency to implement only measures to stabilize the political and socio

  2. The Nuclear Security Science and Policy Institute at Texas A&M University

    Directory of Open Access Journals (Sweden)

    Claudio A. Gariazzo

    2015-07-01

    Full Text Available The Nuclear Security Science and Policy Institute (NSSPI is a multidisciplinary organization at Texas A&M University and was the first U.S. academic institution focused on technical graduate education, research, and service related to the safeguarding of nuclear materials and the reduction of nuclear threats. NSSPI employs science, engineering, and policy expertise to: (1 conduct research and development to help detect, prevent, and reverse nuclear and radiological proliferation and guard against nuclear terrorism; (2 educate the next generation of nuclear security and nuclear nonproliferation leaders; (3 analyze the interrelationships between policy and technology in the field of nuclear security; and (4 serve as a public resource for knowledge and skills to reduce nuclear threats. Since 2006, over 31 Doctoral and 73 Master degrees were awarded through NSSPI-sponsored research. Forty-one of those degrees are Master of Science in Nuclear Engineering with a specialization in Nuclear Nonproliferation and 16 were Doctorate of Philosophy degrees with a specific focus on nuclear nonproliferation. Over 200 students from both technical and policy backgrounds have taken classes provided by NSSPI at Texas A&M. The model for creating safeguards and security experts, which has in large part been replicated worldwide, was established at Texas A&M by NSSPI faculty and staff. In addition to conventional classroom lectures, NSSPI faculty have provided practical experiences; advised students on valuable research projects that have contributed substantially to the overall nuclear nonproliferation, safeguards and security arenas; and engaged several similar academic and research institutes around the world in activities and research for the benefit of Texas A&M students. NSSPI has had an enormous impact on the nuclear nonproliferation workforce (across the international community in the past 8 years, and this paper is an attempt to summarize the activities

  3. Security Policies from a Spatial Perspective: the Case of Honduras

    Directory of Open Access Journals (Sweden)

    Lirio del Carmen Gutiérrez Rivera

    2014-06-01

    Full Text Available Public insecurity became a central issue for many Hondurans in the late 1990s, as crime, delinquency and homicide increased significantly in the isthmus. Honduras had the second highest homicide rate (35.1 per 100,000 in the region after El Salvador (50.2. per 100,000 . This social violence triggered insecurity and fear, which was further accompanied by the overall perception that the state was unable of relieving or protecting the population. This article looks at the failed attempts of the Honduran state to stop social violence and to control youth gang expansion by focusing on the security policies Cero Tolerancia (Zero Tolerance, Mano Dura (Iron Fist and the Ley Antimaras (Anti-Gang Law. It understands security policies as territorial strategies that attempt to reduce social violence and impose control.

  4. Deception used for Cyber Defense of Control Systems

    Energy Technology Data Exchange (ETDEWEB)

    Wayne F. Boyer; Miles A. McQueen

    2009-05-01

    Control system cyber security defense mechanisms may employ deception to make it more difficult for attackers to plan and execute successful attacks. These deceptive defense mechanisms are organized and initially explored according to a specific deception taxonomy and the seven abstract dimensions of security previously proposed as a framework for the cyber security of control systems.

  5. Information security policies for governmental organisations, the minimum criteria

    CSIR Research Space (South Africa)

    Ngobeni, SJ

    2009-07-01

    Full Text Available and retention of documents. 18) Incident response. The policy discusses issues concerning how an organisation responds quickly and effectively to a system or network security breach [13]. 19) Contingency planning. The policy needs to address contingency... _ 17. Document destruction and retention X _ X X 18. Incident response X X X X 19. Contingency planning X _ X X 20. Telecommuting and mobile computing _ _ X _ 21. Intrusion Detection Systems X X X X From Table 1 it can be detained that not all...

  6. The united states and the world oil security. US oil policy and production of a global collective good

    International Nuclear Information System (INIS)

    Noel, P.

    2004-07-01

    The aim of this paper is to define and discusses the part of the Unites States in the world oil system operating and more particularly the US oil security policy in the world policy. It refutes some established ideas as the necessity of the US military supremacy to provide the oil security, the necessity of ''agreements'' with oil exporting countries facing the US energy consumption increase or the limitation of the resources access to other countries. At the opposite the United States seem to invest in the production of a global public good in matter of energy security. In order to illustrate this opinion the author defines the problem of the US oil security in a world context. He analyzes then the US policies to show the impacts in the world oil security and studies the specific part of the military factor in the security policy. (A.L.B.)

  7. Energy policy of the EU and the role of Turkey in Energy Supply Security

    Directory of Open Access Journals (Sweden)

    MEHTER AYKIN Sibel

    2018-01-01

    Full Text Available All the nations define strategies and develop policies on national and international levels to eliminate risks against energy security. The aim of this paper is to define the energy policy of the European Union and identify the potential of Turkey in securing energy supply to the European Union. To achieve this end, after explaining the policy frame of the European Union and that of Turkey in energy related matters, the existing and planned energy routes expanding from the Russian Federation, Caspian Sea and the Middle East to the European Continent are mapped, and the role assigned to Turkey as an energy hub is exemplified with reference to its accession process. It is concluded that Turkey’s membership is to enrich the European Union and contribute to its energy supply security.

  8. People, Process, and Policy: Case Studies in National Security Advising, the National Security Council, and Presidential Decision Making

    Science.gov (United States)

    2017-06-01

    confirmation of Lake’s concerns with the administration’s public relations failures, David Gergen, the president’s communications advisor, increased... Public Affairs: 389-395. 75 these positions, he did not openly object too them during the campaign. Additionally, as this case study shows, he...PEOPLE, PROCESS, AND POLICY: CASE STUDIES IN NATIONAL SECURITY ADVISING, THE NATIONAL SECURITY COUNCIL, AND PRESIDENTIAL DECISION MAKING

  9. Control System Applicable Use Assessment of the Secure Computing Corporation - Secure Firewall (Sidewinder)

    Energy Technology Data Exchange (ETDEWEB)

    Hadley, Mark D.; Clements, Samuel L.

    2009-01-01

    Battelle’s National Security & Defense objective is, “applying unmatched expertise and unique facilities to deliver homeland security solutions. From detection and protection against weapons of mass destruction to emergency preparedness/response and protection of critical infrastructure, we are working with industry and government to integrate policy, operational, technological, and logistical parameters that will secure a safe future”. In an ongoing effort to meet this mission, engagements with industry that are intended to improve operational and technical attributes of commercial solutions that are related to national security initiatives are necessary. This necessity will ensure that capabilities for protecting critical infrastructure assets are considered by commercial entities in their development, design, and deployment lifecycles thus addressing the alignment of identified deficiencies and improvements needed to support national cyber security initiatives. The Secure Firewall (Sidewinder) appliance by Secure Computing was assessed for applicable use in critical infrastructure control system environments, such as electric power, nuclear and other facilities containing critical systems that require augmented protection from cyber threat. The testing was performed in the Pacific Northwest National Laboratory’s (PNNL) Electric Infrastructure Operations Center (EIOC). The Secure Firewall was tested in a network configuration that emulates a typical control center network and then evaluated. A number of observations and recommendations are included in this report relating to features currently included in the Secure Firewall that support critical infrastructure security needs.

  10. Planetary Defense

    Science.gov (United States)

    2016-05-01

    4 Abstract Planetary defense against asteroids should be a major concern for every government in the world . Millions of asteroids and...helps make Planetary Defense viable because defending the Earth against asteroids benefits from all the above technologies. So if our planet security...information about their physical characteristics so we can employ the right strategies. It is a crucial difference if asteroids are made up of metal

  11. Security dimension of the Canada-EU relationship

    Directory of Open Access Journals (Sweden)

    O. M. Antokhiv­Skolozdra

    2014-05-01

    In particular, it defines that the Canadian Government accepted the fact of strengthening the security part of the European Union activity in a reserved manner, as it could cause decrease in influence of this North American State in Euro­Atlantic area. It outlines the main directions of cooperation, scrutinizes institutional mechanisms of interaction and emphasizes the key challenges of security dimension of bilateral relations.  It deals with the peculiarities of Canada’s participation in military and civil actions under the auspices of the European Union and stresses that the limited military potential of Ottawa makes its effective participation in bilateral cooperation with the European partners less possible. It stresses the adherence of priority in relations between Canada and the United States in security sphere and underlines the significant role of the North Atlantic Treaty Organization in its interaction on the security and defense issues between Canada and the European Union. It emphasizes that the official Ottawa insists on NATO playing the leading role in providing security in Euro­Atlantic area. It illustrates, however, that due to a number of reasons, in particular, lack of initiative in advancing European security and defense policy, the Canadian Government on current stage don’t present particular interest in activating interaction with their European partners in this sphere. It depicts also that Canada and the European Union have started developing cooperation outside ESDP on domestic security, in particular, on struggle against organized crime and other challenges of current society, which has encouraged institutionalization in relationship of the European Union and the Europol.

  12. Germany and energy security in the 2000s. Rise and fall of a policy issue?

    Energy Technology Data Exchange (ETDEWEB)

    Duffield, John S. [Department of Political Science, Georgia State University, Atlanta, GA 30303 (United States)

    2009-11-15

    After some two decades of inattention, the issue of energy security once again moved to the top of the policy agenda in Germany in the mid-2000s. After briefly achieving renewed prominence, however, it was eclipsed in German energy policy, at least temporarily, by heightened concerns about climate change. This paper explains the re-emergence of concerns about energy insecurity in recent years as well as the reasons for their subsequent overshadowing. It describes and explains the steps that have been taken during this period to promote German energy security and analyzes their adequacy. The paper identifies a number of reasons to be skeptical about how much the agreed policies will improve Germany's energy security, but it concludes that there are nevertheless good reasons to expect the issue to regain the attention of policy-makers in the future. (author)

  13. Germany and energy security in the 2000s: Rise and fall of a policy issue?

    Energy Technology Data Exchange (ETDEWEB)

    Duffield, John S., E-mail: duffield@gsu.ed [Department of Political Science, Georgia State University, Atlanta, GA 30303 (United States)

    2009-11-15

    After some two decades of inattention, the issue of energy security once again moved to the top of the policy agenda in Germany in the mid-2000s. After briefly achieving renewed prominence, however, it was eclipsed in German energy policy, at least temporarily, by heightened concerns about climate change. This paper explains the re-emergence of concerns about energy insecurity in recent years as well as the reasons for their subsequent overshadowing. It describes and explains the steps that have been taken during this period to promote German energy security and analyzes their adequacy. The paper identifies a number of reasons to be skeptical about how much the agreed policies will improve Germany's energy security, but it concludes that there are nevertheless good reasons to expect the issue to regain the attention of policy-makers in the future.

  14. Germany and energy security in the 2000s. Rise and fall of a policy issue?

    International Nuclear Information System (INIS)

    Duffield, John S.

    2009-01-01

    After some two decades of inattention, the issue of energy security once again moved to the top of the policy agenda in Germany in the mid-2000s. After briefly achieving renewed prominence, however, it was eclipsed in German energy policy, at least temporarily, by heightened concerns about climate change. This paper explains the re-emergence of concerns about energy insecurity in recent years as well as the reasons for their subsequent overshadowing. It describes and explains the steps that have been taken during this period to promote German energy security and analyzes their adequacy. The paper identifies a number of reasons to be skeptical about how much the agreed policies will improve Germany's energy security, but it concludes that there are nevertheless good reasons to expect the issue to regain the attention of policy-makers in the future. (author)

  15. THE FOREIGN AND SECURITY POLICIES OF THE EUROPEAN UNION

    Directory of Open Access Journals (Sweden)

    Anand Menon

    2003-09-01

    Full Text Available In only a decade the European Union has moved from being a new kid on the block in terms of foreign and security policies to being a high profile and surprisingly effective international actor. Certainly, it has failed to match the ambitions of some of its most enthusiastic proponents. Certainly, too, European publics know next to nothing about what the Union does in the international realm. It is because of this that, despite their potential and their effectiveness to date, EU policies in this sphere were widely derided as failures following the moment when the attacks of 11 September 2001 shook the western world to its core. The Convention on the Future of Europe and subsequent intergovernmental conference look set to make significant institutional changes to the Union’s foreign and security policy systems. In undertaking these reforms, Convention members, and national governments are doubtless motivated by the laudable objective of enabling the Union to do more on the international stage. One can only hope that these motives notwithstanding, they do not simply propose reforms for their own sake and, in the process, undermine a system that, to the surprise of many, has continued to function respectably in an ever more complex and ever more dangerous world.

  16. 77 FR 76938 - Defense Federal Acquisition Regulation Supplement: Contracting Activity Updates (DFARS Case 2012...

    Science.gov (United States)

    2012-12-31

    ... Security Cooperation Agency, the Defense Security Service, the Defense Threat Reduction Agency, the Missile... DEPARTMENT OF DEFENSE Defense Acquisition Regulations System 48 CFR Part 202 RIN 0750-AH81 Defense...: Defense Acquisition Regulations System, Department of Defense (DoD). ACTION: Final rule. SUMMARY: DoD is...

  17. Brazilian Policy and the Creation of a Regional Security Complex in the South Atlantic: Pax Brasiliana?

    Directory of Open Access Journals (Sweden)

    Beatriz Rodrigues Bessa Mattos

    Full Text Available Abstract Over the past five years, the South Atlantic region has become a central element of Brazilian security policy, with Brazil actively supporting the notion of a trans-oceanic security consciousness involving African littoral states. It has invested in diplomatic initiatives such as the Zone of Peace and Cooperation of the South Atlantic (ZPCSA, or ZOPACAS, and extensive military co-operation with West African states such as São Tomé e Príncipe, Namibia and Cape Verde. Its internal security and defence policy documents have repeatedly been updated to reflect this dimension, and now provide the foundation for advancing these initiatives. This policy thrust is directed at securing Brazil’s offshore oil assets, and limiting the influence of what it has termed ‘extra-regional powers’ such as the P-5. This article highlights these initiatives and reviews the prospects for this policy by examining the plausibility of the South Atlantic region as a regional security complex in the sense coined by Buzan and Wæver. The analysis is based on the role of geographical and linguistic proximity in international relations, and the impact of multilateral bodies on building support for a regional approach to security governance.

  18. Reviewing and reforming policy in health enterprise information security

    Science.gov (United States)

    Sostrom, Kristen; Collmann, Jeff R.

    2001-08-01

    Health information management policies usually address the use of paper records with little or no mention of electronic health records. Information Technology (IT) policies often ignore the health care business needs and operational use of the information stored in its systems. Representatives from the Telemedicine & Advanced Technology Research Center, TRICARE and Offices of the Surgeon General of each Military Service, collectively referred to as the Policies, Procedures and Practices Work Group (P3WG), examined military policies and regulations relating to computer-based information systems and medical records management. Using a system of templates and matrices created for the purpose, P3WG identified gaps and discrepancies in DoD and service compliance with the proposed Health Insurance Portability and Accountability Act (HIPAA) Security Standard. P3WG represents an unprecedented attempt to coordinate policy review and revision across all military health services and the Office of Health Affairs. This method of policy reform can identify where changes need to be made to integrate health management policy and IT policy in to an organizational policy that will enable compliance with HIPAA standards. The process models how large enterprises may coordinate policy revision and reform across broad organizational and work domains.

  19. Using the Oldest Military Force for the Newest National Defense

    Directory of Open Access Journals (Sweden)

    Brian Claus

    2015-12-01

    Full Text Available The National Guard is establishing Cyber Mission Teams (CMT that will fulfill a federal role to backfill active duty defending Department of Defense networks, but are also exploring how they could effectively fulfill state missions. The President, Council of Governors, and USCYBERCOM Commander have expressed concerns about U.S. critical infrastructure cyber network vulnerabilities and the increasing magnitude of threat our adversaries pose to those networks’ security. This article explores using this emerging National Guard capability in a state role for protection of critical infrastructure cyber networks. Most of the critical infrastructure is privately owned. Although current executive orders and policy mandate government sharing of cyber threat information, private providers’ reciprocation of sharing their vulnerabilities is voluntary. This article contends that effective cyber defense requires strong private-public partnerships. We developed a critical infrastructure cyber defense model based upon key characteristics from the literature on private-public partnerships and performed a case study of current cyber defense partnerships to validate the model. Our research shows this model to be a useful guide for emerging National Guard Cyber Mission Forces to consider when establishing partnerships for effective critical infrastructure cyber defense.

  20. Global energy issues and Swedish security policy; Globala energifraagor och svensk saekerhetspolitik

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2012-07-01

    An important part of the Swedish Energy Agency's world surveillance is to identify trends that may affect Sweden's security of energy supply. Sweden can not be considered in isolation with its own energy supply, but is affected much by what happens if the global energy flows are disturbed by conflicts or weather-related events. Several different policy areas influence the energy markets, in addition to the energy and environmental policy. Geopolitical events of the last few years have more and more focused on power over energy resources. To get a comprehensive picture of the global energy situation, the Agency has engaged the Royal Military Sciences to produce a report that describes the 'Global Energy Issues and Swedish Security Policy'. The report's starting point is to describe how global events affect European and Swedish energy supply and security policy. Descriptions and analysis in the report are the authors own conclusions and need not always be the Agency's official views. The political environment that the report deals with is constantly changing, why some facts and circumstances may have changed since the report was completed. During the final preparation of the report, the scene changed in Moscow. On May 8, Vladimir Putin once again was appointed a position as Russia's president. The former president Medvedev, at the same time, takes over as Prime Minister.

  1. China's Quest for Energy; Impact upon Foreign and Security Policy

    International Nuclear Information System (INIS)

    Kiesow, Ingolf

    2004-11-01

    Contrary to Chinese intentions, the proportion of China's imports coming from potentially unstable countries is steadily increasing. As a response, China tries to diversify its sources of import and to own the oil when loaded in an export harbour. In spite of very high costs and political problems, China tries to import oil and gas from owned fields in Central Asia through pipelines. In the case of China, the competition is evident on the highest international level. Especially with Japan, this tends to make already previously sensitive relations deteriorate. China has territorial disputes with several neighbouring countries that are becoming more complicated by the fact that there is oil and gas on the bottom of the sea in the disputed area. Relations with Russia have been complicated. Since the 1990s they are on their way of being steadily improved, but they become strained, when Japan is given priority access to oil fields in Siberia. The sensitive relations with the U.S. tend to be impaired by China's ways of getting access to more secure supply of oil and gas. Chinese efforts to get a more attractive foreign policy profile is on the other hand alleviating but does not eliminate the potential of the energy issue to complicate. China's foreign and security policy relations. The European Union seems to be on its way to introduce energy questions as a field of common policy. This is a reason for Sweden to study the development. It is a matter of special interest that China has proposed an 'Energy Dialogue between Asia and Europe' about the resources and the Eurasian continent. The Chinese example illustrates the need for a Swedish energy security policy and plans for energy crisis preparedness

  2. Status of DOE defense waste management policy

    International Nuclear Information System (INIS)

    Oertel, K.G.; Scott, R.S.

    1983-01-01

    This paper very briefly traces the statutory basis for DOE management of atomic energy defense activity wastes, touches on the authority of the Federal agencies involved in the regulation of defense nuclear waste management, and addresses the applicable regulations and their status. This background sets the stage for a fairly detailed discussion of management and disposal strategies of the Defense Waste and Byproducts Management Program

  3. Security and privacy for implantable medical devices

    CERN Document Server

    Carrara, Sandro

    2014-01-01

     This book presents a systematic approach to analyzing the challenging engineering problems posed by the need for security and privacy in implantable medical devices (IMD).  It describes in detail new issues termed as lightweight security, due to the associated constraints on metrics such as available power, energy, computing ability, area, execution time, and memory requirements. Coverage includes vulnerabilities and defense across multiple levels, with basic abstractions of cryptographic services and primitives such as public key cryptography, block ciphers and digital signatures. Experts from engineering introduce to some IMD systems that have  recently been proposed and developed. Experts from Computer Security and Cryptography present new research, which shows vulnerabilities in existing IMDs and proposes solutions. Experts from Privacy Technology and Policy will discuss the societal, legal and ethical challenges surrounding IMD security as well as technological solutions that build on the latest in C...

  4. Arctic security in an age of climate change

    Energy Technology Data Exchange (ETDEWEB)

    Kraska, James (ed.)

    2013-03-01

    Publisher review: This book examines Arctic defense policy and military security from the perspective of all eight Arctic states. In light of climate change and melting ice in the Arctic Ocean, Canada, Russia, Denmark (Greenland), Norway and the United States, as well as Iceland, Sweden and Finland, are grappling with an emerging Arctic security paradigm. This volume brings together the world's most seasoned Arctic political-military experts from Europe and North America to analyze how Arctic nations are adapting their security postures to accommodate increased shipping, expanding naval presence, and energy and mineral development in the polar region. The book analyzes the ascent of Russia as the first 'Arctic superpower', the growing importance of polar security for NATO and the Nordic states, and the increasing role of Canada and the United States in the region.(Author)

  5. THE DEFENSE PLANNING SYSTEMS AND THEIR IMPLICATIONS

    Directory of Open Access Journals (Sweden)

    Laszlo STICZ

    2010-01-01

    Full Text Available Defense planning in the Alliance is a fundamental element of the arrangements which enable its member countries to enjoy the crucial political, military and resource advantages of collective defense and other common military efforts to enhance security and stability. In this respect, the aim of this paper is to outline the role of the Armed Forces and the specific processes aiming to achieve the ultimate goal of a nation regarding national security, with focus on defense planning and the PDPS.

  6. FS-OpenSecurity: A Taxonomic Modeling of Security Threats in SDN for Future Sustainable Computing

    Directory of Open Access Journals (Sweden)

    Yunsick Sung

    2016-09-01

    Full Text Available Software Defined Networking (SDN has brought many changes in terms of the interaction processes between systems and humans. It has become the key enabler of software defined architecture, which allows enterprises to build a highly agile Information Technology (IT infrastructure. For Future Sustainability Computing (FSC, SDN needs to deliver on many information technology commitments—more automation, simplified design, increased agility, policy-based management, and network management bond to more liberal IT workflow systems. To address the sustainability problems, SDN needs to provide greater collaboration and tighter integration with networks, servers, and security teams that will have an impact on how enterprises design, plan, deploy and manage networks. In this paper, we propose FS-OpenSecurity, which is a new and pragmatic security architecture model. It consists of two novel methodologies, Software Defined Orchestrator (SDO and SQUEAK, which offer a robust and secure architecture. The secure architecture is required for protection from diverse threats. Usually, security administrators need to handle each threat individually. However, handling threats automatically by adapting to the threat landscape is a critical demand. Therefore, the architecture must handle defensive processes automatically that are collaboratively based on intelligent external and internal information.

  7. Guideline of Cyber Security Policy for Digital I and C Systems in Nuclear Power Plant

    Energy Technology Data Exchange (ETDEWEB)

    Kim, Zeen; Kim, Jang Seong; Kim, Kwang Jo [Information and Communications University, Daejeon (Korea, Republic of); Kang, Young Doo; Kim, Dai Il; Jeong, Choong Heui [Korea Institute of Nuclear Safety, Daejeon (Korea, Republic of)

    2007-10-15

    Recently computers and communication systems have been developed very fast and applied to various areas in many applications. This development has raised new vulnerabilities that may endanger the critical systems for nuclear safety and physical protection at the facilities. In order to protect the critical infrastructures from these new cyber attacks, we clearly need deep considerations on the risks and threats through the cyberspace. Based on these needs, many organizations which related to nuclear power plants suggested various cyber security protection methods based on regulation or technical safeguard. Even if security countermeasures against various cyber attacks are important, it is required to establish the best practices of cyber security policy by the vendor and licensee. Based on the policy they can evaluate their activities against various cyber attacks throughout the whole life cycle. In this paper, we discuss how to establish the cyber security policy for digital instrumentation and control (I and C) systems in nuclear power plants.

  8. Guideline of Cyber Security Policy for Digital I and C Systems in Nuclear Power Plant

    International Nuclear Information System (INIS)

    Kim, Zeen; Kim, Jang Seong; Kim, Kwang Jo; Kang, Young Doo; Kim, Dai Il; Jeong, Choong Heui

    2007-01-01

    Recently computers and communication systems have been developed very fast and applied to various areas in many applications. This development has raised new vulnerabilities that may endanger the critical systems for nuclear safety and physical protection at the facilities. In order to protect the critical infrastructures from these new cyber attacks, we clearly need deep considerations on the risks and threats through the cyberspace. Based on these needs, many organizations which related to nuclear power plants suggested various cyber security protection methods based on regulation or technical safeguard. Even if security countermeasures against various cyber attacks are important, it is required to establish the best practices of cyber security policy by the vendor and licensee. Based on the policy they can evaluate their activities against various cyber attacks throughout the whole life cycle. In this paper, we discuss how to establish the cyber security policy for digital instrumentation and control (I and C) systems in nuclear power plants

  9. US oil policy and energy security; Politique petroliere americaine et securite energetique

    Energy Technology Data Exchange (ETDEWEB)

    Noel, P

    2002-05-15

    Although the energy dependence reached its historical maximum and will continue to increase for the next 20 years, the USA keep their oil policy. For the economist this policy is reasonable because of the poor room for the US imports reduction costs. To explain these conclusions the author discusses on the following topics: the links between the oil dependence and the energy security, the oil policy after Reagan, the oil policy evolution - or no evolution - facing the increasing dependency and the Cheney report. (A.L.B.)

