WorldWideScience

Sample records for security defense-in-depth strategies

  1. Control Systems Cyber Security:Defense in Depth Strategies

    Energy Technology Data Exchange (ETDEWEB)

    David Kuipers; Mark Fabro

    2006-05-01

    Information infrastructures across many public and private domains share several common attributes regarding IT deployments and data communications. This is particularly true in the control systems domain. A majority of the systems use robust architectures to enhance business and reduce costs by increasing the integration of external, business, and control system networks. However, multi-network integration strategies often lead to vulnerabilities that greatly reduce the security of an organization, and can expose mission-critical control systems to cyber threats. This document provides guidance and direction for developing ‘defense-in-depth’ strategies for organizations that use control system networks while maintaining a multi-tier information architecture that requires: Maintenance of various field devices, telemetry collection, and/or industrial-level process systems Access to facilities via remote data link or modem Public facing services for customer or corporate operations A robust business environment that requires connections among the control system domain, the external Internet, and other peer organizations.

  2. 76 FR 2151 - Assumption Buster Workshop: Defense-in-Depth is a Smart Investment for Cyber Security

    Science.gov (United States)

    2011-01-12

    ... day-long workshop on the pros and cons of the defense-in-depth strategy for cyber security. The... Technology Research and Development (NITRD) Program. ACTION: Call for participation. FOR FURTHER INFORMATION... Information Technology Research and Development (NITRD) Program on behalf of the SCORE Committee. Background...

  3. 76 FR 6637 - Assumption Buster Workshop: Defense-in-Depth Is a Smart Investment for Cyber Security

    Science.gov (United States)

    2011-02-07

    ... the pros and cons of the Defense-in-Depth strategy for cyber security. The workshop will be held March... Technology Research and Development (NITRD) Program. ACTION: Call for participation. FOR FURTHER INFORMATION... notice is issued by the National Coordination Office for the Networking and Information Technology...

  4. The Concept of Defense Management in the 21st Century within Indonesia Maritime Security Framework

    Directory of Open Access Journals (Sweden)

    Herlina Juni Risma Saragih

    2018-03-01

    Full Text Available Conflict of Maritime Security in the Asia Pacific region, especially South China Sea is a conflict that has long occurred and a problem that is often raised both in a regional and international level. Related to the conflict takes Strategy and Management of the State's defense to anticipate the impact of the conflict situations on defense and security of the region. The purpose of this study is to analyze the concept of Defence Management Indonesia in the 21st century in the context of Indonesian Maritime Security, Case Studies U.S Rebalancing in Asia Pacific and South China Sea conflict, as well as to determine the readiness of Defence Management capabilities in the face of threats. The method used is a qualitative method of data collection methods through in-depth interview to the informant. The results showed that in order to improve maritime security in Indonesia has not been implemented in a structured and comprehensive defense in accordance with the management perspective of the countries more advanced, especially on defense preparedness in logistics management as a managing and defense equipment avaible owned by Indonesia government. Based on these results it is suggested the need for socialization implementation of Defense Management in Asia Pacific by Indonesia government in the context of Maritime Security comprehensively.

  5. Center for Homeland Defense and Security Homeland Security Affairs Journal

    OpenAIRE

    2015-01-01

    Homeland Security Affairs is the peer-reviewed online journal of the Center for Homeland Defense and Security (CHDS). The journal provides a forum to propose and debate strategies, policies and organizational arrangements to strengthen U.S. homeland security.

  6. Observability-in-depth: An essential complement to the defense-in-depth safety strategy in the nuclear industry

    Energy Technology Data Exchange (ETDEWEB)

    Favaro, Francesca M.; Saleh, Joseph H. [Georgia Institute of Technology, Atlanta (United States)

    2014-12-15

    Defense-in-depth is a fundamental safety principle for the design and operation of nuclear power plants. Despite its general appeal, defense-in-depth is not without its drawbacks, which include its potential for concealing the occurrence of hazardous states in a system, and more generally rendering the latter more opaque for its operators and managers, thus resulting in safety blind spots. This in turn translates into a shrinking of the time window available for operators to identify an unfolding hazardous condition or situation and intervene to abate it. To prevent this drawback from materializing, we propose propose in this work a novel safety principle termed 'observability-in-depth'. We characterize it as the set of provisions technical, operational, and organizational designed to enable the monitoring and identification of emerging hazardous conditions and accident pathogens in real-time and over different time-scales. Observability-in-depth also requires the monitoring of conditions of all safety barriers that implement defense-in-depth; and in so doing it supports sense making of identified hazardous conditions, and the understanding of potential accident sequences that might follow (how they can propagate). Observability-in-depth is thus an information-centric principle, and its importance in accident prevention is in the value of the information it provides and actions or safety interventions it spurs. We examine several 'event reports' from the U.S. Nuclear Regulatory Commission database, which illustrate specific instances of violation of the observability-in-depth safety principle and the consequences that followed (e.g., unmonitored releases and loss of containments). We also revisit the Three Mile Island accident in light of the proposed principle, and identify causes and consequences of the lack of observability-in-depth related to this accident sequence. We illustrate both the benefits of adopting the observability-in-depth

  7. Home - Defense Technology Security Administration

    Science.gov (United States)

    by @dtsamil Defense Technology Security Administration Mission, Culture, and History Executive Official seal of Defense Technology Security Administration Official seal of Defense Technology Security Administration OFFICE of the SECRETARY of DEFENSE Defense Technology Security Administration

  8. Airline Security and a Strategy for Change

    National Research Council Canada - National Science Library

    Welch, Timothy J

    2006-01-01

    .... Obligated to secure the Homeland the United States Government scrambled to develop measures that would uphold societal values while providing an in-depth defense capable of ensuring a more secure society...

  9. Clausewitz and the Theory of Military Strategy in Europe - Reflections Upon a Paradigm of Military Strategy Within the European Common Security and Defense Policy (ESDP)

    National Research Council Canada - National Science Library

    Hartmann, Uwe

    2001-01-01

    ... as a core element of the Common Security and Defense Policy of the EU, Based on the interpretation of Clausewitz's theory of war and strategy in Britain, France, and Germany, main commonalities...

  10. Next Generation Nuclear Plant Defense-in-Depth Approach

    International Nuclear Information System (INIS)

    Wallace, Edward G.; Fleming, Karl N.; Burns, Edward M.

    2009-01-01

    The purpose of this paper is to (1) document the definition of defense-in-depth and the pproach that will be used to assure that its principles are satisfied for the NGNP project and (2) identify the specific questions proposed for preapplication discussions with the NRC. Defense-in-depth is a safety philosophy in which multiple lines of defense and conservative design and evaluation methods are applied to assure the safety of the public. The philosophy is also intended to deliver a design that is tolerant to uncertainties in knowledge of plant behavior, component reliability or operator performance that might compromise safety. This paper includes a review of the regulatory foundation for defense-in-depth, a definition of defense-in-depth that is appropriate for advanced reactor designs based on High Temperature Gas-cooled Reactor (HTGR) technology, and an explanation of how this safety philosophy is achieved in the NGNP.

  11. Network perimeter security building defense in-depth

    CERN Document Server

    Riggs, Cliff

    2003-01-01

    PREFACEWho is this Book For?The Path to Network SecurityWho Should Read This Book?MANAGING NETWORK SECURITYThe Big Picture: Security Policies from A to ZAdministrative CountermeasuresPhysical CountermeasuresTechnological CountermeasuresCreating the Security Standards DocumentCreating the Configuration Guide DocumentPulling it All Together: Sample Security Policy CreationProteris Security Standards and ProceduresTHE NETWORK STACK AND SECURITYConnecting the NetworkProtocolsServers and HostsCRYPTOGRAPHY AND VPN TERMINOLOGYKeysCertificatesHashingDigital SignaturesCommon Encryption AlgorithmsSplit

  12. Cyber Security Research Frameworks For Coevolutionary Network Defense

    Energy Technology Data Exchange (ETDEWEB)

    Rush, George D. [Missouri Univ. of Science and Technology, Rolla, MO (United States); Tauritz, Daniel Remy [Los Alamos National Lab. (LANL), Los Alamos, NM (United States)

    2015-12-03

    Several architectures have been created for developing and testing systems used in network security, but most are meant to provide a platform for running cyber security experiments as opposed to automating experiment processes. In the first paper, we propose a framework termed Distributed Cyber Security Automation Framework for Experiments (DCAFE) that enables experiment automation and control in a distributed environment. Predictive analysis of adversaries is another thorny issue in cyber security. Game theory can be used to mathematically analyze adversary models, but its scalability limitations restrict its use. Computational game theory allows us to scale classical game theory to larger, more complex systems. In the second paper, we propose a framework termed Coevolutionary Agent-based Network Defense Lightweight Event System (CANDLES) that can coevolve attacker and defender agent strategies and capabilities and evaluate potential solutions with a custom network defense simulation. The third paper is a continuation of the CANDLES project in which we rewrote key parts of the framework. Attackers and defenders have been redesigned to evolve pure strategy, and a new network security simulation is devised which specifies network architecture and adds a temporal aspect. We also add a hill climber algorithm to evaluate the search space and justify the use of a coevolutionary algorithm.

  13. Pareto Optimal Solutions for Network Defense Strategy Selection Simulator in Multi-Objective Reinforcement Learning

    Directory of Open Access Journals (Sweden)

    Yang Sun

    2018-01-01

    Full Text Available Using Pareto optimization in Multi-Objective Reinforcement Learning (MORL leads to better learning results for network defense games. This is particularly useful for network security agents, who must often balance several goals when choosing what action to take in defense of a network. If the defender knows his preferred reward distribution, the advantages of Pareto optimization can be retained by using a scalarization algorithm prior to the implementation of the MORL. In this paper, we simulate a network defense scenario by creating a multi-objective zero-sum game and using Pareto optimization and MORL to determine optimal solutions and compare those solutions to different scalarization approaches. We build a Pareto Defense Strategy Selection Simulator (PDSSS system for assisting network administrators on decision-making, specifically, on defense strategy selection, and the experiment results show that the Satisficing Trade-Off Method (STOM scalarization approach performs better than linear scalarization or GUESS method. The results of this paper can aid network security agents attempting to find an optimal defense policy for network security games.

  14. Cyber security level assignment for research reactor digital instrumentation and control system architecture using concept of defense in depth

    International Nuclear Information System (INIS)

    Shin, Jin Soo; Heo, Gyun Young; Son, Han Seong; Kim, Young Ki; Park, Jaek Wan

    2012-01-01

    Due to recent aging of the analog instrumentation of many nuclear power plants (NPPs) and research reactors, the system reliability decreases while maintenance and testing costs increase. In addition, it is difficult to find the substitutable analog equipment s due to obsolescence. Therefore, the instrumentation and control (I and C) systems have changed from analog system to digital system due to these facts. With the introduction of digital systems, research reactors are forced to care for the problem of cyber attacks because I and C systems have been digitalized using networks or communication systems. Especially, it is more issued at research reactors due to the accessibility of human resources. In the real world, an IBM researcher has been successful in controlling the software by penetrating a NPPs network in U.S. on July 2008 and acquiring the control right of nuclear facilities after one week. Moreover, the malignant code called 'stuxnet' impaired the nearly 1,000 centrifugal separators in Iran according to an IAEA report. The problem of cyber attacks highlights the important of cyber security, which should be emphasized. Defense.in.depth (DID) is a significant concept for the cyber security to work properly. DID institutes and maintains a hardy program for critical digital asset (CDA) by implementing multiple security boundaries. In this work, we assign cyber security levels to a typical digital I and C system using DID concept. This work is very useful in applying the concept of DID to nuclear industry with respect to cyber security

  15. Cyber security level assignment for research reactor digital instrumentation and control system architecture using concept of defense in depth

    Energy Technology Data Exchange (ETDEWEB)

    Shin, Jin Soo; Heo, Gyun Young [Kyung Hee University, Seoul (Korea, Republic of); Son, Han Seong [Joongbu Univ., Chungnam (Korea, Republic of); Kim, Young Ki; Park, Jaek Wan [KAERI, Daejeon (Korea, Republic of)

    2012-10-15

    Due to recent aging of the analog instrumentation of many nuclear power plants (NPPs) and research reactors, the system reliability decreases while maintenance and testing costs increase. In addition, it is difficult to find the substitutable analog equipment s due to obsolescence. Therefore, the instrumentation and control (I and C) systems have changed from analog system to digital system due to these facts. With the introduction of digital systems, research reactors are forced to care for the problem of cyber attacks because I and C systems have been digitalized using networks or communication systems. Especially, it is more issued at research reactors due to the accessibility of human resources. In the real world, an IBM researcher has been successful in controlling the software by penetrating a NPPs network in U.S. on July 2008 and acquiring the control right of nuclear facilities after one week. Moreover, the malignant code called 'stuxnet' impaired the nearly 1,000 centrifugal separators in Iran according to an IAEA report. The problem of cyber attacks highlights the important of cyber security, which should be emphasized. Defense.in.depth (DID) is a significant concept for the cyber security to work properly. DID institutes and maintains a hardy program for critical digital asset (CDA) by implementing multiple security boundaries. In this work, we assign cyber security levels to a typical digital I and C system using DID concept. This work is very useful in applying the concept of DID to nuclear industry with respect to cyber security.

  16. SECURITY STRATEGIES OF MEMBER STATES OF THE EUROPEAN UNION FROM THE LISBON TREATY AND THE EUROPEAN SECURITY STRATEGY

    Directory of Open Access Journals (Sweden)

    PABLO RIVAS PARDO

    2017-09-01

    in mind, it is possible to study the variability of the Security Strategy in relation to four strategic guidelines: strategic self-perception, the necessity to tune these postulates with the common objectives of the European Union, the statement of threats and finally the actions projected by these strategies to face the changing environment of international security. This variability will seek the fact of the existence or nonexistence of tuning and consistency between the Security Strategies and the community positions in the matter of security and defense. The selected countries are those who have published their documents after the signing of the Treaty of Lisbon and the publication of the European Security Strategy, in other words, after2009: Austria, Bulgaria, Slovenia, Spain, Estonia, Holland, Hungary, Lithuania, UK and the Czech Republic.

  17. Latvian Security and Defense Policy within the Twenty-First Century Security Environment

    Directory of Open Access Journals (Sweden)

    Rublovskis Raimonds

    2014-12-01

    Full Text Available The aim of this paper is to analyze fundamental factors which form and profoundly shape security and defense policy of the Republic of Latvia. One can argue that historical background, geographical location, common institutional history within the former Soviet Union, the Russia factor, the relative smallness of the territory of state and the population, the ethnic composition of the population, the low density of the population and rather limited financial and manpower resources available for the defense of the Republic of Latvia are the key factors of influence on the state security and defense policy. The core principles of the security and defense policy of Latvia are the membership in powerful global military alliance of NATO and bilateral strategic partnership with the United States. However, security and defense cooperation among the three Baltic States as well as enhanced cooperation within the Baltic-Nordic framework is seen as an important supplementary factor for the increased security of the Republic of Latvia. Latvia has developed a sustainable legal and institutional framework in order to contribute to state security and defense; however, security challenges and significant changes within the global security environment of the twenty-first century will further challenge the ability of the Republic of Latvia to sustain its current legal framework, and more importantly, current institutional structure of Latvian security and defense architecture. Significant internal and external challenges will impact the fundamental pillars of Latvian security and defense policy, such as American strategic shift to the Pacific, and lack of political will to increase defense budgets in European part of NATO. It has to be clear that very independence, security and defense of the Republic of Latvia depend on the ability of NATO to remain an effective organization with timely and efficient decision-making, and the ability of the United States to remain

  18. Study on defensive security concepts and policies

    International Nuclear Information System (INIS)

    1993-01-01

    The report begins by describing the background against which the proposal for the study emerged-the welcome developments brought about by the end of the cold war but also the emergence of new threats and the reappearance of long-standing problems. The study proceeds to examine current trends in the international security environment and how they may influence the peaceful settlement of dispute and the effecting of restraint and a defensive orientation in the development, maintenance and use of armed forces. A discussion of the substance and main features of defensive security concepts and policies follows. Existing studies and models designed to eliminate the offensive character of military force postures by effecting a defensive orientation of capabilities are surveyed. In addition, the study discusses political and military aspects of defensive security, pointing out how defensive security differs from those existing models

  19. The Role of Corporate Defense Services in International Security Strategy

    National Research Council Canada - National Science Library

    Baroody, J. R

    2000-01-01

    .... The privatization and outsourcing of activities that were once solely the province of sovereign governments provide challenges and opportunities to planners and analysts involved in national security strategy...

  20. The Security and Defense of America's Ports: An Assessment of Coast Guard and Navy Roles, Capabilities and Synchronization

    National Research Council Canada - National Science Library

    Richardt, Timothy P

    2006-01-01

    .... The United States must thus act to increase security for seaborne commerce and create depth of enforcement through the assets of the Department of Homeland Security and the Department of Defense...

  1. 6th Annual Homeland Security and Defense Education Summit, Developing an Adaptive Homeland Security Environment

    OpenAIRE

    2013-01-01

    6th Annual Homeland Security and Defense Education Summit Developing an Adaptive Homeland Security Environment, Burlington, MA, September 26-28, 2013 2013 Summit Agenda Naval Postgraduate School Center for Homeland Defense and Security In Partnership With Northeastern University, Department of Homeland Security, Federal Emergency Management Agency, National Guard Homeland Security Institute, National Homeland Defense Foundation Naval Postgraduate School Center for Homeland Defense and S...

  2. Polish Defense Policy in the Context of National Security Strategy

    National Research Council Canada - National Science Library

    Bieniek, Piotr S

    2006-01-01

    ...) and the North Atlantic Treaty Organization (NATO). Polish security policy and strategy is shaped by its geographical location, which places Poland in NATO's main strategic area opposite the Russian Federation and Belarus...

  3. Principles of Defense-in-depth philosophy applied in NPP engineering management

    International Nuclear Information System (INIS)

    Wu Guangwei

    2011-01-01

    Based on the Defense-in-depth Concept in nuclear and radiation safety, Defense-in-depth Concept for design management of Nuclear Power Plant (NPP) is developed in this paper to analyze the feasibility and importance of the application of the basic principle: Defense-in-depth concept in NPP systems performed during the design control of NPP. This paper focuses on the NPP engineering management process, and according to the analysis of such process, 5 principles of Defense-in-depth Concept applied in NPP design management are raised: (1) preventing the non-conformities of design via effective design quality management system; (2) discovering and correcting non-conformities of design quality in time via design checkup and design review meeting; (3) carrying out timely analysis and treatment against design non-conformities which have been transferred to construction phase; (4) Assessing and judging the severe non-conformities in construction phase, putting forward treatment opinions and remedies accordingly so as to avoid the existence of such non-conformities in physical construction of NPP; (5) Paying 'return-visit' and performing 'post-assessment' for NPP design to assess the designed functions and safety of NPP comprehensively. (author)

  4. Evolution of System Safety at NASA as Related to Defense-in-Depth

    Science.gov (United States)

    Dezfuli, Homayoon

    2015-01-01

    Presentation given at the Defense-in-Depth Inter-Agency Workshop on August 26, 2015 in Rockville, MD by Homayoon Dezfuli. The presentation addresses the evolution of system safety at NASA as related to Defense-in-Depth.

  5. The Role of Corporate Defense Services in International Security Strategy

    National Research Council Canada - National Science Library

    Baroody, J. R

    2000-01-01

    National military strategy involves evaluating all elements of power, analyzing their capabilities and limitations, and incorporating these tools into a course of military action to secure political goals...

  6. Effective Proactive and Reactive Defense Strategies against Malicious Attacks in a Virtualized Honeynet

    Directory of Open Access Journals (Sweden)

    Frank Yeong-Sung Lin

    2013-01-01

    Full Text Available Virtualization plays an important role in the recent trend of cloud computing. It allows the administrator to manage and allocate hardware resources flexibly. However, it also causes some security issues. This is a critical problem for service providers, who simultaneously strive to defend against malicious attackers while providing legitimate users with high quality service. In this paper, the attack-defense scenario is formulated as a mathematical model where the defender applies both proactive and reactive defense mechanisms against attackers with different attack strategies. In order to simulate real-world conditions, the attackers are assumed to have incomplete information and imperfect knowledge of the target network. This raises the difficulty of solving the model greatly, by turning the problem nondeterministic. After examining the experiment results, effective proactive and reactive defense strategies are proposed. This paper finds that a proactive defense strategy is suitable for dealing with aggressive attackers under “winner takes all” circumstances, while a reactive defense strategy works better in defending against less aggressive attackers under “fight to win or die” circumstances.

  7. Can the Analytical Hierarchy Process Model Be Effectively Applied in the Prioritization of Information Assurance Defense In-Depth Measures? --A Quantitative Study

    Science.gov (United States)

    Alexander, Rodney T.

    2017-01-01

    Organizational computing devices are increasingly becoming targets of cyber-attacks, and organizations have become dependent on the safety and security of their computer networks and their organizational computing devices. Business and government often use defense in-depth information assurance measures such as firewalls, intrusion detection…

  8. [Study of defense styles, defenses and coping strategies in alcohol-dependent population].

    Science.gov (United States)

    Ribadier, A; Varescon, I

    2017-05-01

    Defense mechanisms have been seen to greatly change over time and across different definitions made by different theoretical currents. Recently with the definition provided by the DSM IV, defense mechanisms have integrated the concept of coping as a defensive factor. These mechanisms are no longer considered just through a psychodynamic approach but also through a cognitive and behavioral one. In recent years, new theories have therefore integrated these two components of the defensive operation. According to Chabrol and Callahan (2013), defense mechanisms precede coping strategies. In individuals with psychopathological disorders, these authors indicate a relative stability of these mechanisms. Also, we asked about the presence of unique characteristics among people with alcohol dependence. Indeed, studies conducted with people with alcohol dependence highlight the presence of a neurotic defense style and some highly immature defenses (projection, acting out, splitting and somatization). In terms of coping strategies, persons with alcohol dependence preferentially use avoidant strategies and strategies focused on emotion. However, although several studies have been conducted to assess coping strategies and defense styles within a population of individuals with an alcohol problem, at the present time none of them has taken into account all these aspects of defense mechanisms. The aim of this study is therefore to study the defenses and defense styles and coping strategies in an alcohol-dependent population. This multicenter study (3 CHU, 1 center of supportive care and prevention in addiction and 1 clinic) received a favorable opinion of an Institutional Review Board (IRB Registration #: 00001072). Eighty alcohol-dependent individuals responded to a questionnaire assessing sociodemographic characteristics and elements related to the course of consumption. Coping strategies were assessed by means of a questionnaire validated in French: the Brief Cope. The Defense

  9. Revisiting the Concept and Implementation of Defense-in-Depth

    International Nuclear Information System (INIS)

    Choi, Youngsung

    2013-01-01

    The subsequent tsunami, with its maximum wave height greater than the design basis, invalidated all layers of the Fukushima NPP. This raises the question on which of the philosophy or the implementation of DID fell short at Fukushima. This paper suggests several complements necessary to the concept of DID and new application practice in a wide variety of safety related objectives/areas/events. Since its conception, DID appears to have been successfully applied to the design and operation but less to the site, external events, resource requirements, the unexpected impacts of organization, etc. Thus, the horizontal as well as vertical application of DID is suggested. Here, the latter application means repeated questions of 'What if this fails?' and the former one means the application of DID to all the applicable objectives, which can be a real defense-in-width. It is widely accepted that defense-in-depth (DID) has been the core of safety philosophy in nuclear safety regulation. Its concept has been developed and refined over many years to go beyond physical barriers and design practices. The historical development of the concept led to a general structure of four physical barriers and five successive levels of defense. The accident at the Fukushima nuclear power plant (NPP) showed that multiple levels of defense could fail at the same time, demonstrated how these could work and how some were challenged, and gave the chance of the concept and implementation being improved. This paper examines the traditional concept and implementation strategies of DID, identifies some weaknesses in that, and suggest some complements and new approach to improving the application of DID

  10. Recent advances in computational intelligence in defense and security

    CERN Document Server

    Falcon, Rafael; Zincir-Heywood, Nur; Abbass, Hussein

    2016-01-01

    This volume is an initiative undertaken by the IEEE Computational Intelligence Society’s Task Force on Security, Surveillance and Defense to consolidate and disseminate the role of CI techniques in the design, development and deployment of security and defense solutions. Applications range from the detection of buried explosive hazards in a battlefield to the control of unmanned underwater vehicles, the delivery of superior video analytics for protecting critical infrastructures or the development of stronger intrusion detection systems and the design of military surveillance networks. Defense scientists, industry experts, academicians and practitioners alike will all benefit from the wide spectrum of successful applications compiled in this volume. Senior undergraduate or graduate students may also discover uncharted territory for their own research endeavors.

  11. Nano/micromotors for security/defense applications. A review

    Science.gov (United States)

    Singh, Virendra V.; Wang, Joseph

    2015-11-01

    The new capabilities of man-made micro/nanomotors open up considerable opportunities for diverse security and defense applications. This review highlights new micromotor-based strategies for enhanced security monitoring and detoxification of chemical and biological warfare agents (CBWA). The movement of receptor-functionalized nanomotors offers great potential for sensing and isolating target bio-threats from complex samples. New mobile reactive materials based on zeolite or activated carbon offer considerable promise for the accelerated removal of chemical warfare agents. A wide range of proof-of-concept motor-based approaches, including the detection and destruction of anthrax spores, `on-off' nerve-agent detection or effective neutralization of chemical warfare agents have thus been demonstrated. The propulsion of micromotors and their corresponding bubble tails impart significant mixing that greatly accelerates such detoxification processes. These nanomotors will thus empower sensing and destruction where stirring large quantities of decontaminating reagents and controlled mechanical agitation are impossible or undesired. New technological breakthroughs and greater sophistication of micro/nanoscale machines will lead to rapid translation of the micromotor research activity into practical defense applications, addressing the escalating threat of CBWA.

  12. Unfolding Green Defense

    DEFF Research Database (Denmark)

    Larsen, Kristian Knus

    2015-01-01

    In recent years, many states have developed and implemented green solutions for defense. Building on these initiatives NATO formulated the NATO Green Defence Framework in 2014. The framework provides a broad basis for cooperation within the Alliance on green solutions for defense. This report aims...... to inform and support the further development of green solutions by unfolding how green technologies and green strategies have been developed and used to handle current security challenges. The report, initially, focuses on the security challenges that are being linked to green defense, namely fuel...... consumption in military operations, defense expenditure, energy security, and global climate change. The report then proceeds to introduce the NATO Green Defence Framework before exploring specific current uses of green technologies and green strategies for defense. The report concludes that a number...

  13. Overview of Accelerator Applications for Security and Defense

    Science.gov (United States)

    Antolak, Arlyn J.

    Particle accelerators play a key role in a broad set of defense and security applications, including war-fighter and asset protection, cargo inspection, nonproliferation, materials characterization, and stockpile stewardship. Accelerators can replace the high activity radioactive sources that pose a security threat to developing a radiological dispersal device, and, can be used to produce isotopes for medical, industrial, and research purposes. An overview of current and emerging accelerator technologies relevant to addressing the needs of defense and security is presented.

  14. Sandia National Laboratories: National Security Missions: Defense Systems

    Science.gov (United States)

    ; Technology Defense Systems & Assessments About Defense Systems & Assessments Program Areas Audit Sandia's Economic Impact Licensing & Technology Transfer Browse Technology Portfolios ; Culture Work-Life Balance Special Programs Nuclear Weapons Defense Systems Global Security Energy Facebook

  15. In Support of the Common Defense: A Homeland Defense and Security Journal. Volume 2

    Science.gov (United States)

    2013-06-01

    create a coast-to-coast, interoperable digital emergency communications network.36 Accordingly, Homeland Security Act 2002 and Homeland Security...or fixed monitor that depicts friendly forces on an easy-to-read digitized geospatial map. The number of assets being tracked directly determines...Common Defense diminished since Colombian security forces killed notorious Medellin cartel leader Pablo Escobar in 1993.74 There undeniably is an

  16. National Security Strategy: A Flawed Guide to the Future, Political Science

    National Research Council Canada - National Science Library

    Leahy, Michael

    2003-01-01

    The Goldwater-Nichols Defense Department Reorganization Act of 1986 requires the executive branch to periodically provide written documentation of the United States National Security Strategy (NSS). The George W...