  10. European Security and Defense Policy (ESDP) After Ten Years - Current Situation and Perspectives

    Science.gov (United States)

    2010-01-01

    Reconnaissance and Observation ( MUSIS ), enhancement of the use of the EU Satellite-Center (EUSC), enhancement of Unmanned Armed Vehicles (UAV), Maritime Mine...stipulated by the capability declaration of 2008, are within the responsibility of the agency. Specific capabilities initiatives, such as the MUSIS ...Product ISAF = International Security Assistance Force KFOR = NATO Kosovo Force MUSIS = Multinational Space-Based Imaging System for Surveillance

  11. 76 FR 81359 - National Security Personnel System

    Science.gov (United States)

    2011-12-28

    ... Security Personnel System AGENCY: Department of Defense; Office of Personnel Management. ACTION: Final rule... concerning the National Security Personnel System (NSPS). Section 1113 of the National Defense Authorization... National Security Personnel System (NSPS) in regulations jointly prescribed by DOD and OPM (Office of...

  12. Beyond the Poverty of National Security: Toward a Critical Human Security Perspective in Educational Policy

    Science.gov (United States)

    Means, Alexander J.

    2014-01-01

    This article examines the intersecting logics of human capital and national security underpinning the corporate school reform movement in the United States. Taking a 2012 policy report by the Council on Foreign Relations as an entry point, it suggests that these logics are incoherent not only on their own narrow instrumental terms, but also more…

  13. Strategic Studies Quarterly. An Air Force-Sponsored Strategic Forum on National and International Security. Winter 2009. Volume 3, Number 4

    Science.gov (United States)

    2009-01-01

    by George Shultz, William Perry, Henry Kissinger, and Sam Nunn. These seasoned policy experts shocked many with their advocacy of a “world free of...NY: Kennikat Press, 1956); Alexander George and Richard Smoke , Deterrence in American Foreign Policy: Theory and Practice (New York: Columbia...practiced abstinence in defense and security policy matters through the end of the 1990s—and why development of ESDP has proceeded only sluggishly since

  14. New technologies and defense policy for the European theater

    International Nuclear Information System (INIS)

    Tsipis, K.

    1992-01-01

    This paper reports that in what should be a reassuring phenomenon for America's European allies, US military planners think of applications of new technologies in new conventional weapons systems almost exclusively in the context of defending Western Europe. Given the global interests of the United States and the nature and location of emerging threats (as the Gulf war has so dramatically emphasized) this is a rather narrow base for US conventional weapons modernization planning. As recent events in Eastern Europe make clear, the cogency of America's defense policy may be dramatically undermined by the reduction of the Soviet threat. As yet, it is unclear to what extent the development of future conventional forces will be conducted with reference to America's participation in NATO

  15. DETERMINATION OF CYBER SECURITY AWARENESS OF PUBLIC EMPLOYEES AND CONSCIOUSNESS-RISING SUGGESTIONS

    Directory of Open Access Journals (Sweden)

    Huseyin Kuru

    2016-07-01

    Full Text Available The aim of this study is to measure Turkish government employees’ awareness of cyber security and cyber space elements. Participants were 71 Turkish public employees working for various ministries. Both qualitative and quantitative research methods were used to get the most detailed information from the participants. A survey was administered to cyber security officers in chosen state institutions. For qualitative research, open-ended questions were administered to the participants. Reliability and validity issues were established for both surveys. Results show that employees have enough information about cyber security and cyber warfare. Findings clearly suggests that cyber defense policy should be planned in coordination with other state institutions and experiences should be shared. In order to create feasible and realistic cyber security policy at institutional level, experts at cyber security must be trained, hired and help must be requested from specialized individuals and institutions. This study recommends that rapid reaction teams (RRT should be established to take care of cyber systems, to react against cyber breaches in time, to alert staff for cyber-attacks in order to establish effective recovery.

  16. HOMA: Israel's National Missile Defense Strategy (Abridged Version)

    National Research Council Canada - National Science Library

    Lailari, Guermantes

    2002-01-01

    ... (Hebrew for Fortress Wall), Chapter 1 discusses the fundamentals of missile defense and the reason why Israel's missile defense system affects US national security interests, Chapter 2 describes Israel's missile defense...

  17. Dynamic reconfiguration of security policies in wireless sensor networks.

    Science.gov (United States)

    Pinto, Mónica; Gámez, Nadia; Fuentes, Lidia; Amor, Mercedes; Horcas, José Miguel; Ayala, Inmaculada

    2015-03-04

    Providing security and privacy to wireless sensor nodes (WSNs) is very challenging, due to the heterogeneity of sensor nodes and their limited capabilities in terms of energy, processing power and memory. The applications for these systems run in a myriad of sensors with different low-level programming abstractions, limited capabilities and different routing protocols. This means that applications for WSNs need mechanisms for self-adaptation and for self-protection based on the dynamic adaptation of the algorithms used to provide security. Dynamic software product lines (DSPLs) allow managing both variability and dynamic software adaptation, so they can be considered a key technology in successfully developing self-protected WSN applications. In this paper, we propose a self-protection solution for WSNs based on the combination of the INTER-TRUST security framework (a solution for the dynamic negotiation and deployment of security policies) and the FamiWare middleware (a DSPL approach to automatically configure and reconfigure instances of a middleware for WSNs).We evaluate our approach using a case study from the intelligent transportation system domain.

  18. Dynamic Reconfiguration of Security Policies in Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Mónica Pinto

    2015-03-01

    Full Text Available Providing security and privacy to wireless sensor nodes (WSNs is very challenging, due to the heterogeneity of sensor nodes and their limited capabilities in terms of energy, processing power and memory. The applications for these systems run in a myriad of sensors with different low-level programming abstractions, limited capabilities and different routing protocols. This means that applications for WSNs need mechanisms for self-adaptation and for self-protection based on the dynamic adaptation of the algorithms used to provide security. Dynamic software product lines (DSPLs allow managing both variability and dynamic software adaptation, so they can be considered a key technology in successfully developing self-protected WSN applications. In this paper, we propose a self-protection solution for WSNs based on the combination of the INTER-TRUST security framework (a solution for the dynamic negotiation and deployment of security policies and the FamiWare middleware (a DSPL approach to automatically configure and reconfigure instances of a middleware for WSNs.We evaluate our approach using a case study from the intelligent transportation system domain.

  19. Global energy issues and Swedish security policy; Globala energifraagor och svensk saekerhetspolitik

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2012-07-01

    An important part of the Swedish Energy Agency's world surveillance is to identify trends that may affect Sweden's security of energy supply. Sweden can not be considered in isolation with its own energy supply, but is affected much by what happens if the global energy flows are disturbed by conflicts or weather-related events. Several different policy areas influence the energy markets, in addition to the energy and environmental policy. Geopolitical events of the last few years have more and more focused on power over energy resources. To get a comprehensive picture of the global energy situation, the Agency has engaged the Royal Military Sciences to produce a report that describes the 'Global Energy Issues and Swedish Security Policy'. The report's starting point is to describe how global events affect European and Swedish energy supply and security policy. Descriptions and analysis in the report are the authors own conclusions and need not always be the Agency's official views. The political environment that the report deals with is constantly changing, why some facts and circumstances may have changed since the report was completed. During the final preparation of the report, the scene changed in Moscow. On May 8, Vladimir Putin once again was appointed a position as Russia's president. The former president Medvedev, at the same time, takes over as Prime Minister.

  20. Security and SCADA protocols

    International Nuclear Information System (INIS)

    Igure, V. M.; Williams, R. D.

    2006-01-01

    Supervisory control and data acquisition (SCADA) networks have replaced discrete wiring for many industrial processes, and the efficiency of the network alternative suggests a trend toward more SCADA networks in the future. This paper broadly considers SCADA to include distributed control systems (DCS) and digital control systems. These networks offer many advantages, but they also introduce potential vulnerabilities that can be exploited by adversaries. Inter-connectivity exposes SCADA networks to many of the same threats that face the public internet and many of the established defenses therefore show promise if adapted to the SCADA differences. This paper provides an overview of security issues in SCADA networks and ongoing efforts to improve the security of these networks. Initially, a few samples from the range of threats to SCADA network security are offered. Next, attention is focused on security assessment of SCADA communication protocols. Three challenges must be addressed to strengthen SCADA networks. Access control mechanisms need to be introduced or strengthened, improvements are needed inside of the network to enhance security and network monitoring, and SCADA security management improvements and policies are needed. This paper discusses each of these challenges. This paper uses the Profibus protocol as an example to illustrate some of the vulnerabilities that arise within SCADA networks. The example Profibus security assessment establishes a network model and an attacker model before proceeding to a list of example attacks. (authors)

  1. Security Contents: Politico-Military or Multidimensional?

    Directory of Open Access Journals (Sweden)

    Pere Vilanova

    1997-12-01

    Full Text Available The description of security problems has dramatically changed since the end of the bipolar system, and there are difficulties in building new concepts to comprehend a new and not yet defined international system. In the bipolar world, based on the North-South and East-West axes, security was described as systemic stability built upon deterrence and the defense of the statu quo. After the end of the Cold War, a new concept of multidimensional security was formulated. It lay emphasis on political, social (economic development andinternational (peaceful international relations democracy and the rule of law, putting aside too rapidly the military dimension. Vilanova argues that what have been identified as sources of new threats –narcotrafficking, ecology, migration, terrorism and fundamentalism– are not really new. There is a need to formulate political responses to these risks factors by means of public policies and intergovernmental and supranational action.

  2. Department of Defense PERSEREC (DOD PERSEREC)

    Data.gov (United States)

    Social Security Administration — The purpose of this agreement is for SSA to verify SSN information for Defense Manpower Data Center (DMDC) of the Department of Defense. DMDC will use the SSA data...

  3. Security policies and trust in ubiquitous computing.

    Science.gov (United States)

    Joshi, Anupam; Finin, Tim; Kagal, Lalana; Parker, Jim; Patwardhan, Anand

    2008-10-28

    Ubiquitous environments comprise resource-constrained mobile and wearable devices and computational elements embedded in everyday artefacts. These are connected to each other using both infrastructure-based as well as short-range ad hoc networks. Limited Internet connectivity limits the use of conventional security mechanisms such as public key infrastructures and other forms of server-centric authentication. Under these circumstances, peer-to-peer interactions are well suited for not just information interchange, but also managing security and privacy. However, practical solutions for protecting mobile devices, preserving privacy, evaluating trust and determining the reliability and accuracy of peer-provided data in such interactions are still in their infancy. Our research is directed towards providing stronger assurances of the reliability and trustworthiness of information and services, and the use of declarative policy-driven approaches to handle the open and dynamic nature of such systems. This paper provides an overview of some of the challenges and issues, and points out directions for progress.

  4. Energy security in ASEAN: A quantitative approach for sustainable energy policy

    International Nuclear Information System (INIS)

    Tongsopit, Sopitsuda; Kittner, Noah; Chang, Youngho; Aksornkij, Apinya; Wangjiraniran, Weerin

    2016-01-01

    We investigate energy security of the Association of Southeast Asian Nations (ASEAN) under the 4-A’s framework. The ASEAN Economic Community (AEC) agreement launched in 2015 renewed a regional focus on energy security and sustainability. We employ an analytic framework to quantitatively assess progress in different categories including availability, acceptability, affordability, and applicability. Key metrics include the documentation of CO_2 emissions, energy access measures, and energy supply reserves from 2005–2010. We identify relevant energy indicators using high quality historical data from the IEA and World Bank. We find that ASEAN made little progress toward establishing energy security in the previous five-year planning period (2005–2010) as it regressed in most categories except applicability. Therefore, we suggest that increased development of renewable energy and energy efficiency technologies would move ASEAN in a positive direction toward achieving energy security and sustainable energy policy goals. - Highlights: • We investigate energy security in ASEAN across four dimensions. • Energy security in ASEAN has mostly regressed from 2005–2010. • Future cooperative agreements will help ASEAN improve energy security.

  5. The effects of a social media policy on pharmacy students' facebook security settings.

    Science.gov (United States)

    Williams, Jennifer; Feild, Carinda; James, Kristina

    2011-11-10

    To examine how students entering a doctor of pharmacy (PharmD) program used Facebook privacy settings before and after the college's social media policy was presented to them. The Facebook profiles of all entering first-year pharmacy students across 4 campuses of a college of pharmacy were evaluated. Ten dichotomous variables of interest were viewed and recorded for each student's Facebook account at 3 time points: before the start of the semester, after presentation of the college's social media policy, and at the end of the semester. Data on whether a profile could be found and what portions of the profile were viewable also were collected. After introduction of the policy, a significant number of students increased their security settings (made information not visible to the public) related to Facebook walls, information pages, and links. Making pharmacy students aware of a college's social media policy had a positive impact on their behaviors regarding online security and privacy.

  6. The Effects of a Social Media Policy on Pharmacy Students’ Facebook Security Settings

    Science.gov (United States)

    Feild, Carinda; James, Kristina

    2011-01-01

    Objective. To examine how students entering a doctor of pharmacy (PharmD) program used Facebook privacy settings before and after the college's social media policy was presented to them. Methods. The Facebook profiles of all entering first-year pharmacy students across 4 campuses of a college of pharmacy were evaluated. Ten dichotomous variables of interest were viewed and recorded for each student's Facebook account at 3 time points: before the start of the semester, after presentation of the college's social media policy, and at the end of the semester. Data on whether a profile could be found and what portions of the profile were viewable also were collected. Results. After introduction of the policy, a significant number of students increased their security settings (made information not visible to the public) related to Facebook walls, information pages, and links. Conclusions. Making pharmacy students aware of a college's social media policy had a positive impact on their behaviors regarding online security and privacy. PMID:22171105

  7. A Full Cost Analysis of the Replacement of Naval Base, Guantanamo Bay's Marine Ground Defense Force by the Fleet Antiterrorism Security Team

    National Research Council Canada - National Science Library

    Ordona, Placido

    2000-01-01

    ... of these diminishing resources. One such initiative is the restructuring of the Marine security presence at Naval Station, Guantanamo Bay, Cuba, through the replacement of the 350 man Marine Ground Defense Force with a smaller...

  8. Mobile, portable lightweight wireless video recording solutions for homeland security, defense, and law enforcement applications

    Science.gov (United States)

    Sandy, Matt; Goldburt, Tim; Carapezza, Edward M.

    2015-05-01

    It is desirable for executive officers of law enforcement agencies and other executive officers in homeland security and defense, as well as first responders, to have some basic information about the latest trend on mobile, portable lightweight wireless video recording solutions available on the market. This paper reviews and discusses a number of studies on the use and effectiveness of wireless video recording solutions. It provides insights into the features of wearable video recording devices that offer excellent applications for the category of security agencies listed in this paper. It also provides answers to key questions such as: how to determine the type of video recording solutions most suitable for the needs of your agency, the essential features to look for when selecting a device for your video needs, and the privacy issues involved with wearable video recording devices.

  9. SEADE: Countering the Futility of Network Security

    Science.gov (United States)

    2015-10-01

    guards, and computer cages) and logical security measures (network firewall and intrusion detection). However, no matter how many layers of network...security built-in and with minimal security dependence on network security appliances (e.g., firewalls ). As Secretary of Defense Ashton Carter...based analysis that assumes nothing bad will happen to applications/data if those defenses prevent malware transactions at the entrance. The

  10. Strengthening Nordic-Baltic Defense Capabilities

    DEFF Research Database (Denmark)

    Breitenbauch, Henrik Ø.

    2014-01-01

    and troubling challenge to the way international security has been structured in Europe since the end of the Cold War. While most of the existing defense cooperation with a view of strengthening defense capabilities has been carried out within the internationally renowned framework of NORDEFCO...

  11. Nuclear Cyber Security Issues and Policy Recommendations

    Energy Technology Data Exchange (ETDEWEB)

    Lee, Cheol-Kwon; Lee, Dong-Young [Korea Atomic Energy Research Institute, Daejeon (Korea, Republic of); Lee, Na-Young; Hwang, Young-Soo [Korea Institute of Nuclear Nonproliferation and Control, Daejeon (Korea, Republic of)

    2015-10-15

    The cyber-attack against computer systems causes the loss of function which brings about the big economic loss, and it becomes a national-wide issue. In recent days the cyber threat has occurred in the national critical infrastructure around the world. In the nuclear industry, while discussing responses to various threats against nuclear facilities since 2006, cyber-terrorism was also discussed. But at that time, cyber-attacks against control networks in nuclear facilities were not seriously considered because those networks were isolated from the Internet thoroughly and it was evaluated that cyber penetration would not be possible. However Stuxnet worm virus which attacked Iran's nuclear facilities confirmed that the cyber security problem could occur even in other nuclear facilities. The facilities were isolated from the Internet. After the cyber incident, we began to discuss the topic of NPP cyber security. It is very difficult to predict whether or when or how the cyber-attack will be occurred, which is a characteristic of cyber-attack. They could be always detected only after when an incident had occurred. This paper summarizes the report, 'Nuclear Cyber Security Issues and Policy Recommendations' by issue committee in the Korea Nuclear Society, which reviewed the cyber security framework for nuclear facilities in the Republic of Korea being established to prevent nuclear facilities from cyber-attacks and to respond systematically. As a result this paper proposes several comments to improve the security and furthermore safety of nuclear facilities Digital technology will be used more widely at the national critical infrastructure including nuclear facilities in the future, and moreover wireless technologies and mobile devices will be soon introduced to nuclear industry. It is therefore anticipated that the rapid advance in digital technology will accelerate the opportunity of hacking these facilities.

  12. Nuclear Cyber Security Issues and Policy Recommendations

    International Nuclear Information System (INIS)

    Lee, Cheol-Kwon; Lee, Dong-Young; Lee, Na-Young; Hwang, Young-Soo

    2015-01-01

    The cyber-attack against computer systems causes the loss of function which brings about the big economic loss, and it becomes a national-wide issue. In recent days the cyber threat has occurred in the national critical infrastructure around the world. In the nuclear industry, while discussing responses to various threats against nuclear facilities since 2006, cyber-terrorism was also discussed. But at that time, cyber-attacks against control networks in nuclear facilities were not seriously considered because those networks were isolated from the Internet thoroughly and it was evaluated that cyber penetration would not be possible. However Stuxnet worm virus which attacked Iran's nuclear facilities confirmed that the cyber security problem could occur even in other nuclear facilities. The facilities were isolated from the Internet. After the cyber incident, we began to discuss the topic of NPP cyber security. It is very difficult to predict whether or when or how the cyber-attack will be occurred, which is a characteristic of cyber-attack. They could be always detected only after when an incident had occurred. This paper summarizes the report, 'Nuclear Cyber Security Issues and Policy Recommendations' by issue committee in the Korea Nuclear Society, which reviewed the cyber security framework for nuclear facilities in the Republic of Korea being established to prevent nuclear facilities from cyber-attacks and to respond systematically. As a result this paper proposes several comments to improve the security and furthermore safety of nuclear facilities Digital technology will be used more widely at the national critical infrastructure including nuclear facilities in the future, and moreover wireless technologies and mobile devices will be soon introduced to nuclear industry. It is therefore anticipated that the rapid advance in digital technology will accelerate the opportunity of hacking these facilities

  13. A View of Food Security through A Policy Coherent Lens

    DEFF Research Database (Denmark)

    Robertson, Aileen

    2014-01-01

    Member States “Food and nutrition security exists when all people at all times have physical, social and economic access to food, which is safe and consumed in sufficient quantity and quality to meet their dietary needs and food preferences, and is supported by an environment of adequate sanitation...... by increasing availability, affordability and consumption of biodiverse, safe, nutritious foods aligned with dietary recommendations and environmental sustainability.  Given that the number of chronically undernourished (stunted) could double over next 15 years, the Post-2015 Agenda and its Poverty Reduction......The term “food and nutrition security” reflects the multisector collaboration needed between those working with food security and nutrition security. The term expresses an integrated development goal to help guide implementation of policy and cost-effective programmatic action: As agreed by FAO...

  14. 6 CFR 25.8 - Government contractor Defense.

    Science.gov (United States)

    2010-01-01

    ... 6 Domestic Security 1 2010-01-01 2010-01-01 false Government contractor Defense. 25.8 Section 25.8...-TERRORISM BY FOSTERING EFFECTIVE TECHNOLOGIES § 25.8 Government contractor Defense. (a) Criteria for... applicability of the government contractor defense. In determining whether to issue such Certification, the...

  15. Campus network security model study

    Science.gov (United States)

    Zhang, Yong-ku; Song, Li-ren

    2011-12-01

    Campus network security is growing importance, Design a very effective defense hacker attacks, viruses, data theft, and internal defense system, is the focus of the study in this paper. This paper compared the firewall; IDS based on the integrated, then design of a campus network security model, and detail the specific implementation principle.

  16. Cloud Computing Security: A Survey

    Directory of Open Access Journals (Sweden)

    Issa M. Khalil

    2014-02-01

    Full Text Available Cloud computing is an emerging technology paradigm that migrates current technological and computing concepts into utility-like solutions similar to electricity and water systems. Clouds bring out a wide range of benefits including configurable computing resources, economic savings, and service flexibility. However, security and privacy concerns are shown to be the primary obstacles to a wide adoption of clouds. The new concepts that clouds introduce, such as multi-tenancy, resource sharing and outsourcing, create new challenges to the security community. Addressing these challenges requires, in addition to the ability to cultivate and tune the security measures developed for traditional computing systems, proposing new security policies, models, and protocols to address the unique cloud security challenges. In this work, we provide a comprehensive study of cloud computing security and privacy concerns. We identify cloud vulnerabilities, classify known security threats and attacks, and present the state-of-the-art practices to control the vulnerabilities, neutralize the threats, and calibrate the attacks. Additionally, we investigate and identify the limitations of the current solutions and provide insights of the future security perspectives. Finally, we provide a cloud security framework in which we present the various lines of defense and identify the dependency levels among them. We identify 28 cloud security threats which we classify into five categories. We also present nine general cloud attacks along with various attack incidents, and provide effectiveness analysis of the proposed countermeasures.

  17. Computer Network Defense and Attack: Information Warfare in the Department of Defense

    National Research Council Canada - National Science Library

    Best, Carole

    2001-01-01

    .... This paper will discuss current computer network defense and attack policy in the context of ends, ways and means, explain what is lacking in current policy and offer recommendations for improvement...

  18. Efficient Attribute-Based Secure Data Sharing with Hidden Policies and Traceability in Mobile Health Networks

    Directory of Open Access Journals (Sweden)

    Changhee Hahn

    2016-01-01

    Full Text Available Mobile health (also written as mHealth provisions the practice of public health supported by mobile devices. mHealth systems let patients and healthcare providers collect and share sensitive information, such as electronic and personal health records (EHRs at any time, allowing more rapid convergence to optimal treatment. Key to achieving this is securely sharing data by providing enhanced access control and reliability. Typically, such sharing follows policies that depend on patient and physician preferences defined by a set of attributes. In mHealth systems, not only the data but also the policies for sharing it may be sensitive since they directly contain sensitive information which can reveal the underlying data protected by the policy. Also, since the policies usually incur linearly increasing communication costs, mHealth is inapplicable to resource-constrained environments. Lastly, access privileges may be publicly known to users, so a malicious user could illegally share his access privileges without the risk of being traced. In this paper, we propose an efficient attribute-based secure data sharing scheme in mHealth. The proposed scheme guarantees a hidden policy, constant-sized ciphertexts, and traces, with security analyses. The computation cost to the user is reduced by delegating approximately 50% of the decryption operations to the more powerful storage systems.

  19. Applying Rapid Acquisition Policy Lessons for Defense Innovation

    Science.gov (United States)

    2017-12-21

    import- ing Silicon Valley- style innovation practices to its acquisition process, it is im- portant to assess an organization’s ability to...these efforts. Keywords: defense acquisition, defense procurement, rapid acquisition, de- fense innovation, program management , organizational culture...Device De- feat Organization, JIEDDO, Rapid Equipping Force, REF Silicon Valley- style innovation is a hot topic in the Department of De-fense (DOD). For

  20. Debating food security policy in two different ideational settings

    DEFF Research Database (Denmark)

    Farsund, Arild Aurvåg; Daugbjerg, Carsten

    2017-01-01

    in Australia and Norway is compared. In Australia, agricultural normalism (agricultural markets and production are considered to be similar to those of other economic sectors) has been dominant since the mid-1980s, while Norwegian agricultural policy making has been dominated by agricultural exceptionalism...... (agriculture is considered a unique economic sector with special market and production conditions). It is demonstrated in the article how these two opposing institutionalised ideational foundations have influenced the nature of the food security debate in the two countries. In Australia, the debate emphasises...... the positive role of the market and trade in providing global food security. In Norway, the debate highlights the need to regulate market forces and restrict trade in order to allow countries to develop their own agricultural sectors....

  1. Network attacks and defenses a hands-on approach

    CERN Document Server

    Trabelsi, Zouheir; Al Braiki, Arwa; Mathew, Sujith Samuel

    2012-01-01

    The attacks on computers and business networks are growing daily, and the need for security professionals who understand how malfeasants perform attacks and compromise networks is a growing requirement to counter the threat. Network security education generally lacks appropriate textbooks with detailed, hands-on exercises that include both offensive and defensive techniques. Using step-by-step processes to build and generate attacks using offensive techniques, Network Attacks and Defenses: A Hands-on Approach enables students to implement appropriate network security solutions within a laborat

  2. Role and participation of women in the establishment and implementation of international security policies

    Directory of Open Access Journals (Sweden)

    Marigonë Vrajolli

    2018-03-01

    The purpose of this paper is to explain the different roles that women have in creating security policies. Further, this paper explains the role of women in initiatives, peacekeeping and peace-building. The paper also explains the international mechanisms that promote the involvement of women in peace and security processes.

  3. Swiss Strategic Communication in the Defense Sector and Its Implications for Swiss Security Policy

    Science.gov (United States)

    2017-12-01

    rejected because of its projected higher costs compared to buying the fighter jets.392 Through a public -private partnership, the needed Gripens would...necessary military strategies, overall efficiency and coherence can be augmented to the benefit of national security, the public finances, and the...NAVAL POSTGRADUATE SCHOOL MONTEREY, CALIFORNIA THESIS Approved for public release. Distribution is unlimited. SWISS STRATEGIC

  4. Space-based ballistic-missile defense

    International Nuclear Information System (INIS)

    Bethe, H.A.; Garwin, R.L.; Gottfried, K.; Kendall, H.W.

    1984-01-01

    This article, based on a forthcoming book by the Union for Concerned Scientists, focuses on the technical aspects of the issue of space-based ballistic-missile defense. After analysis, the authors conclude that the questionable performance of the proposed defense, the ease with which it could be overwhelmed or circumvented, and its potential as an antisatellite system would cause grievous damage to the security of the US if the Strategic Defense Initiative were to be pursued. The path toward greater security lies in quite another direction, they feel. Although research on ballistic-missile defense should continue at the traditional level of expenditure and within the constraints of the ABM Treaty, every effort should be made to negotiate a bilateral ban on the testing and use of space weapons. The authors think it is essential that such an agreement cover all altitudes, because a ban on high-altitude antisatellite weapons alone would not viable if directed energy weapons were developed for ballistic-missile defense. Further, the Star Wars program, unlikely ever to protect the entire nation against a nuclear attack, would nonetheless trigger a major expansion of the arms race

  5. Is flood defense changing in nature? Shifts in the flood defense strategy in six European countries

    Directory of Open Access Journals (Sweden)

    Mathilde Gralepois

    2016-12-01

    Full Text Available In many countries, flood defense has historically formed the core of flood risk management but this strategy is now evolving with the changing approach to risk management. This paper focuses on the neglected analysis of institutional changes within the flood defense strategies formulated and implemented in six European countries (Belgium, England, France, the Netherlands, Poland, and Sweden. The evolutions within the defense strategy over the last 30 years have been analyzed with the help of three mainstream institutional theories: a policy dynamics-oriented framework, a structure-oriented institutional theory on path dependency, and a policy actors-oriented analysis called the advocacy coalitions framework. We characterize the stability and evolution of the trends that affect the defense strategy in the six countries through four dimensions of a policy arrangement approach: actors, rules, resources, and discourses. We ask whether the strategy itself is changing radically, i.e., toward a discontinuous situation, and whether the processes of change are more incremental or radical. Our findings indicate that in the European countries studied, the position of defense strategy is continuous, as the classical role of flood defense remains dominant. With changing approaches to risk, integrated risk management, climate change, urban growth, participation in governance, and socioeconomic challenges, the flood defense strategy is increasingly under pressure to change. However, these changes can be defined as part of an adaptation of the defense strategy rather than as a real change in the nature of flood risk management.

  6. The Distributional Impact of Social Security Policy Options.

    Science.gov (United States)

    Couch, Kenneth A; Reznik, Gayle L; Tamborini, Christopher R; Iams, Howard M

    2017-01-01

    Using microsimulation, we estimate the effects of three policy proposals that would alter Social Security's eligibility rules or benefit structure to reflect changes in women's labor force activity, marital patterns, and differential mortality among the aged. First, we estimate a set of options related to the duration of marriage required to receive divorced spouse and survivor benefits. Second, we estimate the effects of an earnings sharing proposal with survivor benefits, in which benefits are based entirely on earned benefits with spouses sharing their earnings during years of marriage. Third, we estimate the effects of adjusting benefits to reflect the increasing differential life expectancy by lifetime earnings. The results advance our understanding of the distributional effects of these alternative policy options on projected benefits and retirement income, including poverty and supplemental poverty status, of divorced and widowed women aged 60 or older in 2030.

  7. 32 CFR 151.3 - Policy.

    Science.gov (United States)

    2010-07-01

    ... 32 National Defense 1 2010-07-01 2010-07-01 false Policy. 151.3 Section 151.3 National Defense... FORCES POLICIES AND INFORMATION § 151.3 Policy. It is the policy of the Department of Defense to protect, to the maximum extent possible, the rights of U.S. personnel who may be subject to criminal trial by...

  8. 77 FR 9214 - National Security Education Board Members Meeting

    Science.gov (United States)

    2012-02-16

    ... DEPARTMENT OF DEFENSE Office of the Secretary National Security Education Board Members Meeting... meeting of the National Security Education Board. The purpose of the meeting is to review and make... p.m. ADDRESSES: Defense Language and National Security Education Office, 1101 Wilson Boulevard...

  9. Security Engine Management of Router based on Security Policy

    OpenAIRE

    Su Hyung Jo; Ki Young Kim; Sang Ho Lee

    2007-01-01

    Security management has changed from the management of security equipments and useful interface to manager. It analyzes the whole security conditions of network and preserves the network services from attacks. Secure router technology has security functions, such as intrusion detection, IPsec(IP Security) and access control, are applied to legacy router for secure networking. It controls an unauthorized router access and detects an illegal network intrusion. This paper re...

  10. Food security for infants and young children: an opportunity for breastfeeding policy?

    Science.gov (United States)

    Salmon, Libby

    2015-01-01

    Increased global demand for imported breast milk substitutes (infant formula, follow-on formula and toddler milks) in Asia, particularly China, and food safety recalls have led to shortages of these products in high income countries. At the same time, commodification and trade of expressed breast milk have fuelled debate about its regulation, cost and distribution. In many economies suboptimal rates of breastfeeding continue to be perpetuated, at least partially, because of a failure to recognise the time, labour and opportunity costs of breast milk production. To date, these issues have not figured prominently in discussions of food security. Policy responses have been piecemeal and reveal conflicts between promotion and protection of breastfeeding and a deregulated trade environment that facilitates the marketing and consumption of breast milk substitutes. The elements of food security are the availability, accessibility, utilization and stability of supply of nutritionally appropriate and acceptable quantities of food. These concepts have been applied to food sources for infants and young children: breastfeeding, shared breast milk and breast milk substitutes, in accordance with World Health Organization (WHO)/United Nations Children's Fund (UNICEF) guidelines on infant feeding. A preliminary analysis indicates that a food security framework may be used to respond appropriately to the human rights, ethical, economic and environmental sustainability issues that affect the supply and affordability of different infant foods. Food security for infants and young children is not possible without high rates of breastfeeding. Existing international and national instruments to protect, promote and support breastfeeding have not been implemented on a wide scale globally. These instruments need review to take into account the emerging trade environment that includes use of the internet, breast milk markets and globalised supply chains for breast milk substitutes. New

  11. Analysis of Department of Defense Social Media Policy and Its Impact on Operational Security

    Science.gov (United States)

    2015-06-01

    MWR Morale, Welfare , and Recreation NIPRNET Non-secure Internet Protocol Router Network NIST National Institute of Standards and Technology NSA...cyber risks at both the national and international levels (DOD, 2011). This is because many domestic technology firms outsource software production...provided by morale, welfare , and recreation (MWR), military exchanges, and lodging programs for use by authorized patrons. C) Applies to contractors

  12. A Learning-Based Approach to Reactive Security

    Science.gov (United States)

    Barth, Adam; Rubinstein, Benjamin I. P.; Sundararajan, Mukund; Mitchell, John C.; Song, Dawn; Bartlett, Peter L.

    Despite the conventional wisdom that proactive security is superior to reactive security, we show that reactive security can be competitive with proactive security as long as the reactive defender learns from past attacks instead of myopically overreacting to the last attack. Our game-theoretic model follows common practice in the security literature by making worst-case assumptions about the attacker: we grant the attacker complete knowledge of the defender's strategy and do not require the attacker to act rationally. In this model, we bound the competitive ratio between a reactive defense algorithm (which is inspired by online learning theory) and the best fixed proactive defense. Additionally, we show that, unlike proactive defenses, this reactive strategy is robust to a lack of information about the attacker's incentives and knowledge.

  13. 76 FR 13297 - Defense Federal Acquisition Regulation Supplement; Technical Amendments

    Science.gov (United States)

    2011-03-11

    ... 215 Government procurement. Ynette R. Shelkin, Editor, Defense Acquisition Regulations System... Director, Defense Procurement and Acquisition Policy. DATES: Effective Date: March 11, 2011. Applicability... adding a section at 215.300 with a reference to Director, Defense Procurement and Acquisition Policy...

  14. A Policy-Based Framework for Preserving Confidentiality in BYOD Environments: A Review of Information Security Perspectives

    Directory of Open Access Journals (Sweden)

    Chalee Vorakulpipat

    2017-01-01

    Full Text Available Today, many organizations allow their employees to bring their own smartphones or tablets to work and to access the corporate network, which is known as a bring your own device (BYOD. However, many such companies overlook potential security risks concerning privacy and confidentiality. This paper provides a review of existing literature concerning the preservation of privacy and confidentiality, with a focus on recent trends in the use of BYOD. This review spans a large spectrum of information security research, ranging from management (risk and policy to technical aspects of privacy and confidentiality in BYOD. Furthermore, this study proposes a policy-based framework for preserving data confidentiality in BYOD. This framework considers a number of aspects of information security and corresponding techniques, such as policy, location privacy, centralized control, cryptography, and operating system level security, which have been omitted in previous studies. The main contribution is to investigate recent trends concerning the preservation of confidentiality in BYOD from the perspective of information security and to analyze the critical and comprehensive factors needed to strengthen data privacy in BYOD. Finally, this paper provides a foundation for developing the concept of preserving confidentiality in BYOD and describes the key technical and organizational challenges faced by BYOD-friendly organizations.

  15. Security Transition Program Office 1994 fiscal year work plan WBS 6.11

    International Nuclear Information System (INIS)

    Brogdon, R.C. Jr.

    1993-10-01

    The Security Transition Program Office (STPO) will change the Hanford Safeguards and Security Protection Program from one that supported the national defense program to one that supports environmental restoration and waste management. A Successful Safeguards and Security Protection Program transition will have an industrial security foundation supplemented to protect material interests and information resources. The transition will change the current approaches to protection philosophy to ones that will provide the Hanford Site with the following: consolidation, reduction, and elimination of safeguards and security interests and targets; greater open Site access; maximum application of technology and automation; interpretation of security policies and procedures in light of the Hanford Site's environmental mission; coexistence with other emergency services; streamlined operations; and protection of employees and the public from health, safety, fire, security, and safeguards risks. This report describes the 1994 program objectives, the technical base, schedule baseline, cost, funding, manpower, and the 1993 program workscope

  16. Ensuring a Strong U.S. Defense for the Future: The National Defense Panel Review of the 2014 Quadrennial Defense Review

    Science.gov (United States)

    2014-07-31

    territorial disputes with China. We note recent moves to station U.S. forces in Darwin , the plan to station a number of Littoral Combat Ships in Singapore...Under Secretary of Defense, Comptroller (C) Charles “Chuck” Hagel Secretary of Defense Mara Karlin Principal Director for Strategy, Policy (P...Support Staff to the Panel Charles Arnold George Sinks U.S. Government Liaison Officers Lori Abele Chief of Staff, Deputy Under Secretary of Defense

  17. Network Security: Policies and Guidelines for Effective Network Management

    Directory of Open Access Journals (Sweden)

    Jonathan Gana KOLO

    2008-12-01

    Full Text Available Network security and management in Information and Communication Technology (ICT is the ability to maintain the integrity of a system or network, its data and its immediate environment. The various innovations and uses to which networks are being put are growing by the day and hence are becoming complex and invariably more difficult to manage by the day. Computers are found in every business such as banking, insurance, hospital, education, manufacturing, etc. The widespread use of these systems implies crime and insecurity on a global scale. In addition, the tremendous benefits brought about by Internet have also widened the scope of crime and insecurity at an alarming rate. Also, ICT has fast become a primary differentiator for institution/organization leaders as it offers effective and convenient means of interaction with each other across the globe. This upsurge in the population of organizations depending on ICT for business transaction has brought with it a growing number of security threats and attacks on poorly managed and secured networks primarily to steal personal data, particularly financial information and password.This paper therefore proposes some policies and guidelines that should be followed by network administrators in organizations to help them ensure effective network management and security of ICT facilities and data.

  18. 76 FR 28960 - National Security Education Board Members Meeting

    Science.gov (United States)

    2011-05-19

    ... DEPARTMENT OF DEFENSE Office of the Secretary National Security Education Board Members Meeting...: Pursuant to Public Law 92-463, notice is hereby given of a forthcoming meeting of the National Security... Defense concerning requirements established by the David L. Boren National Security Education Act, Title...

  19. 77 FR 49439 - National Security Education Board Members Meeting

    Science.gov (United States)

    2012-08-16

    ... DEPARTMENT OF DEFENSE Office of the Secretary National Security Education Board Members Meeting...: Pursuant to Public Law 92-463, notice is hereby given of a forthcoming meeting of the National Security... Secretary of Defense concerning requirements established by the David L. Boren National Security Education...

  20. 77 FR 27739 - National Security Education Board Members Meeting

    Science.gov (United States)

    2012-05-11

    ... DEPARTMENT OF DEFENSE Office of the Secretary National Security Education Board Members Meeting...: Pursuant to Public Law 92-463, notice is hereby given of a forthcoming meeting of the National Security... Defense concerning requirements established by the David L. Boren National Security Education Act, Title...

  1. Research review of nongovernmental organizations' security policies for humanitarian programs in war, conflict, and postconflict environments.

    Science.gov (United States)

    Rowley, Elizabeth; Burns, Lauren; Burnham, Gilbert

    2013-06-01

    To identify the most and least commonly cited security management messages that nongovernmental organizations (NGOs) are communicating to their field staff, to determine the types of documentation that NGOs most often use to communicate key security messages, and to distinguish the points of commonality and divergence across organizations in the content of key security messages. The authors undertook a systematic review of available security policies, manuals, and training materials from 20 international humanitarian NGOs using the InterAction Minimum Operating Security Standards as the basis for a review framework. The most commonly cited standards include analytical security issues such as threat and risk assessment processes and guidance on acceptance, protection, and deterrence approaches. Among the least commonly cited standards were considering security threats to national staff during staffing decision processes, incorporating security awareness into job descriptions, and ensuring that national staff security issues are addressed in trainings. NGO staff receive security-related messages through multiple document types, but only 12 of the 20 organizations have a distinct security policy document. Points of convergence across organizations in the content of commonly cited standards were found in many areas, but differences in security risk and threat assessment guidance may undermine communication between aid workers about changes in local security environments. Although the humanitarian community has experienced significant progress in the development of practical staff security guidance during the past 10 years, gaps remain that can hinder efforts to garner needed resources, clarify security responsibilities, and ensure that the distinct needs of national staff are recognized and addressed.

  2. Measuring Stability and Security in Iraq: Report to Congress in Accordance with the Department of Defense Appropriations Act 2007 (Section 9010, Public Law 109-289)

    National Research Council Canada - National Science Library

    2006-01-01

    This report to Congress includes specific performance indicators and measures of progress toward political, economic, and security stability in Iraq, as directed in Section 9010, DoD Defense Appropriations Act 2007...

  3. Designing, Capturing and Validating History-Sensitive Security Policies for Distributed Systems

    DEFF Research Database (Denmark)

    Hernandez, Alejandro Mario; Nielson, Flemming; Nielson, Hanne Riis

    2011-01-01

    has the capability of combining both history-sensitive and future-sensitive policies, providing even more flexibility and power. Moreover, we propose a global Logic for reasoning about the systems designed with this language. We show how the Logic can be used to validate the combination of security...... this approach with history-based components, as is traditional in reference-monitor-based approaches to mandatory access control. Our developments are performed in an Aspect-oriented coordination language, aiming to describe the Bell-LaPadula policy as elegantly as possible. Furthermore, the resulting language...

  4. Interest Groups and Strategic Constructivism: Business Actors and Border Security Policies in the European Union

    NARCIS (Netherlands)

    Baird, T.E.

    Evidence suggests that business lobbying shapes European Union (EU) border security policies, but there has been no detailed empirical and theoretical work detailing how interest groups exert influence in this domain. Building on strategic constructivist accounts of policy-making, the article argues

  5. Economics of international energy security policy

    International Nuclear Information System (INIS)

    Paik, I.K.

    1992-01-01

    Because there is no inexpensive substitute for crude oil and petroleum products at the present time, an oil supply disruption inevitably leads to higher oil prices and economic losses. Wealth transfer to oil producing nations, reduced output increased unemployment and inflation. For these reasons, major oil-consuming countries currently have in place various oil emergency response measures to protect themselves from adverse economic consequences of oil supply disruptions: stockpiling emergency oil reserves to augment supplies, if necessary, in an emergency; and lowering oil demand through non-price mechanisms. The main purpose of this paper is to show that while, supply enhancement and demand reduction could have the same effect on oil prices in the event of an oil supply shortfall, they may have significantly different effects on the economies. Section I discusses the principal oil emergency response measures of the members of the International Energy Agency (IEA) -- emergency oil stockpiles and demand restraint -- and their policies for implementing the measures. Section II describes the analytical method used to perform comparative economic analysis of releasing emergency stocks and restraining demand in an oil emergency. Section III presents quantitative results of the analysis, and Section IV, conclusions of the analytical results and their energy security policy implications

  6. Social Media - DoD’s Greatest Information Sharing Tool or Weakest Security Link?

    Science.gov (United States)

    2010-04-15

    or position of the Department of the Army, Department of Defense, or the U.S. Government. SOCIAL MEDIA – DOD’S GREATEST INFORMATION SHARING TOOL...appropriateness and effectiveness of these policies in securing the information network. 15. SUBJECT TERMS Social media , information...TYPE Civilian Research Paper 3. DATES COVERED (From - To) August 2009-April 2010 4. TITLE AND SUBTITLE 5a. CONTRACT NUMBER Social Media

  7. Role of Global Food Security in the Common Agrarian Policy of the European Union

    Directory of Open Access Journals (Sweden)

    Igor N. Shcherbak

    2014-01-01

    Full Text Available The author devoted his research to the role of the global food security in the priorities of the Common Agricultural Policy of the European Union (CAP. The research sheds light on the parameters of the Common Agricultural Policy and the basic steps on the path of its reform. The research demonstrates that the priorities of the EC are mainly concentrated on achieving food security for the member-states of the EC, its population and the interests of the agricultural sector. The modern challenges to the Global Food Security (global food crises of 2007-2009, acute food shortages and hunger in crises regions of Africa and chronic malnutrition are placed high on the agenda of the CAP. In this situation, the EU is trying in the interests of stabilization of the world agricultural market to solve simultaneously the tasks of providing assistance for development and mitigation of the threats to the Global Food security. The deepening rift between the strategy of the CAP oriented towards promotion of agricultural export and real contribution of the EC to the Global Food Security and assistance for development is becoming more and more the most «vulnerable» place of the CAP.

  8. 32 CFR 96.4 - Policy.

    Science.gov (United States)

    2010-07-01

    ... OF CRIMINAL HISTORY RECORD INFORMATION BY THE MILITARY SERVICES § 96.4 Policy. Section 503 of title... 32 National Defense 1 2010-07-01 2010-07-01 false Policy. 96.4 Section 96.4 National Defense... campaigns to obtain enlistments. It is the policy of the Department of Defense that the Military Services...

  9. The Role of Europe in Peacekeeping and International Security

    Directory of Open Access Journals (Sweden)

    Pablo Antonio Fernández Sánchez

    1998-09-01

    Full Text Available All of the States in Europe belong to the United Nations and two of them enjoy status as Permanent Members of the Security Council, which is the primordial organism for dealing with peacekeeping and international security. Besides this, one or two European States have almost always been chosen to form part of the Security Council as rotating, non-permanent members, with voting priviliges and the capacity to design policies for peacekeeping and international security. Such State participation in the Security Council is not carried out collectively, but rather individually, which explains, in part, Europe’s political “dwarfism” in regards these two matters. Another aspect to consider is this: The 15 Member States of the European Union pay, on time, 35.41% of the United Nation’s budget, whereas the one State that pays the most, 25%, the United States of America, is a nation in persistent arrears, if not an endemic debtor. Before this, though, national egoisms ask each European country to impart its own foreign policy, a fact observed when each deals with security and peace matters. This individualistic isolationism is prejudicial to the many European interests, which are seen as fragmented if not in confrontation. The problematic above is seen to be growing in complexity for lack of a common defense structure that allows for pre-existent structures and logistics to facilitate the work of the United Nations in matters of peacekeeping and international security. To an analysis of these issues are these pages dedicated.

  10. Defense.gov Special Report: Hagel Bids Farewell

    Science.gov (United States)

    Africa. Story Major Components of Hagel's Leadership During his tenure, Defense Secretary Chuck Hagel prudence, careful leadership and personal compassion. "What our budget proposal and defense strategy Relationship With India Understanding the importance of a rising and democratic India to the future security

  11. Security and Political Stability in the Mediterranean

    Directory of Open Access Journals (Sweden)

    Antonio Marquina

    1997-09-01

    Full Text Available The author revises with a critical eye the treatment given the issue of security during the Euro-Mediterranean process from the Declaration of Barcelona to the Conference at Malta. According to Marquina, no idea of security exists which gives backbone to theEuro-Mediterranen process and the documents themselves contain incoherencies and significant imprecisions, especially regarding the concepts of cooperative security, preventative diplomacy and ‘good neighbor’ relations. These principles appear to be rather underexplained in both their conceptual and operative aspects. On one hand, the information about matters that affect security is exchanged on both a voluntary and official basis and can be, as such, thus opaque and not always reliable; on the other hand, the issues thataffect security are so wide-ranging that the operative approach - the communications network, mechanisms for early-warning, the conciliation and peaceful resolution of controversies - seems hardly realistic. With respect to confidence-building measures, the author considers that these should be linked to arms control agreements, which are more in accord with the stated objectives of defense sufficiency and the non-proliferation of weapons of mass destruction. Marquina also maintains that the role of civil society and the importance of cultural dialogue - both fundamental to conflict prevention - have not been reinforced even though the principal problems of security in the region are due to structural imbalances –military, economical, political– and, precisely the disparities amongcultures. In this sense, the EU states might consider putting forward unilateral policies that restrict such disparities, provided that a certain reciprocity of policy is put forth from the southern states in the Mediterranean.

  12. Defense Acquisitions Acronyms and Terms

    Science.gov (United States)

    2012-12-01

    DR Decision Review DRMO Defense Reutilization Marketing Office DRPM Direct Reporting Program Manager DSAA Defense Security Assistance Agency...STE Special Test Equipment STEP Simulation, Test, and Evaluation Process STLDD Software Top Level Design Document STP Software Test Plan STPR...established catalog or market prices for specific tasks under standard commercial terms and conditions; this does not include services sold based

  13. 32 CFR 631.16 - Navy policy.