  17. Is flood defense changing in nature? Shifts in the flood defense strategy in six European countries

    Directory of Open Access Journals (Sweden)

    Mathilde Gralepois

    2016-12-01

    Full Text Available In many countries, flood defense has historically formed the core of flood risk management but this strategy is now evolving with the changing approach to risk management. This paper focuses on the neglected analysis of institutional changes within the flood defense strategies formulated and implemented in six European countries (Belgium, England, France, the Netherlands, Poland, and Sweden. The evolutions within the defense strategy over the last 30 years have been analyzed with the help of three mainstream institutional theories: a policy dynamics-oriented framework, a structure-oriented institutional theory on path dependency, and a policy actors-oriented analysis called the advocacy coalitions framework. We characterize the stability and evolution of the trends that affect the defense strategy in the six countries through four dimensions of a policy arrangement approach: actors, rules, resources, and discourses. We ask whether the strategy itself is changing radically, i.e., toward a discontinuous situation, and whether the processes of change are more incremental or radical. Our findings indicate that in the European countries studied, the position of defense strategy is continuous, as the classical role of flood defense remains dominant. With changing approaches to risk, integrated risk management, climate change, urban growth, participation in governance, and socioeconomic challenges, the flood defense strategy is increasingly under pressure to change. However, these changes can be defined as part of an adaptation of the defense strategy rather than as a real change in the nature of flood risk management.

  18. Defense-in-depth approach against a beyond design basis event

    Energy Technology Data Exchange (ETDEWEB)

    Hoang, H., E-mail: Hoa.hoang@ge.com [GE Hitachi Nuclear Energy, 1989 Little Orchard St., 95125 San Jose, California (United States)

    2013-10-15

    The US industry, with the approval of the Nuclear Regulatory Commission, is promoting an approach to add diverse and flexible mitigation strategies, or Flex, that will increase the defense-in-depth capability for the nuclear power plants in the event of beyond design basis event, such as at the Fukushima Dai-ichi station. The objective of Flex is to establish and indefinite coping capability to prevent damage to the fuel in the core and spent fuel pool, and to maintain the containment function by utilizing installed equipment, on-site portable equipment and pre-staged off-site resources. This capability will address both an extended loss of all Ac power and a loss of ultimate heat sink which could arise following a design basis event with additional failures, and conditions from a beyond design basis event. (author)

  19. Defense-in-depth approach against a beyond design basis event

    International Nuclear Information System (INIS)

    Hoang, H.

    2013-10-01

    The US industry, with the approval of the Nuclear Regulatory Commission, is promoting an approach to add diverse and flexible mitigation strategies, or Flex, that will increase the defense-in-depth capability for the nuclear power plants in the event of beyond design basis event, such as at the Fukushima Dai-ichi station. The objective of Flex is to establish and indefinite coping capability to prevent damage to the fuel in the core and spent fuel pool, and to maintain the containment function by utilizing installed equipment, on-site portable equipment and pre-staged off-site resources. This capability will address both an extended loss of all Ac power and a loss of ultimate heat sink which could arise following a design basis event with additional failures, and conditions from a beyond design basis event. (author)

  20. Human factors in layers of defense in airport security

    NARCIS (Netherlands)

    Andriessen, H.; Van Gulijk, C.; Ale, B.J.M.

    2012-01-01

    Airport security systems are built up out of layers of defence based on the security-in-depth model (Talbot & Jakeman, 2008). The Transport Safety Authority (TSA) in the United States defined a staggering 20 layers of defence to control security risks. This means that not only security personnel is

  1. Final Report for Bio-Inspired Approaches to Moving-Target Defense Strategies

    Energy Technology Data Exchange (ETDEWEB)

    Fink, Glenn A.; Oehmen, Christopher S.

    2012-09-01

    This report records the work and contributions of the NITRD-funded Bio-Inspired Approaches to Moving-Target Defense Strategies project performed by Pacific Northwest National Laboratory under the technical guidance of the National Security Agency’s R6 division. The project has incorporated a number of bio-inspired cyber defensive technologies within an elastic framework provided by the Digital Ants. This project has created the first scalable, real-world prototype of the Digital Ants Framework (DAF)[11] and integrated five technologies into this flexible, decentralized framework: (1) Ant-Based Cyber Defense (ABCD), (2) Behavioral Indicators, (3) Bioinformatic Clas- sification, (4) Moving-Target Reconfiguration, and (5) Ambient Collaboration. The DAF can be used operationally to decentralize many such data intensive applications that normally rely on collection of large amounts of data in a central repository. In this work, we have shown how these component applications may be decentralized and may perform analysis at the edge. Operationally, this will enable analytics to scale far beyond current limitations while not suffering from the bandwidth or computational limitations of centralized analysis. This effort has advanced the R6 Cyber Security research program to secure digital infrastructures by developing a dynamic means to adaptively defend complex cyber systems. We hope that this work will benefit both our client’s efforts in system behavior modeling and cyber security to the overall benefit of the nation.

  2. ADTool: Security Analysis with Attack-Defense Trees

    NARCIS (Netherlands)

    Kordy, Barbara; Kordy, P.T.; Mauw, Sjouke; Schweitzer, Patrick; Joshi, Kaustubh; Siegle, Markus; Stoelinga, Mariëlle Ida Antoinette; d' Argenio, P.R.

    ADTool is free, open source software assisting graphical modeling and quantitative analysis of security, using attack–defense trees. The main features of ADTool are easy creation, efficient editing, and automated bottom-up evaluation of security-relevant measures. The tool also supports the usage of

  3. European security and defense policy and its implications for Turkey

    OpenAIRE

    Özköse, Ö Faruk

    2002-01-01

    Cataloged from PDF version of article. The “European Security and Defense Policy” is an evolving process. Since the Maastricht Treaty (1991), the European Union members have been trying to constitute a common security and defense policy within the framework of Common Foreign and Security Policy, second pillar of the European Union. The efforts to create “separable but not separate” European forces within NATO have increased speed in the last years and changed direction towar...

  4. HOMA: Israel's National Missile Defense Strategy (Abridged Version)

    National Research Council Canada - National Science Library

    Lailari, Guermantes

    2002-01-01

    ... (Hebrew for Fortress Wall), Chapter 1 discusses the fundamentals of missile defense and the reason why Israel's missile defense system affects US national security interests, Chapter 2 describes Israel's missile defense...

  5. Pro PHP Security From Application Security Principles to the Implementation of XSS Defenses

    CERN Document Server

    Snyder, Chris; Southwell, Michael

    2010-01-01

    PHP security, just like PHP itself, has advanced. Updated for PHP 5.3, the second edition of this authoritative PHP security book covers foundational PHP security topics like SQL injection, XSS, user authentication, and secure PHP development. Chris Snyder and Tom Myer also dive into recent developments like mobile security, the impact of Javascript, and the advantages of recent PHP hardening efforts. Pro PHP Security, Second Edition will serve as your complete guide for taking defensive and proactive security measures within your PHP applications. Beginners in secure programming will find a l

  6. Modeling and Analyzing Intrusion Attempts to a Computer Network Operating in a Defense in Depth Posture

    National Research Council Canada - National Science Library

    Givens, Mark

    2004-01-01

    In order to ensure the confidentially, integrity, and availability of networked resources operating on the Global Information Grid, the Department of Defense has incorporated a "Defense-in-Depth" posture...

  7. Ballistic Missile Defense: National Security and the High Frontier of Space.

    Science.gov (United States)

    Adragna, Steven P.

    1985-01-01

    Ballistic missile defense is discussed, and the rationale behind the proposal to place defensive weapons in space is examined. Strategic defense is a national security, political, and moral imperative. (RM)

  8. Capitalization of Defense Technology Security Administration Equipment

    National Research Council Canada - National Science Library

    Gimble, Thomas

    1996-01-01

    ... $5.2 million in the Equipment in Use account on its trial balance. Starting with FY 1996, Defense Technology Security Administration financial data will be included in consolidated DoD financial statements...

  9. Lecture 2: Software Security

    CERN Multimedia

    CERN. Geneva

    2013-01-01

    Computer security has been an increasing concern for IT professionals for a number of years, yet despite all the efforts, computer systems and networks remain highly vulnerable to attacks of different kinds. Design flaws and security bugs in the underlying software are among the main reasons for this. This lecture addresses the following question: how to create secure software? The lecture starts with a definition of computer security and an explanation of why it is so difficult to achieve. It then introduces the main security principles (like least-privilege, or defense-in-depth) and discusses security in different phases of the software development cycle. The emphasis is put on the implementation part: most common pitfalls and security bugs are listed, followed by advice on best practice for security development, testing and deployment. Sebastian Lopienski is CERN’s deputy Computer Security Officer. He works on security strategy and policies; offers internal consultancy and audit services; develops and ...

  10. The Spanish Contribution to European Security and Defense

    Directory of Open Access Journals (Sweden)

    Félix Sanz

    2000-05-01

    Full Text Available The author examines Spain’s material and intellectual contributions to European security and defense. In the first place, he provides an overview of the changes in the personal qualifications of the Spanish Armed Forces and in the mentality of the military officials in adapting to the work of international organisms and to cooperation in broadlydefined schemes of security. On this point, he highlights the Spanish contribution to the missions carried out by the United Nations, OSCE and the WEU. With respect to NATO, Félix Sanz analyzes the Spanish participation before and after this country’s integrationin military structure and in the operative plans of the Alliance. Sanz also underscores the contribution made to multinational forces such as Eurocorps, Eurofor/Euromarfor, the Italian-Spanish amphibious force and, in the future, the European air group. He discussesSpain’s support for other bilateral forums for security, in particular the relation with the United States. In the area of intellectual contributions, the author underlines this country’sinterest in bringing about a convergence of defense forces, Spain’s support for a multinational military and its willingness to collaborate in the design of European defense.

  11. Analysis of Department of Defense social media policy and its impact on operational security

    OpenAIRE

    Leonhardi, Eric V.; Murphy, Mark; Kim, Hannah

    2015-01-01

    Approved for public release; distribution is unlimited The emergence and rapid adoption of social media by society has forced the Department of Defense (DOD) to adapt, and ultimately develop and incorporate, social media policy into its cybersecurity strategy. While social media has influenced DOD strategy, it has also had a direct impact on the organization’s operational security (OPSEC). DOD personnel using social media represent a potential OPSEC risk through the various ways and means ...

  12. Applications for cyber security - System and application monitoring

    International Nuclear Information System (INIS)

    Marron, J. E.

    2006-01-01

    Standard network security measures are adequate for defense against external attacks. However, many experts agree that the greater threat is from internal sources. Insiders with malicious intentions can change controller instructions, change alarm thresholds, and issue commands to equipment which can damage equipment and compromise control system integrity. In addition to strict physical security the state of the system must be continually monitored. System and application monitoring goes beyond the capabilities of network security appliances. It will include active processes, operating system services, files, network adapters and IP addresses. The generation of alarms is a crucial feature of system and application monitoring. The alarms should be integrated to avoid the burden on operators of checking multiple locations for security violations. Tools for system and application monitoring include commercial software, free software, and ad-hoc tools that can be easily created. System and application monitoring is part of a 'defense-in-depth' approach to a control network security plan. Layered security measures prevent an individual security measure failure from being exploited into a successful security breach. Alarming of individual failures is essential for rapid isolation and correction of single failures. System and application monitoring is the innermost layer of this defense strategy. (authors)

  13. Defense Transuranic Waste Program Strategy Document

    International Nuclear Information System (INIS)

    1984-01-01

    The Defense Transuranic Waste Program (DTWP) Strategy Document presents the general strategy for managing transuranic (TRU) waste materials generated during defense and research activities regulated by the US Department of Energy. The Strategy Document includes discussion of objectives and activities relating to the entire Defense Transuranic Waste Program. However, the primary focus is on the specific management responsibilities of the Transuranic Waste Lead Organization (TLO). The document also includes an updated summary of progress on TLO-managed activities over the past year

  14. DIFFiCULTIES FOR THE CONCEPTUALIZATION OF SECURITY AND DEFENSE

    Directory of Open Access Journals (Sweden)

    JAIME GARCÍA COVARRUBIAS

    2017-12-01

    Full Text Available The purpose of this essay is to assist to make clear the current confusion when conceptualizing Security and Defense, a fact that impacts the production of educational plans and programs in this issues, taking at the same time a position regarding these concepts. In fact, one of the reasons in the theoretical arena of this difficulty is the existence of a grey zone between each of them, that impacts the security planning process that somehow looses its most important feature, that is, to be clear, precise and focused. To achieve this objective, a relationship between democracy and security is settled, and then differences between both of them will be established. After that, an analysis between “real security” and the one perceived, as well as between effects and conditions will be done in order to conclude that National Security integrates the different sectors’ securities and is vital for the prevailing of the State and its citizens, while citizen security is oriented toward the individuals and must not be confused with National Security. Also, that Defense is another sector of Security, and finally that governments must understood that there will be an space between the current situation or objective security and the perception of how the people believe to live.

  15. Rethinking Defensive Information Warfare

    National Research Council Canada - National Science Library

    French, Geoffrey S

    2004-01-01

    .... This paper examines defensive tactics and strategies from the German defense in depth that emerged from World War I to the American Active Defense that developed in the Cold War and proposes a new mindset for DIW that draws on these operational concepts from military history.

  16. Ukraine's Foreign Policy: from Military Doctrine to Defense Security One

    Directory of Open Access Journals (Sweden)

    Александр Иванович Кузьмук

    2013-12-01

    Full Text Available The article considers the problem of reforming and developing Ukraine’s Armed Forces on the basis of the analysis of the key provisions of the Strategic defense bulletin adopted in 2012. The author proposes the ways of solving this problem and substantiates the transition in the defense planning from the military doctrine to the doctrine of Ukraine’s security and defense.

  17. Defense-in-depth evaluation for the New Waste Transfer Facility

    International Nuclear Information System (INIS)

    Hayes, T.G.; Kelly, J.L.

    1995-01-01

    This report fulfills part of the requirements of References 2 and 3 by documenting a Defense-In-Depth evaluation for the New Waste Transfer Facility (NWTF). This evaluation was performed using methodology similar to that used in an evaluation for the Defense Waste Processing Facility (DWPF). It differs because the DWPF evaluation was based on an existing Process Hazards Analysis (PHA) while NWTF's is based on a Preoperational Process Hazards Review (PHR) (Ref. 1). The accidents in the Process Hazards Review (PHR) were reviewed to determine those that might have significant consequences. Significance was based on the findings of the PHR, The facility design was reviewed to determine the Structures, Systems, and Components (SSCs) and administrative controls available before and after each accident. From this was developed a list of the Lines of Defense (LODs) available to contain the hazard associated with the accident. A summary of these LODs is given in Appendix C. Items are tabulated that are suggested for consideration in the functional classification as worker protection items. The specific criteria used in the evaluation is given in the methodology section of this report. The results are documented in Appendices A, B, C, and D

  18. Ethical Hacking in Information Security Curricula

    Science.gov (United States)

    Trabelsi, Zouheir; McCoey, Margaret

    2016-01-01

    Teaching offensive security (ethical hacking) is becoming a necessary component of information security curricula with a goal of developing better security professionals. The offensive security components extend curricula beyond system defense strategies. This paper identifies and discusses the learning outcomes achieved as a result of hands-on…

  19. Planetary Defense

    Science.gov (United States)

    2016-05-01

    4 Abstract Planetary defense against asteroids should be a major concern for every government in the world . Millions of asteroids and...helps make Planetary Defense viable because defending the Earth against asteroids benefits from all the above technologies. So if our planet security...information about their physical characteristics so we can employ the right strategies. It is a crucial difference if asteroids are made up of metal

  20. A changing European Security and defense architecture and its impact on Turkey

    OpenAIRE

    Yikilkan, Orhan.

    2001-01-01

    Since the 1991 Maastricht Treaty, the European Union countries have been trying to form a common security and defense identity as one facet of the European Union unification process. The efforts to create "separable but not separate" European forces within NATO have accelerated in the last three years and changed direction toward creating an autonomous "European Security and Defense Policy (ESDP)" within the framework of the EU. This policy concerns some non-EU European NATO allies, such as T...

  1. Metrology network: a case study on the metrology network of defense and security from SIBRATEC

    International Nuclear Information System (INIS)

    Pereira, Marisa Ferraz Figueira

    2016-01-01

    This study is focused on understanding the effects of the infrastructure improvement of these laboratories and the role of network management in offering support and metrological services to the defense and security sector enterprises, within the project purposes. It is also aimed identify gaps on offering calibration and, or testing services to supply demands of the defense and security industries, and analyze adequacy of RDS project to demands of defense and security industries, with the purpose to contribute with information for future actions. The experimental research is qualitative type, with exploratory research characteristics, based on case study. It was structured in two parts, involving primary data collection and secondary data. In order to collect the primary data two questionnaires were prepared, one (Questionnaire A) to the five RDS laboratories representatives and other (Questionnaire B) to the contacts of 63 defense and security enterprises which need calibration and test services, possible customers of RDS laboratories. Answers from four representatives of RDS laboratories and from 26 defense and security enterprises were obtained. The collection of secondary data was obtained from documentary research. The analysis was made based on five dimensions defined in order to organize and improve the understanding of the research setting. They are RDS project coverage, regional, network management, metrological traceability and importance and visibility of RDS. The results indicated that the performance of RDS does not interfere, by that time, in the metrological traceability of the products of the defense and security enterprises that participated in the research. (author)

  2. OBSERVABILITY-IN-DEPTH: AN ESSENTIAL COMPLEMENT TO THE DEFENSE-IN-DEPTH SAFETY STRATEGY IN THE NUCLEAR INDUSTRY1

    Directory of Open Access Journals (Sweden)

    FRANCESCA M. FAVARÒ

    2014-12-01

    We examine several “event reports” from the U.S. Nuclear Regulatory Commission database, which illustrate specific instances of violation of the observability-in-depth safety principle and the consequences that followed (e.g., unmonitored releases and loss of containments. We also revisit the Three Mile Island accident in light of the proposed principle, and identify causes and consequences of the lack of observability-in-depth related to this accident sequence. We illustrate both the benefits of adopting the observability-in-depth safety principle and the adverse consequences when this principle is violated or not implemented. This work constitutes a first step in the development of the observability-in-depth safety principle, and we hope this effort invites other researchers and safety professionals to further explore and develop this principle and its implementation.

  3. A Learning-Based Approach to Reactive Security

    Science.gov (United States)

    Barth, Adam; Rubinstein, Benjamin I. P.; Sundararajan, Mukund; Mitchell, John C.; Song, Dawn; Bartlett, Peter L.

    Despite the conventional wisdom that proactive security is superior to reactive security, we show that reactive security can be competitive with proactive security as long as the reactive defender learns from past attacks instead of myopically overreacting to the last attack. Our game-theoretic model follows common practice in the security literature by making worst-case assumptions about the attacker: we grant the attacker complete knowledge of the defender's strategy and do not require the attacker to act rationally. In this model, we bound the competitive ratio between a reactive defense algorithm (which is inspired by online learning theory) and the best fixed proactive defense. Additionally, we show that, unlike proactive defenses, this reactive strategy is robust to a lack of information about the attacker's incentives and knowledge.

  4. Sources Of Evolution Of The Japan Air Self Defense Force’s Strategy

    Science.gov (United States)

    2016-12-01

    national security. • Second is the battle space of war. “Defensive defense” strategy conducts war definitely in its territory and bears that most of its...russia-in- 2016/. 271Ankit Panda , “East China Sea: Japan Reacts as Chinese Air Force Conducts Miyako Strait Drill,” Diplomat, September 26, 2016...June 22, 2016. http://www.voanews.com/a/north-korea- failed-missile-tests-show-real-progress/3386692.html. Panda , Ankit. “East China Sea: Japan Reacts

  5. Bayes, not Naïve: Security Bounds on Website Fingerprinting Defenses

    Directory of Open Access Journals (Sweden)

    Cherubin Giovanni

    2017-10-01

    Full Text Available Website Fingerprinting (WF attacks raise major concerns about users’ privacy. They employ Machine Learning (ML techniques to allow a local passive adversary to uncover the Web browsing behavior of a user, even if she browses through an encrypted tunnel (e.g. Tor, VPN. Numerous defenses have been proposed in the past; however, it is typically difficult to have formal guarantees on their security, which is most often evaluated empirically against state-of-the-art attacks. In this paper, we present a practical method to derive security bounds for any WF defense, where the bounds depend on a chosen feature set. This result derives from reducing WF attacks to an ML classification task, where we can determine the smallest achievable error (the Bayes error. Such error can be estimated in practice, and is a lower bound for a WF adversary, for any classification algorithm he may use. Our work has two main consequences: i it allows determining the security of WF defenses, in a black-box manner, with respect to the state-of-the-art feature set and ii it favors shifting the focus of future WF research to identifying optimal feature sets. The generality of this approach further suggests that the method could be used to define security bounds for other ML-based attacks.

  6. Survey of the Diversity and Defense-in-Depth Technologies for Application to NPP Digital I and C Systems

    International Nuclear Information System (INIS)

    Cheon, S. W.; Kim, J. Y.; Choi, J. G.

    2011-09-01

    This report reviews the nature of common-cause failures (CCFs) of the digital I and C (instrumentation and control) systems, diversity and defense-in-depth (D3) technologies and those practices in nuclear power plants. The report presents the diversity strategies, which consist of combinations of diversity attributes and their associated criteria. The report also presents assessment of the nature of CCFs and compensating diversity attributes. The diversity usage classification scheme involves three families of strategies: (1) different technologies (Strategies A), (2) different approaches within the same technology (Strategies B), and (3) different architectures within the same technology (Strategies C). The grouping of diversity criteria combinations establishes baseline diversity usage and facilitates a systematic organization of strategic approaches for coping with CCF vulnerabilities. Effectively, these baseline sets of diversity criteria constitute appropriate CCF mitigating strategies for digital safety systems. The strategies represent guidance on acceptable diversity usage and can be applied directly to ensure that CCF vulnerabilities identified through a D3 assessment have been adequately resolved. Additionally, the report presents the framework of diversity usage tables are presented for capturing practices regarding diversity usage

  7. 48 CFR 53.303-DD-441 - Department of Defense DD Form 441, Security Agreement.

    Science.gov (United States)

    2010-10-01

    ... 48 Federal Acquisition Regulations System 2 2010-10-01 2010-10-01 false Department of Defense DD Form 441, Security Agreement. 53.303-DD-441 Section 53.303-DD-441 Federal Acquisition Regulations...-DD-441 Department of Defense DD Form 441, Security Agreement. EC01MY91.163 EC01MY91.164 ...

  8. Internet Banking Security Strategy: Securing Customer Trust

    OpenAIRE

    Frimpong Twum; Kwaku Ahenkora

    2012-01-01

    Internet banking strategies should enhance customers¡¯ online experiences which are affected by trust and security issues. This study provides perspectives of users and nonusers on internet banking security with a view to understanding trust and security factors in relation to adoption and continuous usage. Perception of internet banking security influenced usage intentions. Nonusers viewed internet banking to be insecure but users perceived it to be secure with perceived ease of use influenc...

  9. Synergy in the areas of NPP nuclear safety and nuclear security

    International Nuclear Information System (INIS)

    Dybach, A.M.; Kuzmyak, I.Ya.; Kukhotskij, A.V.

    2013-01-01

    The paper considers the question of synergy between nuclear safety and nuclear security. Special attention is paid to identifying interface of the two areas of safety and definition of common principles for nuclear security and nuclear safety measures. The principles of defense in depth, safety culture and graded approach are analyzed in detail.Specific features characteristic of nuclear safety and security are outlined

  10. A Study of Security Awareness Information Delivery within the Defense Intelligence Community

    Science.gov (United States)

    Krasley, Paul F.

    2011-01-01

    Due to limited resources and inconsistent guidance from the U.S. Federal Government, Department of Defense, and multiple environments within the intelligence community, the defense intelligence agencies each developed their own methods to deliver security awareness information. These multiple delivery methods may be providing different levels of…

  11. A Security Assessment Approach with Graded Importance Score of Security Controls and Asset Consequence for I and C Systems in Operating NPPs

    Energy Technology Data Exchange (ETDEWEB)

    Lee, Sooill; Kim, Yong Sik; Moon, Insun; Lee, Euijong [KHNP CRI, Daejeon (Korea, Republic of)

    2016-10-15

    This paper introduces a security assessment approach with graded importance score of security controls and the asset consequence through an asset and risk analysis to manage the security levels in operating NPPs (Nuclear Power Plants). Whereas, those are being exposed to various types of new and existing cyber threats, vulnerabilities and risks which significantly increase the likelihood that those could be compromised. U.S. NRC(United States Nuclear Regulatory Commission) and KINAC(Korea Institute of Nuclear Nonproliferation And Control) request the cyber security plan by establishing the cyber security program through assessing and managing the potential for adverse effect on safety, security and emergency preparedness functions so as to provide high assurance that critical functions are properly protected from the cyber-attack. This paper shows the security assessment approach with graded importance score of security controls and the asset consequence. It could lead to manage the security levels consistent with the purpose of defense in- depth strategy based on regulatory rule as well as internal risk-based self-assessment. Also, this management of the security level may make effect of encouraging the installation of high ranked countermeasures in order to rapidly increase the security level. Proposed approach could be conducted for the pilot test on the model plants with each reactor type of operating NPPs.

  12. A Security Assessment Approach with Graded Importance Score of Security Controls and Asset Consequence for I and C Systems in Operating NPPs

    International Nuclear Information System (INIS)

    Lee, Sooill; Kim, Yong Sik; Moon, Insun; Lee, Euijong

    2016-01-01

    This paper introduces a security assessment approach with graded importance score of security controls and the asset consequence through an asset and risk analysis to manage the security levels in operating NPPs (Nuclear Power Plants). Whereas, those are being exposed to various types of new and existing cyber threats, vulnerabilities and risks which significantly increase the likelihood that those could be compromised. U.S. NRC(United States Nuclear Regulatory Commission) and KINAC(Korea Institute of Nuclear Nonproliferation And Control) request the cyber security plan by establishing the cyber security program through assessing and managing the potential for adverse effect on safety, security and emergency preparedness functions so as to provide high assurance that critical functions are properly protected from the cyber-attack. This paper shows the security assessment approach with graded importance score of security controls and the asset consequence. It could lead to manage the security levels consistent with the purpose of defense in- depth strategy based on regulatory rule as well as internal risk-based self-assessment. Also, this management of the security level may make effect of encouraging the installation of high ranked countermeasures in order to rapidly increase the security level. Proposed approach could be conducted for the pilot test on the model plants with each reactor type of operating NPPs

  13. Energy security strategy and nuclear power

    International Nuclear Information System (INIS)

    Toichi, Tsutomu; Shibata, Masaharu; Uchiyama, Yoji; Suzuki, Tatsujiro; Yamazaki, Kazuo

    2006-01-01

    This special edition of 'Energy security strategy and nuclear power' is abstracts of the 27 th Policy Recommendations 'The Establishment of an International Energy Security System' by the Japan Forum on International Relations, Inc on May 18 th , 2006. It consists of five papers: Energy security trend in the world and Japan strategy by Tsutomu Toichi, Establishment of energy strategy supporting Japan as the focus on energy security by Masaharu Shibata, World pays attention to Japan nuclear power policy and nuclear fuel cycle by Yoji Uchiyama, Part of nuclear power in the energy security - the basic approach and future problems by Tatsujiro Suzuki, and Drawing up the energy strategy focused on the national interests - a demand for the next government by Kazuo Yamazaki. (S.Y.)

  14. Does investment in leaf defenses drive changes in leaf economic strategy? A focus on whole-plant ontogeny.

    Science.gov (United States)

    Mason, Chase M; Donovan, Lisa A

    2015-04-01

    Leaf defenses have long been studied in the context of plant growth rate, resource availability, and optimal investment theory. Likewise, one of the central modern paradigms of plant ecophysiology, the leaf economics spectrum (LES), has been extensively studied in the context of these factors across ecological scales ranging from global species data sets to temporal shifts within individuals. Despite strong physiological links between LES strategy and leaf defenses in structure, function, and resource investment, the relationship between these trait classes has not been well explored. This study investigates the relationship between leaf defenses and LES strategy across whole-plant ontogeny in three diverse Helianthus species known to exhibit dramatic ontogenetic shifts in LES strategy, focusing primarily on physical and quantitative chemical defenses. Plants were grown under controlled environmental conditions and sampled for LES and defense traits at four ontogenetic stages. Defenses were found to shift strongly with ontogeny, and to correlate strongly with LES strategy. More advanced ontogenetic stages with more conservative LES strategy leaves had higher tannin activity and toughness in all species, and higher leaf dry matter content in two of three species. Modeling results in two species support the conclusion that changes in defenses drive changes in LES strategy through ontogeny, and in one species that changes in defenses and LES strategy are likely independently driven by ontogeny. Results of this study support the hypothesis that leaf-level allocation to defenses might be an important determinant of leaf economic traits, where high investment in defenses drives a conservative LES strategy.