    Science.gov (United States)

    2010-07-01

    ... 32 National Defense 4 2010-07-01 2010-07-01 true Navy policy. 631.16 Section 631.16 National Defense Department of Defense (Continued) DEPARTMENT OF THE ARMY (CONTINUED) LAW ENFORCEMENT AND CRIMINAL...-Installation Operations (Military Patrols and Investigative Activities) and Policy § 631.16 Navy policy. The...

  14. 32 CFR 631.14 - Army policy.

    Science.gov (United States)

    2010-07-01

    ... 32 National Defense 4 2010-07-01 2010-07-01 true Army policy. 631.14 Section 631.14 National Defense Department of Defense (Continued) DEPARTMENT OF THE ARMY (CONTINUED) LAW ENFORCEMENT AND CRIMINAL...-Installation Operations (Military Patrols and Investigative Activities) and Policy § 631.14 Army policy. (a...

  15. Design and Acquisition of Software for Defense Systems

    Science.gov (United States)

    2018-02-14

    embrace of iterative development has benefited bottom lines and cost , schedule, and testing performance, while the Department and its defense industrial...February 2018 CLEARED FOR OPEN PUBLICATION February 14, 2018 DEPARTMENT OF DEFENSE OFFICE OF PREPUBLICATION AND SECURITY REVIEW...Force concluded that the Department of Defense would benefit from the implementation of continuous iterative development best practices as software

  16. Defense Primer: The National Defense Budget Function (050)

    Science.gov (United States)

    2017-03-17

    individual policy activities. Subfunctions are assigned a numeric identifier (ending in a single digit ) related to the function to which they belong...operations, equipment repair, and maintenance of defense facilities, healthcare costs, and administration. 24% Military Personnel (MILPERS) Pay and

  17. Nuclear security policy in the context of counter-terrorism in Cambodia

    International Nuclear Information System (INIS)

    Khun, Vuthy; Wongsawaeng, Doonyapong

    2016-01-01

    The risk of nuclear or dirty bomb attack by terrorists is one of the most urgent and threatening danger. The Cambodian national strategy to combat weapons of mass destruction (WMD) depicts a layered system of preventive measures ranging from securing materials at foreign sources to interdicting weapons or nuclear or other radioactive materials at ports, border crossings, and within the Cambodian institutions dealing with the nuclear security to manage the preventive programs. The aim of this study is to formulate guidance, to identify scenario of threat and risk, and to pinpoint necessary legal frameworks on nuclear security in the context of counterterrorism based on the International Atomic Energy Agency nuclear security series. The analysis of this study is guided by theoretical review, the review of international laws and politics, by identifying and interpreting applicable rules and norms establishing the nuclear security regime and how well enforcement of the regime is carried out and, what is the likelihood of the future reform might be. This study will examine the existing national legal frameworks of Cambodia in the context of counterterrorism to prevent acts of nuclear terrorism and the threat of a terrorist nuclear attack within the Cambodia territory. It will shed light on departmental lanes of national nuclear security responsibility, and provide a holistic perspective on the needs of additional resources and emphasis regarding nuclear security policy in the context of counterterrorism in Cambodia

  18. Nuclear security policy in the context of counter-terrorism in Cambodia

    Energy Technology Data Exchange (ETDEWEB)

    Khun, Vuthy, E-mail: vuthy.khun@gmail.com; Wongsawaeng, Doonyapong [Department of Nuclear Engineering, Faculty of Engineering, Chulalongkorn University, 254 Phayathai Road, Pathumwan, Bangkok 10330 (Thailand)

    2016-01-22

    The risk of nuclear or dirty bomb attack by terrorists is one of the most urgent and threatening danger. The Cambodian national strategy to combat weapons of mass destruction (WMD) depicts a layered system of preventive measures ranging from securing materials at foreign sources to interdicting weapons or nuclear or other radioactive materials at ports, border crossings, and within the Cambodian institutions dealing with the nuclear security to manage the preventive programs. The aim of this study is to formulate guidance, to identify scenario of threat and risk, and to pinpoint necessary legal frameworks on nuclear security in the context of counterterrorism based on the International Atomic Energy Agency nuclear security series. The analysis of this study is guided by theoretical review, the review of international laws and politics, by identifying and interpreting applicable rules and norms establishing the nuclear security regime and how well enforcement of the regime is carried out and, what is the likelihood of the future reform might be. This study will examine the existing national legal frameworks of Cambodia in the context of counterterrorism to prevent acts of nuclear terrorism and the threat of a terrorist nuclear attack within the Cambodia territory. It will shed light on departmental lanes of national nuclear security responsibility, and provide a holistic perspective on the needs of additional resources and emphasis regarding nuclear security policy in the context of counterterrorism in Cambodia.

  19. Nuclear security policy in the context of counter-terrorism in Cambodia

    Science.gov (United States)

    Khun, Vuthy; Wongsawaeng, Doonyapong

    2016-01-01

    The risk of nuclear or dirty bomb attack by terrorists is one of the most urgent and threatening danger. The Cambodian national strategy to combat weapons of mass destruction (WMD) depicts a layered system of preventive measures ranging from securing materials at foreign sources to interdicting weapons or nuclear or other radioactive materials at ports, border crossings, and within the Cambodian institutions dealing with the nuclear security to manage the preventive programs. The aim of this study is to formulate guidance, to identify scenario of threat and risk, and to pinpoint necessary legal frameworks on nuclear security in the context of counterterrorism based on the International Atomic Energy Agency nuclear security series. The analysis of this study is guided by theoretical review, the review of international laws and politics, by identifying and interpreting applicable rules and norms establishing the nuclear security regime and how well enforcement of the regime is carried out and, what is the likelihood of the future reform might be. This study will examine the existing national legal frameworks of Cambodia in the context of counterterrorism to prevent acts of nuclear terrorism and the threat of a terrorist nuclear attack within the Cambodia territory. It will shed light on departmental lanes of national nuclear security responsibility, and provide a holistic perspective on the needs of additional resources and emphasis regarding nuclear security policy in the context of counterterrorism in Cambodia.

  20. Addressing 2030 EU policy framework for energy and climate: Cost, risk and energy security issues

    International Nuclear Information System (INIS)

    Llano-Paz, Fernando de; Martínez Fernandez, Paulino; Soares, Isabel

    2016-01-01

    The different energy sources, their costs and impacts on the environment determine the electricity production process. Energy planning must solve the existence of uncertainty through the diversification of power generation technologies portfolio. The European Union energy and environmental policy has been mainly based on promoting the security of supply, efficiency, energy savings and the promotion of Renewable Energy Sources. The recent European Commission communication “Towards an European Energy Union: A secure, sustainable, competitive and affordable energy for every European” establishes the path for the European future. This study deals with the analysis of the latest EU “Energy Union” goals through the application of Markowitz portfolio theory considering technological real assets. The EU targets are assessed under a double perspective: economic and environmental. The model concludes that implementing a high share of Renewable Energy target in the design of European Policies is not relevant: the maximization of Renewable Energy share could be achieved considering a sole Low Emissions of carbon dioxide policy. Additionally it is confirmed the need of Nuclear energy in 2030: a zero nuclear energy share in 2030 European Mix is not possible, unless the technological limits participation for Renewable Energy Sources were increased. - Highlights: • Implementing a high RES share target in European Policies could not be relevant. • Maximizing RES share could be achieved considering a sole Low Emissions policy. • The EU 2030 Nuclear energy 50% shutting down could be feasible. • Minimizing risk portfolio presents high diversification and energy security levels.

  1. INTERNAL MARKET GOVERNMENT SECURITIES IN PROMOTING THE EFFICIENCY OF DEBT POLICY OF UKRAINE

    Directory of Open Access Journals (Sweden)

    K. Kuryshchuk

    2014-01-01

    Full Text Available The article analyzes the effectiveness of debt policy of Ukraine, to its shortcomings and implications for the economy. The evaluation of the domestic government securities market and its impact on the efficiency of debt management.

  2. A framework for an institutional high level security policy for the processing of medical data and their transmission through the Internet.

    Science.gov (United States)

    Ilioudis, C; Pangalos, G

    2001-01-01

    The Internet provides many advantages when used for interaction and data sharing among health care providers, patients, and researchers. However, the advantages provided by the Internet come with a significantly greater element of risk to the confidentiality, integrity, and availability of information. It is therefore essential that Health Care Establishments processing and exchanging medical data use an appropriate security policy. To develop a High Level Security Policy for the processing of medical data and their transmission through the Internet, which is a set of high-level statements intended to guide Health Care Establishment personnel who process and manage sensitive health care information. We developed the policy based on a detailed study of the existing framework in the EU countries, USA, and Canada, and on consultations with users in the context of the Intranet Health Clinic project. More specifically, this paper has taken into account the major directives, technical reports, law, and recommendations that are related to the protection of individuals with regard to the processing of personal data, and the protection of privacy and medical data on the Internet. We present a High Level Security Policy for Health Care Establishments, which includes a set of 7 principles and 45 guidelines detailed in this paper. The proposed principles and guidelines have been made as generic and open to specific implementations as possible, to provide for maximum flexibility and adaptability to local environments. The High Level Security Policy establishes the basic security requirements that must be addressed to use the Internet to safely transmit patient and other sensitive health care information. The High Level Security Policy is primarily intended for large Health Care Establishments in Europe, USA, and Canada. It is clear however that the general framework presented here can only serve as reference material for developing an appropriate High Level Security Policy in a

  3. The Shaping of Managers' Security Objectives through Information Security Awareness Training

    Science.gov (United States)

    Harris, Mark A.

    2010-01-01

    Information security research states that corporate security policy and information security training should be socio-technical in nature and that corporations should consider training as a primary method of protecting their information systems. However, information security policies and training are predominately technical in nature. In addition,…

  4. 32 CFR 2004.20 - National Industrial Security Program Operating Manual (NISPOM) [201(a)].

    Science.gov (United States)

    2010-07-01

    ... 32 National Defense 6 2010-07-01 2010-07-01 false National Industrial Security Program Operating... Defense INFORMATION SECURITY OVERSIGHT OFFICE, NATIONAL ARCHIVES AND RECORDS ADMINISTRATION NATIONAL INDUSTRIAL SECURITY PROGRAM DIRECTIVE NO. 1 Operations § 2004.20 National Industrial Security Program...

  5. Among cosmopolitan values and strategic interests: liberal and realist discourses of canada’s international security policy during post- cold war

    OpenAIRE

    Rodríguez M., Federmán

    2014-01-01

    The purpose of the article is to explain the liberal and realist discourses that underpinned the Canadian International Security Policy (CISP) during the post-Cold War. In particular, it offers evidence to show that Canadian governments inevitably debate between cosmopolitan values and strategic interests in formulating their respective policies of international security. After considering how liberal and realist orientations of this policy have been studied in the literature on CISP, it expl...

  6. Convergence of emerging science and technology trends for defense, security, and human performance

    International Nuclear Information System (INIS)

    Vaseashta, Ashok

    2010-01-01

    Full text: Recent technological innovations have changed the landscape of traditional scientific research. Advances in the nano- and bio-sciences, and materials and information processing are driving innovations at a phenomenal rate, resulting in greater interest yet uncertainty in the chemical-biological threat environment, research and development and other fields of policy, and overall preparedness. Conversely, the synergy arising from the convergence of nanotechnology, biotechnology, information processing and cognitive sciences (NBIC) offers great potential for transformational, revolutionary opportunities with many technological applications. Employing a new initiative termed 'Technology Foresight, Assessment, and Road-Mapping' (Tech-FARM TM ) - a multi dimensional futures-oriented approach for identification and management of emerging and/or disruptive science and technology. In literature similar initiative termed as GRAIN and BANG appear with similarity to NBIC - however Tech-FARM is comprehensive and an exhaustive method. Trans-disciplinary principles underlying NBIC convergence facilitates the development of visions and projections of future possible scientific and technological advances, environments, and productive collaborations for integrated, novel and/or unconventional solutions for 21 st century chem. -bio defense challenges. Incorporation of cognitive sciences refers to human performance enhancement in battlefield theatre. The dynamic relationship between contextual influence (socio-economical factors) and technological development is of critical consideration for S and T futures analyses. The Tech-FARM approach comprises three over-lapping practices of futures studies, including: foresight, the identification of future S and T development and their interaction with society and environment with the purpose of guiding actions to produce a more favorable future; assessment, which is concerned with the unintended, indirect, and delayed impacts of

  7. Food security and nutrition in the Russian Federation – a health policy analysis

    Directory of Open Access Journals (Sweden)

    Karsten Lunze

    2015-06-01

    Full Text Available Background: In the Russian Federation (Russia, an elevated burden of premature mortality attributable to non-communicable diseases (NCDs has been observed since the country's economic transition. NCDs are largely related to preventable risk factors such as unhealthy diets. Objective: This health policy study's aim was to analyze past and current food production and nutritional trends in Russia and their policy implications for Russia's NCD burden. Design: We examined food security and nutrition in Russia using an analytical framework of food availability, access to food, and consumption. Results: Agricultural production declined during the period of economic transition, and nutritional habits changed from high-fat animal products to starches. However, per-capita energy consumption remained stable due to increased private expenditures on food and use of private land. Paradoxically, the prevalence of obesity still increased because of an excess consumption of unsaturated fat, sugar, and salt on one side, and insufficient intake of fruit and vegetables on the other. Conclusions: Policy and economic reforms in Russia were not accompanied by a food security crisis or macronutrient deprivation of the population. Yet, unhealthy diets in contemporary Russia contribute to the burden of NCDs and related avoidable mortality. Food and nutrition policies in Russia need to specifically address nutritional shortcomings and food-insecure vulnerable populations. Appropriate, evidence-informed food and nutrition policies might help address Russia's burden of NCDs on a population level.

  8. Fact Sheet: National Space Policy. Appendix F-2

    Science.gov (United States)

    1996-01-01

    For over three decades, the United States has led the world in the exploration and use of outer space. Our achievements in space have inspired a generation of Americans and people throughout the world. We will maintain this leadership role by supporting a strong, stable, and balanced national space program that serves our goals in national security, foreign policy, economic growth, environmental stewardship, and scientific and technical excellence. Access to and use of space are central for preserving peace and protecting US national security as well as civil and commercial interests. The United States will pursue greater levels of partnership and cooperation in national and international space activities and work with other nations to ensure the continued exploration and use of outer space for peaceful purposes. The goals of the US space program are to: (a) Enhance knowledge of the Earth, the solar system, and the universe through human and robotic exploration; (b) Strengthen and maintain the national security of the United States; (c) Enhance the economic competitiveness and scientific and technical capabilities of the United States; (d) Encourage State, local, and private sector investment in, and use of, space technologies; (e) Promote international cooperation to further US domestic, national security, and foreign policies. The United States is committed to the exploration and use of outer space by all nations for peaceful purposes and for the benefit of all humanity. "Peaceful purposes" allow defense and intelligence-related activities in pursuit of national security and other goals. The United States rejects any claims to sovereignty by any nation over outer space or celestial bodies, or any portion thereof, and rejects any limitations on the fundamental right of sovereign nations to acquire data from space. The United States considers the space systems of any nation to be national property with the right of passage through and operations in space without

  9. The Trump Administrations March 2017 Defense Budget Proposals: Frequently Asked Questions

    Science.gov (United States)

    2017-04-03

    The Trump Administration’s March 2017 Defense Budget Proposals: Frequently Asked Questions Pat Towell Specialist in U.S. Defense Policy and...Budget Lynn M. Williams Analyst in U.S. Defense Budget Policy April 3, 2017 Congressional Research Service 7-5700 www.crs.gov R44806 The Trump ...8 The Trump Administration’s March 2017 Defense Budget Proposals: FAQs Congressional Research Service 1 Introduction On

  10. Impact of Population Aging on Military and Security Policy

    Directory of Open Access Journals (Sweden)

    Martina Šimková

    2014-12-01

    Full Text Available Population ageing is among the most important problems of developed European countries and the most frequently discussed social issues. The Czech Republic also faces population ageing and we cannot expect a different trend in the future. Life expectancy has increased due to better health care while current lifestyle often leads to lower natality, resulting in a negative rate of natural increase and a decreasing proportion of young people in population in the future. This problem affects all spheres of life and social and economic development. Population ageing may pose a threat to the security of the population in different ways. The functioning of the security system may be threatened due to decreasing workforce. Population ageing may undercut resources for military budgets. Young recruits represent an important part of military forces and the latter are competing in the labour market with more attractive occupations. Especially ensuring the stability of the personnel needed for securing crisis situations would be a significant problem of near future. This paper presents a demographic perspective on staffing and correct operation of military forces in the context of population ageing. It describes the current situation of human resources in the military policy of the Czech Republic and determines the negative impact of population ageing on recruitment potential. It deals with the sustainability of human resources for security forces.

  11. Addressing Software Security

    Science.gov (United States)

    Bailey, Brandon

    2015-01-01

    Historically security within organizations was thought of as an IT function (web sites/servers, email, workstation patching, etc.) Threat landscape has evolved (Script Kiddies, Hackers, Advanced Persistent Threat (APT), Nation States, etc.) Attack surface has expanded -Networks interconnected!! Some security posture factors Network Layer (Routers, Firewalls, etc.) Computer Network Defense (IPS/IDS, Sensors, Continuous Monitoring, etc.) Industrial Control Systems (ICS) Software Security (COTS, FOSS, Custom, etc.)

  12. ASEAN’S Strategic Approach Towards Security Relations with the U.S. and China: Hedging through a Common Foreign and Security Policy

    Science.gov (United States)

    2014-06-13

    Foreign and Security Policy EAS East Asia Summit EU European Union NATO North Atlantic Treaty Organization SCS South China Sea U.S. United States...operational vacuum. While ASEAN has rejected “hard” security institutions like the North Atlantic Treaty Organization to resolve inter-state... Bali Concord II) calls for the establishment of an ASEAN Community by the 74Sheldon W. Simon, “The ASEAN Regional Forum: Beyond the Talk Shop?,” NBR

  13. The problem of Indonesia’s leadership in ASEAN political and security cooperation

    Directory of Open Access Journals (Sweden)

    A. G. Smorzhevska

    2017-07-01

    Full Text Available The study is dedicated to modern approaches and policy of the Republic of Indonesia toward the process of regional integration in Southeast Asia. Key aspects and instruments of Indonesia’s increasing contribution in strengthening of the political and security cooperation between members of ASEAN have been explained by the researcher. The aim of the article is to identify the role of Indonesia in conduction of multilateral diplomacy within the framework of ASEAN political and security sphere, forms of its implementation as well as the specifics of limiting factors for such leadership. It has been argued by the author that Indonesia’s commitments to ASEAN and its desire to promote or inhibit the process of regional integration vary depending on policy areas and level of compliance to its national interests. Consequently, Indonesia’s main interests and priorities concerning the ASEAN integration process lie in security and defense sphere. Indonesia’s key role in building of the ASEAN Political and Security Community is to provide ideas and political concepts as well as to shape the regional agenda. Therefore, the country implements the relevant agreements and puts forward a number of regional initiatives in foreign policy and defense. Moreover, assuming the fact that direct regional mechanisms of conflict resolution has not been fully implemented yet, Jakarta works on its development, acting as a mediator and a reliable regional partner. In addition, it is worth to underline that Jakarta makes substantial contribution to regional efforts in counterterrorism. The benefit of this study is that it takes into consideration the specifics of the factors that reveal the limitations for leadership in the security sphere. The core principles of ASEAN functioning determine the degree and nature of Member States’ leadership in the region. The material power resources and implementation on power through coercion gave way to soft instruments of

  14. Defense Security Cooperation Agency Vision 2020. Update 1

    Science.gov (United States)

    2015-10-01

    the feasibility and pros/ cons of developing a DoD- wide security cooperation workforce development and management program including training...Synchronizing Security Cooperation Activities ..................................................................................... 7 Meeting...Security Cooperation ............................. 15 6. Remaining a Provider of Choice for Our International Customers

  15. Report of the Defense Science Board/Defense Policy Board Task Force On Theater Missile Defense

    National Research Council Canada - National Science Library

    1996-01-01

    ... also tackled the controversial subject of the ABM Treaty and its effect on theater missile defenses Subsequent to its interim report, which expressed strong concerns about the demarcation path the US...

  16. Ethical Hacking in Information Security Curricula

    Science.gov (United States)

    Trabelsi, Zouheir; McCoey, Margaret

    2016-01-01

    Teaching offensive security (ethical hacking) is becoming a necessary component of information security curricula with a goal of developing better security professionals. The offensive security components extend curricula beyond system defense strategies. This paper identifies and discusses the learning outcomes achieved as a result of hands-on…

  17. Youth transitioning out of foster care: an evaluation of a Supplemental Security Income policy change.

    Science.gov (United States)

    King, Laura; Rukh-Kamaa, Aneer

    2013-01-01

    Youths with disabilities face numerous challenges when they transition to adulthood. Those who are aging out of foster care face the additional challenge of losing their foster care benefits, although some will be eligible for Supplemental Security Income (SSI) payments after foster care ceases. However, the time needed to process SSI applications exposes those youths to a potential gap in the receipt of benefits as they move between foster care and SSI. We evaluate the effects of a 2010 Social Security Administration policy change that allows such youths to apply for SSI payments 60 days earlier than the previous policy allowed. The change provides additional time for processing claims before the applicant ages out of the foster care system. We examine administrative records on SSI applications from before and after the policy change to determine if the change has decreased the gap between benefits for the target population.

  18. A survey of energy policy priorities in the United States: Energy supply security, economics, and the environment

    International Nuclear Information System (INIS)

    Manley, Dawn K.; Hines, Valerie A.; Jordan, Matthew W.; Stoltz, Ronald E.

    2013-01-01

    Security, environment, and economic concerns are commonly identified as three major objectives of energy policy. State and federal governments have set aggressive targets for carbon emissions reductions and for alternative fuel use and increased vehicle efficiency to reduce petroleum consumption. Moreover, jobs creation and GDP growth are often cited as key drivers for energy policies. Previous studies on energy policy decision-making have examined the process for developing and evaluating options using multi-criteria decision analysis tools. In addition, energy opinion polls have either elicited preferences between two goals or whether the public supports a specific policy action. In this article, we report results from a survey of 884 members of professional membership organizations on how the U.S. should prioritize energy policy across the goals of energy supply security, environment and climate, and economics and job creation. The majority favor policymaking that is balanced across all three. Security and economic concerns increase with age for male respondents, whereas environment is the highest priority for females regardless of age. Unlike previous surveys that target the general public and focus on a particular objective or technology, these results provide an example of eliciting a portfolio allocation across multiple energy policy goals from targeted constituents. - Highlights: • We surveyed 884 members of professional membership organizations on how the U.S. should prioritize energy policy. • The paper addresses direct elicitation of energy policy goal portfolio allocation for a large set of energy stakeholders. • The majority of respondents favor policymaking balanced across multiple goals. • We observed differences in priorities based on age and gender. • Respondents expressed a tension in allocating across goals that are interrelated

  19. Energy policy seesaw between security and protecting the environment

    International Nuclear Information System (INIS)

    Finon, D.

    1994-01-01

    It is just the price of oil that causes the energy policies of importing countries to vacillate. Changing perceptions of energy supply factors has had as much to do with transfiguring government action modes since 1973 as has the idea of the legitimacy of that action. The present paper thus draws a parallel between the goal of energy security twenty years ago and that of global environmental protection today, which explains the critical reversion to a view of minimum government action in the energy field - a view that marked the eighties. (author). 20 refs

  20. Knowledge-based computer security advisor

    International Nuclear Information System (INIS)

    Hunteman, W.J.; Squire, M.B.

    1991-01-01

    The rapid expansion of computer security information and technology has included little support to help the security officer identify the safeguards needed to comply with a policy and to secure a computing system. This paper reports that Los Alamos is developing a knowledge-based computer security system to provide expert knowledge to the security officer. This system includes a model for expressing the complex requirements in computer security policy statements. The model is part of an expert system that allows a security officer to describe a computer system and then determine compliance with the policy. The model contains a generic representation that contains network relationships among the policy concepts to support inferencing based on information represented in the generic policy description

  1. Three Modes of Thinking and Policy Orientation of Cultural Security

    Institute of Scientific and Technical Information of China (English)

    LIU Yuejin; Wang Xuege

    2016-01-01

    Three types of relations are entangled nowadays in dealing with issues conceming national cultural security on both the theoretical and practical levels:(1) the relation between one's own culture and that of other ethnic groups;(2) the relation between advanced and underdeveloped parts of culture;(3) the relation between one's ethnic culture and so-called foreign advanced culture as related to the previous two.Accordingly,three modes of thinking are likely adopted in handling issues concerning national cultural security:to antagonize one's own culture with that of other ethnic groups,that is,taking the "me or you" attitude;to dualize cultures as the "advanced" and the "underdeveloped",that is,believing things to be good if not bad,or vice versa;and to assert that the ethnic are the advanced,that is,taking the "only-megood" stance.It is a very demanding job to maintain national culture and to pursue cultural development at the same time.Only when cultures are grouped into those without distinction between the advanced and the underdeveloped and those with such distinction can the relation between the ethnic and the advanced be properly handled.With the former,it is essential to maintain the ethnicity of one's own culture before the cultural security is safeguarded.With the latter,however,the pursuit of advanced cultures and the advocacy of the advanced part of a particular culture is a key to ensuring and safeguarding the national cultural security.Hence,it is important to enhance the public awareness of cultural security,and more essentially for the government to offer scientifically appropriate orientation towards cultural security and to frame related policies.

  2. Department of Defense Agency Financial Report for FY 2011

    Science.gov (United States)

    2011-11-01

    able to distribute resources across hospitals and clinics within a market to meet the needs of the entire population of eligible beneficiaries. In...WRAMC), Washington, DC. This entailed construction of a new community hospital and a dental clinic at Fort Belvoir and an expansion of the National...Department of Defense DSB Defense Science Board DSS Defense Security Service DTM Directive-type Memorandum DTS Defense Travel System EBF Education

  3. Visa Security Policy: Roles of the Departments of State and Homeland Sec

    Science.gov (United States)

    2010-03-08

    report pursuant to S. Res.137., committee print, 81st Cong., 2nd sess., April 20, 1950. 11 8 U.S.C. 1104 . 12 8 U.S.C. 1201. Visa Security Policy...Biometric 2-print fingerprint system (IDENT); and Advanced Passenger Information System ( APIS ). They also have access to selected legacy- INS

  4. 32 CFR 631.15 - Air Force policy.

    Science.gov (United States)

    2010-07-01

    ... 32 National Defense 4 2010-07-01 2010-07-01 true Air Force policy. 631.15 Section 631.15 National Defense Department of Defense (Continued) DEPARTMENT OF THE ARMY (CONTINUED) LAW ENFORCEMENT AND CRIMINAL...-Installation Operations (Military Patrols and Investigative Activities) and Policy § 631.15 Air Force policy...

  5. Proactive Self Defense in Cyberspace

    National Research Council Canada - National Science Library

    Caulkins, Bruce D

    2009-01-01

    ... and standards to properly secure and defend the Global Information Grid (GIG) from cyber attacks. This paper will discuss the strategic requirements for enacting a proactive self-defense mechanism in cyberspace...

  6. 10 CFR 95.33 - Security education.

    Science.gov (United States)

    2010-01-01

    ... 10 Energy 2 2010-01-01 2010-01-01 false Security education. 95.33 Section 95.33 Energy NUCLEAR... INFORMATION AND RESTRICTED DATA Physical Security § 95.33 Security education. All cleared employees must be... information. The facility may obtain defensive security, threat awareness, and other education and training...

  7. Rethinking Defensive Information Warfare

    Science.gov (United States)

    2004-06-01

    Countless studies, however, have demonstrated the weakness in this system.15 The tension between easily remembered passwords and suffi...vulnerabilities Undiscovered flaws The patch model for Internet security has failed spectacularly. Caida , 2004 Signature-Based Defense Anti virus, intrusion

  8. 10 CFR 780.8 - Security.

    Science.gov (United States)

    2010-01-01

    ... 10 Energy 4 2010-01-01 2010-01-01 false Security. 780.8 Section 780.8 Energy DEPARTMENT OF ENERGY PATENT COMPENSATION BOARD REGULATIONS General Provisions § 780.8 Security. In any proceeding under this... the Act to assure compliance with Department security regulations and the common defense. ...

  9. 32 CFR 174.4 - Policy.

    Science.gov (United States)

    2010-07-01

    ... COMMUNITIES AND ADDRESSING IMPACTS OF REALIGNMENT Policy § 174.4 Policy. It is DoD policy to: (a) Act... 32 National Defense 1 2010-07-01 2010-07-01 false Policy. 174.4 Section 174.4 National Defense... will, when feasible, be accelerated to facilitate the transfer of real property for community reuse. In...

  10. Advanced Sensors for Safety and Security

    CERN Document Server

    Khudaverdyan, Surik

    2013-01-01

    This book results from a NATO Advanced Research Workshop titled “Technological Innovations in CBRNE Sensing and Detection for Safety, Security, and Sustainability” held in Yerevan, Armenia in 2012. The objective was to discuss and exchange views as to how fusion of advanced technologies can lead to improved sensors/detectors in support of defense, security, and situational awareness. The chapters range from policy and implementation, advanced sensor platforms using stand-off (THz and optical) and point-contact methods for detection of chemical, nuclear, biological, nuclear and explosive agents and contaminants in water, to synthesis methods for several materials used for sensors.  In view of asymmetric, kinetic, and distributed nature of threat vectors, an emphasis is placed to examine new generation of sensors/detectors that utilize an ecosystems of innovation and advanced sciences convergence in support of effective counter-measures against  CBRNE threats. The book will be of considerable interest and...

  11. Mitigating Insider Threats in the Domestic Aviation System: Policy Options for the Transportation Security Administration

    Science.gov (United States)

    2017-12-01

    Birmingham Airport to come up with a set of short-, mid-, and long-term initiatives for its employees. The first step was to pull the top layer of...programs are defensive and akin to a goalie patrolling the net. They know what they are defending against and the area (goal) they are protecting...Unfortunately, even the best goalies from time to time have the ball kicked past them. At their core, security programs can be split into two main

  12. Portfolio analysis of layered security measures.

    Science.gov (United States)

    Chatterjee, Samrat; Hora, Stephen C; Rosoff, Heather

    2015-03-01

    Layered defenses are necessary for protecting the public from terrorist attacks. Designing a system of such defensive measures requires consideration of the interaction of these countermeasures. In this article, we present an analysis of a layered security system within the lower Manhattan area. It shows how portfolios of security measures can be evaluated through portfolio decision analysis. Consideration is given to the total benefits and costs of the system. Portfolio diagrams are created that help communicate alternatives among stakeholders who have differing views on the tradeoffs between security and economic activity. © 2014 Society for Risk Analysis.

  13. Nuclear regulatory policy concept on safety, security, safeguards and emergency preparedness (3S+EP)

    International Nuclear Information System (INIS)

    Ilyas, Zurias

    2009-01-01

    Regulatory Policy is formulated in regulations that stipulate the assurance of workers and public safety and environmental protection. Legislation and regulations on nuclear energy should consider nuclear safety, security and safeguards, as well as nuclear emergency preparedness (3S+EP) and liability for nuclear damage. Specific requirements stipulated in international conventions and agreements should also be taken into account. Regulatory Policy is formulated in regulations that stipulate the assurance of workers and public safety and environmental protection. Legislation and regulations on nuclear energy should consider nuclear safety, security and safeguards, as well as nuclear emergency preparedness (3S+EP) and liability for nuclear damage. Specific requirements stipulated in international conventions and agreements should also be taken into account. By undertaking proper regulatory oversight on Safety, Security and Emergency Preparedness (3S+EP) as an integrated and comprehensive system, safe and secure use of nuclear energy can be assured. Licence requirements and conditions should fulfil regulatory requirements pertaining to 3S+EP for nuclear installation as an integrated system. An effective emergency capacity that can be immediately mobilized is important. The capacity in protecting the personnel before, during and after the disaster should also be planned. Thus, proper emergency preparedness should be supported by adequate resources. The interface between safety, security, safeguards and emergency preparedness has to be set forth in nuclear regulations, such as regulatory requirements; 3S+EP; components, systems and structures of nuclear installations and human resources. Licensing regulations should stipulate, among others, DIQ, installations security system, safety analysis report, emergency preparedness requirements and necessary human resources that meet the 3S+EP requirements.

  14. 75 FR 43492 - Federal Advisory Committee; National Security Education Board; Charter Renewal

    Science.gov (United States)

    2010-07-26

    ... DEPARTMENT OF DEFENSE Office of the Secretary Federal Advisory Committee; National Security... Department of Defense gives notice that it is renewing the charter for the National Security Education Board... awards that favors individuals expressing an interest in national security issues or pursuing a career in...

  15. Exploring Effects of Organizational Culture upon Implementation of Information Security Awareness and Training Programs within the Defense Industry Located in the Tennessee Valley Region

    Science.gov (United States)

    Grant, Robert Luther

    2017-01-01

    Data breaches due to social engineering attacks and employee negligence are on the rise. The only known defense against social engineering attacks and employee negligence is information security awareness and training. However, implementation of awareness and training programs within organizations are lagging in priority. This research used the…

  16. Reforming The U.S. Security Assistance Export Process To Build Existing Capabilities

    Science.gov (United States)

    2015-12-01

    the USASAC leads the AMC Security Assistance Enterprise (ASAE), as well as cases associated with Foreign Military Sales (FMS) (Turner 2012, 5). The...reforms, excess defense articles, U.S. Army Security Assistance Command, Foreign Military Sales 15. NUMBER OF PAGES 73 16. PRICE CODE 17...Contract Audit Agency DCMA Defense Contract Management Agency DCS Direct Commercial Sales DELG Defense Export Loan Guarantee DISAM Defense

  17. Quadrennial Defense Review, National Defense Authorizatin Act for Fiscal Year 2000

    National Research Council Canada - National Science Library

    2002-01-01

    Objectives of Overall JS QDR Effort Develop a QDR process that will shape defense policies Ensure the process is strategy-based, not budget-based Define a force structure responsive to the national...

  18. News framing and public support for a common foreign and security policy

    NARCIS (Netherlands)

    de Vreese, C.H.; Kandyla, A.

    2009-01-01

    Abstract A common EU foreign and security policy (CFSP) can be framed by elites and media as a risk or as an opportunity. This article examines the effects of framing in terms of ‘risk’ and ‘opportunity’ on public support. Moreover, we examine first whether the effect of framing CFSP as a ‘risk for

  19. Education Policy and National Security in Brazil in the Post-1964 Context

    Science.gov (United States)

    Silveira, Rene Trentin

    2013-01-01

    The aim of this article is to analyse and show in detail the influence of the National Security and Development Doctrine, the main ideological prop of the 1964 civilian-military coup, on the education policy implemented by the regime. Special attention is given to the MEC-USAID agreements, the setting up of the Meira Matos Commission and the…

  20. Argumentation-Based Security Requirements Elicitation: The Next Round

    NARCIS (Netherlands)

    Ionita, Dan; Bullee, Jan-Willem; Wieringa, Roelf J.

    2014-01-01

    Information Security Risk Assessment can be viewed as part of requirements engineering because it is used to translate security goals into security requirements, where security requirements are the desired system properties that mitigate threats to security goals. To improve the defensibility of

  1. Energy security, public policy, and the role of the DOE Office of Energy Emergencies

    Energy Technology Data Exchange (ETDEWEB)

    Bjornstad, D.J.; Curlee, T.R. (Oak Ridge National Lab., TN (United States)); Bohi, D.R. (Resources for the Future, Inc., Washington, DC (United States))

    1991-11-01

    This paper addresses the concept of energy security, the costs and benefits of energy security, and policies which could potentially alter these costs and benefits. These issues are considered from the perspective of the DOE's Office of Energy Emergencies, with the goal of determining if alternative or additional roles should be open to this Office. The approach taken is limited to the economic costs and benefits of energy security, reflecting our view that the bulk of important energy security issues can at least be approached from this perspective. An energy emergency results from a sudden change in the quantity, market price, and/or social value of energy, in combination with a domestic and/or world wide energy system that cannot rapidly adjust to that change. We do not believe that mitigating the impacts of such events is always necessary, nor that it is uniquely a governmental responsibility. In fact, the first recourse in emergency preparedness should always be to the private sector. Government should deal with three different aspects of emergency energy activities. First, it should condition the decision making environment by seeing that adequate information about energy conditions is available and that its own policy position is clear. Next, it should evaluate the preparedness measures undertaken by the private sector. Finally, if it finds private sector preparation to be inadequate, government has a variety of direct and indirect means with which to intervene. One direct measure currently used is the buildup and drawdown of the strategic petroleum reserve (SPR). Others include contingency plans to override market allocations during wartime, as might be developed under the graduated mobilization response (GMR). Indirect means include a variety of tax and transfer schemes that alter existing private sector incentives to prepare. Well conceived monetary and fiscal policies complete the tools. 1 fig., 1 tab.

  2. Energy security, public policy, and the role of the DOE Office of Energy Emergencies

    International Nuclear Information System (INIS)

    Bjornstad, D.J.; Curlee, T.R.; Bohi, D.R.

    1991-11-01

    This paper addresses the concept of energy security, the costs and benefits of energy security, and policies which could potentially alter these costs and benefits. These issues are considered from the perspective of the DOE's Office of Energy Emergencies, with the goal of determining if alternative or additional roles should be open to this Office. The approach taken is limited to the economic costs and benefits of energy security, reflecting our view that the bulk of important energy security issues can at least be approached from this perspective. An energy emergency results from a sudden change in the quantity, market price, and/or social value of energy, in combination with a domestic and/or world wide energy system that cannot rapidly adjust to that change. We do not believe that mitigating the impacts of such events is always necessary, nor that it is uniquely a governmental responsibility. In fact, the first recourse in emergency preparedness should always be to the private sector. Government should deal with three different aspects of emergency energy activities. First, it should condition the decision making environment by seeing that adequate information about energy conditions is available and that its own policy position is clear. Next, it should evaluate the preparedness measures undertaken by the private sector. Finally, if it finds private sector preparation to be inadequate, government has a variety of direct and indirect means with which to intervene. One direct measure currently used is the buildup and drawdown of the strategic petroleum reserve (SPR). Others include contingency plans to override market allocations during wartime, as might be developed under the graduated mobilization response (GMR). Indirect means include a variety of tax and transfer schemes that alter existing private sector incentives to prepare. Well conceived monetary and fiscal policies complete the tools. 1 fig., 1 tab

  3. Hybrid network defense model based on fuzzy evaluation.

    Science.gov (United States)

    Cho, Ying-Chiang; Pan, Jen-Yi

    2014-01-01

    With sustained and rapid developments in the field of information technology, the issue of network security has become increasingly prominent. The theme of this study is network data security, with the test subject being a classified and sensitive network laboratory that belongs to the academic network. The analysis is based on the deficiencies and potential risks of the network's existing defense technology, characteristics of cyber attacks, and network security technologies. Subsequently, a distributed network security architecture using the technology of an intrusion prevention system is designed and implemented. In this paper, first, the overall design approach is presented. This design is used as the basis to establish a network defense model, an improvement over the traditional single-technology model that addresses the latter's inadequacies. Next, a distributed network security architecture is implemented, comprising a hybrid firewall, intrusion detection, virtual honeynet projects, and connectivity and interactivity between these three components. Finally, the proposed security system is tested. A statistical analysis of the test results verifies the feasibility and reliability of the proposed architecture. The findings of this study will potentially provide new ideas and stimuli for future designs of network security architecture.

  4. Cyber security policy guidebook

    CERN Document Server

    Bayuk, nifer L; Rohmeyer, l; Sachs, cus; Schmidt, frey; Weiss, eph

    2012-01-01

    This book is a taxonomy and thesaurus of current cybersecurity policy issues, including a thorough description of each issue and a corresponding list of pros and cons with respect to identified stances on each issue. It documents policy alternatives for the sake of clarity with respect to policy alone, and dives into organizational implementation issues. Without using technical jargon, the book emphasizes the importance of critical and analytical thinking when making policy decisions.  It also equips the reader with descriptions of the impact of specific policy ch

  5. Greek National Security Concerns and the European Union’s Common Foreign and Security Policy: Consensus or Divergence?

    Science.gov (United States)

    2011-09-01

    to my tutor.” Alexander the Great, referring to his tutor, Aristotle (356–323 BC) xvi THIS PAGE INTENTIONALLY LEFT BLANK 1 I. INTRODUCTION...an actual policy since the Turkish invasion of Cyprus. Despite his political rhetoric and posturing while in opposition, Papandreou’s tenure...responsibility for global security.”139 Limited in breadth within the Petersberg tasks framework, the ESS focuses its rhetoric on the internal, rather

  6. SQL Injection Attacks and Defense

    CERN Document Server

    Clarke, Justin

    2012-01-01

    SQL Injection Attacks and Defense, First Edition: Winner of the Best Book Bejtlich Read Award "SQL injection is probably the number one problem for any server-side application, and this book unequaled in its coverage." -Richard Bejtlich, Tao Security blog SQL injection represents one of the most dangerous and well-known, yet misunderstood, security vulnerabilities on the Internet, largely because there is no central repository of information available for penetration testers, IT security consultants and practitioners, and web/software developers to turn to for help. SQL Injection Att

  7. 75 FR 43944 - Defense Science Board; Task Force on Trends and Implications of Climate Change for National and...

    Science.gov (United States)

    2010-07-27

    ... DEPARTMENT OF DEFENSE Office of the Secretary Defense Science Board; Task Force on Trends and Implications of Climate Change for National and International Security AGENCY: Department of Defense (DoD... and Implications of Climate Change for National and International Security will meet in closed session...

  8. 75 FR 34438 - Defense Science Board Task Force on Trends and Implications of Climate Change for National and...

    Science.gov (United States)

    2010-06-17

    ... DEPARTMENT OF DEFENSE Office of the Secretary Defense Science Board Task Force on Trends and Implications of Climate Change for National and International Security AGENCY: Department of Defense (DoD... and Implications of Climate Change for National and International Security will meet in closed session...

  9. Proceedings and Presentations from the 2015 Homeland Security Education Summit

    OpenAIRE

    2015-01-01

    Proceedings: 9th Annual Homeland Defense and Security Education Summit The 9th Annual Homeland Defense and Security Education Summit was held on September 25-26, 2015 at the Hyatt Regency Hotel in Orlando Florida. The theme of the event was Evolving Homeland Security…

  10. Applications for cyber security - System and application monitoring

    International Nuclear Information System (INIS)

    Marron, J. E.

    2006-01-01

    Standard network security measures are adequate for defense against external attacks. However, many experts agree that the greater threat is from internal sources. Insiders with malicious intentions can change controller instructions, change alarm thresholds, and issue commands to equipment which can damage equipment and compromise control system integrity. In addition to strict physical security the state of the system must be continually monitored. System and application monitoring goes beyond the capabilities of network security appliances. It will include active processes, operating system services, files, network adapters and IP addresses. The generation of alarms is a crucial feature of system and application monitoring. The alarms should be integrated to avoid the burden on operators of checking multiple locations for security violations. Tools for system and application monitoring include commercial software, free software, and ad-hoc tools that can be easily created. System and application monitoring is part of a 'defense-in-depth' approach to a control network security plan. Layered security measures prevent an individual security measure failure from being exploited into a successful security breach. Alarming of individual failures is essential for rapid isolation and correction of single failures. System and application monitoring is the innermost layer of this defense strategy. (authors)

  11. Human factors in layers of defense in airport security

    NARCIS (Netherlands)

    Andriessen, H.; Van Gulijk, C.; Ale, B.J.M.

    2012-01-01

    Airport security systems are built up out of layers of defence based on the security-in-depth model (Talbot & Jakeman, 2008). The Transport Safety Authority (TSA) in the United States defined a staggering 20 layers of defence to control security risks. This means that not only security personnel is

  12. DHS Office of Health Affairs Chemical Defense Program Analyzes Subway Safety Against Chemical Terrorist Threats

    OpenAIRE

    Center for Homeland Defense and Security

    2012-01-01

    Center for Homeland Defense and Security, OUT OF THE CLASSROOM In an article for the journal Domestic Preparedness, Joselito Ignacio examines how to protect subway riders from chemical attacks. Ignacio graduated from the Center for Homeland Defense and Security in...

  13. American Policy in the Persian Gulf Region: Peace, Security, and the Spread of Democracy

    National Research Council Canada - National Science Library

    Fox, Darin J

    2008-01-01

    To achieve lasting security in the Arabian Gulf region, U.S. policy, though currently focused on Iraq, must engage Saudi Arabia and Iran with all of its instruments of national power to encourage the spread of democracy within the region...

  14. Computer security engineering management

    International Nuclear Information System (INIS)

    McDonald, G.W.

    1988-01-01

    For best results, computer security should be engineered into a system during its development rather than being appended later on. This paper addresses the implementation of computer security in eight stages through the life cycle of the system; starting with the definition of security policies and ending with continuing support for the security aspects of the system throughout its operational life cycle. Security policy is addressed relative to successive decomposition of security objectives (through policy, standard, and control stages) into system security requirements. This is followed by a discussion of computer security organization and responsibilities. Next the paper directs itself to analysis and management of security-related risks, followed by discussion of design and development of the system itself. Discussion of security test and evaluation preparations, and approval to operate (certification and accreditation), is followed by discussion of computer security training for users is followed by coverage of life cycle support for the security of the system

  15. 77 FR 34029 - National Security Education Board Members Meeting; Cancellation of Meeting

    Science.gov (United States)

    2012-06-08

    ... DEPARTMENT OF DEFENSE Office of the Secretary National Security Education Board Members Meeting... of the National Security Education Board. This meeting was to be held on June 20, 2012, from 8:30 a.m. to 2 p.m. at Defense Language and National Security Education Office, 1101 Wilson Boulevard, Suite...

  16. 32 CFR 2700.51 - Information Security Oversight Committee.

    Science.gov (United States)

    2010-07-01

    ... 32 National Defense 6 2010-07-01 2010-07-01 false Information Security Oversight Committee. 2700... MICRONESIAN STATUS NEGOTIATIONS SECURITY INFORMATION REGULATIONS Implementation and Review § 2700.51 Information Security Oversight Committee. The OMSN Information Security Oversight Committee shall be chaired...

  17. Track 7: policy and public interest U.S.-Russian nuclear security cooperation: navigating the present realities. Panel Discussion

    International Nuclear Information System (INIS)

    Hayden, N.K.; Hayden-Prindle, Nancy; McCarthy, Maureen; Rich, John; Graham, Thomas Jr.; Mizin, Victor; Cagan, Debra; Alessi, Vic

    2001-01-01

    Full text of publication follows: In the 10 yr since the beginning of cooperation between the United States and the Russian Federation on nuclear security and nonproliferation issues, the political, economic, and security environment governing the nuclear security cooperation has evolved and, in some cases, undergone dramatic changes. On one hand, the protection of nuclear weapons and materials continues as an urgent national security concern for both the United States and Russia. At the same time, defense infrastructures have been closed or converted to civilian purposes, and there has been increased activity in international cooperation for civilian nuclear technology. This special panel will explore the future of the U.S.-Russia nuclear cooperation with particular attention to the following three themes. Theme 1: Managing the Risks: U.S.-Russian Federation Cooperative Programs for Nuclear Weapons and Materials Security; Theme 2: Creating the Benefits: The Changing Nature of Russia's Domestic Nuclear Industry; Theme 3: Addressing the Impediments: United States and Russia as Nuclear Exporters: Reconciling Nonproliferation Goals, Technology Advancements, and Economic Incentives

  18. Probabilistic reasoning with graphical security models

    NARCIS (Netherlands)

    Kordy, Barbara; Pouly, Marc; Schweitzer, Patrick

    This work provides a computational framework for meaningful probabilistic evaluation of attack–defense scenarios involving dependent actions. We combine the graphical security modeling technique of attack–defense trees with probabilistic information expressed in terms of Bayesian networks. In order

  19. 32 CFR 634.19 - Registration policy.

    Science.gov (United States)

    2010-07-01

    ... 32 National Defense 4 2010-07-01 2010-07-01 true Registration policy. 634.19 Section 634.19 National Defense Department of Defense (Continued) DEPARTMENT OF THE ARMY (CONTINUED) LAW ENFORCEMENT AND CRIMINAL INVESTIGATIONS MOTOR VEHICLE TRAFFIC SUPERVISION Motor Vehicle Registration § 634.19 Registration policy. (a) Motor vehicles will be...

  20. Sustainable land use and food security in developing countries: DLV's approach to policy support.

    NARCIS (Netherlands)

    Keulen, van H.; Kuyvenhoven, A.; Ruben, R.

    1998-01-01

    During the past decades, major changes have taken place with regard to the available policy instruments for food security and rural development. These changes are reviewed against the background of the structural adjustment programmes carried out in the agricultural sector. The linkages between

  1. 32 CFR 13.5 - Policies.