  15. Security in Computer Applications

    CERN Multimedia

    CERN. Geneva

    2004-01-01

    Computer security has been an increasing concern for IT professionals for a number of years, yet despite all the efforts, computer systems and networks remain highly vulnerable to attacks of different kinds. Design flaws and security bugs in the underlying software are among the main reasons for this. This lecture addresses the following question: how to create secure software? The lecture starts with a definition of computer security and an explanation of why it is so difficult to achieve. It then introduces the main security principles (like least-privilege, or defense-in-depth) and discusses security in different phases of the software development cycle. The emphasis is put on the implementation part: most common pitfalls and security bugs are listed, followed by advice on best practice for security development. The last part of the lecture covers some miscellaneous issues like the use of cryptography, rules for networking applications, and social engineering threats. This lecture was first given on Thursd...

  16. Web security a whitehat perspective

    CERN Document Server

    Wu, Hanqing

    2015-01-01

    MY VIEW OF THE SECURITY WORLDView of the IT Security WorldBrief History of Web SecurityBrief History of Chinese HackersDevelopment Process of Hacking TechniquesRise of Web SecurityBlack Hat, White HatBack to Nature: The Essence of Secret SecuritySuperstition: There Is No Silver BulletSecurity Is an Ongoing ProcessSecurity ElementsHow to Implement Safety AssessmentAsset ClassificationThreat AnalysisRisk AnalysisDesign of Security ProgramsArt of War of White HatPrinciples of Secure by DefaultBlacklist, WhitelistPrinciple of Least PrivilegePrinciple of Defense in DepthPrinciples of Data and Code

  17. Defense.gov Special Report: Hagel Bids Farewell

    Science.gov (United States)

    Africa. Story Major Components of Hagel's Leadership During his tenure, Defense Secretary Chuck Hagel prudence, careful leadership and personal compassion. "What our budget proposal and defense strategy Relationship With India Understanding the importance of a rising and democratic India to the future security

  18. National Strategy to Secure Cyberspace

    National Research Council Canada - National Science Library

    Schwalm, Keith T

    2006-01-01

    ... of a national strategy for securing cyberspace. The approach explored the development of cyber technology strategies and programs related to the mission and roles of Homeland Security Advanced Research Projects Agency...

  19. 48 CFR 53.303-DD-254 - Department of Defense DD Form 254, Contract Security Classification Specification.

    Science.gov (United States)

    2010-10-01

    ... 48 Federal Acquisition Regulations System 2 2010-10-01 2010-10-01 false Department of Defense DD Form 254, Contract Security Classification Specification. 53.303-DD-254 Section 53.303-DD-254 Federal... Illustrations of Forms 53.303-DD-254 Department of Defense DD Form 254, Contract Security Classification...

  20. Problems and Mitigation Strategies for Developing and Validating Statistical Cyber Defenses

    Science.gov (United States)

    2014-04-01

    such as Firewalls , HTTP proxies, and application-level Attribute Based Ac- cess Control [1] to provide a layered defense in depth. The spe- cific...research and technology develop- ment in several areas including: cyber defense, synthetic biology, advanced design tools, AI learning, and quantum

  1. Reentrant phase transitions and defensive alliances in social dilemmas with informed strategies

    Science.gov (United States)

    Szolnoki, Attila; Perc, Matjaž

    2015-05-01

    Knowing the strategy of an opponent in a competitive environment conveys obvious evolutionary advantages. But this information is costly, and the benefit of being informed may not necessarily offset the additional cost. Here we introduce social dilemmas with informed strategies, and we show that this gives rise to two cyclically dominant triplets that form defensive alliances. The stability of these two alliances is determined by the rotation velocity of the strategies within each triplet. A weaker strategy in a faster rotating triplet can thus overcome an individually stronger competitor. Fascinating spatial patterns favor the dominance of a single defensive alliance, but enable also the stable coexistence of both defensive alliances in very narrow regions of the parameter space. A continuous reentrant phase transition reveals before unseen complexity behind the stability of strategic alliances in evolutionary social dilemmas.

  2. Defense Mechanisms of Pregnant Mothers Predict Attachment Security, Social-Emotional Competence, and Behavior Problems in Their Toddlers.

    Science.gov (United States)

    Porcerelli, John H; Huth-Bocks, Alissa; Huprich, Steven K; Richardson, Laura

    2016-02-01

    For at-risk (single parent, low income, low support) mothers, healthy adaptation and the ability to manage stress have clear implications for parenting and the social-emotional well-being of their young offspring. The purpose of this longitudinal study was to examine associations between defense mechanisms in pregnant women and their toddlers' attachment security, social-emotional, and behavioral adjustment. Participants were 84 pregnant women during their last trimester of pregnancy, recruited from community agencies primarily serving low-income families. Women were followed prospectively from pregnancy through 2 years after birth and completed several multimethod assessments during that period. Observations of mother-child interactions were also coded after the postnatal visits. Multiple regression analyses revealed that mothers' defense mechanisms were significantly associated with several toddler outcomes. Mature, healthy defenses were significantly associated with greater toddler attachment security and social-emotional competence and fewer behavior problems, and less mature defenses (disavowal in particular) were associated with lower levels of attachment security and social-emotional competence. Associations remained significant, or were only slightly attenuated, after controlling for demographic variables and partner abuse during pregnancy. The study findings suggest that defensive functioning in parents preparing for and parenting toddlers influences the parent-child attachment relationship and social-emotional adjustment in the earliest years of life. Possible mechanisms for these associations may include parental attunement and mentalization, as well as specific caregiving behavior toward the child. Defensive functioning during times of increased stress (such as the prenatal to postnatal period) may be especially important for understanding parental influences on the child.

  3. Research on Network Defense Strategy Based on Honey Pot Technology

    Science.gov (United States)

    Hong, Jianchao; Hua, Ying

    2018-03-01

    As a new network security technology of active defense, The honeypot technology has become a very effective and practical method of decoy attackers. The thesis discusses the theory, structure, characteristic, design and implementation of Honeypot in detail. Aiming at the development of means of attack, put forward a kind of network defense technology based on honeypot technology, constructing a virtual Honeypot demonstrate the honeypot’s functions.

  4. Homeland Security Affairs Journal (press release)

    OpenAIRE

    Naval Postgraduate School (U.S.); Center for Homeland Defense and Security

    2013-01-01

    Homeland Security Affairs (HSA) is the peer-reviewed online journal of the Center for Homeland Defense and Security (CHDS). The journal provides a forum to propose and debate strategies, policies and organizational arrangements to strengthen U.S. homeland security.

  5. Polish Defense Policy in the Context of National Security Strategy

    National Research Council Canada - National Science Library

    Bieniek, Piotr S

    2006-01-01

    ... goals to eliminate current threats and risks such as terrorism. As far as Poland is concerned, its priority is to be an active leader in improving common security policy within the boundaries of the European Union (EU...

  6. Application of the defense-in-depth concept to qualify computer-based instrumentation and control systems important to safety

    International Nuclear Information System (INIS)

    Seidel, F.

    1998-01-01

    In parallel to the technological development, the authorities and expert organisations are preparing the application of computer-based I and C to NPPs from the regulatory point of view. Generally the associated world-wide procedure follows steps like identification of safety issues, completion of the regulatory framework particularly regarding the licensing requirements and furthermore, recommendation of an appropriate set of qualification methods to prove that the requirements are met. The paper's intention is to show from the regulatory point of view that the choice as well as the combination of the qualification methods depend on system design features and development strategy. Similar as for the safety system design required, a defense-in-depth qualification concept is suggested to be helpful in order to prove that the computer-based system meets the licensing requirements. (author)

  7. Application of the defense-in-depth concept to qualify computer-based instrumentation and control systems important to safety

    Energy Technology Data Exchange (ETDEWEB)

    Seidel, F [Federal Office for Radiation Protection, Salzgitter (Germany)

    1998-10-01

    In parallel to the technological development, the authorities and expert organisations are preparing the application of computer-based I and C to NPPs from the regulatory point of view. Generally the associated world-wide procedure follows steps like identification of safety issues, completion of the regulatory framework particularly regarding the licensing requirements and furthermore, recommendation of an appropriate set of qualification methods to prove that the requirements are met. The paper`s intention is to show from the regulatory point of view that the choice as well as the combination of the qualification methods depend on system design features and development strategy. Similar as for the safety system design required, a defense-in-depth qualification concept is suggested to be helpful in order to prove that the computer-based system meets the licensing requirements. (author)

  8. Kanttekeningen bij de Europese cyber security strategie

    NARCIS (Netherlands)

    Luiijf, H.A.M.; Smulders, A.C.M.; Kamphuis, P.

    2013-01-01

    In februari presenteerde de Europese Unie de Europese cyber security strategie en begeleidende concept richtlijn. The Hague Security Delta (HSD) is verheugd dat de Nederlandse Nationale Cyber Security Strategie nu ook op Europees niveau navolging krijgt. Toch plaatsen we een paar kantekeningen.

  9. Collaborative Decision Making Process for Complex Defense, Security and Stability Challenges

    NARCIS (Netherlands)

    Bemmel, I.E. van; Eikelboom, A.R.

    2014-01-01

    How to intervene in crises and conflicts? How to cope with complex challenges in the field of defense, security and stability? Questions like these are difficult to answer due to amongst others the involvement of multiple stakeholders that contribute to these complex challenges and need to cooperate

  10. Interdependent Risk and Cyber Security: An Analysis of Security Investment and Cyber Insurance

    Science.gov (United States)

    Shim, Woohyun

    2010-01-01

    An increasing number of firms rely on highly interconnected information networks. In such environments, defense against cyber attacks is complicated by residual risks caused by the interdependence of information security decisions of firms. IT security is affected not only by a firm's own management strategies but also by those of others. This…

  11. Department of Defense energy policy and research: A framework to support strategy

    International Nuclear Information System (INIS)

    Strakos, Joshua K.; Quintanilla, Jose A.; Huscroft, Joseph R.

    2016-01-01

    The Department of Defense (DOD) is the major consumer of energy within the Federal government, and it has been directed to implement cost cutting measures related to energy dependence through numerous Executive Orders and Congressional legislation. As a result, the DOD released an Energy Strategy which outlines ways to reduce energy requirements in order to meet both Presidential and Congressional mandates for energy security. With this research, we provide a historical review (1973–2014) of energy policy, legislation, and research. Additionally we identify gaps between strategy and research. The results show that DOD energy research lacks a unifying structure and guiding framework. We propose a knowledge management framework to unify and guide research efforts in direct support of the DOD Energy Strategy. - Highlights: •Unification of effort is needed to support strategic goals. •Provides the current state of DOD energy research. •Proposes a framework to guide DOD energy research. •Frames the DOD energy research context and landscape. •Promotes a unifying structure for DOD energy research.

  12. Defense Science Board Task Force on Mobility

    National Research Council Canada - National Science Library

    Tuttle, Jr, William G

    2005-01-01

    .... national security objectives as it is today. Both the 2001 and 2005 National Defense Strategy objectives place greater emphasis than in the past on the nation's worldwide commitments, increasing the demand for responsive forces capable...

  13. The Evolving Relationship Between Technology and National Security in China: Innovation, Defense Transformation, and China’s Place in the Global Technology Order

    Science.gov (United States)

    2016-02-12

    Stockmann, Xiao Qiang. Changing Media, Changing China , New York: Oxford University Press, (01 2011) Dieter Ernst. Indigenous Innovation and...2211 China , science, technology, dual use, defense, security, innovation REPORT DOCUMENTATION PAGE 11. SPONSOR/MONITOR’S REPORT NUMBER(S) 10...ABSTRACT Final Report: The Evolving Relationship Between Technology and National Security in China : Innovation , Defense Transformation, and China’s

  14. 'Defense-in-Depth' Laser Safety and the National Ignition Facility

    International Nuclear Information System (INIS)

    King, J.J.

    2010-01-01

    The National Ignition Facility (NIF) is the largest and most energetic laser in the world contained in a complex the size of a football stadium. From the initial laser pulse, provided by telecommunication style infrared nanoJoule pulsed lasers, to the final 192 laser beams (1.8 Mega Joules total energy in the ultraviolet) converging on a target the size of a pencil eraser, laser safety is of paramount concern. In addition to this, there are numerous high-powered (Class 3B and 4) diagnostic lasers in use that can potentially send their laser radiation travelling throughout the facility. With individual beam paths of up to 1500 meters and a workforce of more than one thousand, the potential for exposure is significant. Simple laser safety practices utilized in typical laser labs just don't apply. To mitigate these hazards, NIF incorporates a multi layered approach to laser safety or 'Defense in Depth.' Most typical high-powered laser operations are contained and controlled within a single room using relatively simplistic controls to protect both the worker and the public. Laser workers are trained, use a standard operating procedure, and are required to wear Personal Protective Equipment (PPE) such as Laser Protective Eyewear (LPE) if the system is not fully enclosed. Non-workers are protected by means of posting the room with a warning sign and a flashing light. In the best of cases, a Safety Interlock System (SIS) will be employed which will 'safe' the laser in the case of unauthorized access. This type of laser operation is relatively easy to employ and manage. As the operation becomes more complex, higher levels of control are required to ensure personnel safety. Examples requiring enhanced controls are outdoor and multi-room laser operations. At the NIF there are 192 beam lines and numerous other Class 4 diagnostic lasers that can potentially deliver their hazardous energy to locations far from the laser source. This presents a serious and complex potential

  15. Research on information security in big data era

    Science.gov (United States)

    Zhou, Linqi; Gu, Weihong; Huang, Cheng; Huang, Aijun; Bai, Yongbin

    2018-05-01

    Big data is becoming another hotspot in the field of information technology after the cloud computing and the Internet of Things. However, the existing information security methods can no longer meet the information security requirements in the era of big data. This paper analyzes the challenges and a cause of data security brought by big data, discusses the development trend of network attacks under the background of big data, and puts forward my own opinions on the development of security defense in technology, strategy and product.

  16. FINANCIAL-ECONOMICAL ENTERPRISE SECURITY STRATEGY FORMING IN THE TERMS OF UNCONFORMITY

    Directory of Open Access Journals (Sweden)

    Galyna Mykhayliv

    2016-03-01

    Full Text Available Theoretical points as for definition of “financial-economical security” have been researched and summing up. The present attitude were analyzed as for the financial-economical enterprise security forming in the terms of unconformity and system attitude necessity stipulated for strategy system management by a financial-economical enterprise security. Keywords: financial-economical enterprise security, strategy management, financial security, economical security, financial stability, economical security, external JEL: M 20

  17. Homeland Security Affairs Journal, Supplement - 2012: IEEE 2011 Conference on Technology for Homeland Security: Best Papers

    OpenAIRE

    2012-01-01

    Homeland Security Affairs is the peer-reviewed online journal of the Naval Postgraduate School Center for Homeland Defense and Security (CHDS), providing a forum to propose and debate strategies, policies, and organizational arrangements to strengthen U.S. homeland security. The instructors, participants, alumni, and partners of CHDS represent the leading subject matter experts and practitioners in the field of homeland security. IEEE Supplement 2012. Supplement: IEEE 2011 Conference on Te...

  18. Development of Core Heat Removal Objective Provision Trees for Sodium-Cooled Fast Reactor Defense-in-Depth Evaluation

    Energy Technology Data Exchange (ETDEWEB)

    Yang, Huichang; Kang, Bongsuk; Lee, Youngho [TUEV Rheinland Korea Ltd., Seoul (Korea, Republic of); Suh, Namduk [Korea Institute of Nuclear Safety, Daejeon (Korea, Republic of)

    2013-10-15

    Based on the definition of Defense-in-Depth levels and safety functions for KALIMER sodium-cooled fast reactor, suggested in the reference and, OPTs for level 1, 2, and 3 defense-in-depth and core heat removal safety function, were developed and suggested in this paper. The purpose of this OPT is first to assure the defensein-depth design during the licensing of Sodium-Cooled Fast Reactors (SFR), but it will also contribute in evaluating the completeness of regulatory requirements under development by Korea Institute of Nuclear Safety (KINS). The challenges and mechanisms and provisions were briefly explained in this paper. Comparing the mechanisms and provisions with the requirements will contribute in identifying the missing requirements. Since the design of PGSFR (Prototype Gen-IV SFR) is not mature yet, the OPT is developed for KALIMER design. Developed OPTs in this study can be used for the identification of potential design vulnerabilities. When detailed identification of provisions in terms of design features were achieved through the next step of this study, it can contribute to the establishment of defensein-depth evaluation frame for the regulatory reviews for the licensing process. At this moment, the identified provisions have both aspects as requirements and design features already adopted in KALIMER design. In the next stage of this study, derived provisions to be adopted will be compared with the actual design features and findings can be suggested as recommendations for the safety improvement.

  19. Computing security strategies in finite horizon repeated Bayesian games

    KAUST Repository

    Lichun Li

    2017-07-10

    This paper studies security strategies in two-player zero-sum repeated Bayesian games with finite horizon. In such games, each player has a private type which is independently chosen according to a publicly known a priori probability. Players\\' types are fixed all through the game. The game is played for finite stages. At every stage, players simultaneously choose their actions which are observed by the public. The one-stage payoff of player 1 (or penalty to player 2) depends on both players types and actions, and is not directly observed by any player. While player 1 aims to maximize the total payoff over the game, player 2 wants to minimize it. This paper provides each player two ways to compute the security strategy, i.e. the optimal strategy in the worst case. First, a security strategy that directly depends on both players\\' history actions is derived by refining the sequence form. Noticing that history action space grows exponentially with respect to the time horizon, this paper further presents a security strategy that depends on player\\'s fixed sized sufficient statistics. The sufficient statistics is shown to consist of the belief on one\\'s own type, the regret on the other player\\'s type, and the stage, and is independent of the other player\\'s strategy.

  20. Optimistic and defensive-pessimist students: differences in their academic motivation and learning strategies.

    Science.gov (United States)

    Suárez Riveiro, José Manuel

    2014-01-01

    In addition to cognitive and behavioral strategies, students can also use affective-motivational strategies to facilitate their learning process. In this way, the strategies of defensive-pessimism and generation of positive expectations have been widely related to conceptual models of pessimism-optimism. The aim of this study was to describe the use of these strategies in 1753 secondary school students, and to study the motivational and strategic characteristics which differentiated between the student typologies identified as a result of their use. The results indicated a higher use of the generation of positive expectations strategy (optimism) (M = 3.40, SD = .78) than the use of the defensive pessimism strategy (M = 3.00, SD = .78); a positive and significant correlation between the two strategies (r = .372, p = .001); their relationship with adequate academic motivation and with the use of learning strategies. Furthermore, four student typologies were identified based on the use of both strategies. Lastly, we propose a new approach for future work in this line of research.

  1. Gross anatomy of network security

    Science.gov (United States)

    Siu, Thomas J.

    2002-01-01

    Information security involves many branches of effort, including information assurance, host level security, physical security, and network security. Computer network security methods and implementations are given a top-down description to permit a medically focused audience to anchor this information to their daily practice. The depth of detail of network functionality and security measures, like that of the study of human anatomy, can be highly involved. Presented at the level of major gross anatomical systems, this paper will focus on network backbone implementation and perimeter defenses, then diagnostic tools, and finally the user practices (the human element). Physical security measures, though significant, have been defined as beyond the scope of this presentation.

  2. Food Security Strategy Based on Computer Innovation

    OpenAIRE

    Ruihui Mu

    2015-01-01

    Case analysis to identify innovative strategies for food security occurred in the Oriental Hotel, voluntarily implement food safety control. Food security strategy investigation and the reasons for their use of multiple data sources, including accommodation and catering industry to implement and document interviews with key decision makers in the hotel performed to observe the business environment were examined. This finding suggests that addressing food security, not only is the food control...

  3. Research on offense and defense technology for iOS kernel security mechanism

    Science.gov (United States)

    Chu, Sijun; Wu, Hao

    2018-04-01

    iOS is a strong and widely used mobile device system. It's annual profits make up about 90% of the total profits of all mobile phone brands. Though it is famous for its security, there have been many attacks on the iOS operating system, such as the Trident apt attack in 2016. So it is important to research the iOS security mechanism and understand its weaknesses and put forward targeted protection and security check framework. By studying these attacks and previous jailbreak tools, we can see that an attacker could only run a ROP code and gain kernel read and write permissions based on the ROP after exploiting kernel and user layer vulnerabilities. However, the iOS operating system is still protected by the code signing mechanism, the sandbox mechanism, and the not-writable mechanism of the system's disk area. This is far from the steady, long-lasting control that attackers expect. Before iOS 9, breaking these security mechanisms was usually done by modifying the kernel's important data structures and security mechanism code logic. However, after iOS 9, the kernel integrity protection mechanism was added to the 64-bit operating system and none of the previous methods were adapted to the new versions of iOS [1]. But this does not mean that attackers can not break through. Therefore, based on the analysis of the vulnerability of KPP security mechanism, this paper implements two possible breakthrough methods for kernel security mechanism for iOS9 and iOS10. Meanwhile, we propose a defense method based on kernel integrity detection and sensitive API call detection to defense breakthrough method mentioned above. And we make experiments to prove that this method can prevent and detect attack attempts or invaders effectively and timely.

  4. Network Attack Detection and Defense: Securing Industrial Control Systems for Critical Infrastructures (Dagstuhl Seminar 14292)

    NARCIS (Netherlands)

    Dacer, Marc; Kargl, Frank; König, Hartmut; Valdes, Alfonso

    2014-01-01

    This report documents the program and the outcomes of Dagstuhl Seminar 14292 “Network Attack Detection and Defense: Securing Industrial Control Systems for Critical Infrastructures”. The main objective of the seminar was to discuss new approaches and ideas for securing industrial control systems. It

  5. Managing Cisco network security

    CERN Document Server

    Knipp, Eric

    2002-01-01

    An in-depth knowledge of how to configure Cisco IP network security is a MUST for anyone working in today''s internetworked world"There''s no question that attacks on enterprise networks are increasing in frequency and sophistication..."-Mike Fuhrman, Cisco Systems Manager, Security ConsultingManaging Cisco Network Security, Second Edition offers updated and revised information covering many of Cisco''s security products that provide protection from threats, detection of network security incidents, measurement of vulnerability and policy compliance and management of security policy across an extended organization. These are the tools that network administrators have to mount defenses against threats. Chapters also cover the improved functionality and ease of the Cisco Secure Policy Manger software used by thousands of small-to-midsized businesses and a special section on the Cisco Aironet Wireless Security Solutions.Security from a real-world perspectiveKey coverage of the new technologies offered by the Cisc...

  6. Defense transuranic waste program strategy document

    International Nuclear Information System (INIS)

    1982-07-01

    This document summarizes the strategy for managing transuranic (TRU) wastes generated in defense and research activities regulated by the US Department of Energy. It supercedes a document issued in July 1980. In addition to showing how current strategies of the Defense Transuranic Waste Program (DTWP) are consistent with the national objective of isolating radioactive wastes from the biosphere, this document includes information about the activities of the Transuranic Lead Organization (TLO). To explain how the DTWP strategy is implemented, this document also discusses how the TLO coordinates and integrates the six separate elements of the DTWP: (1) Waste Generation Site Activities, (2) Storage Site Activities, (3) Burial Site Activities, (4) Technology Development, (5) Transportation Development, and (6) Permanent Disposal. Storage practices for TRU wastes do not pose short-term hazards to public health and safety or to the environment. Isolation of TRU wastes in a deep-mined geologic repository is considered the most promising of the waste disposal alternatives available. This assessment is supported by the DOE Record of Decision to proceed with research and development work at the Waste Isolation Pilot Plant (WIPP) in southeastern New Mexico - a deep-mined geologic research and development project. In support of the WIPP research project and the permanent disposal of TRU waste, the DTWP strategy for the near term will concentrate on completion of procedures and the design and construction of all facilities necessary to certify newly-generated (NG) and stored TRU wastes for emplacement in the WIPP. In addition, the strategy involves evaluating alternatives for disposing of some transuranic wastes by methods which may allow for on-site disposal of these wastes and yet preserve adequate margins of safety to protect public health and the environment

  7. Towards an integrated defense system for cyber security situation awareness experiment

    Science.gov (United States)

    Zhang, Hanlin; Wei, Sixiao; Ge, Linqiang; Shen, Dan; Yu, Wei; Blasch, Erik P.; Pham, Khanh D.; Chen, Genshe

    2015-05-01

    In this paper, an implemented defense system is demonstrated to carry out cyber security situation awareness. The developed system consists of distributed passive and active network sensors designed to effectively capture suspicious information associated with cyber threats, effective detection schemes to accurately distinguish attacks, and network actors to rapidly mitigate attacks. Based on the collected data from network sensors, image-based and signals-based detection schemes are implemented to detect attacks. To further mitigate attacks, deployed dynamic firewalls on hosts dynamically update detection information reported from the detection schemes and block attacks. The experimental results show the effectiveness of the proposed system. A future plan to design an effective defense system is also discussed based on system theory.

  8. Controls Over Operating System and Security Software Supporting the Defense Finance and Accounting Service

    National Research Council Canada - National Science Library

    McKinney, Terry

    1994-01-01

    This is the final in a series of three audits of management controls over the operating systems and security software used by the information processing centers that support the Defense Finance and Accounting Centers (DFAS...

  9. Landscape Variation in Plant Defense Syndromes across a Tropical Rainforest

    Science.gov (United States)

    McManus, K. M.; Asner, G. P.; Martin, R.; Field, C. B.

    2014-12-01

    Plant defenses against herbivores shape tropical rainforest biodiversity, yet community- and landscape-scale patterns of plant defense and the phylogenetic and environmental factors that may shape them are poorly known. We measured foliar defense, growth, and longevity traits for 345 canopy trees across 84 species in a tropical rainforest and examined whether patterns of trait co-variation indicated the existence of plant defense syndromes. Using a DNA-barcode phylogeny and remote sensing and land-use data, we investigated how phylogeny and topo-edaphic properties influenced the distribution of syndromes. We found evidence for three distinct defense syndromes, characterized by rapid growth, growth compensated by defense, or limited palatability/low nutrition. Phylogenetic signal was generally lower for defense traits than traits related to growth or longevity. Individual defense syndromes were organized at different taxonomic levels and responded to different spatial-environmental gradients. The results suggest that a diverse set of tropical canopy trees converge on a limited number of strategies to secure resources and mitigate fitness losses due to herbivory, with patterns of distribution mediated by evolutionary histories and local habitat associations. Plant defense syndromes are multidimensional plant strategies, and thus are a useful means of discerning ecologically-relevant variation in highly diverse tropical rainforest communities. Scaling this approach to the landscape level, if plant defense syndromes can be distinguished in remotely-sensed data, they may yield new insights into the role of plant defense in structuring diverse tropical rainforest communities.

  10. Review of the Book “Defense Mechanisms. Coping Strategies. Self-Regulation”

    Directory of Open Access Journals (Sweden)

    Stoil Mavrodiev

    2012-10-01

    Full Text Available This book deals with coping strategies and defense mechanisms as two kinds of self-regulation of human behaviour. The defense mechanisms are described with some examples of fiction books.

  11. For a NATO defensive deterrent

    International Nuclear Information System (INIS)

    Smoke, R.

    1988-01-01

    This paper proposes that NATO should adopt, in a gradual and orderly fashion, a grand strategy and accompanying posture distinctly different from its present one. The strategy the author recommends has variously been termed non-provocative defence, defence-only defence, or defensive deterrence, employs the latter term here. By it the author means a militarily sound strategy relying solely on conventional weapons so long as the enemy uses only conventional weapons, and a posture that is unambiguously capable only of defence. Secure, second-strike nuclear forces would be retained for deterrence of any nuclear use by the opponent. This goal is consistent with the goal stated in Frank Barnaby's companion paper in this volume; here however the author lays the emphasis on political and politico-military rationales for a defensive deterrent. The paper begins with two brief arguments why a shift in NATO strategy is needed, advances some distinctions among the possible alternatives, and then presents some seven rationales for its recommended policy

  12. THE CONCEPT OF "SMART DEFENSE" IN THE CONTEXT OF AN EFFICIENT DEFENSE PLANNING

    Directory of Open Access Journals (Sweden)

    Teodor FRUNZETI

    2012-01-01

    Full Text Available The international security environment is currently undergoing a series of fundamental changes becoming increasingly complex. Consequently, international actors need to find innovative ways to manage security and defense. The global financial and economic crisis has had a strong impact on military budgets, making it necessary for states and regional and international organizations concerned with such issues to streamline their defense planning and the more so because, in addition to the already consecrated risks and security threats, there are also new challenges. The concepts of “pooling and sharing” and “smart defense” have become, in this context, increasingly popular generating new initiatives in defense planning. However, despite some successes in this regard and their presentation as ideal solutions for managing defense in the current context, these concepts involve a number of difficulties to overcome that sometimes may translate into strategic political military and even economic disadvantages.