    Science.gov (United States)

    2010-07-01

    ... Department of Defense OFFICE OF THE SECRETARY OF DEFENSE MILITARY COMMISSIONS RESPONSIBILITIES OF THE CHIEF DEFENSE COUNSEL, DETAILED DEFENSE COUNSEL, AND CIVILIAN DEFENSE COUNSEL § 13.5 Policies. (a) Prohibition.... Personnel assigned to the Office of the Chief Defense Counsel, as well as all members of the Civilian...

  2. Mathematical Modeling Applied to Maritime Security

    OpenAIRE

    Center for Homeland Defense and Security

    2010-01-01

    Center for Homeland Defense and Security, OUT OF THE CLASSROOM Download the paper: Layered Defense: Modeling Terrorist Transfer Threat Networks and Optimizing Network Risk Reduction” Students in Ted Lewis’ Critical Infrastructure Protection course are taught how mathematic modeling can provide...

  3. Information security management handbook

    CERN Document Server

    2002-01-01

    The Information Security Management Handbook continues its tradition of consistently communicating the fundamental concepts of security needed to be a true CISSP. In response to new developments, Volume 4 supplements the previous volumes with new information covering topics such as wireless, HIPAA, the latest hacker attacks and defenses, intrusion detection, and provides expanded coverage on security management issues and applications security. Even those that don't plan on sitting for the CISSP exam will find that this handbook is a great information security reference.The changes in the tech

  4. Gerald L. Epstein, PhD: director, center for science, technology, and security policy, American Association for the Advancement of Science (AAAS). Interview by Madeline Drexler.

    Science.gov (United States)

    Epstein, Gerald L

    2009-12-01

    Over his entire career, Gerald Epstein has toiled at the nexus of science, technology, and security. From 2003 to 2009, he was Senior Fellow for Science and Security at the Center for Strategic and International Studies Homeland Security Program, where he worked on reducing biological weapons threats, improving national preparedness, and easing potential tensions between the scientific research and national security communities. Epstein came to CSIS from the Institute for Defense Analyses. From 1996 to 2001, he served in the White House Office of Science and Technology Policy. And from 1983 to 1989, and again from 1991 until its demise in 1995, Epstein worked at the Congressional Office of Technology Assessment, where he directed a study on the proliferation of weapons of mass destruction, alongside research on other global security topics. A recognized expert in biological risk reduction, Epstein was actually trained as a physicist, having received SB degrees in physics and electrical engineering from MIT, and a PhD in physics from the University of California at Berkeley. How, then, did he come to study the evolving threat from bioterrorism? "What compelled me about bioterrorism was that it was a stellar example of a topic that would lead to a train wreck between the scientific community and the security community unless they figured out how to work together," he said. "The distance between a laboratory and a very large consequence event is a lot shorter in biology than in any other field. I got into bioterrorism to help make sure that the security community doesn't get so scared of the science that it shuts it down, and that the science community isn't so oblivious of security concerns that it pays no attention to them." Epstein spoke on November 6, 2009, with contributing writer Madeline Drexler, author of Emerging Epidemics: The Menace of New Infections (Penguin, 2009), an updated version of an earlier volume. Drexler holds a visiting appointment at the

  5. Web security a whitehat perspective

    CERN Document Server

    Wu, Hanqing

    2015-01-01

    MY VIEW OF THE SECURITY WORLDView of the IT Security WorldBrief History of Web SecurityBrief History of Chinese HackersDevelopment Process of Hacking TechniquesRise of Web SecurityBlack Hat, White HatBack to Nature: The Essence of Secret SecuritySuperstition: There Is No Silver BulletSecurity Is an Ongoing ProcessSecurity ElementsHow to Implement Safety AssessmentAsset ClassificationThreat AnalysisRisk AnalysisDesign of Security ProgramsArt of War of White HatPrinciples of Secure by DefaultBlacklist, WhitelistPrinciple of Least PrivilegePrinciple of Defense in DepthPrinciples of Data and Code

  6. Security planning an applied approach

    CERN Document Server

    Lincke, Susan

    2015-01-01

    This book guides readers through building an IT security plan. Offering a template, it helps readers to prioritize risks, conform to regulation, plan their defense and secure proprietary/confidential information. The process is documented in the supplemental online security workbook. Security Planning is designed for the busy IT practitioner, who does not have time to become a security expert, but needs a security plan now. It also serves to educate the reader of a broader set of concepts related to the security environment through the Introductory Concepts and Advanced sections. The book serv

  7. 78 FR 11164 - Policy on Contractor Profits

    Science.gov (United States)

    2013-02-15

    ... DEPARTMENT OF DEFENSE Defense Acquisition Regulations System Policy on Contractor Profits AGENCY... Authorization Act for Fiscal Year 2013. Section 804, Department of Defense Policy on Contractor Profits... modifications to such guidelines that are necessary to ensure an appropriate link between contractor profit and...

  8. Technology Empowerment: Security Challenges.

    Energy Technology Data Exchange (ETDEWEB)

    Warren, Drake Edward [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Backus, George A. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Jones, Wendell [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Nelson, Thomas R. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Skocypec, Russell D. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States)

    2017-03-01

    “Technology empowerment” means that innovation is increasingly accessible to ordinary people of limited means. As powerful technologies become more affordable and accessible, and as people are increasingly connected around the world, ordinary people are empowered to participate in the process of innovation and share the fruits of collaborative innovation. This annotated briefing describes technology empowerment and focuses on how empowerment may create challenges to U.S. national security. U.S. defense research as a share of global innovation has dwindled in recent years. With technology empowerment, the role of U.S. defense research is likely to shrink even further while technology empowerment will continue to increase the speed of innovation. To avoid falling too far behind potential technology threats to U.S. national security, U.S. national security institutions will need to adopt many of the tools of technology empowerment.

  9. 32 CFR 636.8 - Registration policy.

    Science.gov (United States)

    2010-07-01

    ... 32 National Defense 4 2010-07-01 2010-07-01 true Registration policy. 636.8 Section 636.8 National Defense Department of Defense (Continued) DEPARTMENT OF THE ARMY (CONTINUED) LAW ENFORCEMENT AND CRIMINAL INVESTIGATIONS MOTOR VEHICLE TRAFFIC SUPERVISION (SPECIFIC INSTALLATIONS) Fort Stewart, Georgia § 636.8 Registration policy. In addition to th...

  10. DefenseLink: Securing Afganistan, Stabilization & Growth

    Science.gov (United States)

    since, the International Security Assistance Force, under NATO leadership, has taken charge of extensive conditions for the growth of an effective, democratic national government in Afghanistan. As the lead member

  11. Protest Movements and the Security Policy of the Federal Republic of Germany Since 1950.

    Science.gov (United States)

    1983-12-01

    to rearmament. The state of mind that framed a majority of the members, however, remained one of 33 semi- abstentionism where German labor remained on...I 0D A132 201 PROTEST MOVEMENTS AND THE SECURI Y POLICY 0 THE FEDERAL REPUBLIC OF GERMANY SINCE 1950( U) NAVAL\\ POSTGRADUATE SCHOOL MONEREY CA A N...1 THESIS PROTEST MOVEMENTS AND THE SECURITY POLICY OF THE FEDERAL REPUBLIC OF GERMANY SINCE 1950 by Arthur Neil Black 0. December 1983 C-) LIJ Thesis

  12. The Navigation Metaphor in Security Economics

    DEFF Research Database (Denmark)

    Pieters, Wolter; Barendse, Jeroen; Ford, Margaret

    2016-01-01

    The navigation metaphor for cybersecurity merges security architecture models and security economics. By identifying the most efficient routes for gaining access to assets from an attacker's viewpoint, an organization can optimize its defenses along these routes. The well-understood concept of na...... of navigation makes it easier to motivate and explain security investment to a wide audience, encouraging strategic security decisions....

  13. 32 CFR 700.826 - Physical security.

    Science.gov (United States)

    2010-07-01

    ... 32 National Defense 5 2010-07-01 2010-07-01 false Physical security. 700.826 Section 700.826... Commanding Officers in General § 700.826 Physical security. (a) The commanding officer shall take appropriate... officer shall take action to protect and maintain the security of the command against dangers from fire...

  14. Securing Land Tenure, Improving Food Security and Reducing ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    Securing Land Tenure, Improving Food Security and Reducing Poverty in Rural ... land tenure regimes as obstacles to food security, economic integration and ... its 2017 call for proposals to establish Cyber Policy Centres in the Global South.

  15. 32 CFR 2103.51 - Information Security Oversight Committee.

    Science.gov (United States)

    2010-07-01

    ... 32 National Defense 6 2010-07-01 2010-07-01 false Information Security Oversight Committee. 2103... BE DECLASSIFIED Implementation and Review § 2103.51 Information Security Oversight Committee. The NCS Information Security Oversight Committee shall be chaired by the Staff Counsel of the National Security...

  16. Government Cloud Computing Policies: Potential Opportunities for Advancing Military Biomedical Research.

    Science.gov (United States)

    Lebeda, Frank J; Zalatoris, Jeffrey J; Scheerer, Julia B

    2018-02-07

    This position paper summarizes the development and the present status of Department of Defense (DoD) and other government policies and guidances regarding cloud computing services. Due to the heterogeneous and growing biomedical big datasets, cloud computing services offer an opportunity to mitigate the associated storage and analysis requirements. Having on-demand network access to a shared pool of flexible computing resources creates a consolidated system that should reduce potential duplications of effort in military biomedical research. Interactive, online literature searches were performed with Google, at the Defense Technical Information Center, and at two National Institutes of Health research portfolio information sites. References cited within some of the collected documents also served as literature resources. We gathered, selected, and reviewed DoD and other government cloud computing policies and guidances published from 2009 to 2017. These policies were intended to consolidate computer resources within the government and reduce costs by decreasing the number of federal data centers and by migrating electronic data to cloud systems. Initial White House Office of Management and Budget information technology guidelines were developed for cloud usage, followed by policies and other documents from the DoD, the Defense Health Agency, and the Armed Services. Security standards from the National Institute of Standards and Technology, the Government Services Administration, the DoD, and the Army were also developed. Government Services Administration and DoD Inspectors General monitored cloud usage by the DoD. A 2016 Government Accountability Office report characterized cloud computing as being economical, flexible and fast. A congressionally mandated independent study reported that the DoD was active in offering a wide selection of commercial cloud services in addition to its milCloud system. Our findings from the Department of Health and Human Services

  17. A Policy and Program for Invigorating Science and Technology for National Security

    Science.gov (United States)

    2014-04-01

    security S&T, and facilitate commercialisation of research outcomes for national benefit. The policy will be delivered through a coherent and...our economy and higher living and education standards1,2. Questions for discussion: Q2.1 Are there other imperatives or drivers that justify the...organisations can drive the uptake of new technology and knowledge. Second, private sector organisations are essential to the commercialisation of

  18. US oil dependency and energy security

    International Nuclear Information System (INIS)

    Noel, P.

    2002-01-01

    The three papers of this document were written in the framework of a seminar organized the 30 may 2002 by the IFRI in the framework of its program Energy and Climatic Change. The first presentation deals with the american oil policy since 1980 (relation between the oil dependence and the energy security, the Reagan oil policy, the new oil policy facing the increase of the dependence). The second one deals with the US energy security (oil security, domestic energy security, policy implications). The last presentation is devoted to the US oil dependence in a global context and the problems and policies of international energy security. (A.L.B.)

  19. Adoption of an information systems security policy in small and medium sized enterprises.

    Directory of Open Access Journals (Sweden)

    Isabel Maria Lopes

    2017-03-01

    Full Text Available Information Systems Security (ISS is a relevant fact for current organizations. This paper focuses on Small and Medium Sized Enterprises (SMEs. This article aims to constitute an empirical study on the applicability of the Action Research (AR method in information systems, more specifically by assessing the adoption of an ISS policy in six SMEs, and identifying the critical success factors in adopting an ISS policy. The research question we intend to answer is to what extent this research method is adequate to reach the proposed goal. The results of the study suggest that AR is a promising means for the evaluation of ISS policies adoption. It can both act as a research method that improves the understanding about the reasons why the policy has been abandoned, and as a change method, assisting practitioners to overcome barriers and suggesting measures to be implemented.

  20. Interdependent Risk and Cyber Security: An Analysis of Security Investment and Cyber Insurance

    Science.gov (United States)

    Shim, Woohyun

    2010-01-01

    An increasing number of firms rely on highly interconnected information networks. In such environments, defense against cyber attacks is complicated by residual risks caused by the interdependence of information security decisions of firms. IT security is affected not only by a firm's own management strategies but also by those of others. This…

  1. 48 CFR 232.702 - Policy.

    Science.gov (United States)

    2010-10-01

    ... 48 Federal Acquisition Regulations System 3 2010-10-01 2010-10-01 false Policy. 232.702 Section 232.702 Federal Acquisition Regulations System DEFENSE ACQUISITION REGULATIONS SYSTEM, DEPARTMENT OF DEFENSE GENERAL CONTRACTING REQUIREMENTS CONTRACT FINANCING Contract Funding 232.702 Policy. Fixed-price...

  2. Security implications and governance of cognitive neuroscience.

    Science.gov (United States)

    Kosal, Margaret E; Huang, Jonathan Y

    2015-01-01

    In recent years, significant efforts have been made toward elucidating the potential of the human brain. Spanning fields as disparate as psychology, biomedicine, computer science, mathematics, electrical engineering, and chemistry, research venturing into the growing domains of cognitive neuroscience and brain research has become fundamentally interdisciplinary. Among the most interesting and consequential applications to international security are the military and defense community's interests in the potential of cognitive neuroscience findings and technologies. In the United States, multiple governmental agencies are actively pursuing such endeavors, including the Department of Defense, which has invested over $3 billion in the last decade to conduct research on defense-related innovations. This study explores governance and security issues surrounding cognitive neuroscience research with regard to potential security-related applications and reports scientists' views on the role of researchers in these areas through a survey of over 200 active cognitive neuroscientists.

  3. Alternative policy impacts on US GHG emissions and energy security: A hybrid modeling approach

    International Nuclear Information System (INIS)

    Sarica, Kemal; Tyner, Wallace E.

    2013-01-01

    This study addresses the possible impacts of energy and climate policies, namely corporate average fleet efficiency (CAFE) standard, renewable fuel standard (RFS) and clean energy standard (CES), and an economy wide equivalent carbon tax on GHG emissions in the US to the year 2045. Bottom–up and top–down modeling approaches find widespread use in energy economic modeling and policy analysis, in which they differ mainly with respect to the emphasis placed on technology of the energy system and/or the comprehensiveness of endogenous market adjustments. For this study, we use a hybrid energy modeling approach, MARKAL–Macro, that combines the characteristics of two divergent approaches, in order to investigate and quantify the cost of climate policies for the US and an equivalent carbon tax. The approach incorporates Macro-economic feedbacks through a single sector neoclassical growth model while maintaining sectoral and technological detail of the bottom–up optimization framework with endogenous aggregated energy demand. Our analysis is done for two important objectives of the US energy policy: GHG reduction and increased energy security. Our results suggest that the emission tax achieves results quite similar to the CES policy but very different results in the transportation sector. The CAFE standard and RFS are more expensive than a carbon tax for emission reductions. However, the CAFE standard and RFS are much more efficient at achieving crude oil import reductions. The GDP losses are 2.0% and 1.2% relative to the base case for the policy case and carbon tax. That difference may be perceived as being small given the increased energy security gained from the CAFE and RFS policy measures and the uncertainty inherent in this type of analysis. - Highlights: • Evaluates US impacts of three energy/climate policies and a carbon tax (CT) • Analysis done with bottom–up MARKAL model coupled with a macro model • Electricity clean energy standard very close to

  4. Airline Security and a Strategy for Change

    National Research Council Canada - National Science Library

    Welch, Timothy J

    2006-01-01

    .... Obligated to secure the Homeland the United States Government scrambled to develop measures that would uphold societal values while providing an in-depth defense capable of ensuring a more secure society...

  5. For the Common Defense of Cyberspace: Implications of a US Cyber Militia on Department of Defense Cyber Operations

    Science.gov (United States)

    2015-06-12

    the Common Defense of Cyberspace: Implications of a US Cyber Militia on Department of Defense Cyber Operations 5a. CONTRACT NUMBER 5b. GRANT ...20130423/ NEWS/304230016/Navy-wants-1-000-more-cyber-warriors. 33 Edward Cardon , “Army Cyber Capabilities” (Lecture, Advanced Operations Course...Finally, once a cyber security professional is trained, many argue, to include the head of Army’s Cyber Command, Lieutenant General Edward Cardon

  6. Securing Cyberspace: Towards an Agenda for Research and Practice

    Directory of Open Access Journals (Sweden)

    Renaud Levesque

    2015-11-01

    Full Text Available In this article, we seek to identify the important challenges preventing security in cyberspace and to identify the key questions that nations should set out to answer to play a leading role in securing cyberspace. An important assertion is that the challenge of securing cyberspace transcends the abilities of any single entity and requires a radical shift in our approach in how: i research is conducted, ii cybersecurity researchers are educated, iii new defendable systems are developed, and iv effective defensive countermeasures are deployed. Our response draws upon extensive source material and our personal experiences as cybersecurity professionals contributing to the establishment of the VENUS Cybersecurity Corporation, a not-for-profit corporation that aims to make Canada a global leader in cybersecurity. We view the challenge to be global and transdisciplinary in nature and this article to be of relevance world-wide to senior decision makers, policy makers, managers, educators, strategists, futurists, scientists, technologists, and others interested in shaping the online world of the future.

  7. Secure Learning and Learning for Security: Research in the Intersection

    OpenAIRE

    Rubinstein, Benjamin

    2010-01-01

    Statistical Machine Learning is used in many real-world systems, such as web search, network and power management, online advertising, finance and health services, in which adversaries are incentivized to attack the learner, motivating the urgent need for a better understanding of the security vulnerabilities of adaptive systems. Conversely, research in Computer Security stands to reap great benefits by leveraging learning for building adaptive defenses and even designing intelligent attacks ...

  8. Global environmental security: Research and policy strategies for the 1990s

    International Nuclear Information System (INIS)

    Lazaro, M.A.; Wang, Hua.

    1992-01-01

    The subject of global environmental change is emerging as one of the most hotly debated international issues for the 1990s. In fact, our earth system has undergone a nature-induced gradual change in climate on both a temporal scale that spans over millions of years and a spatial scale ranging from regional to transcontinental. Pollutant emissions associated with population growth and industrial activities manifest the anthropogenic climatic forcing that has been superimposed on the background of natural climate fluctuations. Our incomplete understanding of the global impacts of environmental pollution on the earth systems (atmosphere, biosphere, hydrosphere, cryosphere, and lithosphere), however, make the prediction of the timing, magnitude, and patterns of future global change uncertain. This paper examines the science and policy background of global environmental change. The major scientific uncertainties and policy issues confronting decision makers are identified; and the scientific framework, as well as current national and international research programs aimed at resolving the scientific uncertainties, are discussed. A coherent, stable, and flexible policy is needed to provide a foundation for coordinated international-interagency programs of observation, research, analysis, and international negotiation toward a policy consensus concerning global environmental security. On the basis of what is currently known about global change, recommendations are presented on both near-term and long-term policy option decisions

  9. Global environmental security: Research and policy strategies for the 1990s

    Energy Technology Data Exchange (ETDEWEB)

    Lazaro, M.A.; Wang, Hua

    1992-09-01

    The subject of global environmental change is emerging as one of the most hotly debated international issues for the 1990s. In fact, our earth system has undergone a nature-induced gradual change in climate on both a temporal scale that spans over millions of years and a spatial scale ranging from regional to transcontinental. Pollutant emissions associated with population growth and industrial activities manifest the anthropogenic climatic forcing that has been superimposed on the background of natural climate fluctuations. Our incomplete understanding of the global impacts of environmental pollution on the earth systems (atmosphere, biosphere, hydrosphere, cryosphere, and lithosphere), however, make the prediction of the timing, magnitude, and patterns of future global change uncertain. This paper examines the science and policy background of global environmental change. The major scientific uncertainties and policy issues confronting decision makers are identified; and the scientific framework, as well as current national and international research programs aimed at resolving the scientific uncertainties, are discussed. A coherent, stable, and flexible policy is needed to provide a foundation for coordinated international-interagency programs of observation, research, analysis, and international negotiation toward a policy consensus concerning global environmental security. On the basis of what is currently known about global change, recommendations are presented on both near-term and long-term policy option decisions.

  10. Global environmental security: Research and policy strategies for the 1990s

    Energy Technology Data Exchange (ETDEWEB)

    Lazaro, M.A.; Wang, Hua.

    1992-01-01

    The subject of global environmental change is emerging as one of the most hotly debated international issues for the 1990s. In fact, our earth system has undergone a nature-induced gradual change in climate on both a temporal scale that spans over millions of years and a spatial scale ranging from regional to transcontinental. Pollutant emissions associated with population growth and industrial activities manifest the anthropogenic climatic forcing that has been superimposed on the background of natural climate fluctuations. Our incomplete understanding of the global impacts of environmental pollution on the earth systems (atmosphere, biosphere, hydrosphere, cryosphere, and lithosphere), however, make the prediction of the timing, magnitude, and patterns of future global change uncertain. This paper examines the science and policy background of global environmental change. The major scientific uncertainties and policy issues confronting decision makers are identified; and the scientific framework, as well as current national and international research programs aimed at resolving the scientific uncertainties, are discussed. A coherent, stable, and flexible policy is needed to provide a foundation for coordinated international-interagency programs of observation, research, analysis, and international negotiation toward a policy consensus concerning global environmental security. On the basis of what is currently known about global change, recommendations are presented on both near-term and long-term policy option decisions.

  11. 40 CFR 1042.635 - National security exemption.

    Science.gov (United States)

    2010-07-01

    ... 40 Protection of Environment 32 2010-07-01 2010-07-01 false National security exemption. 1042.635... Compliance Provisions § 1042.635 National security exemption. The standards and requirements of this part and... government responsible for national defense. (b) Manufacturers may request a national security exemption for...

  12. 40 CFR 85.1708 - National security exemption.

    Science.gov (United States)

    2010-07-01

    ... 40 Protection of Environment 18 2010-07-01 2010-07-01 false National security exemption. 85.1708... Vehicle Engines § 85.1708 National security exemption. A manufacturer requesting a national security... agency of the Federal Government charged with responsibility for national defense. [39 FR 32611, Sept. 10...

  13. Access control, security, and trust a logical approach

    CERN Document Server

    Chin, Shiu-Kai

    2010-01-01

    Access Control, Security, Trust, and Logic Deconstructing Access Control Decisions A Logical Approach to Access Control PRELIMINARIES A Language for Access ControlSets and Relations Syntax SemanticsReasoning about Access Control Logical RulesFormal Proofs and Theorems Soundness of Logical RulesBasic Concepts Reference Monitors Access Control Mechanisms: Tickets and Lists Authentication Security PoliciesConfidentiality, Integrity, and Availability Discretionary Security Policies Mandatory Security Policies Military Security Policies Commercial PoliciesDISTRIBUTED ACCESS CONTROL Digital Authenti

  14. The navigation metaphor in security economics

    NARCIS (Netherlands)

    Pieters, Wolter; Barendse, Jeroen; Ford, Margaret; Heath, Claude P.R.; Probst, Christian W.; Verbij, Ruud

    2016-01-01

    The navigation metaphor for cybersecurity merges security architecture models and security economics. By identifying the most efficient routes for gaining access to assets from an attacker's viewpoint, an organization can optimize its defenses along these routes. The well-understood concept of

  15. Assessment of Ukranian National Defense Policy

    Science.gov (United States)

    2012-03-09

    Romanian- Slovakian-Hungarian engineer battalion “Tisa”, as a rapid reaction force with the mission of natural disaster relief in the Carpathian region...threats (Army’s multifunctional NBC protection and engineer units) and experience of their using ( Chernobyl nuclear plant in 1986, humanitarian...man-made disasters was exemplified by the 2011 nuclear catastrophe in Japan. Moreover, based on the results of the Strategic Defense Review in Ukraine

  16. Communicating Uncertainty about Climate Change for Application to Security Risk Management

    Science.gov (United States)

    Gulledge, J. M.

    2011-12-01

    The science of climate change has convincingly demonstrated that human activities, including the release of greenhouse gases, land-surface changes, particle emissions, and redistribution of water, are changing global and regional climates. Consequently, key institutions are now concerned about the potential social impacts of climate change. For example, the 2010 Quadrennial Defense Review Report from the U.S. Department of Defense states that "climate change, energy security, and economic stability are inextricably linked." Meanwhile, insured losses from climate and weather-related natural disasters have risen dramatically over the past thirty years. Although these losses stem largely from socioeconomic trends, insurers are concerned that climate change could exacerbate this trend and render certain types of climate risk non-diversifiable. Meanwhile, the climate science community-broadly defined as physical, biological, and social scientists focused on some aspect of climate change-remains largely focused scholarly activities that are valued in the academy but not especially useful to decision makers. On the other hand, climate scientists who engage in policy discussions have generally permitted vested interests who support or oppose climate policies to frame the discussion of climate science within the policy arena. Such discussions focus on whether scientific uncertainties are sufficiently resolved to justify policy and the vested interests overstate or understate key uncertainties to support their own agendas. Consequently, the scientific community has become absorbed defending scientific findings to the near exclusion of developing novel tools to aid in risk-based decision-making. For example, the Intergovernmental Panel on Climate Change (IPCC), established expressly for the purpose of informing governments, has largely been engaged in attempts to reduce unavoidable uncertainties rather than helping the world's governments define a science-based risk

  17. Integrating security issues in nuclear engineering curriculum in Indonesia. Classical vs policy approaches

    International Nuclear Information System (INIS)

    Putero, Susetyo Hario; Rosita, Widya; Sihana, Fnu; Ferdiansjah; Santosa, Haryono Budi; Muharini, Anung

    2015-01-01

    Recently, risk management for nuclear facilities becomes more complex due to security issue addressed by IAEA. The harmonization between safety, safeguards and security is still questionable. It also challenges to nuclear engineering curriculum in the world how to appropriately lecture the new issue. This paper would like to describe how to integrate this issue in developing nuclear engineering curriculum in Indonesia. Indonesia has still no nuclear power plant, but there are 3 research reactors laid in Indonesia. As addition, there are several hospitals and industries utilizing radioisotopes in their activities. The knowledge about nuclear security of their staffs is also not enough for handling radioactive material furthermore the security officers. Universitas Gadjah Mada (UGM) is the only university in Indonesia offering nuclear engineering program, as consequently the university should actively play the role in overcoming this issue not only in Indonesia, but also in Southeast Asia. In the other hand, students has to have proper knowledge in order to complete in the global nuclear industry. After visited several universities in USA and participated in INSEN meeting, we found that most of universities in the world anticipate this issue by giving the student courses related to policy (non-technical) study based on IAEA NSS 12. In the other hand, the rest just make nuclear security as a case study on their class. Furthermore, almost all of programs are graduate level. UGM decided to enhance several present related undergraduate courses with security topics as first step to develop the awareness of student to nuclear security. The next (curriculum 2016) is to integrate security topics into the entire of curriculum including designing a nuclear security elective course for undergraduate level. The first trial has successfully improved the student knowledge and awareness on nuclear security. (author)

  18. 40 CFR 90.908 - National security exemption.

    Science.gov (United States)

    2010-07-01

    ... 40 Protection of Environment 20 2010-07-01 2010-07-01 false National security exemption. 90.908... Exemption of Nonroad Engines from Regulations § 90.908 National security exemption. (a)(1) Any nonroad... defense, will be considered exempt from this part for purposes of national security. No request for...

  19. Health Security and Risk Aversion.

    Science.gov (United States)

    Herington, Jonathan

    2016-09-01

    Health security has become a popular way of justifying efforts to control catastrophic threats to public health. Unfortunately, there has been little analysis of the concept of health security, nor the relationship between health security and other potential aims of public health policy. In this paper I develop an account of health security as an aversion to risky policy options. I explore three reasons for thinking risk avoidance is a distinctly worthwhile aim of public health policy: (i) that security is intrinsically valuable, (ii) that it is necessary for social planning and (iii) that it is an appropriate response to decision-making in contexts of very limited information. Striking the right balance between securing and maximizing population health thus requires a substantive, and hitherto unrecognized, value judgment. Finally, I critically evaluate the current health security agenda in light of this new account of the concept and its relationship to the other aims of public health policy. © 2016 John Wiley & Sons Ltd.

  20. Science and Security Policy: The Case of Advanced Pathogens

    International Nuclear Information System (INIS)

    Harris, E. D.

    2007-01-01

    The revolution in biotechnology presents unprecedented opportunities and dangers for the health and well being of mankind. Today, one can plausibly imagine the eradication of many historic diseases. One can also envisage the creation of new diseases that would endanger a substantial proportion of the entire human species. As powerful applications for biotechnology research are identified, appropriate arrangements for managing their extraordinary consequences will inevitably become necessary. This presentation will explore recent efforts to balance science and security policy in the area of advanced biotechnology research. Key developments on the dual-use issue will be discussed, together with a variety of governance options aimed at mitigating the risk from such research. (author)

  1. Surviving security how to integrate people, process, and technology

    CERN Document Server

    Andress, Amanda

    2003-01-01

    WHY DO I NEED SECURITY? Introduction The Importance of an Effective Security Infrastructure People, Process, and Technology What Are You Protecting Against? Types of Attacks Types of Attackers Security as a Competitive Advantage Choosing a Solution Finding Security Employees The Layered Approach UNDERSTANDING REQUIREMENTS AND RISK What Is Risk? Embracing Risk Information Security Risk Assessment Assessing Risk Insurance SECURITY POLICIES AND PROCEDURES Internal Focus Is Key Security Awareness and Education Policy Life Cycle Developing Policies Components of a Security Policy Sample Security Po

  2. Indirect effect of management support on users' compliance behaviour towards information security policies.

    Science.gov (United States)

    Humaidi, Norshima; Balakrishnan, Vimala

    2018-01-01

    Health information systems are innovative products designed to improve the delivery of effective healthcare, but they are also vulnerable to breaches of information security, including unauthorised access, use, disclosure, disruption, modification or destruction, and duplication of passwords. Greater openness and multi-connectedness between heterogeneous stakeholders within health networks increase the security risk. The focus of this research was on the indirect effects of management support (MS) on user compliance behaviour (UCB) towards information security policies (ISPs) among health professionals in selected Malaysian public hospitals. The aim was to identify significant factors and provide a clearer understanding of the nature of compliance behaviour in the health sector environment. Using a survey design and stratified random sampling method, self-administered questionnaires were distributed to 454 healthcare professionals in three hospitals. Drawing on theories of planned behaviour, perceived behavioural control (self-efficacy (SE) and MS components) and the trust factor, an information system security policies compliance model was developed to test three related constructs (MS, SE and perceived trust (PT)) and their relationship to UCB towards ISPs. Results showed a 52.8% variation in UCB through significant factors. Partial least squares structural equation modelling demonstrated that all factors were significant and that MS had an indirect effect on UCB through both PT and SE among respondents to this study. The research model based on the theory of planned behaviour in combination with other human and organisational factors has made a useful contribution towards explaining compliance behaviour in relation to organisational ISPs, with trust being the most significant factor. In adopting a multidimensional approach to management-user interactions via multidisciplinary concepts and theories to evaluate the association between the integrated management

  3. Policies and measures for economic efficiency, energy security and environment protection in India

    International Nuclear Information System (INIS)

    Venkaiah, M.; Kaushik, S.C.; Dewangan, M.L.

    2007-01-01

    India needs to sustain 8-10% economic growth to meet energy needs of people below poverty line. India would, at least, need to grow its primary energy supply (3-4 times) of present consumption to deliver a sustained growth of 8% by 2031. This paper discusses India's policies and measures for economic efficiency, environment protection and energy security (3-E). (author)

  4. The Navigation Metaphor in Security Economics

    NARCIS (Netherlands)

    Pieters, W.; Barendse, Jeroen; Ford, Margaret; Heath, Claude P R; Probst, Christian W.; Verbij, Ruud

    2016-01-01

    The navigation metaphor for cybersecurity merges security architecture models and security economics. By identifying the most efficient routes for gaining access to assets from an attacker's viewpoint, an organization can optimize its defenses along these routes. The well-understood concept of

  5. Cyber security level assignment for research reactor digital instrumentation and control system architecture using concept of defense in depth

    International Nuclear Information System (INIS)

    Shin, Jin Soo; Heo, Gyun Young; Son, Han Seong; Kim, Young Ki; Park, Jaek Wan

    2012-01-01

    Due to recent aging of the analog instrumentation of many nuclear power plants (NPPs) and research reactors, the system reliability decreases while maintenance and testing costs increase. In addition, it is difficult to find the substitutable analog equipment s due to obsolescence. Therefore, the instrumentation and control (I and C) systems have changed from analog system to digital system due to these facts. With the introduction of digital systems, research reactors are forced to care for the problem of cyber attacks because I and C systems have been digitalized using networks or communication systems. Especially, it is more issued at research reactors due to the accessibility of human resources. In the real world, an IBM researcher has been successful in controlling the software by penetrating a NPPs network in U.S. on July 2008 and acquiring the control right of nuclear facilities after one week. Moreover, the malignant code called 'stuxnet' impaired the nearly 1,000 centrifugal separators in Iran according to an IAEA report. The problem of cyber attacks highlights the important of cyber security, which should be emphasized. Defense.in.depth (DID) is a significant concept for the cyber security to work properly. DID institutes and maintains a hardy program for critical digital asset (CDA) by implementing multiple security boundaries. In this work, we assign cyber security levels to a typical digital I and C system using DID concept. This work is very useful in applying the concept of DID to nuclear industry with respect to cyber security

  6. Cyber security level assignment for research reactor digital instrumentation and control system architecture using concept of defense in depth

    Energy Technology Data Exchange (ETDEWEB)

    Shin, Jin Soo; Heo, Gyun Young [Kyung Hee University, Seoul (Korea, Republic of); Son, Han Seong [Joongbu Univ., Chungnam (Korea, Republic of); Kim, Young Ki; Park, Jaek Wan [KAERI, Daejeon (Korea, Republic of)

    2012-10-15

    Due to recent aging of the analog instrumentation of many nuclear power plants (NPPs) and research reactors, the system reliability decreases while maintenance and testing costs increase. In addition, it is difficult to find the substitutable analog equipment s due to obsolescence. Therefore, the instrumentation and control (I and C) systems have changed from analog system to digital system due to these facts. With the introduction of digital systems, research reactors are forced to care for the problem of cyber attacks because I and C systems have been digitalized using networks or communication systems. Especially, it is more issued at research reactors due to the accessibility of human resources. In the real world, an IBM researcher has been successful in controlling the software by penetrating a NPPs network in U.S. on July 2008 and acquiring the control right of nuclear facilities after one week. Moreover, the malignant code called 'stuxnet' impaired the nearly 1,000 centrifugal separators in Iran according to an IAEA report. The problem of cyber attacks highlights the important of cyber security, which should be emphasized. Defense.in.depth (DID) is a significant concept for the cyber security to work properly. DID institutes and maintains a hardy program for critical digital asset (CDA) by implementing multiple security boundaries. In this work, we assign cyber security levels to a typical digital I and C system using DID concept. This work is very useful in applying the concept of DID to nuclear industry with respect to cyber security.

  7. Security, independence, and sustainability: Imprecise language and the manipulation of energy policy in the United States

    International Nuclear Information System (INIS)

    Littlefield, Scott R.

    2013-01-01

    This article examines the impact of imprecise terminology on the energy policymaking process in US, focusing on the manipulation of discourse by different political–economic interests seeking to sway popular opinion. Using the 2012 US Presidential Elections as a backdrop, the analysis highlights the cooption of the concepts “security,” “independence,” and “sustainability” in energy debates by different and often opposing interest groups. The article’s first section traces the malleability of energy terminology to the vagueness of the term “energy” itself and notes how qualifying words like security, independence, and sustainability have been selectively exploited to introduce further ambiguity to an already fungible concept. The second section notes that while energy is a critical and complex factor of macroeconomic production, its main public visibility comes via a few partially representative numbers, like gasoline prices. This mismatch of broad social importance and piecemeal public understanding enables organized interests to leverage vague terminology in support of particular policy ideas. The third section examines three policymaking tools (1) taxation, (2) regulation, and (3) technology promotion and compares these administrative instruments. Ultimately, the article concludes that loosely defined terminology inhibits energy policy discussion and stifles meaningful public debate over and action on energy issues. - Highlights: ► This article examines the impact of imprecise terminology on US energy policymaking. ► Energy security, energy independence, and sustainability are vaguely defined terms. ► Coordinated interests manipulate debate and exploit public ignorance. ► Taxes, regulation, and innovation incentives are used to apply policy prescriptions. ► Vague terminology stifles meaningful public debate over energy policy.

  8. Is Soviet Defense Policy Becoming Civilianized?

    Science.gov (United States)

    1990-08-01

    Larionov, a consultant to the institute, both at RAND and in Moscow; and Drs. Alexei Arbatov and Aleksandr Savelyev and several of their colleagues during...Soviet defense industry resources to civilian use is presented in Arthur J. Alexander , Perestroika and Change in Soviet Weapons Acquisition, The RAND...1986, especially pp. 101-102. 17 18 the more prominent younger specialists like Alexei Arbatov, Andrei Kokoshin, and Aleksandr Savelyev have long been

  9. Three Essays on Information Security Policies

    Science.gov (United States)

    Yang, Yubao

    2011-01-01

    Information security breaches pose a significant and increasing threat to national security and economic well-being. In the Symantec Internet Security Threat Report (2003), companies surveyed experienced an average of about 30 attacks per week. Anecdotal evidence suggests that losses from cyber-attacks can run into millions of dollars. The CSI-FBI…

  10. Is a Blanket Elective Single Embryo Transfer Policy Defensible?

    Directory of Open Access Journals (Sweden)

    Eli Y. Adashi

    2017-04-01

    Full Text Available For the purpose of reducing maternal and neonatal morbidity, elective single transfer (eSET in in vitro fertilization (IVF was first proposed in 1999. The purpose of this review is to summarize recent oral debate between a proponent and an opponent of expanded eSET utilization in an attempt to determine whether a blanket eSET policy, as is increasingly considered, is defensible. While eSET is preferable when possible, and agreed upon by provider and patient, selective double embryo transfer (DET must be seriously entertained if deemed more appropriate or is desired by the patient. Patient autonomy, let alone prolonged infertility and advancing age, demand nothing less. Importantly, IVF-generated twins represent only 15.7% of the national twin birth rate in the United States. Non-IVF fertility treatments have been identified as the main cause of all multiple births for quite some time. However, educational and regulatory efforts over the last decade, paradoxically, have exclusively only been directed at the practice of IVF, although IVF patient populations are rapidly aging. It is difficult to understand why non-IVF fertility treatments, usually applied to younger women, have so far escaped attention. This debate on eSET utilization in association with IVF may contribute to a redirection of priorities.

  11. Strategic Foresight Process - Improvements for the Hungarian Ministry of Defense

    Science.gov (United States)

    2016-06-01

    data by modeling and econometric techniques including trend curves and trend extrapolations, among others; the kind of extrapolation of past data that...strategic management, Hungary, Hungarian Ministry of Defense, migration, Russia 15. NUMBER OF PAGES 79 16. PRICE CODE 17. SECURITY ...CLASSIFICATION OF REPORT Unclassified 18. SECURITY CLASSIFICATION OF THIS PAGE Unclassified 19. SECURITY CLASSIFICATION OF ABSTRACT Unclassified 20

  12. Western Hemisphere Defense Policy Statement

    Science.gov (United States)

    2012-10-01

    El Salvador , Guatemala, Honduras, Paraguay, Peru and Uruguay have contributed to or led multi-national security operations and United Nations (UN...critical support during the initial stages of the Haiti earthquake relief effort. As military forces often have a unique capability to respond

  13. SELF-DEFENSE IN KARABAKH CONFLICT?

    Directory of Open Access Journals (Sweden)

    Saeed Bagheri

    2015-01-01

    Full Text Available Use of force is one of the principles of international law which has been banned by the UN Charter and modern constitutions. However, since the enforcement of the UN Charter, self-defense has become the preferred excuse for states to justify their use of force. But applying self-defense requires some conditions. Immediacy is one of the important conditions of self-defense. Immediacy defined as the time span between armed attacks and reaction to it, is the main discourse. This condition requires self defense immediately after the armed conflict or during a rational time span since its occurance.In this respect, the emerging Karabakh Conflict between Armenia and Azerbaijan in the 1990s is important. After Armenia’s armed attacks, Azerbaijan has acted within the scope of legitimate self-defense. But in accordance with UN Security Council cease-fire resolution Azerbaijan has suspended its self-defense actions. However, today, still twenty percent of Azerbaijani territory is still under Armenian occupation. Accordingly, after a long time the validity of Azerbaijan’s right to legitimate self-defense is still subject to arguments.In this article, by comparing two different approaches (strict and board interpretation approaches on the temporal link between the measures of self-defense and the armed attacks (immediacy, the temporal link between the self-defense countermeasures of Azerbaijan and armed attacks by Armenia in Karabakh Conflict will be examined.

  14. Enhancing U.S. Defenses Against Terrorist Air Attacks

    National Research Council Canada - National Science Library

    2004-01-01

    .... Air Force, law enforcement authorities, the Federal Aviation Administration, airport security personnel, and many other agencies share responsibility for closing gaps in our national air defenses...

  15. Towards Food Security and Livelihoods of Low-income Women in central Uganda: Policy Implications based on action research

    DEFF Research Database (Denmark)

    Nambuanyi, Lekunze Ransom; Midtvåge, Runa; Hiranandani, Vanmala Sunder

    2015-01-01

    Uganda is burdened with rising poverty, malnutrition and food insecurity. While most Ugandans depend on agriculture for their livelihoods, it is important to recognize that access to and control over resources by women and climate factors are central to the question of food security in Uganda....... However, a review of the literature demonstrates that policy options have poorly understood these interlinkages or tended to undermine them, especially the extent that these policies and programs put the necessary attention on the role of women farmers in food security. This paper presents part of a work...... in progress of a research project that seeks to investigate the interrelated effects of agricultural practices, access to and control over resources, as well as climate change on women’s food security in the urban and peri-urban areas of central Uganda. The paper not only considers how to turn...

  16. Fifty-Four Durand Lines: The Importance of Persistent Security Assistance in Africa

    Directory of Open Access Journals (Sweden)

    Whitney Grespin

    2013-07-01

    Full Text Available The US has long faced criticism about being a ‘fair weather friend’ to foreign states only as it suits current policy interests. Such inconsistent engagement results in opportunity costs that are both fiscally draining and damaging to US social and political capital. US defense, development, and diplomatic establishments can more easily realize progress and encourage positive forward movement with African states by initiating and maintaining more consistent collaboration with foreign nation representatives. An increased commitment to persistent engagement will be especially important for the Department of Defense, which has been sharply criticized for its heavy-handedness when partnering with foreign security forces over the past decade. As the international community has observed through recent events across the African continent, it is important that the US government conduct policy planning and operations with a mind to building long-term relationships rather than dabbling in flings and ill-suited one night stands. This is particularly important with programs that involve potentially sensitive knowledge and skills transfers, such as the military reform and security force capacity building that the US has favored more heavily as of late. As the US continues to shift from heavy presence, high-visibility interventions to more subtle and nuanced capacity enhancement initiatives, government representatives will need to rely less on muscle and more on craft. The type of work that is required to truly effect change and build durable institutional relationships is hard, slow, and methodical work that does not lend itself to a quick fix.

  17. Formerly Used Defense Sites (FUDS) Public Properties

    Data.gov (United States)

    Department of Homeland Security — The FUDS Public GIS dataset contains point location information for the 2,709 Formerly Used Defense Sites (FUDS) properties where the U.S. Army Corps of Engineers is...

  18. Successes and Shortfalls of European Union Common Security and Defence Policy Missions in Africa

    DEFF Research Database (Denmark)

    Højstrup Christensen, Gitte; Kammel, Arnold; Nervanto, Elisa

    This brief synthesises the IECEU project’s most essential findings on the effectiveness of European Union (EU) missions in four Africa countries: Libya, South Sudan, the Democratic Republic of the Congo (DRC) and the Central African Republic (CAR). It describes the main elements and impact...... and context. However, the EU missions presented in this brief share the main characteristic that they have all been deployed under the union’s Common Security and Defence Policy (CSDP)2 with the explicit intent of improving the overall security situation and addressing conflicts in Africa. This brief...... will start by providing a short overview of each case, describing the conflict(s), security situation, mission objectives and obstacles. In this way, it compares the overall effectiveness of EU operational conflict prevention across the four African countries and discusses what lessons can be learned from...

  19. DTIC Review: Biometric Security

    National Research Council Canada - National Science Library

    2007-01-01

    ...: Biometrics, the study of methods for uniquely recognizing humans based upon one or more intrinsic physical or behavioral traits, is a critical tool used in law enforcement, computer security and homeland defense...

  20. An Analysis of China's Fertilizer Policies: Impacts on the Industry, Food Security, and the Environment.

    Science.gov (United States)

    Li, Yuxuan; Zhang, Weifeng; Ma, Lin; Huang, Gaoqiang; Oenema, Oene; Zhang, Fusuo; Dou, Zhengxia

    2013-07-01

    China has made remarkable strides in recent decades to grow enough food to feed 20% of the world's population with only 9% of the world's arable land. Meanwhile, the nation is experiencing exacerbated air and water pollution problems. Agricultural growth and the pollution aggravation are closely linked with policies affecting fertilizer production and use. Essentially nonexistent in 1950, China's fertilizer industry is now a robust conglomerate producing fertilizers in amounts that not only meet domestic demand but also contribute to international trade. The industry's growth stemmed from a series of policy progressions, featuring (i) a total control system with state ownership and central planning (1949-1984), (ii) a dual system of central planning and market adjustment (1985-1997), (iii) a market-driven system with government-mandated price caps (1998-2009), and (iv) a complete market-oriented system (since 2009). In conjunction with the policy changes were massive subsidy programs totaling more than $18 billion in 2010. The support policies and subsidies helped grow the industry and safeguard an adequate supply of fertilizers at affordable costs to farmers, but the artificially low-priced fertilizers also contributed to a nationwide trend of fertilizer overuse, leading to nutrient pollution. China needs innovative policies and programs to address food security and sustainability challenges. In this study, we review and analyze policies and programs related to China's fertilizer production and use in a 60-yr span (1950-2010) and discuss its impact on the development of the industry, food security, and pressing environmental issues. Finally, our study analyzes long-term trends in fertilizer use in China and offers some key viewpoints to stimulate debates among all stakeholders. Copyright © by the American Society of Agronomy, Crop Science Society of America, and Soil Science Society of America, Inc.

  1. Rethinking energy security in Asia. A non-traditional view of human security

    Energy Technology Data Exchange (ETDEWEB)

    Caballero-Anthony, Mely [Nanyang Technological Univ., Singapore (SG). Centre for Non-Traditional Security (NTS) Studies; Chang, Youngho [Nanyang Technological Univ., Singapore (Singapore). Division of Economics; Putra, Nur Azha (eds.) [National Univ. of Singapore (Singapore). Energy Security Division

    2012-07-01

    Traditional notions of security are premised on the primacy of state security. In relation to energy security, traditional policy thinking has focused on ensuring supply without much emphasis on socioeconomic and environmental impacts. Non-traditional security (NTS) scholars argue that threats to human security have become increasingly prominent since the end of the Cold War, and that it is thus critical to adopt a holistic and multidisciplinary approach in addressing rising energy needs. This volume represents the perspectives of scholars from across Asia, looking at diverse aspects of energy security through a non-traditional security lens. The issues covered include environmental and socioeconomic impacts, the role of the market, the role of civil society, energy sustainability and policy trends in the ASEAN region.

  2. Energy demand and supply, energy policies, and energy security in the Republic of Korea

    International Nuclear Information System (INIS)

    Kim, Hoseok; Shin, Eui-soon; Chung, Woo-jin

    2011-01-01

    The Republic of Korea (ROK) has enjoyed rapid economic growth and development over the last 30 years. Rapid increases in energy use-especially petroleum, natural gas, and electricity, and especially in the industrial and transport sectors-have fueled the ROK's economic growth, but with limited fossil fuel resources of its own, the result has been that the ROK is almost entirely dependent on energy imports. The article that follows summarizes the recent trends in the ROK energy sector, including trends in energy demand and supply, and trends in economic, demographic, and other activities that underlie trends in energy use. The ROK has been experiencing drastic changes in its energy system, mainly induced by industrial, supply security, and environmental concerns, and energy policies in the ROK have evolved over the years to address such challenges through measures such as privatization of energy-sector activities, emphases on enhancing energy security through development of energy efficiency, nuclear power, and renewable energy, and a related focus on reducing greenhouse gas emissions. The assembly of a model for evaluating energy futures in the ROK (ROK2010 LEAP) is described, and results of several policy-based scenarios focused on different levels of nuclear energy utilization are described, and their impacts on of energy supply and demand in the ROK through the year 2030 are explored, along with their implications for national energy security and long-term policy plans. Nuclear power continues to hold a crucial position in the ROK's energy policy, but aggressive expansion of nuclear power alone, even if possible given post-Fukushima global concerns, will not be sufficient to attain the ROK's 'green economy' and greenhouse gas emissions reduction goals. - Research highlights: →Rapid industrialization caused ROK energy use to increase over 10-fold during 1970-2000, with dramatic structural changes. → Growth in energy use after 2000 slowed to under 5%/yr, and

  3. Security in the Sahel

    DEFF Research Database (Denmark)

    Hahonou, Eric Komlavi

    of volatile security. In this policy brief, Eric Hahonou argues that without complementary activities, the multiplication of border offices could even expand opportunities for corruption. Instead, security policy should focus on creating a culture of effectiveness including systematic and regular staff...