  13. Secure Multi-party Computation Protocol for Defense Applications in Military Operations Using Virtual Cryptography

    Science.gov (United States)

    Pathak, Rohit; Joshi, Satyadhar

    With the advent into the 20th century whole world has been facing the common dilemma of Terrorism. The suicide attacks on US twin towers 11 Sept. 2001, Train bombings in Madrid Spain 11 Mar. 2004, London bombings 7 Jul. 2005 and Mumbai attack 26 Nov. 2008 were some of the most disturbing, destructive and evil acts by terrorists in the last decade which has clearly shown their evil intent that they can go to any extent to accomplish their goals. Many terrorist organizations such as al Quaida, Harakat ul-Mujahidin, Hezbollah, Jaish-e-Mohammed, Lashkar-e-Toiba, etc. are carrying out training camps and terrorist operations which are accompanied with latest technology and high tech arsenal. To counter such terrorism our military is in need of advanced defense technology. One of the major issues of concern is secure communication. It has to be made sure that communication between different military forces is secure so that critical information is not leaked to the adversary. Military forces need secure communication to shield their confidential data from terrorist forces. Leakage of concerned data can prove hazardous, thus preservation and security is of prime importance. There may be a need to perform computations that require data from many military forces, but in some cases the associated forces would not want to reveal their data to other forces. In such situations Secure Multi-party Computations find their application. In this paper, we propose a new highly scalable Secure Multi-party Computation (SMC) protocol and algorithm for Defense applications which can be used to perform computation on encrypted data. Every party encrypts their data in accordance with a particular scheme. This encrypted data is distributed among some created virtual parties. These Virtual parties send their data to the TTP through an Anonymizer layer. TTP performs computation on encrypted data and announces the result. As the data sent was encrypted its actual value can’t be known by TTP

  14. Current Obstacles to Fully Preparing Title 10 Forces for Homeland Defense and Civil Support

    National Research Council Canada - National Science Library

    Campbell, James S

    2008-01-01

    The National Strategy for Homeland Security, The National Military Strategic Plan for the War of Terrorism, the Strategy for Homeland Defense and Civil Support, numerous CONPLANS and DOD instructions...

  15. Defense AT&L. Volume 44, Number 4

    Science.gov (United States)

    2015-08-01

    integrated web applications. These apps will share the same map engine, chat function, and secure underlying data, decreasing training time for soldiers...security challenges. Revital - izing technology innovation must be at the forefront of this strategy in order to answer President Obama’s call to action...workforce will have available a num- ber of tools on business. defense.gov/ apps —a man- agement system to track performance and goaling. Buying

  16. 电力二次系统主动安全防御策略及实现%An Active Security Defense Strategy and Its Implementation for the Power Secondary System

    Institute of Scientific and Technical Information of China (English)

    冯兆红; 贾铁军

    2015-01-01

    在分析数据安全和业务安全保护侧重点的基础上,结合电力二次系统结构对系统按数密和业密级别高低进行安全分区。针对电力二次系统的业务实际及其运行过程中存在的不安全因素,对内外网之间进行通信安全部署,提出主动安全防御策略,有效地解决了电力二次系统中存在的数据和业务安全保护的矛盾,提高了系统的检测辨识能力及整体防御功效。%On the basis of analyzing the protection sides of data security and business security,the power secondary system is divided into different sections according to the level of data secrecy and business secrecy.Under consideration of actual business of the power secondary system and unsafe factors in its operation,this paper makes a communication security deployment between the internal and external networks and proposes an active security defense strategy,thus effectively resolving the contradiction between data and business security protection in the power secondary system and improving the detection identification ability of the system.

  17. SIMULATION OF STRATEGY DEVELOPMENT PRODUCTION IN DEFENSE-INDUSTRIAL COMPLEX1

    Directory of Open Access Journals (Sweden)

    Alexandr M. Batkovsky

    2014-01-01

    Full Text Available The article describes the methodological frameworkand tools for manag-ing the strategic development ofproduction created by the defense-industrial complexof Russia. A model of the development strategy ofproducing the products is worked out, the backgroundand stability of the simulation results are analyzed.

  18. Technologies for distributed defense

    Science.gov (United States)

    Seiders, Barbara; Rybka, Anthony

    2002-07-01

    For Americans, the nature of warfare changed on September 11, 2001. Our national security henceforth will require distributed defense. One extreme of distributed defense is represented by fully deployed military troops responding to a threat from a hostile nation state. At the other extreme is a country of 'citizen soldiers', with families and communities securing their common defense through heightened awareness, engagement as good neighbors, and local support of and cooperation with local law enforcement, emergency and health care providers. Technologies - for information exploitation, biological agent detection, health care surveillance, and security - will be critical to ensuring success in distributed defense.

  19. Security Isolation Strategy Mechanism for Lightweight Virtualization Environment

    Directory of Open Access Journals (Sweden)

    Liu Qian

    2017-01-01

    Full Text Available For cloud service providers, lightweight virtualization is a more economical way of virtualization. While the user is worried about the safety of applications and data of the container, due to the container sharing the underlying interface and the kernel, therefore the security and trusted degree of lightweight virtualization container isolation mechanism is critical for the promotion of lightweight virtualization service. Because the user cannot directly participate in the process of the construction and management of container isolation mechanism, it is difficult for them to establish confidence in the security and trusted degree of container isolation mechanism. Based on the research and analysis of system credible and virtualization isolation mechanism, this paper puts forward a set of lightweight virtualization security isolation strategy mechanism, divides lightweight virtualization container storage address space into several parts, puts forward the definition of lightweight virtualization security isolation, gives the formal description and proof of container security isolation strategy, and combines with related technology to verify the feasibility of lightweight virtualization security isolation strategy mechanism. The mechanism has important guiding significance for cloud services providers to deploy container security isolation.

  20. Defense Treaty Inspection Readiness Program

    International Nuclear Information System (INIS)

    Cronin, J.J.; Kohen, M.D.; Rivers, J.D.

    1996-01-01

    The Defense Treaty Inspection Readiness Program (DTIRP) was established by the Department of Defense in 1990 to assist defense facilities in preparing for treaty verification activities. Led by the On-Site Inspection Agency (OSIA), an element of the Department of Defense, DTIRP''s membership includes representatives from other Department of Defense agencies, the Department of Energy (DOE), the Central Intelligence Agency, the Federal Bureau of Investigation, the Department of Commerce, and others. The Office of Safeguards and Security has a significant interest in this program, due to the number of national defense facilities within its purview that are candidates for future inspections. As a result, the Office of Safeguards and Security has taken a very active role in DTIRP. This paper discusses the Office of Safeguards and Security''s increasing involvement in various elements of the DTIRP, ranging from facility assessments to training development and implementation

  1. Organisational Information Security Strategy: Review, Discussion and Future Research

    Directory of Open Access Journals (Sweden)

    Craig A. Horne

    2017-05-01

    Full Text Available Dependence on information, including for some of the world’s largest organisations such as governments and multi-national corporations, has grown rapidly in recent years. However, reports of information security breaches and their associated consequences indicate that attacks are escalating on organisations conducting these information-based activities. Organisations need to formulate strategy to secure their information, however gaps exist in knowledge. Through a thematic review of academic security literature, (1 we analyse the antecedent conditions that motivate the adoption of a comprehensive information security strategy, (2 the conceptual elements of strategy and (3 the benefits that are enjoyed post-adoption. Our contributions include a definition of information security strategy that moves from an internally-focussed protection of information towards a strategic view that considers the organisation, its resources and capabilities, and its external environment. Our findings are then used to suggest future research directions.

  2. Phylogenetic escalation and decline of plant defense strategies

    Science.gov (United States)

    Agrawal, Anurag A.; Fishbein, Mark

    2008-01-01

    As the basal resource in most food webs, plants have evolved myriad strategies to battle consumption by herbivores. Over the past 50 years, plant defense theories have been formulated to explain the remarkable variation in abundance, distribution, and diversity of secondary chemistry and other defensive traits. For example, classic theories of enemy-driven evolutionary dynamics have hypothesized that defensive traits escalate through the diversification process. Despite the fact that macroevolutionary patterns are an explicit part of defense theories, phylogenetic analyses have not been previously attempted to disentangle specific predictions concerning (i) investment in resistance traits, (ii) recovery after damage, and (iii) plant growth rate. We constructed a molecular phylogeny of 38 species of milkweed and tested four major predictions of defense theory using maximum-likelihood methods. We did not find support for the growth-rate hypothesis. Our key finding was a pattern of phyletic decline in the three most potent resistance traits (cardenolides, latex, and trichomes) and an escalation of regrowth ability. Our neontological approach complements more common paleontological approaches to discover directional trends in the evolution of life and points to the importance of natural enemies in the macroevolution of species. The finding of macroevolutionary escalating regowth ability and declining resistance provides a window into the ongoing coevolutionary dynamics between plants and herbivores and suggests a revision of classic plant defense theory. Where plants are primarily consumed by specialist herbivores, regrowth (or tolerance) may be favored over resistance traits during the diversification process. PMID:18645183

  3. Order and Progress? The Evolution of Brazilian Defense Strategy

    Science.gov (United States)

    2014-03-01

    Peace and Security for Brazil” (Brazilian Ministry of Defense, 2008), 5–6, http://www.defesa.gov.br/projetosweb/ estrategia /arquivos...Politica-Nacional-de-Defesa-- Estrategia -Nacional-de-Defesa-e-Livro-Branco/. 31 the strategic ramifications of a militarily powerful Brazil.”101...noticia/12227/DEFESA---Camara-aprova- Politica-Nacional-de-Defesa-- Estrategia -Nacional-de-Defesa-e-Livro-Branco/. Clunan, Anne. “Globalization and the

  4. CHINA’S STRATEGY OF ENERGY SECURITY IN CENTRAL ASIA

    Directory of Open Access Journals (Sweden)

    Xing Li

    2013-01-01

    Full Text Available U.S.recently launched strategy of rebalancing to Asia worsens the atmosphere forChina’s energy security and increases the risks for energy transportation from Africa and theMiddle East. The diversification of energy sources is a reasonable strategic choice, so the importance of the Eurasian continent forChinaincreases. Central Asia does not play anymore a supporting role in the agenda ofChina’s energy security strategy. It is rather becoming a region of major strategic importance.

  5. Threat Prioritization Process for the Czech Security Strategy Making

    Directory of Open Access Journals (Sweden)

    Milos Balaban

    2012-06-01

    Full Text Available This article offers systematic view of a process of identification of security threats and, subsequently, their use in the making of strategic documents, notably the Security Strategy of the Czech Republic. It is not the aim of the authors to name or define such threats, but to present the process itself. It is paramount to any credible security strategy that it deals with the threat identification in the most precise fashion. The authors take reservations against the “catalogue” approach and claim the processes of prioritization and categorization to be essential for any policies derived from the security strategy, especially in times of economic need. It is also the 2011 final paper of the project “Trends, Risks, and Scenarios of the Security Developments in the World, Europe, and the Czech Republic – Impacts on the Policy and Security System of the Czech Republic” (TRS / VG20102013009.

  6. COMMUNICATING DEFENSE AND SECURITY IN ROMANIA DURING THE UKRAINIAN CRISIS (NOVEMBER 2013 - SEPTEMBER 2014

    Directory of Open Access Journals (Sweden)

    Viorel MIHAILĂ

    2014-10-01

    Full Text Available This paper analyzes the main themes and patterns used by Romanian communication programs on defense and security during the Ukrainian crises, from November 2013 until the ceasefire of September 5th. Acknowledging the change made in the Romanian leadership’s understanding of the security concept during the last 25 years of country’s transition from communism to democracy, the study found out that the narrative used by the Romanian institutions might lead to a new understanding on whose job is to protect the country in case of a military aggression. Currently, the bearer of this responsibility appears to be, for Romanians, the North Atlantic Treaty Organization (NATO, the European Union (EU and the Romanians themselves, in this order. For the timeframe analyzed, for what is spoken and written in the media by the politicians and, afterwards, re-represented by the general public (developed by opinion pools it seems that for the military dimension, the security responsibility was somehow outsourced.

  7. The Nuclear Imperative in Russia’s Security Strategy

    Directory of Open Access Journals (Sweden)

    J. Oscar Alvarez Calzada

    2005-10-01

    Full Text Available The process which culminated in the disappearance of the USSR was heavily influenced by that Soviet Union’s inability to maintain the level of technology reached by the US in the arms race. Under the circumstances of deteriorating Russian power which have been developing since 1991, and given the precariousness that affects its armed forces, nuclear weapons have become the core element of the Russian Federation’s national security strategy. This article explores the causes that have led to this nuclear imperative in Russia’s security strategy; and secondly, it presents the most relevant, and worrying, consequence that this dependence has generated, which is the lowering of the threshold necessary forthe use of nuclear weapons.

  8. Spectroelectrochemistry as a Strategy for Improving Selectivity of Sensors for Security and Defense Applications

    Energy Technology Data Exchange (ETDEWEB)

    Heineman, William R.; Seliskar, Carl J.; Morris, Laura K.; Bryan, Samuel A.

    2012-12-19

    Spectroelectrochemistry provides improved selectivity for sensors by electrochemically modulating the optical signal associated with the analyte. The sensor consists of an optically transparent electrode (OTE) coated with a film that preconcentrates the target analyte. The OTE functions as an optical waveguide for attenuated total reflectance (ATR) spectroscopy, which detects the analyte by absorption. Alternatively, the OTE can serve as the excitation light for fluorescence detection, which is generally more sensitive than absorption. The analyte partitions into the film, undergoes an electrochemical redox reaction at the OTE surface, and absorbs or emits light in its oxidized or reduced state. The change in the optical response associated with electrochemical oxidation or reduction at the OTE is used to quantify the analyte. Absorption sensors for metal ion complexes such as [Fe(CN)6]4- and [Ru(bpy)3]2+ and fluorescence sensors for [Ru(bpy)3]2+ and the polycyclic aromatic hydrocarbon 1-hydroxypyrene have been developed. The sensor concept has been extended to binding assays for a protein using avidin–biotin and 17β-estradiol–anti-estradiol antibodies. The sensor has been demonstrated to measure metal complexes in complex samples such as nuclear waste and natural water. This sensor has qualities needed for security and defense applications that require a high level of selectivity and good detection limits for target analytes in complex samples. Quickly monitoring and designating intent of a nuclear program by measuring the Ru/Tc fission product ratio is such an application.

  9. Method for performing diversity and defense-in-depth analyses of reactor protection systems

    International Nuclear Information System (INIS)

    Preckshot, G.G.

    1994-12-01

    The purpose of this NUREG is to describe a method for analyzing computer-based nuclear reactor protection systems that discovers design vulnerabilities to common-mode failure. The potential for common-mode failure has become an important issue as the software content of protection systems has increased. This potential was not present in earlier analog protection systems because it could usually be assumed that common-mode failure, if it did occur, was due to slow processes such as corrosion or premature wear-out. This assumption is no longer true for systems containing software. It is the purpose of the analysis method described here to determine points of a design for which credible common-mode failures are uncompensated either by diversity or defense-in-depth

  10. Strategies for online test security.

    Science.gov (United States)

    Hart, Leigh; Morgan, Lesley

    2009-01-01

    As online courses continue to increase, maintaining academic integrity in student evaluation is a challenge. The authors review several strategies, with varying degrees of cost and technology, to improve test security in the online classroom.

  11. Drie nationale cyber security strategieën vergeleken

    NARCIS (Netherlands)

    Luiijf, H.A.M.

    2011-01-01

    Onafhankelijk van elkaar brachten Frankrijk, Duitsland en Nederland hun nationale cyber security strategieën vrijwel tegelijk uit. De strategieën hebben overeenkomsten, maar tonen ook grote verschillen. De drie landen onderkennen een urgente noodzaak om cyber security aan te pakken, maar hebben

  12. The National Security Strategy and National Interests: Quantity or Quality?

    National Research Council Canada - National Science Library

    Mercado, Leo

    2001-01-01

    The national security strategy (NSS), National Security Strategy for a New Century, published in December 1999, categorizes national interests as vital, important, and humanitarian and other interests...

  13. A defense in depth approach for nuclear power plant accident management

    Energy Technology Data Exchange (ETDEWEB)

    Chih-Yao Hsieh; Hwai-Pwu Chou [Institute of Nuclear Engineering and Science, National Tsing Hua University, Hsinchu, TW (China)

    2015-07-01

    An initiating event may lead to a severe accident if the plant safety functions have been challenged or operators do not follow the appropriate accident management procedures. Beyond design basis accidents are those corresponding to events of very low occurrence probability but such an accident may lead to significant consequences. The defense in depth approach is important to assure nuclear safety even in a severe accident. Plant Damage States (PDS) can be defined by the combination of the possible values for each of the PDS parameters which are showed on the nuclear power plant simulator. PDS is used to identify what the initiating event is, and can also give the information of safety system's status whether they are bypassed, inoperable or not. Initiating event and safety system's status are used in the construction of Containment Event Tree (CET) to determine containment failure modes by using probabilistic risk assessment (PRA) technique. Different initiating events will correspond to different CETs. With these CETs, the core melt frequency of an initiating event can be found. The use of Plant Damage States (PDS) is a symptom-oriented approach. On the other hand, the use of Containment Event Tree (CET) is an event-oriented approach. In this study, the Taiwan's fourth nuclear power plants, the Lungmen nuclear power station (LNPS), which is an advanced boiling water reactor (ABWR) with fully digitized instrumentation and control (I and C) system is chosen as the target plant. The LNPS full scope engineering simulator is used to generate the testing data for method development. The following common initiating events are considered in this study: loss of coolant accidents (LOCA), total loss of feedwater (TLOFW), loss of offsite power (LOOP), station blackout (SBO). Studies have indicated that the combination of the symptom-oriented approach and the event-oriented approach can be helpful to find mitigation strategies and is useful for the accident

  14. Defense In-Depth Accident Analysis Evaluation of Tritium Facility Bldgs. 232-H, 233-H, and 234-H

    International Nuclear Information System (INIS)

    Blanchard, A.

    1999-01-01

    'The primary purpose of this report is to document a Defense-in-Depth (DID) accident analysis evaluation for Department of Energy (DOE) Savannah River Site (SRS) Tritium Facility Buildings 232-H, 233-H, and 234-H. The purpose of a DID evaluation is to provide a more realistic view of facility radiological risks to the offsite public than the bounding deterministic analysis documented in the Safety Analysis Report, which credits only Safety Class items in the offsite dose evaluation.'

  15. ASPECTS OF POLICIES AND STRATEGIES FOR CYBER SECURITY IN THE EUROPEAN UNION

    Directory of Open Access Journals (Sweden)

    Ilina ARMENCHEVA

    2015-10-01

    Full Text Available Freedom and prosperity of mankind greatly depend on an innovative, safe and reliable Internet that, of course, will keep evolving. Cyber space must be protected from incidents, misuse and abuse. Handling the increasing number of threats to cyber security is a challenge that national security and the trend in the international environment face. This makes taking fast and adequate measures at national, European and international level a must. Changing national security strategies and adopting new cyber security strategies are a part of these measures.

  16. Homeland Security Affairs Journal, Volume II - 2006: Issue 1, April

    OpenAIRE

    2006-01-01

    Homeland Security Affairs is the peer-reviewed online journal of the Naval Postgraduate School Center for Homeland Defense and Security (CHDS), providing a forum to propose and debate strategies, policies, and organizational arrangements to strengthen U.S. homeland security. The instructors, participants, alumni, and partners of CHDS represent the leading subject matter experts and practitioners in the field of homeland security. April 2006. Welcome to the third edition of Homeland Securit...

  17. Enhancing Unity of Effort in Homeland Defense, Homeland Security, and Civil Support Through Interdisciplinary Education

    Science.gov (United States)

    2010-03-01

    Parameters, Winter 1998, 39–50. Walt Disney Pictures. (2004) Miracle. Burbank, CA. Wormuth, C. E., & Witkowsky, A. (2008). Managing the Next...defense, homeland security, and civil support. In 2004, Disney produced a movie entitled Miracle that portrayed the story of the 1980 hockey team...perspective that the players have finally set aside their differences and internal competitions to form a true team. These quotes from a movie Disney

  18. Supporting the Information-Centric 2001 Quadrennial Defense Review: The Case for an Information Service

    National Research Council Canada - National Science Library

    Costa, Robert

    2002-01-01

    Information Superiority is an overarching and integrating construct in both Joint Vision 2020 and the 2001 Quadrennial Defense Review and is codified in both the 2000 National Security Strategy (NSS...

  19. Why Europe needs a new European Security Strategy

    NARCIS (Netherlands)

    Drent, M.E.; Landman, Lennart

    2012-01-01

    Next year, the European Security Strategy: A Secure Europe in a Better World will be ten years old. Both the European Union and the world around it have changed in that time. In this Clingendael Policy Brief Margriet Drent and Lennart Landman argue that the European Union's foreign and security

  20. A characteristic study of CCF modeling techniques and optimization of CCF defense strategies

    International Nuclear Information System (INIS)

    Kim, Min Chull

    2000-02-01

    Common Cause Failures (CCFs ) are among the major contributors to risk and core damage frequency (CDF ) from operating nuclear power plants (NPPs ). Our study on CCF focused on the following aspects : 1) a characteristic study on the CCF modeling techniques and 2) development of the optimal CCF defense strategy. Firstly, the characteristics of CCF modeling techniques were studied through sensitivity study of CCF occurrence probability upon system redundancy. The modeling techniques considered in this study include those most widely used worldwide, i.e., beta factor, MGL, alpha factor, and binomial failure rate models. We found that MGL and alpha factor models are essentially identical in terms of the CCF probability. Secondly, in the study for CCF defense, the various methods identified in the previous studies for defending against CCF were classified into five different categories. Based on these categories, we developed a generic method by which the optimal CCF defense strategy can be selected. The method is not only qualitative but also quantitative in nature: the selection of the optimal strategy among candidates is based on the use of analytic hierarchical process (AHP). We applied this method to two motor-driven valves for containment sump isolation in Ulchin 3 and 4 nuclear power plants. The result indicates that the method for developing an optimal CCF defense strategy is effective

  1. Finger multibiometric cryptosystems: fusion strategy and template security

    Science.gov (United States)

    Peng, Jialiang; Li, Qiong; Abd El-Latif, Ahmed A.; Niu, Xiamu

    2014-03-01

    We address two critical issues in the design of a finger multibiometric system, i.e., fusion strategy and template security. First, three fusion strategies (feature-level, score-level, and decision-level fusions) with the corresponding template protection technique are proposed as the finger multibiometric cryptosystems to protect multiple finger biometric templates of fingerprint, finger vein, finger knuckle print, and finger shape modalities. Second, we theoretically analyze different fusion strategies for finger multibiometric cryptosystems with respect to their impact on security and recognition accuracy. Finally, the performance of finger multibiometric cryptosystems at different fusion levels is investigated on a merged finger multimodal biometric database. The comparative results suggest that the proposed finger multibiometric cryptosystem at feature-level fusion outperforms other approaches in terms of verification performance and template security.

  2. Ten national cyber security strategies: A comparison

    NARCIS (Netherlands)

    Luiijf, H.A.M.; Besseling, K. van; Spoelstra, M.; Graaf, P. de

    2013-01-01

    A number of nations developed and published a national cyber security strategy (NCSS). Most of them were published in the period 2009 - 2011. Despite the fact that each of these NCSS intends to address the cyber security threat, large differences exist between the NCSS approaches. This paper

  3. Defense In-Depth Accident Analysis Evaluation of Tritium Facility Bldgs. 232-H, 233-H, and 234-H

    Energy Technology Data Exchange (ETDEWEB)

    Blanchard, A.

    1999-05-10

    'The primary purpose of this report is to document a Defense-in-Depth (DID) accident analysis evaluation for Department of Energy (DOE) Savannah River Site (SRS) Tritium Facility Buildings 232-H, 233-H, and 234-H. The purpose of a DID evaluation is to provide a more realistic view of facility radiological risks to the offsite public than the bounding deterministic analysis documented in the Safety Analysis Report, which credits only Safety Class items in the offsite dose evaluation.'

  4. Strategy and management of network security at KEK

    International Nuclear Information System (INIS)

    Kiyoharu Hashimoto; Teiji Nakamura; Hitoshi Hirose, Yukio Karita; Youhei Morita; Soh Suzuki; Fukuko Yuasa

    2001-01-01

    Recently the troubles related to the network security have often occurred at KEK. According to their security policy, the authors have started the strategy against the daily attacks. It consists of two fundamental things; the monitoring and the access control. To monitor the network, the authors have installed the intrusion detection system and have managed it since 1998. For the second thing, the authors arranged three categories to classify all hosts (about 5000 hosts) at KEK according to their security level. To realize these three categories, the authors filter the incoming packet from outside KEK whether it has a SYN flag or not. The network monitoring and the access control produced good effects in keeping the security level high. Since 2000 the authors have started the transition of LAN from shared-media network to switched network. Now almost part of LAN was re-configured and in this new LAN 10 Mbps 100 Mbps/1Gbps Ethernet are supported. Currently the authors are planning further speedup (10 Gbps) and redundancy of network. Not only LAN but also WAN, network speed will be upgraded to 10 Gbps thanks to the strong promotion of IT by Japanese government. In this very high speed network, the authors' current strategy will be affected and again the network security becomes a big issue. The authors describe the experiences in practice of the current strategy and management know-how together with the discussion on the new strategy

  5. Public Diplomacy: Enabling National Security Strategy

    National Research Council Canada - National Science Library

    Smith, Russell H

    2007-01-01

    Public diplomacy seeks to promote the national interests of the United States through understanding, informing and influencing foreign audiences in accord with the 2006 National Security Strategy (NSS...

  6. Defense Contractors SBIR/STTR Partnering Manual: A Primer on Technology Risk Management and Partnering Strategies

    National Research Council Canada - National Science Library

    Williams, John R

    2008-01-01

    As the world looks increasingly to technology innovation to meet the challenges of defense, security, disaster relief and increased health, many in industry have come to identify this nation's SBIR...

  7. Pricing Strategy, Pricing Stability and Financial Condition in the Defense Aerospace Industry

    OpenAIRE

    Johnstone, Jeffrey Carl; Keavney, Patrick Daniel

    1987-01-01

    Approved for public release, distribution unlimited The purpose of this research is to determine if pricing strategy and pricing stability for products in the defense aerospace industry can be predicted based on a firm's financial condition. The sample for this research includes 17 contractors and 52 missile and aircraft programs. Two separate issues are addressed. The first issue concerns the relationship between financial condition and contractor pricing strategy. The second concerns the...

  8. Towards a European Defense Identity Compatible with NATO

    Directory of Open Access Journals (Sweden)

    Rafael Estrella

    1997-12-01

    Full Text Available The European Security and Defense Identity (ESDI is a common but not defined goal, due to disagreements among Europeans on its political content. Reasons to explain this are related to the resistance to the idea of a European defense authority, fears of German hegemony, and the conviction that Europe is uncapable of defending herselfwithout the assistance of the United States. Estrella states that, with the end of the Cold War, some arguments opposing ESDI lost weight. However, the evolution and restructuring of NATO is not the product of European initiative, but rather an element of the U.S.strategy in Europe. Moreover, while the U.S. has a global strategy, Europe has not yet defined its security interests neither globally nor regionally. The author reviews the steps undertaken by NATO and the WEU towards further collaboration and the development of a European identity. He wonders whether there is enough political will either in Europe or the U.S. to overcome archaic views on trans-atlantic relations and narrow concepts about the future of Europe.

  9. U.S. Relations with Japan: A Critical Security Issue?

    National Research Council Canada - National Science Library

    Rodgers, David P

    2006-01-01

    .... The 2005 U.S. National Defense Strategy declares that, "We will create conditions for a favorable international system by honoring our security commitments"--commitments which are critical to our interests abroad...

  10. Strategy alternatives for homeland air and cruise missile defense.

    Science.gov (United States)

    Murphy, Eric M; Payne, Michael D; Vanderwoude, Glenn W

    2010-10-01

    Air and cruise missile defense of the U.S. homeland is characterized by a requirement to protect a large number of critical assets nonuniformly dispersed over a vast area with relatively few defensive systems. In this article, we explore strategy alternatives to make the best use of existing defense resources and suggest this approach as a means of reducing risk while mitigating the cost of developing and acquiring new systems. We frame the issue as an attacker-defender problem with simultaneous moves. First, we outline and examine the relatively simple problem of defending comparatively few locations with two surveillance systems. Second, we present our analysis and findings for a more realistic scenario that includes a representative list of U.S. critical assets. Third, we investigate sensitivity to defensive strategic choices in the more realistic scenario. As part of this investigation, we describe two complementary computational methods that, under certain circumstances, allow one to reduce large computational problems to a more manageable size. Finally, we demonstrate that strategic choices can be an important supplement to material solutions and can, in some cases, be a more cost-effective alternative. © 2010 Society for Risk Analysis.

  11. Guide to National Security Policy and Strategy

    National Research Council Canada - National Science Library

    Bartholomees, Jr, J. B

    2006-01-01

    ...: Theory of War and Strategy and National Security Policy and Strategy. The result for this book is the expansion of the block on strategic theory and the introduction of a block on specific strategic issues...

  12. Nuclear non-proliferation and security culture within EDF nuclear fleet

    International Nuclear Information System (INIS)

    Debes, M.

    2013-01-01

    This document describes the nuclear non-proliferation strategy and the safety culture of EDF. The author lists all the mandatory rules and regulations at international and national levels EDF has to comply with. All these requirements are applied in EDF nuclear facilities through adequate procedures that assure a nuclear material accountancy, a follow-up of any item containing nuclear material in the facility, and internal controls. External independent controls are also performed. The EDF security policy goal is to protect human, material and knowledge assets, and to preserve operational capacity, competitiveness and public confidence, within national regulatory framework and regulation on 'vital importance facilities'. The treatment of events or incident (detection, analysis, lessons drawn, experience feedback) is a tool to progress, along with reporting, internal control process and audits. The security requirements cover the different related domains important to EDF industrial assets: security of employees against assaults; security of data according to their sensibility level; security of the information system and telecom; awareness and training of employees; relations with external suppliers or contractors; business premises; security of staff and projects abroad. For industrial facilities and grids (facilities of 'vital importance'...), the defense in depth principles are applied against the different threat scenarios. Security measures are studied at the design stage in a consistent way with nuclear safety measures, while taking into account the protective means deployed by public authorities. These risk analysis are periodically reassessed. The paper is followed by the slides of the presentation. (A.C.)

  13. West European and East Asian Perspectives on Defense, Deterrence and Strategy. Volume 2. Western European Perspectives on Defense, Deterrence and Strategy.

    Science.gov (United States)

    1984-05-16

    3a - vDE Or 4EPORT 13b 󈨋M COvERED :W)AE OF REPOR~ r or ay 5~ COu.N. *Technical :ROM 821201 -o 8451" 1984, May 16"a 238" 0y 5-I o. * 6 Su POLEMETARY...34 International Defense Review, Vol. 12, No. 3 (1979). 82. Geneste, Colonel Marc. ’La Bataille Terrestre Nuc1~aire,5 Strategie, (July-September 1976). 83.t, u...Strategi- gues, Nucl~aires Tactiques, Terrestres Maritimes et Aeriennes,’ Le Figaro, April 21, 1983. 182. Everts, Philip P. ’Reviving Unilateralism

  14. Animal defense strategies and anxiety disorders

    Directory of Open Access Journals (Sweden)

    Rosana Shuhama

    2007-03-01

    Full Text Available Anxiety disorders are classified according to symptoms, time course and therapeutic response. Concurrently, the experimental analysis of defensive behavior has identified three strategies of defense that are shared by different animal species, triggered by situations of potential, distal and proximal predatory threat, respectively. The first one consists of cautious exploration of the environment for risk assessment. The associated emotion is supposed to be anxiety and its pathology, Generalized Anxiety Disorder. The second is manifested by oriented escape or by behavioral inhibition, being related to normal fear and to Specific Phobias, as disorders. The third consists of disorganized flight or complete immobility, associated to dread and Panic Disorder. Among conspecific interactions lies a forth defense strategy, submission, that has been related to normal social anxiety (shyness and to Social Anxiety Disorder. In turn, Posttraumatic Stress Disorder and Obsessive-Compulsive Disorder do not seem to be directly related to innate defense reactions. Such evolutionary approach offers a reliable theoretical framework for the study of the biological determinants of anxiety disorders, and a sound basis for psychiatric classification.Os transtornos de ansiedade são classificados conforme a sintomatologia, decurso temporal e resposta terapêutica. Paralelamente, a análise experimental dos comportamentos de defesa identificou três estratégias comuns a diferentes espécies de animais, desencadeadas por situações de perigo predatório potencial, distal ou proximal, respectivamente. A primeira consiste na investigação cautelosa do ambiente, avaliando o risco. Supõe-se que a emoção que a acompanha seja a ansiedade e sua patologia, o Transtorno de Ansiedade Generalizada. A segunda é expressa pela fuga orientada ou pela inibição comportamental, sendo a emoção correlata o medo, e a patologia representada pelas Fobias Específicas. Finalmente, a

  15. Developing an institutional strategy for transporting defense transuranic waste materials

    International Nuclear Information System (INIS)

    Guerrero, J.V.; Kresny, H.S.

    1986-01-01

    In late 1988, the US Department of Energy (DOE) expects to begin emplacing transuranic waste materials in the Waste Isolation Pilot Plant (WIPP), an R and D facility to demonstrate the safe disposal of radioactive wastes resulting from defense program activities. Transuranic wastes are production-related materials, e.g., clothes, rags, tools, and similar items. These materials are contaminated with alpha-emitting transuranium radionuclides with half-lives of > 20 yr and concentrations > 100 nCi/g. Much of the institutional groundwork has been done with local communities and the State of New Mexico on the siting and construction of the facility. A key to the success of the emplacement demonstration, however, will be a qualified transportation system together with institutional acceptance of the proposed shipments. The DOE's Defense Transuranic Waste Program, and its contractors, has lead responsibility for achieving this goal. The Joint Integration Office (JIO) of the DOE, located in Albuquerque, New Mexico, is taking the lead in implementing an integrated strategy for assessing nationwide institutional concerns over transportation of defense transuranic wastes and in developing ways to resolve or mitigate these concerns. Parallel prototype programs are under way to introduce both the new packaging systems and the institutional strategy to interested publics and organizations

  16. A full cost analysis of the replacement of Naval Base, Guantanamo Bay's Marine ground defense force by the fleet antiterrorism security team

    OpenAIRE

    Ordona, Placido C.

    2000-01-01

    Constrained defense budgets and manpower resources have motivated the United States Marine Corps and the United States Navy to seek initiatives that maximize the efficient use and allocation of these diminishing resources. One such initiative is the restructuring of the Marine security presence at Naval Station, Guantanamo Bay, Cuba, through the replacement of the 350 man Marine Ground Defense Force with a smaller, rotating unit consisting of two platoons from the Fleet Antiterrorism Security...

  17. United States Strategy for Mexico

    National Research Council Canada - National Science Library

    Centner, Robert C

    2005-01-01

    The security and stability of Mexico is of national interest to the United States, and a strong, effective alliance between the two countries is pivotal to our national defense strategy and economic prosperity...

  18. Defending Critical Infrastructure as Cyber Key Terrain

    Science.gov (United States)

    2016-08-01

    to Secure Cyberspace (NSSC) is as it lists three strategic objectives:4 1) Prevent cyber attacks against America’s critical infrastructures; 2...House, “National Strategy to Secure Cyberspace,” (Washington, DC: The White House, 2003) Trey Herr, "PrEP: A framework for malware & cyber weapons...David Kuipers and Mark Fabro. “Control Systems Cyber Security : Defense in Depth Strategies,” [United States: Department of Energy, 2006]: 4

  19. The Evolution of Missile Defense Plan from Bush to Obama. Implications for the National Security of Romania

    Directory of Open Access Journals (Sweden)

    Ruxandra-Laura BOSILCA

    2012-06-01

    Full Text Available In 2011 Romania officially became part of the Obama administration’s missile defense system in Europe which has significantly changed the strategic military relations both in Europe and worldwide. The Bush approach has been revised and progress in several sections has been achieved, both strategically and technically. For Romania, the participation in the missile defence plan, ensures more solid security guarantees, especially in an unpredictable and risk-prone international environment where the U.S. reconsiders its presence in Europe under the pressure of the economic crisis and of a relative decline in power; it has also become a more visible actor – alongside Bulgaria – which were initially excluded by the Bush missile defence plan. This paper’s purpose is to review the main evolutions of the missile defense plan from the Bush to the Obama administration and to outline its implications on the national security of Romania.

  20. Multi-capability color night vision HD camera for defense, surveillance, and security

    Science.gov (United States)

    Pang, Francis; Powell, Gareth; Fereyre, Pierre

    2015-05-01

    e2v has developed a family of high performance cameras based on our next generation CMOS imagers that provide multiple features and capabilities to meet the range of challenging imaging applications in defense, surveillance, and security markets. Two resolution sizes are available: 1920x1080 with 5.3 μm pixels, and an ultra-low light level version at 1280x1024 with 10μm pixels. Each type is available in either monochrome or e2v's unique bayer pattern color version. The camera is well suited to accommodate many of the high demands for defense, surveillance, and security applications: compact form factor (SWAP+C), color night vision performance (down to 10-2 lux), ruggedized housing, Global Shutter, low read noise (<6e- in Global shutter mode and <2.5e- in Rolling shutter mode), 60 Hz frame rate, high QE especially in the enhanced NIR range (up to 1100nm). Other capabilities include active illumination and range gating. This paper will describe all the features of the sensor and the camera. It will be followed with a presentation of the latest test data with the current developments. Then, it will conclude with a description of how these features can be easily configured to meet many different applications. With this development, we can tune rather than create a full customization, making it more beneficial for many of our customers and their custom applications.

  1. Appetite for self-destruction: suicidal biting as a nest defense strategy in Trigona stingless bees.

    Science.gov (United States)

    Shackleton, Kyle; Al Toufailia, Hasan; Balfour, Nicholas J; Nascimento, Fabio S; Alves, Denise A; Ratnieks, Francis L W

    Self-sacrificial behavior represents an extreme and relatively uncommon form of altruism in worker insects. It can occur, however, when inclusive fitness benefits are high, such as when defending the nest. We studied nest defense behaviors in stingless bees, which live in eusocial colonies subject to predation. We introduced a target flag to nest entrances to elicit defensive responses and quantified four measures of defensivity in 12 stingless bee species in São Paulo State, Brazil. These included three Trigona species, which are locally known for their aggression. Species varied significantly in their attack probability (cross species range = 0-1, P  bees (3.5-508.7 s, P  bee. Our results indicate that suicidal biting may be a widespread defense strategy in stingless bees, but it is not universal.

  2. Assessing Information Security Strategies, Tactics, Logic and Framework

    CERN Document Server

    Vladimirov, Andrew; Michajlowski, Andriej

    2010-01-01

    This book deals with the philosophy, strategy and tactics of soliciting, managing and conducting information security audits of all flavours. It will give readers the founding principles around information security assessments and why they are important, whilst providing a fluid framework for developing an astute 'information security mind' capable of rapid adaptation to evolving technologies, markets, regulations, and laws.

  3. Missile defense in the United States

    OpenAIRE

    Heurlin, Bertil

    2004-01-01

    The basic arguments of this paper are, first, that the current US-missile defense, being operative from fall 2004, is based upon the former experiences with missile defense, second, that missile defense closely associated with weapons of mass destruction has gained the highest priority in American national security policy due to the 9.11 attacks, and third, that the superior argument for establishing an American missile defense is to maintain global, long term political-strategic superiority....

  4. A cognitive and economic decision theory for examining cyber defense strategies.

    Energy Technology Data Exchange (ETDEWEB)

    Bier, Asmeret Brooke

    2014-01-01

    Cyber attacks pose a major threat to modern organizations. Little is known about the social aspects of decision making among organizations that face cyber threats, nor do we have empirically-grounded models of the dynamics of cooperative behavior among vulnerable organizations. The effectiveness of cyber defense can likely be enhanced if information and resources are shared among organizations that face similar threats. Three models were created to begin to understand the cognitive and social aspects of cyber cooperation. The first simulated a cooperative cyber security program between two organizations. The second focused on a cyber security training program in which participants interact (and potentially cooperate) to solve problems. The third built upon the first two models and simulates cooperation between organizations in an information-sharing program.

  5. Program Management at the National Nuclear Security Administration Office of Defense Nuclear Security: A Review of Program Management Documents and Underlying Processes

    International Nuclear Information System (INIS)

    Madden, Michael S.

    2010-01-01

    The scope of this paper is to review the National Nuclear Security Administration Office of Defense Nuclear Security (DNS) program management documents and to examine the underlying processes. The purpose is to identify recommendations for improvement and to influence the rewrite of the DNS Program Management Plan (PMP) and the documentation supporting it. As a part of this process, over 40 documents required by DNS or its stakeholders were reviewed. In addition, approximately 12 other documents produced outside of DNS and its stakeholders were reviewed in an effort to identify best practices. The complete list of documents reviewed is provided as an attachment to this paper.

  6. Social Defense: An Evolutionary-Developmental Model of Children's Strategies for Coping with Threat in the Peer Group

    Directory of Open Access Journals (Sweden)

    Meredith J. Martin

    2014-04-01

    Full Text Available Navigating the ubiquitous conflict, competition, and complex group dynamics of the peer group is a pivotal developmental task of childhood. Difficulty negotiating these challenges represents a substantial source of risk for psychopathology. Evolutionary developmental psychology offers a unique perspective with the potential to reorganize the way we think about the role of peer relationships in shaping how children cope with the everyday challenges of establishing a social niche. To address this gap, we utilize the ethological reformulation of the emotional security theory as a guide to developing an evolutionary framework for advancing an understanding of the defense strategies children use to manage antagonistic peer relationships and protect themselves from interpersonal threat (Davies and Sturge-Apple, 2007. In this way, we hope to illustrate the value of an evolutionary developmental lens in generating unique theoretical insight and novel research directions into the role of peer relationships in the development of psychopathology.

  7. Using Common Sense to Effectively Integrate Security Technologies within a School's Security Strategy

    Energy Technology Data Exchange (ETDEWEB)

    Gree, M.W.

    1998-11-03

    Security technologies are not the answer to all school security problems. However, they can be an excellent tool for school administrators and security personnel when incorporated into a total security strategy involving personnel, procedures, and facility layout. Unfortunately, very few of the tougher security problems in schools have solutions that are affordable, effective, and acceptable. Like any other type of facility, a school's security staff must understand the strengths and limitations of the security measures they are csecurity practices, which will rarely increase new building costs if included in the initial planning.

  8. Defense.gov Special Report: Defense Officials Release Operational Energy

    Science.gov (United States)

    , DOD Operational Energy Strategy DOD's Operational Energy Strategy will guide the Defense Department to operations are among the goals of the Defense Department's operational energy strategy, a senior Pentagon operational energy footprint, experts in solar power, microgrids and "smart" generators recently

  9. Auxins in defense strategies

    Czech Academy of Sciences Publication Activity Database

    Čarná, Mária; Repka, V.; Skůpa, Petr; Šturdík, E.

    2014-01-01

    Roč. 69, č. 10 (2014), s. 1255-1263 ISSN 0006-3088 R&D Projects: GA TA ČR TA01011802 Institutional support: RVO:61389030 Keywords : auxin * defense responses * JA Subject RIV: GF - Plant Pathology, Vermin, Weed, Plant Protection Impact factor: 0.827, year: 2014

  10. E PLURIBUS UNUM Homeland Security versus Homeland Defense Who Does What and to Whom

    Science.gov (United States)

    2010-04-01

    thesis is a prima facie , Strength, Weakness, Opportunity and Threat (SWOT) analysis of both the NSC/DoD and the HSC/DHS security/defense...all true Muslims have an obligation to engage in violent acts with the aim of relieving the world of corrupt values and social demagoguery. Extremist...9426085 on December 26, 2009). 47 meet the obligations associated with the globalization of democracy, America must align resources in a well

  11. POLITICAL SCIENCES AND THE SECURITY AND DEFENSE STUDIES. PRECISIONS AND PROJECTIONS

    Directory of Open Access Journals (Sweden)

    JUAN FUENTES VERA

    2018-02-01

    Full Text Available This article focus on political science as a matter of study in the programs of the National Academy for Political and Strategic Studies, in order to explain the reason of including this discipline, particularly in its relation with security and defense. It is focused on the object of study of political science, thus delivering precisions about the concept of politics among others related. It also emphasizes some aspects that have been important in this discipline, including some modern epistemological debates, and also open the scope of possibilities that today can be offered as matters of study in a world yielded to the dynamics of the globalization.

  12. Investment in defense and cost of predator-induced defense along a resource gradient

    DEFF Research Database (Denmark)

    Steiner, Uli

    2007-01-01

    An organism's investment in different traits to reduce predation is determined by the fitness benefit of the defense relative to the fitness costs associated with the allocation of time and resources to the defense. Inherent tradeoffs in time and resource allocation should result in differential...... investment in defense along a resource gradient, but competing models predict different patterns of investment. There are currently insufficient empirical data on changes in investment in defensive traits or their costs along resource gradients to differentiate between the competing allocation models....... In this study, I exposed tadpoles to caged predators along a resource gradient in order to estimate investment in defense and costs of defense by assessing predator-induced plasticity. Induced defenses included increased tail depth, reduced feeding, and reduced swimming activity; costs associated...

  13. Turkey’s Strategy towards Afghanistan: Security and Development Assistance

    Directory of Open Access Journals (Sweden)

    Altunay Ilgar Aliyeva

    2016-01-01

    Full Text Available Providing assistance to the least developed countries has remained one of the top priorities for leading international actors in the XXI century, and the Republic of Turkey is no exception in this regard. The Justice and Development Party's ascension to power in 2002 led to a drastic revision of the Turkish foreign policy and adoption of a novel approach to the least developed countries accounting for the complex interdependence between security and development. This approach was tested in Afghanistan where Turkey contributed to both post-conflict reconstruction of the country and to the activities of the International Security Assistance Force (ISAF. Since 2015 Turkey has been actively engaged in the new NATO 'Resolute Support' mission, while continuing its economic support to Afghanistan on bilateral and multilateral basis. This paper aims to unveil the particularities of the Turkey's Afghan strategy, which has yet escaped the Russian scholars' attention, with the help of the Turkish primary sources and academic works. It studies the specificity of bilateral relations and their determinants, including historic ties and religious and cultural proximity. It provides an in-depth analysis of the activities of both Turkish Cooperation and Development Agency (TIKA and the Turkish Provincial Reconstruction Team (PRT in Afghanistan and examines the challenges of Turkish troops' presence on the Afghan soil and the way how the Turkish elites and Turkey's NATO allies perceive it.

  14. The Development of the US National Missile Defense and its Impact on the International Security

    Directory of Open Access Journals (Sweden)

    J. Yu. Parshkova

    2015-01-01

    Full Text Available The article reflects the US officials' point of view on the development of its national missile defense. The major threat to international security is the proliferation of ballistic missiles and weapons of mass destruction. The United States and the former Soviet Union made huge efforts to reduce and limit offensive arms. However, presently the proliferation of ballistic missiles spreads all over the world, especially in the Middle East, because of the ballistic missile technology falling into the hands of hostile non-state groups. Missile defenses can provide a permanent presence in a region and discourage adversaries from believing they can use ballistic missiles to coerce or intimidate the U.S. or its allies. With the possible attack regional missile defense systems will be promptly mobilized to enhance an effective deterrent. The ultimate goal of such large-scale missile defense deployment is to convince the adversaries that the use of ballistic missiles is useless in military terms and that any attack on the United States and its allies is doomed to failure. The United States has missile defense cooperative programs with a number of allies, including United Kingdom, Japan, Australia, Israel, Denmark, Germany, Netherlands, Czech Republic, Poland, Italy and many others. The Missile Defense Agency also actively participates in NATO activities to maximize opportunities to develop an integrated NATO ballistic missile defense capability. The initiative of the development of US BMD naturally belongs to the United States. That country has enormous technological, financial, economic, military and institutional capabilities, exceeding by far those of the other NATO members combined.

  15. Review of defense display research programs

    Science.gov (United States)

    Tulis, Robert W.; Hopper, Darrel G.; Morton, David C.; Shashidhar, Ranganathan

    2001-09-01

    Display research has comprised a substantial portion of the defense investment in new technology for national security for the past 13 years. These investments have been made by the separate service departments and, especially, via several Defense Research Projects Agency (DARPA) programs, known collectively as the High Definition Systems (HDS) Program (which ended in 2001) and via the Office of the Secretary of Defense (OSD) Defense Production Act (DPA) Title III Program (efforts ended in 2000). Using input from the Army, Navy, and Air Force to focus research and identify insertion opportunities, DARPA and the Title III Program Office have made investments to develop the national technology base and manufacturing infrastructure necessary to meet the twin challenge of providing affordable displays in current systems and enabling the DoD strategy of winning future conflicts by getting more information to all participants during the battle. These completed DARPA and DPA research and infrastructure programs are reviewed. Service investments have been and are being made to transition display technology; examples are described. Display science and technology (S&T) visions are documented for each service to assist the identification of areas meriting consideration for future defense research.

  16. Strategies for Overcoming Key Barriers to Development of a National Security Workforce

    Energy Technology Data Exchange (ETDEWEB)

    None

    2008-06-30

    This report documents the strategies for overcoming identified key barriers to development of an adequate national security workforce as part of the National Security Preparedness Project (NSPP) being performed under a Department of Energy (DOE) National Nuclear Security Administration (NNSA) grant. Many barriers currently exist that prevent the development of an adequate number of properly trained national security personnel. The identified strategies to address the barriers will focus on both short-term and long-term efforts, as well as strategies to capture legacy knowledge of retiring national security workforce personnel.

  17. Evaluating the Impact of the Department of Defense Regional Centers for Security Studies

    Science.gov (United States)

    2014-01-01

    Kazakstan, Moldova, Montenegro $542,000 total 11% O&M; 89% other Media: weapon or tool 50 Garmisch, Germany $99,000 O&M nAtO Smart Defense (2...events) 70 total Bosnia, Montenegro $74,000 total Other nESA Yemen national Security Seminar 40 Yemen $450,000 Other pakistani Military Confidence...mandate. It included commentary on all aspects of APCSS’s operations, including physical plant , library usage, stu- dent selection, alumni outreach

  18. Rock mechanics contributions from defense programs

    International Nuclear Information System (INIS)

    Heuze, F.E.

    1992-02-01

    An attempt is made at illustrating the many contributions to rock mechanics from US defense programs, over the past 30-plus years. Large advances have been achieved in the technology-base area covering instrumentation, material properties, physical modeling, constitutive relations and numerical simulations. In the applications field, much progress has been made in understanding and being able to predict rock mass behavior related to underground explosions, cratering, projectile penetration, and defense nuclear waste storage. All these activities stand on their own merit as benefits to national security. But their impact is even broader, because they have found widespread applications in the non-defense sector; to name a few: the prediction of the response of underground structures to major earthquakes, the physics of the earth's interior at great depths, instrumentation for monitoring mine blasting, thermo-mechanical instrumentation useful for civilian nuclear waste repositories, dynamic properties of earthquake faults, and transient large-strain numerical modeling of geological processes, such as diapirism. There is not pretense that this summary is exhaustive. It is meant to highlight success stories representative of DOE and DOD geotechnical activities, and to point to remaining challenges

  19. Computing security strategies in finite horizon repeated Bayesian games

    KAUST Repository

    Lichun Li; Langbort, Cedric; Shamma, Jeff S.

    2017-01-01

    in the worst case. First, a security strategy that directly depends on both players' history actions is derived by refining the sequence form. Noticing that history action space grows exponentially with respect to the time horizon, this paper further presents a

  20. A Common European Security and Defense Policy in the European Union: Greek Policy and Strategy on ESDP

    National Research Council Canada - National Science Library

    Fakitsas, Miltiadis

    2003-01-01

    ... have been pursuing their capabilities to conduct conflict prevention and crisis management operations, with no intention of overcoming NATO's role and capabilities in the field of collective defense, but with the...

  1. Measuring Stability and Security in Iraq: Report to Congress in Accordance with the Department of Defense Appropriations Act 2007 (Section 9010, Public Law 109-289)

    National Research Council Canada - National Science Library

    2006-01-01

    This report to Congress includes specific performance indicators and measures of progress toward political, economic, and security stability in Iraq, as directed in Section 9010, DoD Defense Appropriations Act 2007...

  2. Minapadi Development Strategy in Supporting National Food Security

    Science.gov (United States)

    Lestari, Sri; Bambang, Azis Nur

    2018-02-01

    Efforts to achieve food security, especially food self-sufficiency, face severe challenges. Intensification needs to be done in optimizing the existing land by applying integrated agriculture. One of them is by integrating agriculture and fishery aspect with implementation of minapadi. Minapadi cultivation has actually grown since a long time, but in the course of time this system Began displaced because of pesticides and chemical fertilizers. Become flagship Minapadi back in line with the increasing public awareness of the importance of sustainable environment, health, increasing demand for organic products that are free from pesticide residues which means safe for consumption. Minapadi is the answer to the fulfillment of people's need for carbohydrate and protein food. Blending the fulfillment of carbohydrates is rice as the staple food of most people with the fulfillment of animal protein from fish commodities to add nutritional value. In realizing the food security strategy is required Minapadi development. This descriptive research aims to find out various minapadi development strategies in several regions with different methods based on the literature and previous studies. The result is the formulation of minapadi development strategy in an area not necessarily can be applied in other areas.This occurs because of differences in setting criteria/ variables based on the characteristics and potential of a region, the strengths and opportunities, as well as the weaknesses and threats that the area may encounter.

  3. Marcel de Haas, Russia’s Foreign Security Policy in the 21st Century – Putin, Medvedev and Beyond.

    Directory of Open Access Journals (Sweden)

    Isabelle Facon

    2011-03-01

    Full Text Available Specialists of Russian military and defense policy are familiar with Marcel De Haas’s prolific and in-depth publications on sometimes fairly technical issues. This book, with its broader outlook aimed at providing an overall understanding of Russian security policy in the 2000s, is the product of Dr. De Haas’s years as a Senior Research Fellow at the Clingendael Institute (The Hague. In many ways, it constitutes a follow-on to the author’s previous book– Russian Security Policy and Air Power...

  4. Deterring Cybertrespass and Securing Cyberspace: Lessons from United States Border Control Strategies

    Science.gov (United States)

    2016-12-01

    have begun discussing strategies for securing entities in cyberspace—includ- ing the files and software belonging to corporations , government...through the best strategies for deterring cyber-incursions. The immigration analogy is particularly useful for exploring how would-be intruders learn...analysis, evaluation, and refinement of professional expertise in war, strategy , operations, national security, resource management, and responsible

  5. Configuration of Risk Monitor System by PLant Defense-In.Depth Monitor and Relability Monitor

    DEFF Research Database (Denmark)

    Yoshikawa, Hidekazu; Lind, Morten; Yang, Ming

    2012-01-01

    A new method of risk monitor system of a nuclear power plant has been proposed from the aspect by what degree of safety functions incorporated in the plant system is maintained by multiple barriers of defense-in-depth (DiD). Wherein, the central idea is plant DiD risk monitor and reliability...... monitor derived from the four aspects of (i) design principle of nuclear safety to realize DiD concept, (ii) definition of risk and risk to be monitored, (iii) severe accident phenomena as major risk, (iv) scheme of risk ranking, and (v) dynamic risk display. In this paper, the overall frame...... of the proposed frame on risk monitor system is summarized and the detailed discussion is made on the definitions of major terminologies of risk, risk ranking, anatomy of fault occurrence, two-layer configuration of risk monitor, how to configure individual elements of plant DiD risk monitor and its example...

  6. 32 CFR 154.61 - Security education.

    Science.gov (United States)

    2010-07-01

    ... 32 National Defense 1 2010-07-01 2010-07-01 false Security education. 154.61 Section 154.61... PERSONNEL SECURITY PROGRAM REGULATION Continuing Security Responsibilities § 154.61 Security education. (a.... Through security briefings and education, the Department of Defense continues to provide for the...

  7. Safety strategy

    International Nuclear Information System (INIS)

    Schultheiss, G.F.

    1980-01-01

    The basis for safety strategy in nuclear industry and especially nuclear power plants is the prevention of radioactivity release inside or outside of the technical installation. Therefore either technical or administrative measures are combined to a general strategy concept. This introduction will explain in more detail the following topics: - basic principles of safety - lines of assurance (LOA) - defense in depth - deterministic and probabilistic methods. This presentation is seen as an introduction to the more detailed discussion following in this course, nevertheless some selected examples will be used to illustrate the aspects of safety strategy development although they might be repeated later on. (orig.)

  8. The impact of security and intelligence policy in the era of cyber crimes

    Directory of Open Access Journals (Sweden)

    MSc. Bahri Gashi

    2016-07-01

    Full Text Available Creation of National Cyber Defense Strategy, is the only security and the best protection against cyber-crimes. This is the starting point, from where adequate policies and necessary legal measures begin, aiming the creation of a solid ground and responsible users by implementing comprehensive measures and legal restrictions. The methodology used to achieve the recognition of users with applicable legislation and regulations on the use of the Internet, as well as legal obligations; implementation of procedures to use communication systems; signing and approval by users of their responsibilities; knowledge and information on the risks and threats stemming from the use of communication networks; certification of trained and specialized staff; classification and processing of information in a particular system; identifying unauthorized users who use classified information networks in  public systems and private sector; creating barriers in distance entry networks and information systems, etc. Various Security and Intelligence institutions covering and operating in these areas are responsible for the creation and promotion of National Cyber Defense Strategy, analyzing the risk to implement protective measures for preventing attacks on Cybercrime (Cyber Crimes.