  4. Defense Science Board Task Force on Mobility

    National Research Council Canada - National Science Library

    Tuttle, Jr, William G

    2005-01-01

    .... national security objectives as it is today. Both the 2001 and 2005 National Defense Strategy objectives place greater emphasis than in the past on the nation's worldwide commitments, increasing the demand for responsive forces capable...

  5. Multi-Level Secure Local Area Network

    OpenAIRE

    Naval Postgraduate School (U.S.); Center for Information Systems Studies Security and Research (CISR)

    2011-01-01

    Multi-Level Secure Local Area Network is a cost effective, multi-level, easy to use office environment leveraging existing high assurance technology. The Department of Defense and U.S. Government have an identified need to securely share information classified at differing security levels. Because there exist no commercial solutions to this problem, NPS is developing a MLS LAN. The MLS LAN extends high assurance capabilities of an evaluated multi-level secure system to commercial personal com...

  6. Gross anatomy of network security

    Science.gov (United States)

    Siu, Thomas J.

    2002-01-01

    Information security involves many branches of effort, including information assurance, host level security, physical security, and network security. Computer network security methods and implementations are given a top-down description to permit a medically focused audience to anchor this information to their daily practice. The depth of detail of network functionality and security measures, like that of the study of human anatomy, can be highly involved. Presented at the level of major gross anatomical systems, this paper will focus on network backbone implementation and perimeter defenses, then diagnostic tools, and finally the user practices (the human element). Physical security measures, though significant, have been defined as beyond the scope of this presentation.

  7. 77 FR 11495 - Renewal of Department of Defense Federal Advisory Committees

    Science.gov (United States)

    2012-02-27

    ... management, curricula, and methods of instructions, facilities, and other matters of interest. The Secretary... more than 10 members, who are eminent authorities in the fields of academia, business, national defense and security, the defense industry, and research and analysis. Not less than 50 percent of Board...

  8. 75 FR 10163 - Providing an Order of Succession Within the Department of Defense

    Science.gov (United States)

    2010-03-05

    ...; (5) Under Secretary of Defense for Acquisition, Technology, and Logistics; (6) Under Secretary of..., Technology, and Logistics; (12) Principal Deputy Under Secretary of Defense for Policy; (13) Principal Deputy... Defense Research and Engineering; (17) General Counsel of the Department of Defense, the Assistant...

  9. Department of Defense (DOD) Military Casualty/Wounded Warrior

    Data.gov (United States)

    Social Security Administration — SSA initiated this agreement with the Department of Defense (DOD) to transmit to SSA information that will identify military personnel injured or taken ill while in...

  10. A New Approach for the Design and Evaluation of Land Defense Concepts,

    Science.gov (United States)

    1991-01-01

    possible innovations can be vast. For example, tanks are a bugaboo of "defensive defense" advocates. Yet the Israelis in the Golan Heights in 1973 found...1551-1556. Loser, Jochen, and Otto Buchorn, " Portfolio on Area-Distributed Defense as an Alternate Defense Policy for NATO in the 1990s

  11. Computer Network Security- The Challenges of Securing a Computer Network

    Science.gov (United States)

    Scotti, Vincent, Jr.

    2011-01-01

    This article is intended to give the reader an overall perspective on what it takes to design, implement, enforce and secure a computer network in the federal and corporate world to insure the confidentiality, integrity and availability of information. While we will be giving you an overview of network design and security, this article will concentrate on the technology and human factors of securing a network and the challenges faced by those doing so. It will cover the large number of policies and the limits of technology and physical efforts to enforce such policies.

  12. ENERGY POLICY

    OpenAIRE

    Avrupa Topluluğu Enstitüsü, Marmara Üniversitesi

    2015-01-01

    John Mitchell considers EU policies on energy supply security; Tera Allas on energy security of supply in the UK: the way forward; Peter Odell assesses public/private partnerships on the UKCS; Olivier Appert provides an overview of French energy policy.

  13. New security and privacy laws require basic changes in professional practice

    Science.gov (United States)

    Sykes, David M.

    2005-09-01

    Everybody knows about HIPAA-but what about GLBA? FIPA? The Patriot Act? Homeland Security? NCLB? FCRA? CASB1? PIPEDA? All of these are recent laws that impact acoustical design. Throw in the American Hospital Association/ASHE and AIA's about-to-be-released ``Guidelines for the Design of Healthcare Facilities'' as well as the redrafting of DCID 6/9 and it looks like time for careful examination of some professional practices relating to security and privacy. Should INCE members join with and endorse the ASA's recently formed Joint TCAA/TCN Subcommittee which aims to fill a policy vacuum in Washington and Ottawa relating to the fundamental protection of citizens' rights to privacy? This group will formulate consistent guidelines to enable federal and state agencies in the US and Canada to enforce and monitor their laws-will their guidelines affect INCE members? Those who advise or give expert testimony to government agencies, defense/security organizations, courts, and large institutions in financial services, healthcare or education likely find themselves in a rapidly shifting landscape and recognize the need to respond with new research and professional practices.

  14. Nuclear non-proliferation and security culture within EDF nuclear fleet

    International Nuclear Information System (INIS)

    Debes, M.

    2013-01-01

    This document describes the nuclear non-proliferation strategy and the safety culture of EDF. The author lists all the mandatory rules and regulations at international and national levels EDF has to comply with. All these requirements are applied in EDF nuclear facilities through adequate procedures that assure a nuclear material accountancy, a follow-up of any item containing nuclear material in the facility, and internal controls. External independent controls are also performed. The EDF security policy goal is to protect human, material and knowledge assets, and to preserve operational capacity, competitiveness and public confidence, within national regulatory framework and regulation on 'vital importance facilities'. The treatment of events or incident (detection, analysis, lessons drawn, experience feedback) is a tool to progress, along with reporting, internal control process and audits. The security requirements cover the different related domains important to EDF industrial assets: security of employees against assaults; security of data according to their sensibility level; security of the information system and telecom; awareness and training of employees; relations with external suppliers or contractors; business premises; security of staff and projects abroad. For industrial facilities and grids (facilities of 'vital importance'...), the defense in depth principles are applied against the different threat scenarios. Security measures are studied at the design stage in a consistent way with nuclear safety measures, while taking into account the protective means deployed by public authorities. These risk analysis are periodically reassessed. The paper is followed by the slides of the presentation. (A.C.)

  15. Security guide for subcontractors

    Energy Technology Data Exchange (ETDEWEB)

    Adams, R.C.

    1993-06-01

    This guide is provided to aid in the achievement of security objectives in the Department of Energy (DOE) contractor/subcontractor program. The objectives of security are to protect information that, if released, would endanger the common defense and security of the nation and to safeguard plants and installations of the DOE and its contractors to prevent the interruption of research and production programs. The security objective and means of achieving the objective are described. Specific security measures discussed in this guide include physical barriers, personnel identification systems, personnel and vehicular access control, classified document control, protection of classified matter in use, storing classified matter, and repository combinations. Means of dealing with security violations and security infractions are described. Maintenance of a security education program is discussed. Also discussed are methods of handling clearance terminations, visitor control, travel to sensitive countries, and shipment security. The Technical Surveillance Countermeasures Program (TSCM), the Computer Security Program, and the Operations Security Plan (OPSEC) are examined.

  16. Human security policy challenges

    Directory of Open Access Journals (Sweden)

    Andrew Morton

    2008-10-01

    Full Text Available All evidence points towards climate- and environmentallyinduced migration becoming one of the major policychallenges of this century. Adequate planning for andmanagement of this phenomenon will be critical forhuman security.

  17. The design about the intrusion defense system for IHEP

    International Nuclear Information System (INIS)

    Liu Baoxu; Xu Rongsheng; Yu Chuansong; Wu Chunzhen

    2003-01-01

    With the development of network technologies, limitations on traditional methods of network security protection are becoming more and more obvious. An individual network security product or the simple combination of several products can hardly complete the goal of keeping from hackers' intrusion. Therefore, on the basis of the analyses about the security problems of IHEPNET which is an open and scientific research network, the author designs an intrusion defense system especially for IHEPNET

  18. Can low-carbon societies deliver on energy security?

    International Nuclear Information System (INIS)

    Jewell, Jessica

    2015-01-01

    The impact of low-carbon policies on energy security depends on both the timing and intensity of these policies, and the definition of energy security: security of what?; security for whom?; and security from which threats? The priorities of the EU’s 2030 climate/energy package and energy security show little if any alignment. Global climate stabilization policies benefit the energy security of India, China, and the EU, but may have negative impacts on export revenues of the U.S. and other energy exporters.

  19. Multitasking antimicrobial peptides, plant development, and host defense against biotic/abiotic stress

    Science.gov (United States)

    Crop losses due to pathogens are a major threat to global food security. Plants employ a multilayer defense system against pathogens including use of physical barriers (cell wall), induction of hypersensitive defense response (HR), resistance (R) proteins, and synthesis of antimicrobial peptides (AM...

  20. Leveraging State And Local Law Enforcement Maritime Homeland Security Practices

    Science.gov (United States)

    2016-03-01

    recreation, national defense, and tourism . To understand the maritime homeland security efforts put into place after 9/11 better, a study of the practices...fire service venturing beyond its fire suppression or emergency medical services role and asserted the value of having firefighters better integrated...national defense, and tourism , so too must be the approach to maritime homeland security. This research examined only the role of state and local law

  1. The Impact of Civilian Control on Contemporary Defense Planning Systems: Challenges for South East Europe

    Science.gov (United States)

    2011-03-01

    Long-Term Defense Planning,” Information and Security: An International Journal 23, no. 1 (2009): 62-72; and Nicu Ionel Sava, Western (NATO/PfP...questionable relevance elsewhere in the world.” Huntington advanced his notions of “objective” and “subjective” control explicitly around the...chamber committees for defense: Public Order Committee and National Security Committee. These two discuss the proposals advanced by the government. Then

  2. NATO Advanced Study Institute on Laser Control & Monitoring in New Materials, Biomedicine, Environment, Security & Defense

    CERN Document Server

    Hall, Trevor J; Paredes, Sofia A; Extreme Photonics & Applications

    2010-01-01

    "Extreme Photonics & Applications" arises from the 2008 NATO Advanced Study Institute in Laser Control & Monitoring in New Materials, Biomedicine, Environment, Security and Defense. Leading experts in the manipulation of light offered by recent advances in laser physics and nanoscience were invited to give lectures in their fields of expertise and participate in discussions on current research, applications and new directions. The sum of their contributions to this book is a primer for the state of scientific knowledge and the issues within the subject of photonics taken to the extreme frontiers: molding light at the ultra-finest scales, which represents the beginning of the end to limitations in optical science for the benefit of 21st Century technological societies. Laser light is an exquisite tool for physical and chemical research. Physicists have recently developed pulsed lasers with such short durations that one laser shot takes the time of one molecular vibration or one electron rotation in an ...

  3. Policy risk in action: pension reforms and social security wealth in Hungary, Czech Republic, and Slovakia

    Czech Academy of Sciences Publication Activity Database

    Dušek, Libor; Kopecsni, J.

    -, 9/2008 (2008), s. 1-34 R&D Projects: GA ČR GA402/05/0711 Institutional research plan: CEZ:AV0Z70850503 Keywords : pension reforms * social security * policy risk Subject RIV: AH - Economics http://ies.fsv.cuni.cz/default/file/download/id/8361

  4. Defense AT&L. Volume 44, Number 4

    Science.gov (United States)

    2015-08-01

    integrated web applications. These apps will share the same map engine, chat function, and secure underlying data, decreasing training time for soldiers...security challenges. Revital - izing technology innovation must be at the forefront of this strategy in order to answer President Obama’s call to action...workforce will have available a num- ber of tools on business. defense.gov/ apps —a man- agement system to track performance and goaling. Buying

  5. A Game-Theoretical Approach to Multimedia Social Networks Security

    Science.gov (United States)

    Liu, Enqiang; Liu, Zengliang; Shao, Fei; Zhang, Zhiyong

    2014-01-01

    The contents access and sharing in multimedia social networks (MSNs) mainly rely on access control models and mechanisms. Simple adoptions of security policies in the traditional access control model cannot effectively establish a trust relationship among parties. This paper proposed a novel two-party trust architecture (TPTA) to apply in a generic MSN scenario. According to the architecture, security policies are adopted through game-theoretic analyses and decisions. Based on formalized utilities of security policies and security rules, the choice of security policies in content access is described as a game between the content provider and the content requester. By the game method for the combination of security policies utility and its influences on each party's benefits, the Nash equilibrium is achieved, that is, an optimal and stable combination of security policies, to establish and enhance trust among stakeholders. PMID:24977226

  6. ATM security via "Stargate" solution

    OpenAIRE

    Hensley, Katrina; Ludden, Fredrick

    1999-01-01

    Approved for public release, distribution unlimited. In today's world of integrating voice, video and data into a single network, Asynchronous Transfer Mode (ATM) networks have become prevalent in the Department of Defense. The Department of Defense's critical data will have to pass through public networks, which causes concern for security. This study presents an efficient solution aimed at authenticating communications over public ATM networks. The authenticating device, Stargate, utiliz...

  7. Information Systems Security Audit

    OpenAIRE

    Gheorghe Popescu; Veronica Adriana Popescu; Cristina Raluca Popescu

    2007-01-01

    The article covers:Defining an information system; benefits obtained by introducing new information technologies; IT management;Defining prerequisites, analysis, design, implementation of IS; Information security management system; aspects regarding IS security policy; Conceptual model of a security system; Auditing information security systems and network infrastructure security.

  8. 32 CFR 806b.12 - Requesting the Social Security Number.

    Science.gov (United States)

    2010-07-01

    ... 32 National Defense 6 2010-07-01 2010-07-01 false Requesting the Social Security Number. 806b.12... Number. When asking an individual for his or her Social Security Number, always give a Privacy Act... Social Security Number; and whether providing the Social Security Number is voluntary or mandatory. Do...

  9. 32 CFR 637.20 - Security surveillance systems.

    Science.gov (United States)

    2010-07-01

    ... 32 National Defense 4 2010-07-01 2010-07-01 true Security surveillance systems. 637.20 Section 637... ENFORCEMENT AND CRIMINAL INVESTIGATIONS MILITARY POLICE INVESTIGATION Investigations § 637.20 Security surveillance systems. Closed circuit video recording systems, to include those with an audio capability, may be...

  10. Biofuels and Food Security. A report by the High Level Panel of Experts on Food Security and Nutrition

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2013-06-15

    In October 2011, the UN Committee on World Food Security (CFS) recommended a ''review of biofuels policies -- where applicable and if necessary -- according to balanced science-based assessments of the opportunities and challenges that they may represent for food security so that biofuels can be produced where it is socially, economically and environmentally feasible to do so''. In line with this, the CFS requested the HLPE (High Level Panel of Experts) to ''conduct a science-based comparative literature analysis taking into consideration the work produced by the FAO and Global Bioenergy Partnership (GBEP) of the positive and negative effects of biofuels on food security''. Recommendations from the report include the following. Food security policies and biofuel policies cannot be separated because they mutually interact. Food security and the right to food should be priority concerns in the design of any biofuel policy. Governments should adopt the principle: biofuels shall not compromise food security and therefore should be managed so that food access or the resources necessary for the production of food, principally land, biodiversity, water and labour are not put at risk. The CFS should undertake action to ensure that this principle is operable in the very varied contexts in which all countries find themselves. Given the trend to the emergence of a global biofuels market, and a context moving from policy-driven to market-driven biofuels, there is an urgent need for close and pro-active coordination of food security, biofuel/bioenergy policies and energy policies, at national and international levels, as well as rapid response mechanisms in case of crisis. There is also an urgent need to create an enabling, responsible climate for food and non-food investments compatible with food security. The HLPE recommends that governments adopt a coordinated food security and energy security strategy, which would require articulation around the following five axes

  11. Biofuels and Food Security. A report by the High Level Panel of Experts on Food Security and Nutrition

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2013-06-15

    In October 2011, the UN Committee on World Food Security (CFS) recommended a ''review of biofuels policies -- where applicable and if necessary -- according to balanced science-based assessments of the opportunities and challenges that they may represent for food security so that biofuels can be produced where it is socially, economically and environmentally feasible to do so''. In line with this, the CFS requested the HLPE (High Level Panel of Experts) to ''conduct a science-based comparative literature analysis taking into consideration the work produced by the FAO and Global Bioenergy Partnership (GBEP) of the positive and negative effects of biofuels on food security''. Recommendations from the report include the following. Food security policies and biofuel policies cannot be separated because they mutually interact. Food security and the right to food should be priority concerns in the design of any biofuel policy. Governments should adopt the principle: biofuels shall not compromise food security and therefore should be managed so that food access or the resources necessary for the production of food, principally land, biodiversity, water and labour are not put at risk. The CFS should undertake action to ensure that this principle is operable in the very varied contexts in which all countries find themselves. Given the trend to the emergence of a global biofuels market, and a context moving from policy-driven to market-driven biofuels, there is an urgent need for close and pro-active coordination of food security, biofuel/bioenergy policies and energy policies, at national and international levels, as well as rapid response mechanisms in case of crisis. There is also an urgent need to create an enabling, responsible climate for food and non-food investments compatible with food security. The HLPE recommends that governments adopt a coordinated food security and energy security strategy, which would require articulation

  12. The Evolution of European Security: From Confrontation to Cooperation

    Science.gov (United States)

    2013-03-01

    Vasconcelos , (Paris: The European Union Institute for Security Studies, 2009), 41. 60 Ibid. 61 European Union Home Page, “Common Security and...of ESDP,” in What Ambitions for European Defense in 2020?, 2nd ed., ed. Álvaro de Vasconcelos (Paris: The European Union Institute for Security

  13. Common security and defence policy of the European Union and NATO

    Directory of Open Access Journals (Sweden)

    Beriša Hatidža

    2015-01-01

    Full Text Available The paper presents the structural analysis of cooperation collectivity NATO and the EU, who are the guarantors of foreign security policy in the region and in the world. In this regard, it outlines the hypothetical discourse in the EU's relations with NATO, the United States, that have marked the start of the independence of each individual battle in terms of security. Standalone approach, reflecting the credibility of each individual collectivity, ultimately lead to a reduction of investment potential. It starts by considering a presentation of possible options on the reflection of the relations between the EU and NATO that the 'fine-tuning' proclaims the need for integration and pragmatic and rational manner, accepted by the political and economic realities in achieving interests. In this paper, the intention of the data on CSDP and critical analysis of relations between the EU and NATO and the presentation of the most significant agreements between the two collectives, help bridge the gap in the division of political interest and commitment of its leading members.

  14. The Evolution of the Automated Continuous Evaluation System (ACES) for Personnel Security

    Science.gov (United States)

    2013-11-12

    to capture and transmit fingerprints . • Accurate Biometrics , a commercial Livescan fingerprinting provider, also received fingerprints electronically...FOUO). Monterey, CA: Defense Personnel Security Research Center. Herbig, K. L. (2008). Changes in espionage by American citizens , 1947-2007. (Tech...by American citizens , 1947-2001. (Tech. Rep. 02-05). Monterey, CA: Defense Personnel Security Research Center. Heuer, Jr., R. J., Crawford, K. S

  15. Energy policy for Europe. Ensuring secure and low-carbon energy in the EU's internal market. Interim report

    International Nuclear Information System (INIS)

    Egenhofer, C.; Hammes, J.J.; Pedersen, K.

    2006-12-01

    In early March 2006, the European Commission re-launched the discussion on an Energy Policy for Europe with the 2006 publication of its Green Paper 'Secure, Competitive and Sustainable Energy for Europe'. This manifests the EU's will to broaden its reflection on its future energy systems, taking into account increasing market liberalisation and globalisation, environmental pressures, technological challenges and the growing import dependency from politically unstable regions. Other major contributions to this debate include the climate change communication 'Winning the battle against climate change' (published in 2005), the Green Paper on Energy Efficiency (2005), the Energy Efficiency Action Plan (2006), the ongoing works of the High Level Group on Competitiveness, Energy and the Environment (2006) and the enquiry into the energy sector by DG Competition of the European Commission in 2006. The Spring European Council in March 2006 welcomed the Energy Policy Green Paper and committed itself adopting a prioritised Action Plan at its spring session in 2007, to be prepared by the European Commission and the Energy Council. Early next year, the European Commission will table both the EU Strategic Energy Review, accompanied by a number of sectoral policies and a Green Paper on future climate change policy for the period post-2012 when the Kyoto Protocol expires. Both the EU Strategic Energy Review and the post-2012 Green Paper will outline the European Union (EU) 'energy and climate change vision' and propose a roadmap towards achieving EU energy and climate change objectives, namely, how to ensure the competitiveness of European industries while at the same time combating climate change and ensuring security of energy supply. To contribute to this debate, the CEPS multi-stakeholder Task Force on 'energy policy for Europe' has presented this Interim Report, which attempts to develop the key elements for an EU energy policy framework. Although this report will focus

  16. Homeland Security: The Department of Defense's Role

    National Research Council Canada - National Science Library

    Bowman, Steve

    2003-01-01

    ...) more closely with federal, state, and local agencies in their homeland security activities. DoD resources are unique in the government, both in their size and capabilities, and can be applied to both deter and respond to terrorist acts...

  17. A Quantitative Study on Japanese Internet User's Awareness to Information Security: Necessity and Importance of Education and Policy

    OpenAIRE

    Toshihiko Takemura; Atsushi Umino

    2009-01-01

    In this paper, the authors examine whether or not there Institute for Information and Communications Policy shows are differences of Japanese Internet users awareness to information security based on individual attributes by using analysis of variance based on non-parametric method. As a result, generally speaking, it is found that Japanese Internet users' awareness to information security is different by individual attributes. Especially, the authors verify that the users who received the in...

  18. Decoding the canada's foreing and security policy: tracking the strategic and ethicliberal approaches of a middle power's behavior

    OpenAIRE

    Rodríguez, Federmán

    2010-01-01

    The article attempts to explain the main paradox faced by Canada at formulating its foreign policy on international security. Explained in economic and political terms, this paradox consists in the contradiction between the Canadian ability to achieve its strategic goals, serving to its own national interest and its dependence on the United States. The first section outlines three representative examples to evaluate this paradox: the Canada’s position in North American security regime, the US...

  19. Twitter, Facebook, and Ten Red Balloons: Social Network Problem Solving and Homeland Security

    OpenAIRE

    Ford, Christopher M.

    2011-01-01

    This article appeared in Homeland Security Affairs (February 2011), v.7 no.1 This essay, the winner of the Center for Homeland Defense and Security (CHDS) Essay Contest in 2010, looks at how homeland security could benefit from crowd-sourced applications accessed through social networking tools such as Twitter and Facebook. Christopher M. Ford looks at the apparent efficacy of two such endeavors: the Defense Advanced Research Projects Agency'۪s (DARPA) competition to find ten 8-foot balloo...

  20. Security Assessment Simulation Toolkit (SAST) Final Report

    Energy Technology Data Exchange (ETDEWEB)

    Meitzler, Wayne D.; Ouderkirk, Steven J.; Hughes, Chad O.

    2009-11-15

    The Department of Defense Technical Support Working Group (DoD TSWG) investment in the Pacific Northwest National Laboratory (PNNL) Security Assessment Simulation Toolkit (SAST) research planted a technology seed that germinated into a suite of follow-on Research and Development (R&D) projects culminating in software that is used by multiple DoD organizations. The DoD TSWG technology transfer goal for SAST is already in progress. The Defense Information Systems Agency (DISA), the Defense-wide Information Assurance Program (DIAP), the Marine Corps, Office Of Naval Research (ONR) National Center For Advanced Secure Systems Research (NCASSR) and Office Of Secretary Of Defense International Exercise Program (OSD NII) are currently investing to take SAST to the next level. PNNL currently distributes the software to over 6 government organizations and 30 DoD users. For the past five DoD wide Bulwark Defender exercises, the adoption of this new technology created an expanding role for SAST. In 2009, SAST was also used in the OSD NII International Exercise and is currently scheduled for use in 2010.