  9. Parents' experience of hospitalization: different strategies for feeling secure.

    Science.gov (United States)

    Kristensson-Hallström, I; Elander, G

    1997-01-01

    Twenty parents of boys (ages 2-14 years) hospitalized for hypospadias repair in a pediatric surgery department in Sweden, were interviewed concerning their experience when their child was hospitalized. A qualitative analysis of the interviews indicated that the most important issue to the parents was finding security at the hospital. Parents manifested one of three different strategies that enabled them to feel secure at the hospital; (a) relinquishing the care of their children to the nursing staff; (b) obtaining a measure of control over their children's care; and (c) relying on knowing their child best. The parental strategy adopted to feel secure was found to correspond with the way parents experienced the hospitalization. Differences were found in their children's experiences of pain and the alleviation of the pain during the hospitalization.

  10. Operating nuclear power stations in a regulated cyber security environment: a roadmap for success

    Energy Technology Data Exchange (ETDEWEB)

    Dorman, E., E-mail: Erik.Dorman@areva.com [AREVA Inc., Cyber Security Solutions, Charlotte, NC (United States)

    2015-07-01

    The United States Nuclear Regulatory Commission (NRC) issued 10CFR73.54 to implement a regulated Cyber Security Program at each operating nuclear reactor facility. Milestones were implemented December 31, 2012 to mitigate the attack vectors for the most critical digital assets acknowledged by the industry and the NRC. The NRC inspections have begun. The nuclear Cyber Security Plan, implemented by the site Cyber Security Program (Program), is an element of the operating license at each facility. The Program is designed to protect critical digital assets (CDAs) by applying and maintaining defense-in depth protective strategies to ensure the capability to detect, respond to, and recover from cyber-attacks. The Program references NEI 08-09 R. 6, the Nuclear Energy Institute Template that provides guidance for applying Cyber Security controls derived from NIST 800-53/82 and slightly modified to fit the nuclear environment. Many mature processes are in place at nuclear facilities in response to numerous regulations implemented over the past 30 years. Many of these processes such as the Physical Security Program offer protections that are leveraged to protect the functions of critical digital assets from unauthorized physical access. Other processes and technology such as engineering design control, work management and pre-job briefs, control of portable media and mobile devices, and deterministically segregated networks protect critical digital assets. By leveraging the regulated nuclear environment, integrating NIST type Cyber Security controls, and prudently deploying technology the Cyber Security posture of operating nuclear facilities supports on-demand base load electricity 24/7 with capacity factors exceeding 85%. This paper is designed to provide a glimpse into Cyber Security Programs that support safe operation and reliability in the regulated nuclear environment while supporting the on-demand base load electricity production 24/7. (author)

  11. Operating nuclear power stations in a regulated cyber security environment: a roadmap for success

    International Nuclear Information System (INIS)

    Dorman, E.

    2015-01-01

    The United States Nuclear Regulatory Commission (NRC) issued 10CFR73.54 to implement a regulated Cyber Security Program at each operating nuclear reactor facility. Milestones were implemented December 31, 2012 to mitigate the attack vectors for the most critical digital assets acknowledged by the industry and the NRC. The NRC inspections have begun. The nuclear Cyber Security Plan, implemented by the site Cyber Security Program (Program), is an element of the operating license at each facility. The Program is designed to protect critical digital assets (CDAs) by applying and maintaining defense-in depth protective strategies to ensure the capability to detect, respond to, and recover from cyber-attacks. The Program references NEI 08-09 R. 6, the Nuclear Energy Institute Template that provides guidance for applying Cyber Security controls derived from NIST 800-53/82 and slightly modified to fit the nuclear environment. Many mature processes are in place at nuclear facilities in response to numerous regulations implemented over the past 30 years. Many of these processes such as the Physical Security Program offer protections that are leveraged to protect the functions of critical digital assets from unauthorized physical access. Other processes and technology such as engineering design control, work management and pre-job briefs, control of portable media and mobile devices, and deterministically segregated networks protect critical digital assets. By leveraging the regulated nuclear environment, integrating NIST type Cyber Security controls, and prudently deploying technology the Cyber Security posture of operating nuclear facilities supports on-demand base load electricity 24/7 with capacity factors exceeding 85%. This paper is designed to provide a glimpse into Cyber Security Programs that support safe operation and reliability in the regulated nuclear environment while supporting the on-demand base load electricity production 24/7. (author)

  12. In-Depth Interviewing with Healthcare Corporate Elites: Strategies for Entry and Engagement

    Directory of Open Access Journals (Sweden)

    Ellen F. Goldman

    2012-07-01

    Full Text Available Interviewing corporate elites has received limited attention in the methodological literature. Such elites are considered highly difficult to gain access to and, if involved, are believed to use their power asymmetry to dominate the interview. Understanding the context is considered essential to elite access, interview conduct, and interpretation of findings. The healthcare sector provides interesting challenges for in-depth elite interviewing, including historical norms regarding interview access, types, and duration. In this article, the authors report on the strategies used to gain access to and engage healthcare elites who participated in multiple personal interviews using the Seidman in-depth phenomenological interviewing method. Techniques for identifying and recruiting potential participants, scheduling and preparing for the interview, and establishing rapport are described. Concept mapping is presented as a way of fully engaging the elites in the tripartite interview process and facilitating trustworthiness. The lessons learned offer important strategies for those undertaking phenomenological research with elites.

  13. Proactive Self Defense in Cyberspace

    National Research Council Canada - National Science Library

    Caulkins, Bruce D

    2009-01-01

    ... and standards to properly secure and defend the Global Information Grid (GIG) from cyber attacks. This paper will discuss the strategic requirements for enacting a proactive self-defense mechanism in cyberspace...

  14. The Problems of Integration and Security in Latin America

    Directory of Open Access Journals (Sweden)

    Ana Tereza Gutierres del Sid

    2015-12-01

    Full Text Available The article deals with the problems of Latin America, associated with the geopolitical changes after the collapse of the bipolar system and change the balance of power in favor of the United States. G-20, which involved three countries in the region, did not led to radical changes in the reform of global governance. The development of integration processes and regional coordination has undergone a major transformation. Regional coordination in matters of the defense and security within the Union of South American Nations (UNASUR is expanding, it focuses on the revision of defense projects. Variety regionalization processes (MERCOSUR, ALBA, ACH, SELAC, new trade unions (Alliance Pacific, Trans-Pacific Partnership, the idea of a transatlantic partnership, the change in the US strategy in the region lead to the fragmentation of Latin America. Countries in the region are faced with the choice of an effective strategy of development in terms of new centers of power (China, Russia, primarily in the Asia Pacific

  15. A Proven Methodology for Developing Secure Software and Applying It to Ground Systems

    Science.gov (United States)

    Bailey, Brandon

    2016-01-01

    Part Two expands upon Part One in an attempt to translate the methodology for ground system personnel. The goal is to build upon the methodology presented in Part One by showing examples and details on how to implement the methodology. Section 1: Ground Systems Overview; Section 2: Secure Software Development; Section 3: Defense in Depth for Ground Systems; Section 4: What Now?

  16. Spacepower for Australias Security - Grand Strategy or Strategy of Grandeur

    Science.gov (United States)

    2012-06-01

    2000), 34–35; Also see Peter H Diamandis and Steven Kotler , Abundance: The Future Is Better Than You Think (New York: Free Press, 2012... Kotler . Abundance: The Future Is Better Than You Think. New York: Free Press, 2012. DOD. “National Security Space Strategy -Unclassified Summary

  17. Data-plane Defenses against Routing Attacks on Tor

    Directory of Open Access Journals (Sweden)

    Tan Henry

    2016-10-01

    Full Text Available Tor is susceptible to traffic correlation attacks in which an adversary who observes flows entering and leaving the anonymity network can apply statistical techniques to correlate flows and de-anonymize their endpoints. While an adversary may not be naturally positioned to conduct such attacks, a recent study shows that the Internet’s control-plane can be manipulated to increase an adversary’s view of the network, and consequently, improve its ability to perform traffic correlation. This paper explores, in-depth, the effects of control-plane attacks on the security of the Tor network. Using accurate models of the live Tor network, we quantify Tor’s susceptibility to these attacks by measuring the fraction of the Tor network that is vulnerable and the advantage to the adversary of performing the attacks. We further propose defense mechanisms that protect Tor users from manipulations at the control-plane. Perhaps surprisingly, we show that by leveraging existing trust anchors in Tor, defenses deployed only in the data-plane are sufficient to detect most control-plane attacks. Our defenses do not assume the active participation of Internet Service Providers, and require only very small changes to Tor. We show that our defenses result in a more than tenfold decrease in the effectiveness of certain control-plane attacks.

  18. Security Strategies of Both Players in Asymmetric Information Zero-Sum Stochastic Games with an Informed Controller

    KAUST Repository

    Li, Lichun

    2017-11-07

    This paper considers a zero-sum two-player asymmetric information stochastic game where only one player knows the system state, and the transition law is controlled by the informed player only. For the informed player, it has been shown that the security strategy only depends on the belief and the current stage. We provide LP formulations whose size is only linear in the size of the uninformed player\\'s action set to compute both history based and belief based security strategies. For the uninformed player, we focus on the regret, the difference between 0 and the future payoff guaranteed by the uninformed player in every possible state. Regret is a real vector of the same size as the belief, and depends only on the action of the informed player and the strategy of the uninformed player. This paper shows that the uninformed player has a security strategy that only depends on the regret and the current stage. LP formulations are then given to compute the history based security strategy, the regret at every stage, and the regret based security strategy. The size of the LP formulations are again linear in the size of the uninformed player action set. Finally, an intrusion detection problem is studied to demonstrate the main results in this paper.

  19. New nuclear power in the UK: A strategy for energy security?

    International Nuclear Information System (INIS)

    Watson, Jim; Scott, Alister

    2009-01-01

    The aim of this paper is to explore the extent to which the construction of new nuclear power plants in the UK can safeguard or enhance energy security. The paper starts with a discussion of energy security, and breaks it down into four main categories of threat. These include threats due to fossil fuel scarcity and external disruptions, problems due to a lack of investment in infrastructure, threats due to technology or infrastructure failure, and risks due to domestic activism or terrorism. The paper then discusses one of the most common strategies put forward to improve security-the promotion of diversity within energy systems. Following this, the paper assesses the potential for new nuclear investment to ameliorate security threats in each of the four categories introduced earlier in the paper. The paper concludes that whilst nuclear investment can help to mitigate some threats to UK energy security, the government's case for supporting this investment ignores some equally important security issues. As a result, the energy security case for nuclear power has not yet been made.

  20. New nuclear power in the UK. A strategy for energy security?

    Energy Technology Data Exchange (ETDEWEB)

    Watson, Jim; Scott, Alister [Sussex Energy Group, SPRU, The Freeman Centre, University of Sussex, Brighton, East Sussex BN1 9QE (United Kingdom)

    2009-12-15

    The aim of this paper is to explore the extent to which the construction of new nuclear power plants in the UK can safeguard or enhance energy security. The paper starts with a discussion of energy security, and breaks it down into four main categories of threat. These include threats due to fossil fuel scarcity and external disruptions, problems due to a lack of investment in infrastructure, threats due to technology or infrastructure failure, and risks due to domestic activism or terrorism. The paper then discusses one of the most common strategies put forward to improve security - the promotion of diversity within energy systems. Following this, the paper assesses the potential for new nuclear investment to ameliorate security threats in each of the four categories introduced earlier in the paper. The paper concludes that whilst nuclear investment can help to mitigate some threats to UK energy security, the government's case for supporting this investment ignores some equally important security issues. As a result, the energy security case for nuclear power has not yet been made. (author)

  1. New nuclear power in the UK: A strategy for energy security?

    Energy Technology Data Exchange (ETDEWEB)

    Watson, Jim, E-mail: w.j.watson@sussex.ac.u [Sussex Energy Group, SPRU, Freeman Centre, University of Sussex, Brighton, East Sussex BN1 9QE (United Kingdom); Scott, Alister [Sussex Energy Group, SPRU, Freeman Centre, University of Sussex, Brighton, East Sussex BN1 9QE (United Kingdom)

    2009-12-15

    The aim of this paper is to explore the extent to which the construction of new nuclear power plants in the UK can safeguard or enhance energy security. The paper starts with a discussion of energy security, and breaks it down into four main categories of threat. These include threats due to fossil fuel scarcity and external disruptions, problems due to a lack of investment in infrastructure, threats due to technology or infrastructure failure, and risks due to domestic activism or terrorism. The paper then discusses one of the most common strategies put forward to improve security-the promotion of diversity within energy systems. Following this, the paper assesses the potential for new nuclear investment to ameliorate security threats in each of the four categories introduced earlier in the paper. The paper concludes that whilst nuclear investment can help to mitigate some threats to UK energy security, the government's case for supporting this investment ignores some equally important security issues. As a result, the energy security case for nuclear power has not yet been made.

  2. On the relationship between financial measures and contractor pricing strategy: Empirical tests in the defense aerospace industry

    OpenAIRE

    Moses, O. Douglas

    1987-01-01

    This report includes two separate but related empirical studies of the relationship between financial measures for defense aerospace contractors and pricing strategies adopted by contractors. Two pricing strategies are identified: skimming and penetration. Collectively the findings indicate that the adoption of a particular pricing strategy is associated with the financial condition of the contractor as reflected in measures of risk, asset utilization and organizational slack. Keywords: Finan...

  3. Offices of Industrial Security International: A Review

    National Research Council Canada - National Science Library

    Sands, W

    1998-01-01

    The Defense Security Service (DSS), formerly the Defense Investigative Service (DIS), handles many of its overseas industrial security issues through its Offices of Industrial Security International...

  4. Defense-in-depth and diversity assessment of the RESAR-414 Integrated Protection System

    International Nuclear Information System (INIS)

    1979-01-01

    This report discusses the defense-in-depth and diversity principles as they apply to safety related instrumentation and presents guidelines which can be used to assess the degree to which the designs of complex, interconnected safety systems conform to these principles. These guidelines are based on the use of the block concept, an approach in which the components and modules of the system are aggregated into a small number of functional units, or blocks, to simplify the analysis. It is believed that the use of the block concept and the guidelines will result in a conservative assessment of the capability of such systems to function when subjected to postulated to common-mode failures. A preliminary assessment of the RESAR-414 Integrated Protection System by means of the guidelines is also presented. The results of this assessment support the conclusion that, for purposes of a preliminary design approval, the RESAR-414 Integrated Protection System is acceptable. However, the assessment, has also resulted in requirements for additional analyses and tests, the results of which must demonstrate conformance to the guidelines prior to the issuance of a Final Design Approval

  5. The Maritime Infrastructure Recovery Plan for the National Strategy for Maritime Security

    National Research Council Canada - National Science Library

    2006-01-01

    ... to the jurisdiction of the United States. The MIRP, the Maritime Commerce Security Plan, and the Maritime Transportation System Security Plan were developed in close coordination under the National Strategy for Maritime Security (NSMS...

  6. Mission Assurance Modeling and Simulation: A Cyber Security Roadmap

    Science.gov (United States)

    Gendron, Gerald; Roberts, David; Poole, Donold; Aquino, Anna

    2012-01-01

    This paper proposes a cyber security modeling and simulation roadmap to enhance mission assurance governance and establish risk reduction processes within constrained budgets. The term mission assurance stems from risk management work by Carnegie Mellon's Software Engineering Institute in the late 19905. By 2010, the Defense Information Systems Agency revised its cyber strategy and established the Program Executive Officer-Mission Assurance. This highlights a shift from simply protecting data to balancing risk and begins a necessary dialogue to establish a cyber security roadmap. The Military Operations Research Society has recommended a cyber community of practice, recognizing there are too few professionals having both cyber and analytic experience. The authors characterize the limited body of knowledge in this symbiotic relationship. This paper identifies operational and research requirements for mission assurance M&S supporting defense and homeland security. M&S techniques are needed for enterprise oversight of cyber investments, test and evaluation, policy, training, and analysis.

  7. The Department of Defense Information Security Process: A Study of Change Acceptance and Past-Performance-Based Outsourcing

    Science.gov (United States)

    Hackney, Dennis W. G.

    2011-01-01

    Subchapter III of Chapter 35 of Title 44, United States Code, Federal Information Security Management Act of 2002; Department of Defense (DoD) Directive 8500.01E, Information Assurance, October 24, 2002; DoD Directive 8100.1, Global Information Grid Overarching Policy, September 19, 2002; and DoD Instruction 8500.2, Information Assurance…

  8. THE DEFENSE PLANNING SYSTEMS AND THEIR IMPLICATIONS

    Directory of Open Access Journals (Sweden)

    Laszlo STICZ

    2010-01-01

    Full Text Available Defense planning in the Alliance is a fundamental element of the arrangements which enable its member countries to enjoy the crucial political, military and resource advantages of collective defense and other common military efforts to enhance security and stability. In this respect, the aim of this paper is to outline the role of the Armed Forces and the specific processes aiming to achieve the ultimate goal of a nation regarding national security, with focus on defense planning and the PDPS.

  9. It's Time for a National Energy Security Strategy

    National Research Council Canada - National Science Library

    Wright, George G

    2008-01-01

    .... can preserve that standing in the world. Colonel Greg Wright argues that what is needed to retain our military and economic superpower advantage is a new overarching United States National Energy Security Strategy...

  10. Achieving National Security Strategy: An Effective Process?

    National Research Council Canada - National Science Library

    Mullery, Brian W

    2008-01-01

    The purpose of this research paper is two-fold: 1) to examine whether the U.S. government is properly organized and equipped at the Executive level, to achieve the goals of the President's National Security Strategy and 2...

  11. ORDER SECURITY – NATIONAL SECURITY ADMINISTRATION. NATIONAL SECURITY DEFENSE AS SPECIAL ADMINISTRATION

    OpenAIRE

    Zoltán BALLA

    2009-01-01

    National security administration is the special executivedisposal activity of the national security agencies, the section of the state administration that helps the governmental work by reconnoitering and preventing with secret-servicing methods of the risks that shall harm or endanger the national security’s interests. The main operational principles of national security governing are the followings among others: - controlling the operation of national security organization belongs to the ex...

  12. Opaque Nuclear Strategy

    Science.gov (United States)

    2017-12-01

    Relationship, 0000271219, 1961. https://www.cia.gov/ library / readingroom/docs/DOC_0000271219.pdf. . Trends in South Africa’s Nuclear Security Policies ...official policy or position of the Department of Defense or the U.S. Government. IRB number ____N/A____. 12a. DISTRIBUTION / AVAILABILITY STATEMENT...how Israel and South Africa shaped those strategies. This research may contribute to better understanding possible policies of potential nuclear

  13. Prepublication Review of Government Employee Speech: A Case Study of the Department of Defense and United States Air Force Security/Policy Review Programs.

    Science.gov (United States)

    Warden, Michael L.

    Since 1957 the Department of Defense has subjected all forms of speech of U.S. military personnel meant for publication to prepublication review based on security and policy criteria. The historical development of the Defense Department's prepublication review program and its specific implementation by the U.S. Air Force lead to questions of First…

  14. The new terrorism and the American national security strategy : implications for Turkey's security

    OpenAIRE

    Türe, Nail

    2004-01-01

    Cataloged from PDF version of article. This thesis analyzes the consequences of the American National Security Strategy, carried out as part of the post September 11 ‘war on terrorism’, in terms of Turkey’s security. Whether the reasons or aims of a declaration of war on terrorism are right or not, the reality is that the U.S. has made important steps with significant implications for the whole world as well as for Turkey. Terrorism, which has changed some of its features by th...

  15. Improved security detection strategy in quantum secure direct communication protocol based on four-particle Green-Horne-Zeilinger state

    Energy Technology Data Exchange (ETDEWEB)

    Li, Jian; Nie, Jin-Rui; Li, Rui-Fan [Beijing Univ. of Posts and Telecommunications, Beijing (China). School of Computer; Jing, Bo [Beijing Univ. of Posts and Telecommunications, Beijing (China). School of Computer; Beijing Institute of Applied Meteorology, Beijing (China). Dept. of Computer Science

    2012-06-15

    To enhance the efficiency of eavesdropping detection in the quantum secure direct communication protocol, an improved quantum secure direct communication protocol based on a four-particle Green-Horne-Zeilinger (GHZ) state is presented. In the protocol, the four-particle GHZ state is used to detect eavesdroppers, and quantum dense coding is used to encode the message. In the security analysis, the method of entropy theory is introduced, and two detection strategies are compared quantitatively by using the constraint between the information that the eavesdroppers can obtain and the interference that has been introduced. If the eavesdropper wants to obtain all the information, the detection rate of the quantum secure direct communication using an Einstein-Podolsky-Rosen (EPR) pair block will be 50% and the detection rate of the presented protocol will be 87%. At last, the security of the proposed protocol is discussed. The analysis results indicate that the protocol proposed is more secure than the others. (orig.)

  16. Security Strategies of Both Players in Asymmetric Information Zero-Sum Stochastic Games with an Informed Controller

    KAUST Repository

    Li, Lichun; Langbort, Cedric; Shamma, Jeff S.

    2017-01-01

    that the security strategy only depends on the belief and the current stage. We provide LP formulations whose size is only linear in the size of the uninformed player's action set to compute both history based and belief based security strategies. For the uninformed

  17. Deception used for Cyber Defense of Control Systems

    Energy Technology Data Exchange (ETDEWEB)

    Wayne F. Boyer; Miles A. McQueen

    2009-05-01

    Control system cyber security defense mechanisms may employ deception to make it more difficult for attackers to plan and execute successful attacks. These deceptive defense mechanisms are organized and initially explored according to a specific deception taxonomy and the seven abstract dimensions of security previously proposed as a framework for the cyber security of control systems.

  18. Configuration of risk monitor system by plant defense-in-depth risk monitor and reliability monitor

    International Nuclear Information System (INIS)

    Yoshikawa, Hidekazu; Lind Morten; Yang Ming; Hashim Muhammad; Zhang Zhijian

    2012-01-01

    A new method of risk monitor system of a nuclear power plant has been proposed from the aspect by what degree of safety functions incorporated in the plant system is maintained by multiple barriers of defense-in-depth (DiD). Wherein, the central idea is plant DiD risk monitor and reliability monitor derived from the five aspects of (1) design principle of nuclear safety based on DiD concept, (2) definition of risk and risk to be monitored, (3) severe accident phenomena as major risk, (4) scheme of risk ranking, and (5) dynamic risk display. In this paper, the overall frame of the proposed risk monitor system is summarized and the detailed discussion is made on major items such as definition of risk and risk ranking, anatomy of fault occurrence, two-layer configuration of risk monitor, how to configure individual elements of plant DiD risk monitor, and lastly how to apply for a PWR safety system. (author)

  19. 76 FR 81359 - National Security Personnel System

    Science.gov (United States)

    2011-12-28

    ... Security Personnel System AGENCY: Department of Defense; Office of Personnel Management. ACTION: Final rule... concerning the National Security Personnel System (NSPS). Section 1113 of the National Defense Authorization... National Security Personnel System (NSPS) in regulations jointly prescribed by DOD and OPM (Office of...

  20. 75 FR 43528 - Seeking Public Comment on Draft National Health Security Strategy Biennial Implementation Plan

    Science.gov (United States)

    2010-07-26

    ... National Health Security Strategy Biennial Implementation Plan AGENCY: Department of Health and Human... National Health Security Strategy (NHSS) of the United States of America (2009) and build upon the NHSS Interim Implementation Guide for the National Health Security Strategy of the United States of America...

  1. Review of flat panel display programs and defense applications

    Science.gov (United States)

    Gnade, Bruce; Schulze, Raymond; Henderson, Girardeau L.; Hopper, Darrel G.

    1997-07-01

    Flat panel display research has comprised a substantial portion of the national investment in new technology for economic and national security for the past nine years. These investments have ben made principally via several Defense Advanced Research Projects Agency (DARPA) programs, known collectively as the continuing High Definition Systems Program, and the Office of the Secretary of Defense Production Act Title III Program. Using input from the Army, Navy, and Air Force to focus research and identify insertion opportunities, DARPA and the Title III Program Office have made investments to develop the national technology base and manufacturing infrastructure necessary to meet the twin challenge of providing affordable displays in current systems and enabling the DoD strategy of winning future conflicts by getting more information to all participants during the battle. These research programs are reviewed and opportunities for applications are described. Future technology development, transfer, and transition requirements are identified. Strategy and vision are documented to assist the identification of areas meriting further consideration.

  2. 77 FR 76938 - Defense Federal Acquisition Regulation Supplement: Contracting Activity Updates (DFARS Case 2012...

    Science.gov (United States)

    2012-12-31

    ... Security Cooperation Agency, the Defense Security Service, the Defense Threat Reduction Agency, the Missile... DEPARTMENT OF DEFENSE Defense Acquisition Regulations System 48 CFR Part 202 RIN 0750-AH81 Defense...: Defense Acquisition Regulations System, Department of Defense (DoD). ACTION: Final rule. SUMMARY: DoD is...

  3. Security strategy of powered-off SRAM for resisting physical attack to data remanence

    International Nuclear Information System (INIS)

    Yu Kai; Zou Xuecheng; Yu Guoyi; Wang Weixu

    2009-01-01

    This paper presents a security strategy for resisting a physical attack utilizing data remanence in powered-off static random access memory (SRAM). Based on the mechanism of physical attack to data remanence, the strategy intends to erase data remanence in memory cells once the power supply is removed, which disturbs attackers trying to steal the right information. Novel on-chip secure circuits including secure power supply and erase transistor are integrated into conventional SRAM to realize erase operation. Implemented in 0.25 μm Huahong-NEC CMOS technology, an SRAM exploiting the proposed security strategy shows the erase operation is accomplished within 0.2 μs and data remanence is successfully eliminated. Compared with conventional SRAM, the retentive time of data remanence is reduced by 82% while the operation power consumption only increases by 7%.

  4. Wireless Network Security Vulnerabilities and Concerns

    Science.gov (United States)

    Mushtaq, Ahmad

    The dilemma of cyber communications insecurity has existed all the times since the beginning of the network communications. The problems and concerns of unauthorized access and hacking has existed form the time of introduction of world wide web communication and Internet's expansion for popular use in 1990s, and has remained till present time as one of the most important issues. The wireless network security is no exception. Serious and continuous efforts of investigation, research and development has been going on for the last several decades to achieve the goal of provision of 100 percent or full proof security for all the protocols of networking architectures including the wireless networking. Some very reliable and robust strategies have been developed and deployed which has made network communications more and more secure. However, the most desired goal of complete security has yet to see the light of the day. The latest Cyber War scenario, reported in the media of intrusion and hacking of each other's defense and secret agencies between the two super powers USA and China has further aggravated the situation. This sort of intrusion by hackers between other countries such as India and Pakistan, Israel and Middle East countries has also been going on and reported in the media frequently. The paper reviews and critically examines the strategies already in place, for wired network. Wireless Network Security and also suggests some directions and strategies for more robust aspects to be researched and deployed.

  5. Mobile, portable lightweight wireless video recording solutions for homeland security, defense, and law enforcement applications

    Science.gov (United States)

    Sandy, Matt; Goldburt, Tim; Carapezza, Edward M.

    2015-05-01

    It is desirable for executive officers of law enforcement agencies and other executive officers in homeland security and defense, as well as first responders, to have some basic information about the latest trend on mobile, portable lightweight wireless video recording solutions available on the market. This paper reviews and discusses a number of studies on the use and effectiveness of wireless video recording solutions. It provides insights into the features of wearable video recording devices that offer excellent applications for the category of security agencies listed in this paper. It also provides answers to key questions such as: how to determine the type of video recording solutions most suitable for the needs of your agency, the essential features to look for when selecting a device for your video needs, and the privacy issues involved with wearable video recording devices.

  6. Citizen-based Strategies to Improve Community Security: Working ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    Citizen-based Strategies to Improve Community Security: Working with Vulnerable Populations to Address Urban Violence in Medellin ... Water Resources Association, in close collaboration with IDRC, is holding a webinar titled “Climate change and adaptive water management: Innovative solutions from the Global South”.

  7. The study and implementation of the wireless network data security model

    Science.gov (United States)

    Lin, Haifeng

    2013-03-01

    In recent years, the rapid development of Internet technology and the advent of information age, people are increasing the strong demand for the information products and the market for information technology. Particularly, the network security requirements have become more sophisticated. This paper analyzes the wireless network in the data security vulnerabilities. And a list of wireless networks in the framework is the serious defects with the related problems. It has proposed the virtual private network technology and wireless network security defense structure; and it also given the wireless networks and related network intrusion detection model for the detection strategies.

  8. Mass and Elite Views on Nuclear Security: US National Security Surveys 1993-1999

    Energy Technology Data Exchange (ETDEWEB)

    HERRON,KERRY G.; JENKINS-SMITH,HANK C.; HUGHES,SCOTT D.

    2000-06-01

    This is the fourth report in an ongoing series of studies examining how US perspectives about nuclear security are evolving in the post-Cold War era. In Volume 1 the authors present findings from a nationwide telephone survey of randomly selected members of the US general public conducted from 13 September to 14 October 1999. Results are compared to findings from previous surveys in this series conducted in 1993, 1995, and 1997, and trends are analyzed. Key areas of investigation reported in Volume 1 include evolving perceptions of nuclear weapons risks and benefits, preferences for related policy and spending issues, and views about three emerging issue areas: deterrent utility of precision guided munitions; response options to attacks in which mass casualty weapons are used; and expectations about national missile defenses. In this volume they relate respondent beliefs about nuclear security to perceptions of nuclear risks and benefits and to policy preferences. They develop causal models to partially explain key preferences, and they employ cluster analysis to group respondents into four policy relevant clusters characterized by similar views and preferences about nuclear security within each cluster. Systematic links are found among respondent demographic characteristics, perceptions of nuclear risks and benefits, policy beliefs, and security policy and spending preferences. In Volume 2 they provide analysis of in-depth interviews with fifty members of the US security policy community.

  9. Mass and Elite Views on Nuclear Security: US National Security Surveys 1993-1999

    International Nuclear Information System (INIS)

    Herron, Kerry G.; Jenkins-Smith, Hank C.; Hughes, Scott D.

    2000-01-01

    This is the fourth report in an ongoing series of studies examining how US perspectives about nuclear security are evolving in the post-Cold War era. In Volume 1 the authors present findings from a nationwide telephone survey of randomly selected members of the US general public conducted from 13 September to 14 October 1999. Results are compared to findings from previous surveys in this series conducted in 1993, 1995, and 1997, and trends are analyzed. Key areas of investigation reported in Volume 1 include evolving perceptions of nuclear weapons risks and benefits, preferences for related policy and spending issues, and views about three emerging issue areas: deterrent utility of precision guided munitions; response options to attacks in which mass casualty weapons are used; and expectations about national missile defenses. In this volume they relate respondent beliefs about nuclear security to perceptions of nuclear risks and benefits and to policy preferences. They develop causal models to partially explain key preferences, and they employ cluster analysis to group respondents into four policy relevant clusters characterized by similar views and preferences about nuclear security within each cluster. Systematic links are found among respondent demographic characteristics, perceptions of nuclear risks and benefits, policy beliefs, and security policy and spending preferences. In Volume 2 they provide analysis of in-depth interviews with fifty members of the US security policy community

  10. SEADE: Countering the Futility of Network Security

    Science.gov (United States)

    2015-10-01

    guards, and computer cages) and logical security measures (network firewall and intrusion detection). However, no matter how many layers of network...security built-in and with minimal security dependence on network security appliances (e.g., firewalls ). As Secretary of Defense Ashton Carter...based analysis that assumes nothing bad will happen to applications/data if those defenses prevent malware transactions at the entrance. The

  11. The Relationship between Vocabulary Learning Strategies and Breadth and Depth of Vocabulary Knowledge

    Science.gov (United States)

    Zhang, Xian; Lu, Xiaofei

    2015-01-01

    This study investigated the relationship between vocabulary learning strategies and vocabulary breadth and depth knowledge. One hundred and fifty first-year university students in China took the Vocabulary Levels Test, a meaning recall task, and the Depth of Vocabulary Knowledge Test. The first two tests were used to elicit two types of vocabulary…

  12. Strengthening Nordic-Baltic Defense Capabilities

    DEFF Research Database (Denmark)

    Breitenbauch, Henrik Ø.

    2014-01-01

    and troubling challenge to the way international security has been structured in Europe since the end of the Cold War. While most of the existing defense cooperation with a view of strengthening defense capabilities has been carried out within the internationally renowned framework of NORDEFCO...

  13. Defense Acquisition Research Journal. Volume 20, Number 3, Issue 67, October 2013

    Science.gov (United States)

    2013-10-01

    National Security and Resource Strategy Dr. Keith Snider Naval Postgraduate School Dr. John Snoderly Defense Acquisition University Dr. David M. Tate... David M. Van Buren on our Research Advisory Board. Second, Mr. Jerry Vandewiele has replaced Dr. Don McKeon as the DAU Midwest representative on our...planning in particular—and has proven its value (Barzelay & Campbell, 2003; Berman & West, 1998; Berry & Wechsler , 1995; Boyne & Gould-Williams

  14. 32 CFR 154.42 - Evaluation of personnel security information.

    Science.gov (United States)

    2010-07-01

    ... 32 National Defense 1 2010-07-01 2010-07-01 false Evaluation of personnel security information... SECURITY DEPARTMENT OF DEFENSE PERSONNEL SECURITY PROGRAM REGULATION Adjudication § 154.42 Evaluation of personnel security information. (a) The criteria and adjudicative policy to be used in applying the...

  15. The Path to a Culturally Relevant National Security Strategy

    National Research Council Canada - National Science Library

    Frappler, John

    2008-01-01

    .... In an attempt to remain ahead of its enemies in the prosecution of the GWOT, the United States has proceeded with an extensive review of its National Security Strategy and an historic transformation...

  16. 6 CFR 25.8 - Government contractor Defense.

    Science.gov (United States)

    2010-01-01

    ... 6 Domestic Security 1 2010-01-01 2010-01-01 false Government contractor Defense. 25.8 Section 25.8...-TERRORISM BY FOSTERING EFFECTIVE TECHNOLOGIES § 25.8 Government contractor Defense. (a) Criteria for... applicability of the government contractor defense. In determining whether to issue such Certification, the...

  17. Assessment And Testing of Industrial Devices Robustness Against Cyber Security Attacks

    CERN Document Server

    Tilaro, F

    2011-01-01

    CERN (European Organization for Nuclear Research),like any organization, needs to achieve the conflicting objectives of connecting its operational network to Internet while at the same time keeping its industrial control systems secure from external and internal cyber attacks. With this in mind, the ISA-99[0F1] international cyber security standard has been adopted at CERN as a reference model to define a set of guidelines and security robustness criteria applicable to any network device. Devices robustness represents a key link in the defense-in-depth concept as some attacks will inevitably penetrate security boundaries and thus require further protection measures. When assessing the cyber security robustness of devices we have singled out control system-relevant attack patterns derived from the well-known CAPEC[1F2] classification. Once a vulnerability is identified, it needs to be documented, prioritized and reproduced at will in a dedicated test environment for debugging purposes. CERN - in collaboration ...

  18. Campus network security model study

    Science.gov (United States)

    Zhang, Yong-ku; Song, Li-ren

    2011-12-01

    Campus network security is growing importance, Design a very effective defense hacker attacks, viruses, data theft, and internal defense system, is the focus of the study in this paper. This paper compared the firewall; IDS based on the integrated, then design of a campus network security model, and detail the specific implementation principle.

  19. Security solutions: strategy and architecture

    Science.gov (United States)

    Seto, Myron W. L.

    2002-04-01

    Producers of banknotes, other documents of value and brand name goods are being presented constantly with new challenges due to the ever increasing sophistication of easily-accessible desktop publishing and color copying machines, which can be used for counterfeiting. Large crime syndicates have also shown that they have the means and the willingness to invest large sums of money to mimic security features. To ensure sufficient and appropriate protection, a coherent security strategy has to be put into place. The feature has to be appropriately geared to fight against the different types of attacks and attackers, and to have the right degree of sophistication or ease of authentication depending upon by whom or where a check is made. Furthermore, the degree of protection can be considerably increased by taking a multi-layered approach and using an open platform architecture. Features can be stratified to encompass overt, semi-covert, covert and forensic features.

  20. SELF-DEFENSE IN KARABAKH CONFLICT?

    Directory of Open Access Journals (Sweden)

    Saeed Bagheri

    2015-01-01

    Full Text Available Use of force is one of the principles of international law which has been banned by the UN Charter and modern constitutions. However, since the enforcement of the UN Charter, self-defense has become the preferred excuse for states to justify their use of force. But applying self-defense requires some conditions. Immediacy is one of the important conditions of self-defense. Immediacy defined as the time span between armed attacks and reaction to it, is the main discourse. This condition requires self defense immediately after the armed conflict or during a rational time span since its occurance.In this respect, the emerging Karabakh Conflict between Armenia and Azerbaijan in the 1990s is important. After Armenia’s armed attacks, Azerbaijan has acted within the scope of legitimate self-defense. But in accordance with UN Security Council cease-fire resolution Azerbaijan has suspended its self-defense actions. However, today, still twenty percent of Azerbaijani territory is still under Armenian occupation. Accordingly, after a long time the validity of Azerbaijan’s right to legitimate self-defense is still subject to arguments.In this article, by comparing two different approaches (strict and board interpretation approaches on the temporal link between the measures of self-defense and the armed attacks (immediacy, the temporal link between the self-defense countermeasures of Azerbaijan and armed attacks by Armenia in Karabakh Conflict will be examined.

  1. Toward a New Trilateral Strategic Security Relationship: United States, Canada, and Mexico

    Directory of Open Access Journals (Sweden)

    Richard J. Kilroy, Jr.

    2010-01-01

    Full Text Available The term "perimeter defense" has come back into vogue recently, with regard to security strategies for North America. The United States' concern primarily with the terrorist threat to its homeland subsequent to September 11, 2001 (9/11 is generating this discussion with its immediate neighbors of Mexico and Canada (and to some extent some Caribbean nations—the "third border". The concept is simply that by pushing defenses out to the "perimeter" nations, then security will be enhanced, since the United States visions itself as more vulnerable to international terrorism than its neighbors. However, Canada and Mexico have not been very happy about the perimeter defined by Washington since 9/11. These nations have sought to define the trilateral relationship beyond just discussions of terrorism to include natural disasters and international organized crime as a component of a broader trilateral agenda. Eight years later these three nations continue to look for some convergence of security interests, although there remains a degree of tension and hesitancy towards achieving a "common security agenda" in the Western Hemisphere.This article examines the concept of "perimeter defense" within the context of the new security challenges that the United States, Mexico, and Canada face today. Questions to be addressed in the article include: Do all these nations share the same "threat" perception? Where exactly is the "perimeter?" What security arrangements have been tried in the past? What are the prospects for the future for increased security cooperation? The main focus of this article is at the sub-regional level in North America and whether a new "trilateral" strategic security relationship between the United States, Canada, and Mexico can emerge in North America.

  2. Secure Learning and Learning for Security: Research in the Intersection

    OpenAIRE

    Rubinstein, Benjamin

    2010-01-01

    Statistical Machine Learning is used in many real-world systems, such as web search, network and power management, online advertising, finance and health services, in which adversaries are incentivized to attack the learner, motivating the urgent need for a better understanding of the security vulnerabilities of adaptive systems. Conversely, research in Computer Security stands to reap great benefits by leveraging learning for building adaptive defenses and even designing intelligent attacks ...

  3. Assessment and testing of industrial devices robustness against cyber security attacks

    International Nuclear Information System (INIS)

    Tilaro, F.; Copy, B.

    2012-01-01

    CERN (European Organization for Nuclear Research),like any organization, needs to achieve the conflicting objectives of connecting its operational network to Internet while at the same time keeping its industrial control systems secure from external and internal cyber attacks. Devices robustness represents a key link in the defense-in-depth concept as some attacks will inevitably penetrate security boundaries and thus require further protection measures. CERN - in collaboration with Siemens - has designed and implemented a dedicated working environment, the Test-bench for Robustness of Industrial Equipment. Such tests attempt to detect possible anomalies by exploiting corrupt communication channels and manipulating the normal behavior of the communication protocols, in the same way as a cyber attacker would proceed. Our approach consists of analyzing protocol implementations by injecting malformed PDUs (Protocol Data Unit) to corrupt the normal behaviour of the system. As a PDU typically has many fields, the number of possible syntactically faulty PDUs grows exponentially with the number of fields. In this document, we proposed a strategy to explore this huge test domain using a hybrid approach of fuzzing and syntax techniques, specifically developed to evaluate industrial device communication robustness. So far, not all the tests can be integrated into automatic tools, human analysis and management is necessary to discover and investigate specific possible failures

  4. Minmax defense strategy for complex multi-state systems

    International Nuclear Information System (INIS)

    Hausken, Kjell; Levitin, Gregory

    2009-01-01

    This paper presents a general optimization methodology that merges game theory and multi-state system survivability theory. The defender has multiple alternatives of defense strategy that presumes separation and protection of system elements. The attacker also has multiple alternatives of its attack strategy based on a combination of different possible attack actions against different groups of system elements. The defender minimizes, and the attacker maximizes, the expected damage caused by the attack (taking into account the unreliability of system elements and the multi-state nature of complex series-parallel systems). The problem is defined as a two-period minmax non-cooperative game between the defender who moves first and the attacker who moves second. An exhaustive minmax optimization algorithm is presented based on a double-loop genetic algorithm for determining the solution. A universal generating function technique is applied for evaluating the losses caused by system performance reduction. Illustrative examples with solutions are presented

  5. DOD/COCOM Water Security Program Strategy Document

    Science.gov (United States)

    2011-04-22

    treatment and disposal. DOD/COCOM Water Security Program Strategy 22 18. Toxic Minerals In regions where there are naturally occurring unsafe...surface hydrologic observations using remote sensing to provide data on precipitation, radiation, temperature, soil moisture, groundwater, snowcover...habitat alteration and aquaculture . 13. Centers for Disease Control (CDC) Works with partners throughout the nation and the world to monitor health

  6. Exploring Effects of Organizational Culture upon Implementation of Information Security Awareness and Training Programs within the Defense Industry Located in the Tennessee Valley Region

    Science.gov (United States)

    Grant, Robert Luther

    2017-01-01

    Data breaches due to social engineering attacks and employee negligence are on the rise. The only known defense against social engineering attacks and employee negligence is information security awareness and training. However, implementation of awareness and training programs within organizations are lagging in priority. This research used the…

  7. Strategic variation in mobbing as a front line of defense against brood parasitism.

    Science.gov (United States)

    Welbergen, Justin A; Davies, Nicholas B

    2009-02-10

    Coevolutionary arms races, where adaptations in one party select for counter-adaptations in another and vice versa, are fundamental to interactions between organisms and their predators, pathogens, and parasites [1]. Avian brood parasites and their hosts have emerged as model systems for studying such reciprocal coevolutionary processes [2, 3]. For example, hosts have evolved changes in egg appearance and rejection of foreign eggs in response to brood parasitism from cuckoos, and cuckoos have evolved host-egg mimicry as a counter-response [4-6]. However, the host's front line of defense is protecting the nest from being parasitized in the first place [7-10], yet little is known about the effectiveness of nest defense as an antiparasite adaptation, and its coevolutionary significance remains poorly understood [10]. Here we show first that mobbing of common cuckoos Cuculus canorus by reed warblers Acrocephalus scirpaceus is an effective defense against parasitism. Second, mobbing of cuckoos is a phenotypically plastic trait that is modified strategically according to local parasitism risk. This supports the view that hosts use a "defense in-depth strategy," with successive flexible lines of defense that coevolve with corresponding offensive lines of the parasite. This highlights the need for more holistic research into the coevolutionary consequences when multiple adaptations and counter-adaptations evolve in concert [11].

  8. Defense in Depth Added to Malicious Activities Simulation Tools (MAST)

    Science.gov (United States)

    2015-09-01

    5 a. Triple Data Encryption Standard (3DES)..............................13 b. Advanced Encryption Standard ( AES ...10 Figure 4. DES Encryption , from [5] ................................................................................12 Figure 5. AES Encryption ...Associated Data AES Advanced Encryption System CBC Cipher Block Chaining DES Data Encryption Standard DOD Department of Defense DSA Digital Signature

  9. Department of Defense PERSEREC (DOD PERSEREC)

    Data.gov (United States)

    Social Security Administration — The purpose of this agreement is for SSA to verify SSN information for Defense Manpower Data Center (DMDC) of the Department of Defense. DMDC will use the SSA data...

  10. The Navigation Metaphor in Security Economics

    DEFF Research Database (Denmark)

    Pieters, Wolter; Barendse, Jeroen; Ford, Margaret

    2016-01-01

    The navigation metaphor for cybersecurity merges security architecture models and security economics. By identifying the most efficient routes for gaining access to assets from an attacker's viewpoint, an organization can optimize its defenses along these routes. The well-understood concept of na...... of navigation makes it easier to motivate and explain security investment to a wide audience, encouraging strategic security decisions....

  11. A Full Cost Analysis of the Replacement of Naval Base, Guantanamo Bay's Marine Ground Defense Force by the Fleet Antiterrorism Security Team

    National Research Council Canada - National Science Library

    Ordona, Placido

    2000-01-01

    ... of these diminishing resources. One such initiative is the restructuring of the Marine security presence at Naval Station, Guantanamo Bay, Cuba, through the replacement of the 350 man Marine Ground Defense Force with a smaller...

  12. What Type of State Homeland Security Strategy Should the State of New Jersey Develop?

    National Research Council Canada - National Science Library

    Rosell, Richard G

    2007-01-01

    The State of New Jersey does not have a written homeland security strategy. This thesis argues that New Jersey should have such a strategy, particularly since it risks losing federal homeland security funding if it does...

  13. GNF Defense in Depth Update

    Energy Technology Data Exchange (ETDEWEB)

    Lingenfelter, Andrew A.; Schneider, Robert J.; Cantonwine, Paul E.; Moore, Brian; Rea, John; Crawford, Douglas C. [Global Nuclear Fuel, P.O. Box 780 M/C H25, Wilmington, NC 28402 (United States)

    2009-06-15

    Global Nuclear Fuel (GNF) has designed, fabricated, and placed into operation more than 9 million fuel rods in approximately 135 thousand assemblies. Customer satisfaction has always compelled GNF to reduce fuel rod failures (defined here as fuel rods that breach or leak in service), However, increasing success with and subsequent expectations for economic performance of nuclear reactor plants have raised broader Industry emphasis on fuel reliability. In 2005, GNF established its Defense-in-Depth (DID) Program for the purpose of focusing attention on the many aspects of fuel design, fabrication, performance, and utilization that affect fuel reliability as well as on the key methods that govern the utilization of GNF fuel. The Program is structured to address each of the identified in-service, fuel failure mechanisms. This paper provides a summary of GNF fuel performance, following previous updates. This paper will discuss recent GNF fuel reliability and channel performance, GNF2 introduction status, and methods. GNF's more recent fuel experience includes approximately 3.8 million GE11/13 (9x9) and GE12/14 (10x10) fuel rods, well over half of which are the GE12/14 design. (Those figures also include roughly 25,000 recently-introduced GNF2 fuel rods.) Reliability, expressed as annual, observed fuel failure rates (i.e., number of rods failed each year divided by the number of opportunities, or fuel rods in service), has improved for each year since 2005. The GNF fuel failure rate for years leading up to 2007 and 2008 has been on the order of 5 to 7 ppm (excluding the corrosion events of 2001-2003), and as of this writing (January 2009) the current in-service failure has decreased to around 1.5 ppm. Failures in GE14 fuel rod failures have been primarily due to debris-fretting (> 60%), with other failures being duty-related or yet undetermined. The only failure observed in GNF2 to date was a single, early-life debris failure in a bundle not equipped with GNF

  14. Volatile Semiochemical Mediated Plant Defense in Cereals: A Novel Strategy for Crop Protection

    Directory of Open Access Journals (Sweden)

    Amanuel Tamiru

    2017-09-01

    Full Text Available Plants have evolved highly intriguing ways of defending themselves against insect attacks, including through emission of defense volatiles. These volatiles serve the plant’s defense by directly repelling phytophagous insects and/or indirectly through attracting natural enemies antagonistic to the herbivores. Several laboratory studies established the potential of improving plant resistance against insect attacks by manipulating the plant-derived volatile semiochemicals emissions. Yet, more efforts need to be conducted to translate the promising laboratory studies to fight economically-important crop pests under real field conditions. This is needed to address an increasing demand for alternative pest control options driven by ecological and environmental costs associated with the use of broad-spectrum insecticides. The practical examples discussed in this review paper demonstrate the real prospect of exploiting an inducible and constitutive plant volatile semiochemicals for developing novel and ecologically-sustainable pest management strategies to protect cereal crops from damaging insect pests.

  15. Building Future Security: Strategies for Restructuring the Defense Technology and Industrial Base.

    Science.gov (United States)

    1992-06-01

    Affairs Staffs Group General Motors Corporation Detroit, Michigan Director JOHN H. GIBBONS The Technology Assessment Board approves the release...Chairman & CEO Technology, Strategies & Alliances Donald W Putnam Corporate Director of Contracts General Dynamics Corp. Jack Ruina Professor of...parts. This strategy allowed Mazda to bring a new product to market quickly and make a profit despite low volume sales. (Peter F. Drucker, "The Big Three

  16. Defense-in-depth for common cause failure of nuclear power plant safety system software

    International Nuclear Information System (INIS)

    Tian Lu

    2012-01-01

    This paper briefly describes the development of digital I and C system in nuclear power plant, and analyses the viewpoints of NRC and other nuclear safety authorities on Software Common Cause Failure (SWCCF). In view of the SWCCF issue introduced by the digitized platform adopted in nuclear power plant safety system, this paper illustrated a diversified defence strategy for computer software and hardware. A diversified defence-in-depth solution is provided for digital safety system of nuclear power plant. Meanwhile, analysis on problems may be faced during application of nuclear safety license are analyzed, and direction of future nuclear safety I and C system development are put forward. (author)

  17. Effects of Reading Strategies and Depth of Vocabulary Knowledge on Turkish EFL Learners' Text Inferencing Skills

    Science.gov (United States)

    Çakir, Abdulvahit; Ünaldi, Ihsan; Arslan, Fadime Yalçin; Kiliç, Mehmet

    2016-01-01

    Within the framework of foreign language teaching and learning, reading strategies, depth of vocabulary knowledge and text inferencing skills have not been researched extensively. This study tries to fill this gap by analyzing the effects of reading strategies used by Turkish EFL learners and their depth of vocabulary knowledge on their text…

  18. GATS Impacts on Entry Modes and Defensive Marketing Strategies in the Egyptian Banking Sector

    OpenAIRE

    Lotayif, Mansour Salman Mohamad Abdel-Maguid

    2004-01-01

    This research examines the effects of GATS agreements, both on entry modes and defensive marketing strategies in the Egyptian banking sector. The research population is the Egyptian banking sector, employing a total of 83179, from which a representative sample (equal to 800 responses) was selected. As the research aims are diversified, this sample was divided into two main groups i.e. local banks and foreign branches, investigated using different questionnaires. The latter popu...

  19. Space-based ballistic-missile defense

    International Nuclear Information System (INIS)

    Bethe, H.A.; Garwin, R.L.; Gottfried, K.; Kendall, H.W.

    1984-01-01

    This article, based on a forthcoming book by the Union for Concerned Scientists, focuses on the technical aspects of the issue of space-based ballistic-missile defense. After analysis, the authors conclude that the questionable performance of the proposed defense, the ease with which it could be overwhelmed or circumvented, and its potential as an antisatellite system would cause grievous damage to the security of the US if the Strategic Defense Initiative were to be pursued. The path toward greater security lies in quite another direction, they feel. Although research on ballistic-missile defense should continue at the traditional level of expenditure and within the constraints of the ABM Treaty, every effort should be made to negotiate a bilateral ban on the testing and use of space weapons. The authors think it is essential that such an agreement cover all altitudes, because a ban on high-altitude antisatellite weapons alone would not viable if directed energy weapons were developed for ballistic-missile defense. Further, the Star Wars program, unlikely ever to protect the entire nation against a nuclear attack, would nonetheless trigger a major expansion of the arms race

  20. Complex Dynamical Behaviors in a Predator-Prey System with Generalized Group Defense and Impulsive Control Strategy

    Directory of Open Access Journals (Sweden)

    Shunyi Li

    2013-01-01

    Full Text Available A predator-prey system with generalized group defense and impulsive control strategy is investigated. By using Floquet theorem and small amplitude perturbation skills, a local asymptotically stable prey-eradication periodic solution is obtained when the impulsive period is less than some critical value. Otherwise, the system is permanent if the impulsive period is larger than the critical value. By using bifurcation theory, we show the existence and stability of positive periodic solution when the pest eradication lost its stability. Numerical examples show that the system considered has more complicated dynamics, including (1 high-order quasiperiodic and periodic oscillation, (2 period-doubling and halving bifurcation, (3 nonunique dynamics (meaning that several attractors coexist, and (4 chaos and attractor crisis. Further, the importance of the impulsive period, the released amount of mature predators and the degree of group defense effect are discussed. Finally, the biological implications of the results and the impulsive control strategy are discussed.

  1. The navigation metaphor in security economics

    NARCIS (Netherlands)

    Pieters, Wolter; Barendse, Jeroen; Ford, Margaret; Heath, Claude P.R.; Probst, Christian W.; Verbij, Ruud

    2016-01-01

    The navigation metaphor for cybersecurity merges security architecture models and security economics. By identifying the most efficient routes for gaining access to assets from an attacker's viewpoint, an organization can optimize its defenses along these routes. The well-understood concept of

  2. Plant defense response against Fusarium oxysporum and strategies to develop tolerant genotypes in banana.

    Science.gov (United States)

    Swarupa, V; Ravishankar, K V; Rekha, A

    2014-04-01

    Soil-borne fungal pathogen, Fusarium oxysporum causes major economic losses by inducing necrosis and wilting symptoms in many crop plants. Management of fusarium wilt is achieved mainly by the use of chemical fungicides which affect the soil health and their efficiency is often limited by pathogenic variability. Hence understanding the nature of interaction between pathogen and host may help to select and improve better cultivars. Current research evidences highlight the role of oxidative burst and antioxidant enzymes indicating that ROS act as an important signaling molecule in banana defense response against Fusarium oxysporum f.sp. cubense. The role of jasmonic acid signaling in plant defense against necrotrophic pathogens is well recognized. But recent studies show that the role of salicylic acid is complex and ambiguous against necrotrophic pathogens like Fusarium oxysporum, leading to many intriguing questions about its relationship between other signaling compounds. In case of banana, a major challenge is to identify specific receptors for effector proteins like SIX proteins and also the components of various signal transduction pathways. Significant progress has been made to uncover the role of defense genes but is limited to only model plants such as Arabidopsis and tomato. Keeping this in view, we review the host response, pathogen diversity, current understanding of biochemical and molecular changes that occur during host and pathogen interaction. Developing resistant cultivars through mutation, breeding, transgenic and cisgenic approaches have been discussed. This would help us to understand host defenses against Fusarium oxysporum and to formulate strategies to develop tolerant cultivars.

  3. Swiss Strategic Communication in the Defense Sector and Its Implications for Swiss Security Policy

    Science.gov (United States)

    2017-12-01

    rejected because of its projected higher costs compared to buying the fighter jets.392 Through a public -private partnership, the needed Gripens would...necessary military strategies, overall efficiency and coherence can be augmented to the benefit of national security, the public finances, and the...NAVAL POSTGRADUATE SCHOOL MONTEREY, CALIFORNIA THESIS Approved for public release. Distribution is unlimited. SWISS STRATEGIC

  4. Best Practices for the Security of Radioactive Materials

    Energy Technology Data Exchange (ETDEWEB)

    Coulter, D.T.; Musolino, S.

    2009-05-01

    encompass both physical security (hardware and engineering) and administrative procedures. Security regimes for these devices and materials typically use a defense-in-depth- or layered-security approach to eliminate single points of failure. The Department of Energy, the Department of Homeland Security, the Department of Defense, the American Society of Industrial Security (ASIS), the Security Industry Association (SIA) and Underwriters Laboratory (UL) all rovide design guidance and hardware specifications. With a graded approach, a physical-security specialist can tailor an integrated security-management system in the most appropriate cost-effective manner to meet the regulatory and non-regulatory requirements of the licensee or client.

  5. Best Practices for the Security of Radioactive Materials

    International Nuclear Information System (INIS)

    Coulter, D.T.; Musolino, S.

    2009-01-01

    both physical security (hardware and engineering) and administrative procedures. Security regimes for these devices and materials typically use a defense-in-depth- or layered-security approach to eliminate single points of failure. The Department of Energy, the Department of Homeland Security, the Department of Defense, the American Society of Industrial Security (ASIS), the Security Industry Association (SIA) and Underwriters Laboratory (UL) all rovide design guidance and hardware specifications. With a graded approach, a physical-security specialist can tailor an integrated security-management system in the most appropriate cost-effective manner to meet the regulatory and non-regulatory requirements of the licensee or client.

  6. Energy access and security strategies in Small Island Developing States

    International Nuclear Information System (INIS)

    Wolf, Franziska; Surroop, Dinesh; Singh, Anirudh; Leal, Walter

    2016-01-01

    Small Islands Developing States (SIDS) are isolated and surrounded by ocean. The generation and use of energy resources are two very important aspects for the development of SIDS. Unfortunately, most of SIDS do not use their potential in respect of energy resources, and they as a result have to depend on the import of fossil fuels in order to meet their energy needs. This increases the overall vulnerability of SIDS as they have to depend on the rising or fluctuating fossil fuels prices. Some SIDS, especially in the geographically dispersed Pacific region, do not have proper access to energy whereas other SIDS struggle more with energy security issue. At the same time, SIDS are most vulnerable to the impacts and effects of climate change, as they are among the ones to be most severely affected in case of natural calamities and sea-level rise. Drawing on experiences from Fiji and Mauritius, this paper explains core elements related to energy access and security in SIDS, contextualizes and discusses barriers and list some of the strategies that may be used to ensure access to and a continuous supply of energy in SIDS. A situational analysis of two SIDS outlines their current energy situation and compares their energy policies to globally accepted criteria for SIDS policies as well as with each other. It is claimed that the diverging energy performances of Fiji and Mauritius cannot be explained by policies differences. The reasons for the varying energy performances may therefore lie in the administrative and institutional mechanisms used by the two countries in implementing their energy policies. Finally, to enable SIDS to reduce their overall vulnerability and become truly sustainable islands, it is recommended to undertake careful assessments of the particular local contexts under which island energy regimes operate. - Highlights: • Core elements related to energy access/security in SIDS, barriers and strategies. • Situational analysis of two SIDS: Fiji and

  7. The Navigation Metaphor in Security Economics

    NARCIS (Netherlands)

    Pieters, W.; Barendse, Jeroen; Ford, Margaret; Heath, Claude P R; Probst, Christian W.; Verbij, Ruud

    2016-01-01

    The navigation metaphor for cybersecurity merges security architecture models and security economics. By identifying the most efficient routes for gaining access to assets from an attacker's viewpoint, an organization can optimize its defenses along these routes. The well-understood concept of

  8. Compatibility of safety and security

    International Nuclear Information System (INIS)

    Jalouneix, J.

    2013-01-01

    Nuclear safety means the achievement of proper operating conditions, prevention of accidents or mitigation of accident consequences, resulting in protection of workers, the public and the environment from undue radiation hazards while nuclear security means the prevention and detection of, and response to, theft, sabotage, unauthorized access, illegal transfer or other malicious acts involving nuclear material. Nuclear safety and nuclear security present large similarities in their aim as in their methods and are mutually complementary in the field of protection with regard to the risk of sabotage. However they show specific attributes in certain areas which leads to differences in their implementation. For instance security culture must integrate deterrence and confidentiality while safety culture implies transparency and open dialogue. Two important design principles apply identically for safety and security: the graded approach and the defense in depth. There are also strong similarities in operating provisions: -) a same need to check the availability of the equipment, -) a same need to treat the experience feedback, or -) a same need to update the basic rules. There are also strong similarities in emergency management, for instance the elaboration of emergency plans and the performance of periodic exercises. Activities related to safety of security of an installation must be managed by a quality management system. For all types of nuclear activities and facilities, a well shared safety culture and security culture is the guarantee of a safe and secure operation. The slides of the presentation have been added at the end of the paper

  9. Balanced Scorecard: A Strategic Tool in Implementing Homeland Security Strategies

    OpenAIRE

    Caudle, Sharon

    2008-01-01

    This article appeared in Homeland Security Affairs (October 2008), v.4 no.3 Starting in the early 1990s, Robert S. Kaplan and David P. Norton advocated a 'balanced scorecard' translating an organization's mission and existing business strategy into specific strategic objectives that could be linked in cause and effect relationships and measured operationally. The balanced scorecard stressed drivers of future organizational performance -- capabilities, resources, and business processes -- a...

  10. Defense Acquisition Research Journal. Volume 23, Number 4, Issue 79, October 2016

    Science.gov (United States)

    2016-10-01

    avoid conflicting expectations. The book ends with the ninth step, which offers new managers an approach they refer to as “The Four Pillars of Self...University Dr. William T. Eliason Dwight D. Eisenhower School for National Security and Resource Strategy Dr. J. Ronald Fox Harvard Business School Mr...and Layout The C3 Group &Schatz Publishing Group CONTENTS | Featured Book Reviews A Publication of the Defense Acquisition University October 2016

  11. Network attacks and defenses a hands-on approach

    CERN Document Server

    Trabelsi, Zouheir; Al Braiki, Arwa; Mathew, Sujith Samuel

    2012-01-01

    The attacks on computers and business networks are growing daily, and the need for security professionals who understand how malfeasants perform attacks and compromise networks is a growing requirement to counter the threat. Network security education generally lacks appropriate textbooks with detailed, hands-on exercises that include both offensive and defensive techniques. Using step-by-step processes to build and generate attacks using offensive techniques, Network Attacks and Defenses: A Hands-on Approach enables students to implement appropriate network security solutions within a laborat

  12. State and Urban Area Homeland Security Strategy v3.0: Evolving Strategic Planning

    National Research Council Canada - National Science Library

    Chen, Darren

    2006-01-01

    This thesis proposes to overhaul the state and urban area homeland security strategy program by improving the strategic planning process guidance and assistance and strategy review in collaboration...

  13. Strategies to Minimize the Effects of Information Security Threats on Business Performance

    Science.gov (United States)

    Okoye, Stella Ifeyinwa

    2017-01-01

    Business leaders in Nigeria are concerned about the high rates of business failure and economic loss from security incidents and may not understand strategies for reducing the effects of information security threats on business performance. Guided by general systems theory and transformational leadership theory, the focus of this exploratory…

  14. 77 FR 9214 - National Security Education Board Members Meeting

    Science.gov (United States)

    2012-02-16

    ... DEPARTMENT OF DEFENSE Office of the Secretary National Security Education Board Members Meeting... meeting of the National Security Education Board. The purpose of the meeting is to review and make... p.m. ADDRESSES: Defense Language and National Security Education Office, 1101 Wilson Boulevard...

  15. Cyber Security Test Strategy for Non-safety Display System

    International Nuclear Information System (INIS)

    Son, Han Seong; Kim, Hee Eun

    2016-01-01

    Cyber security has been a big issue since the instrumentation and control (I and C) system of nuclear power plant (NPP) is digitalized. A cyber-attack on NPP should be dealt with seriously because it might cause not only economic loss but also the radioactive material release. Researches on the consequences of cyber-attack onto NPP from a safety point of view have been conducted. A previous study shows the risk effect brought by initiation of event and deterioration of mitigation function by cyber terror. Although this study made conservative assumptions and simplifications, it gives an insight on the effect of cyber-attack. Another study shows that the error on a non-safety display system could cause wrong actions of operators. According to this previous study, the failure of the operator action caused by a cyber-attack on a display system might threaten the safety of the NPP by limiting appropriate mitigation actions. This study suggests a test strategy focusing on the cyber-attack on the information and display system, which might cause the failure of operator. The test strategy can be suggested to evaluate and complement security measures. Identifying whether a cyber-attack on the information and display system can affect the mitigation actions of operator, the strategy to obtain test scenarios is suggested. The failure of mitigation scenario is identified first. Then, for the test target in the scenario, software failure modes are applied to identify realistic failure scenarios. Testing should be performed for those scenarios to confirm the integrity of data and to assure effectiveness of security measures

  16. Cyber Security Test Strategy for Non-safety Display System

    Energy Technology Data Exchange (ETDEWEB)

    Son, Han Seong [Joongbu University, Geumsan (Korea, Republic of); Kim, Hee Eun [KAIST, Daejeon (Korea, Republic of)

    2016-10-15

    Cyber security has been a big issue since the instrumentation and control (I and C) system of nuclear power plant (NPP) is digitalized. A cyber-attack on NPP should be dealt with seriously because it might cause not only economic loss but also the radioactive material release. Researches on the consequences of cyber-attack onto NPP from a safety point of view have been conducted. A previous study shows the risk effect brought by initiation of event and deterioration of mitigation function by cyber terror. Although this study made conservative assumptions and simplifications, it gives an insight on the effect of cyber-attack. Another study shows that the error on a non-safety display system could cause wrong actions of operators. According to this previous study, the failure of the operator action caused by a cyber-attack on a display system might threaten the safety of the NPP by limiting appropriate mitigation actions. This study suggests a test strategy focusing on the cyber-attack on the information and display system, which might cause the failure of operator. The test strategy can be suggested to evaluate and complement security measures. Identifying whether a cyber-attack on the information and display system can affect the mitigation actions of operator, the strategy to obtain test scenarios is suggested. The failure of mitigation scenario is identified first. Then, for the test target in the scenario, software failure modes are applied to identify realistic failure scenarios. Testing should be performed for those scenarios to confirm the integrity of data and to assure effectiveness of security measures.

  17. 76 FR 28960 - National Security Education Board Members Meeting

    Science.gov (United States)

    2011-05-19

    ... DEPARTMENT OF DEFENSE Office of the Secretary National Security Education Board Members Meeting...: Pursuant to Public Law 92-463, notice is hereby given of a forthcoming meeting of the National Security... Defense concerning requirements established by the David L. Boren National Security Education Act, Title...

  18. 77 FR 49439 - National Security Education Board Members Meeting

    Science.gov (United States)

    2012-08-16

    ... DEPARTMENT OF DEFENSE Office of the Secretary National Security Education Board Members Meeting...: Pursuant to Public Law 92-463, notice is hereby given of a forthcoming meeting of the National Security... Secretary of Defense concerning requirements established by the David L. Boren National Security Education...

  19. 77 FR 27739 - National Security Education Board Members Meeting

    Science.gov (United States)

    2012-05-11

    ... DEPARTMENT OF DEFENSE Office of the Secretary National Security Education Board Members Meeting...: Pursuant to Public Law 92-463, notice is hereby given of a forthcoming meeting of the National Security... Defense concerning requirements established by the David L. Boren National Security Education Act, Title...

  20. Household food security status and coping strategies of rural ...

    African Journals Online (AJOL)

    Household food security status and coping strategies of rural dwellers in Irewole local government areas of Osun State. CG Ajala. Abstract. No Abstract. Bowen Journal of Agriculture Vol. 3 (2) 2006: pp. 192-199. Full Text: EMAIL FULL TEXT EMAIL FULL TEXT · DOWNLOAD FULL TEXT DOWNLOAD FULL TEXT.

  1. Feature-based alert correlation in security systems using self organizing maps

    Science.gov (United States)

    Kumar, Munesh; Siddique, Shoaib; Noor, Humera

    2009-04-01

    The security of the networks has been an important concern for any organization. This is especially important for the defense sector as to get unauthorized access to the sensitive information of an organization has been the prime desire for cyber criminals. Many network security techniques like Firewall, VPN Concentrator etc. are deployed at the perimeter of network to deal with attack(s) that occur(s) from exterior of network. But any vulnerability that causes to penetrate the network's perimeter of defense, can exploit the entire network. To deal with such vulnerabilities a system has been evolved with the purpose of generating an alert for any malicious activity triggered against the network and its resources, termed as Intrusion Detection System (IDS). The traditional IDS have still some deficiencies like generating large number of alerts, containing both true and false one etc. By automatically classifying (correlating) various alerts, the high-level analysis of the security status of network can be identified and the job of network security administrator becomes much easier. In this paper we propose to utilize Self Organizing Maps (SOM); an Artificial Neural Network for correlating large amount of logged intrusion alerts based on generic features such as Source/Destination IP Addresses, Port No, Signature ID etc. The different ways in which alerts can be correlated by Artificial Intelligence techniques are also discussed. . We've shown that the strategy described in the paper improves the efficiency of IDS by better correlating the alerts, leading to reduced false positives and increased competence of network administrator.

  2. Securing social media in the enterprise

    CERN Document Server

    Dalziel, Henry

    2015-01-01

    Securing Social Media in the Enterprise is a concise overview of the security threats posed by the use of social media sites and apps in enterprise network environments. Social media sites and apps are now a ubiquitous presence within enterprise systems and networks, and are vulnerable to a wide range of digital systems attacks. This brief volume provides security professionals and network systems administrators a much-needed dive into the most current threats, detection techniques, and defenses for these attacks, and provides a roadmap for best practices to secure and manage social media wi

  3. US National Security Strategy and preemption

    International Nuclear Information System (INIS)

    Kristensen, H.M.

    2006-01-01

    According to a US National Security Strategy analysis conducted in 2006, preemption has evolved from concept into doctrine. The concept plan for Global Strike (CONPLAN 8022-02) will be maintained by the Joint Functional Component Command for Space and Global Strike (JFCC-SGS), which is planned to be fully operational from the autumn of 2006. The aim of CONPLAN 8022 is to be able to destroy by nuclear weapons those targets that cannot be destroyed by other means. Should deterrence fail, weapons must be ready to be put to use, be they nuclear or conventional. (author)

  4. COMPETITIVENESS OF DEFENSE INDUSTRY IN TURKEY

    Directory of Open Access Journals (Sweden)

    Hakki BILGEN

    2010-01-01

    Full Text Available Turkey has created some opportunities for the organisations in the defense industry to generate a suitable business and to ensure its sustainability. The domestic coverage ratio of defense system need in 2010 is aimed as 50%. To achieve this target depends on the defense industry competitiveness. In this study, the development plans, strategies and foreign trade are examined. Its contribution which has an important place in the research and development investment, is not at the level expected in Turkey’s economy. Turkey occupies 47th position in World Competitiveness Scoreboard, and 61st position in Global Competitiveness Index in 2009. The index factors are investigated to understand the competitiveness according to the Porter’s diamond model, applied in Turkey for the first time. As a result, the competitiveness analysis of Turkish defense industry is carried out and its global place and competitive advantage are exposed. Therefore, a framework is made to introduce a guide for decision-making by using a widely-accepted model, and to contribute to the plans and strategies

  5. Secure Data Transfer Guidance for Industrial Control and SCADA Systems

    Energy Technology Data Exchange (ETDEWEB)

    Mahan, Robert E.; Fluckiger, Jerry D.; Clements, Samuel L.; Tews, Cody W.; Burnette, John R.; Goranson, Craig A.; Kirkham, Harold

    2011-09-01

    This document was developed to provide guidance for the implementation of secure data transfer in a complex computational infrastructure representative of the electric power and oil and natural gas enterprises and the control systems they implement. For the past 20 years the cyber security community has focused on preventative measures intended to keep systems secure by providing a hard outer shell that is difficult to penetrate. Over time, the hard exterior, soft interior focus changed to focus on defense-in-depth adding multiple layers of protection, introducing intrusion detection systems, more effective incident response and cleanup, and many other security measures. Despite much larger expenditures and more layers of defense, successful attacks have only increased in number and severity. Consequently, it is time to re-focus the conventional approach to cyber security. While it is still important to implement measures to keep intruders out, a new protection paradigm is warranted that is aimed at discovering attempted or real compromises as early as possible. Put simply, organizations should take as fact that they have been, are now, or will be compromised. These compromises may be intended to steal information for financial gain as in the theft of intellectual property or credentials that lead to the theft of financial resources, or to lie silent until instructed to cause physical or electronic damage and/or denial of services. This change in outlook has been recently confirmed by the National Security Agency [19]. The discovery of attempted and actual compromises requires an increased focus on monitoring events by manual and/or automated log monitoring, detecting unauthorized changes to a system's hardware and/or software, detecting intrusions, and/or discovering the exfiltration of sensitive information and/or attempts to send inappropriate commands to ICS/SCADA (Industrial Control System/Supervisory Control And Data Acquisition) systems.

  6. NATO Advanced Study Institute on Laser Control & Monitoring in New Materials, Biomedicine, Environment, Security & Defense

    CERN Document Server

    Hall, Trevor J; Paredes, Sofia A; Extreme Photonics & Applications

    2010-01-01

    "Extreme Photonics & Applications" arises from the 2008 NATO Advanced Study Institute in Laser Control & Monitoring in New Materials, Biomedicine, Environment, Security and Defense. Leading experts in the manipulation of light offered by recent advances in laser physics and nanoscience were invited to give lectures in their fields of expertise and participate in discussions on current research, applications and new directions. The sum of their contributions to this book is a primer for the state of scientific knowledge and the issues within the subject of photonics taken to the extreme frontiers: molding light at the ultra-finest scales, which represents the beginning of the end to limitations in optical science for the benefit of 21st Century technological societies. Laser light is an exquisite tool for physical and chemical research. Physicists have recently developed pulsed lasers with such short durations that one laser shot takes the time of one molecular vibration or one electron rotation in an ...

  7. Food Security Strategies for Vanuatu

    OpenAIRE

    Welegtabit, Shadrack R.

    2001-01-01

    This report describes and analyzes food security conditions and policies in Vanuatu. The national food security systems are dualistic in nature, and the rural and urban food security systems are weakly related. Household food security in rural areas is primarily determined by access to arable land and fishery resources, whereas in urban areas household food security is primarily determined by access to employment. Household food security has been a concern in both rural and urban areas. Both ...

  8. Structural organization of psychological defenses and coping strategies of preschool teachers with different levels of professional burnout

    Directory of Open Access Journals (Sweden)

    Тетяна Анатоліївна Колтунович

    2015-10-01

    Full Text Available The article deals with the actual problem of modern education system – preschool teachers’ professional burnout. Assumptions about the existence of the relationship between professional burnout, coping strategies and mechanisms of psychological defenses; about the determination of burnout at different stages of its formation according to the structural organization of coping and psychological defenses were empirically proven, and their leading and basic components were defined

  9. Precipitation Depth-Duration-Frequency Analysis for the Nevada National Security Site and Surrounding Areas

    Energy Technology Data Exchange (ETDEWEB)

    Chen, Li [Desert Research Inst. (DRI), Las Vegas, NV (United States). Division of Hydrologic Sciences; Miller, Julianne J. [Desert Research Inst. (DRI), Las Vegas, NV (United States). Division of Hydrologic Sciences

    2016-08-01

    Accurate precipitation frequency data are important for Environmental Management Soils Activities on the Nevada National Security Site (NNSS). These data are important for environmental assessments performed for regulatory closure of Soils Corrective Action Unit (CAU) Sites, as well as engineering mitigation designs and post-closure monitoring strategies to assess and minimize potential contaminant migration from Soils CAU Sites. Although the National Oceanic and Atmospheric Administration (NOAA) Atlas 14 (Bonnin et al., 2011) provides precipitation frequency data for the NNSS area, the NNSS-specific observed precipitation data were not consistent with the NOAA Atlas 14 predicted data. This is primarily due to the NOAA Atlas 14 products being produced from analyses without including the approximately 30 NNSS precipitation gage records, several of which approach or exceed 50 year of record. Therefore, a study of precipitation frequency that incorporated the NNSS precipitation gage records into the NOAA Atlas 14 dataset, was performed specifically for the NNSS to derive more accurate site-specific precipitation data products. Precipitation frequency information, such as the depth-duration-frequency (DDF) relationships, are required to generate synthetic standard design storm hydrographs and assess actual precipitation events. In this study, the actual long-term NNSS precipitation gage records, some of which are the longest gage records in southern and central Nevada, were analyzed to allow for more accurate precipitation DDF estimates to be developed for the NNSS. Gridded maps of precipitation frequency for the NNSS and surrounding areas were then produced.

  10. Science and Technology vs. Defense and Security: Dual Use Consequences, a South American Perspective

    International Nuclear Information System (INIS)

    Espona, M. J.

    2007-01-01

    Nowadays we can say that science and technology are development driven forces in most countries, with some exceptions especially in the Southern Hemisphere. Even though, we have to take into account their link to and impact on defense and security and not only when it comes to WMD but also in the economy and academy areas, both in developed and developing countries. Within this framework, when we analyze the spread of technology and knowledge, it is important to consider: the media where it takes place (e.g. journals, internet, conferences, commercial agreements); which the actors involved are (e.g. scientists, governmental agencies, commercial firms); and the motive why it occurs (e.g. scientific discoveries; commercial exchange; international agreements). Once known all these elements, which vary both intracountry and intercountry, we may have a deep and broad enough framework to consider which policies to take in order to foster scientific and technologic development without collaborating with state and non state WMD programs. Although we already have a legal framework to fight against WMD proliferation and terrorism, the diverse degree of success of such instruments makes it necessary to continue analyzing and debating ways to strengthen them and/or find new ones. Therefore, in this paper we will analyze how the phenomena of science and technology development and spread impacts on defense and security from a South American perspective, taking into account the particular differences among developed and developing countries. Among the primary findings we can mention the existing differences between countries when it comes to the place (military, academic or commercial ones) where the critical science and technology innovative developments take place; the origin of funding (private or governmental); the existence and fulfillment of plans to foster science and technology development; and the scientific community awareness in WMD topics. All these elements have a

  11. Universal compliance: The Carnegie Endowment's new strategy for nuclear security

    International Nuclear Information System (INIS)

    Gottemoeller, R.

    2005-01-01

    I would like to give a short briefing on Universal Compliance, the Carnegie Endowment's new strategy for nuclear security. It contains our recommendations for a new, effective nuclear non-proliferation strategy, set out against a description of the rapidly evolving security environment. I will begin with a description of that environment, but first I would like to remind you of the process that we followed in producing this report: - We launched a draft of the report at the Carnegie International Nonproliferation Conference in June 2004. In the months afterwards we sought comments and expert opinion from experts in the United States of America and around the world - we visited 15 countries. We truly tried to get comments from the broadest possible community. - I would also like to emphasize that this was a team effort, involving our President, Jessica Mathews, and four other senior experts at the Endowment

  12. Defense in Depth: Foundation for Secure and Resilient IT Enterprises

    National Research Council Canada - National Science Library

    May, Christopher J; Hammerstein, Josh; Mattson, Jeff; Rush, Kristopher

    2006-01-01

    ... into how technical assurance issues affect their entire organizations. The course material takes a big-picture view while also reinforcing concepts presented with some details about implementation...

  13. Defense in Depth: Foundation for Secure and Resilient IT Enterprises

    Science.gov (United States)

    2006-09-01

    reclassified as part of a broader standard called ISO 27001 . BS7799 Part II is the assessment standard for ISO 17799 compliance. 62 CMU/SEI-2006-HB-003...the International Standards Organization ( ISO ) to ensure global interoperability. Government standards from the National Institute of Standards and...cooperation with the larger group. Two examples of standard-setting entities are the International Standards Organization ( ISO ) and the National

  14. Children's perceptions of emotion regulation strategy effectiveness: links with attachment security.

    Science.gov (United States)

    Waters, Sara F; Thompson, Ross A

    2016-08-01

    Six- and nine-year-old children (N = 97) heard illustrated stories evoking anger in a story character and provided evaluations of the effectiveness of eight anger regulation strategies. Half the stories involved the child's mother as social partner and the other half involved a peer. Attachment security was assessed via the Security Scale. Children reported greater effectiveness for seeking support from adults and peers in the peer context than the mother context, but perceived venting as more effective with mothers. Children with higher security scores were more likely to endorse problem solving and less likely to endorse aggression in both social contexts than those with lower security scores. Early evidence for gender differences was found in that boys endorsed the effectiveness of distraction while girls endorsed venting their emotion.

  15. Defense Acquisitions Acronyms and Terms

    Science.gov (United States)

    2012-12-01

    DR Decision Review DRMO Defense Reutilization Marketing Office DRPM Direct Reporting Program Manager DSAA Defense Security Assistance Agency...STE Special Test Equipment STEP Simulation, Test, and Evaluation Process STLDD Software Top Level Design Document STP Software Test Plan STPR...established catalog or market prices for specific tasks under standard commercial terms and conditions; this does not include services sold based

  16. 75 FR 43492 - Federal Advisory Committee; National Security Education Board; Charter Renewal

    Science.gov (United States)

    2010-07-26

    ... DEPARTMENT OF DEFENSE Office of the Secretary Federal Advisory Committee; National Security... Department of Defense gives notice that it is renewing the charter for the National Security Education Board... awards that favors individuals expressing an interest in national security issues or pursuing a career in...

  17. Rethinking Defensive Information Warfare

    Science.gov (United States)

    2004-06-01

    Countless studies, however, have demonstrated the weakness in this system.15 The tension between easily remembered passwords and suffi...vulnerabilities Undiscovered flaws The patch model for Internet security has failed spectacularly. Caida , 2004 Signature-Based Defense Anti virus, intrusion

  18. Security Analysis of Dynamic SDN Architectures Based on Game Theory

    Directory of Open Access Journals (Sweden)

    Chao Qi

    2018-01-01

    Full Text Available Security evaluation of SDN architectures is of critical importance to develop robust systems and address attacks. Focused on a novel-proposed dynamic SDN framework, a game-theoretic model is presented to analyze its security performance. This model can represent several kinds of players’ information, simulate approximate attack scenarios, and quantitatively estimate systems’ reliability. And we explore several typical game instances defined by system’s capability, players’ objects, and strategies. Experimental results illustrate that the system’s detection capability is not a decisive element to security enhancement as introduction of dynamism and redundancy into SDN can significantly improve security gain and compensate for its detection weakness. Moreover, we observe a range of common strategic actions across environmental conditions. And analysis reveals diverse defense mechanisms adopted in dynamic systems have different effect on security improvement. Besides, the existence of equilibrium in particular situations further proves the novel structure’s feasibility, flexibility, and its persistent ability against long-term attacks.

  19. Implementation of Strategies to Leverage Public and Private Resources for National Security Workforce Development

    Energy Technology Data Exchange (ETDEWEB)

    None

    2009-04-01

    This report documents implementation strategies to leverage public and private resources for the development of an adequate national security workforce as part of the National Security Preparedness Project (NSPP), being performed under a U.S. Department of Energy (DOE)/National Nuclear Security Administration (NNSA) grant. There are numerous efforts across the United States to develop a properly skilled and trained national security workforce. Some of these efforts are the result of the leveraging of public and private dollars. As budget dollars decrease and the demand for a properly skilled and trained national security workforce increases, it will become even more important to leverage every education and training dollar. This report details some of the efforts that have been implemented to leverage public and private resources, as well as implementation strategies to further leverage public and private resources.

  20. Department of Defense Agency Financial Report for FY 2011

    Science.gov (United States)

    2011-11-01

    able to distribute resources across hospitals and clinics within a market to meet the needs of the entire population of eligible beneficiaries. In...WRAMC), Washington, DC. This entailed construction of a new community hospital and a dental clinic at Fort Belvoir and an expansion of the National...Department of Defense DSB Defense Science Board DSS Defense Security Service DTM Directive-type Memorandum DTS Defense Travel System EBF Education

  1. 10 CFR 780.8 - Security.

    Science.gov (United States)

    2010-01-01

    ... 10 Energy 4 2010-01-01 2010-01-01 false Security. 780.8 Section 780.8 Energy DEPARTMENT OF ENERGY PATENT COMPENSATION BOARD REGULATIONS General Provisions § 780.8 Security. In any proceeding under this... the Act to assure compliance with Department security regulations and the common defense. ...

  2. Measuring Stability and Security in Iraq

    National Research Council Canada - National Science Library

    2007-01-01

    This report to Congress, Measuring Stability and Security in Iraq, is submitted pursuant to Section 9010 of the Department of Defense Appropriations Act 2007, Public Law 109-289 as amended by Section...

  3. A novel proposed network security management approach for cyber attacks

    International Nuclear Information System (INIS)

    Ahmed, Z.; Nazir, B.; Zafar, M.F.; Anwar, M.M.; Azam, K.; Asar, A.U.

    2007-01-01

    Network security is a discipline that focuses on securing networks from unauthorized access. Given the Escalating threats of malicious cyber attacks, modern enterprises employ multiple lines of defense. A comprehensive defense strategy against such attacks should include (I) an attack detection component that deter- mines the fact that a program is compromised, (2) an attack identification and prevention component that identifies attack packets so that one can block such packets in the future and prevents the attack from further propagation. Over the last decade, a significant amount of research has been vested in the systems that can detect cyber attacks either statically at compile time or dynamically at run time, However, not much effort is spent on automated attack packet identification or attack prevention. In this paper we present a unified solution to the problems mentioned above. We implemented this solution after the forward engineering of Open Source Security Information Management (OSSIM) system called Preventive Information Security management (PrISM) system that correlates input from different sensors so that the resulting product can automatically detect any cyber attack against it and prevents by identifying the actual attack packet(s). The PrISM was always able to detect the attacks, identify the attack packets and most often prevent by blocking the attacker's IP address to continue normal execution. There is no additional run-time performance overhead for attack prevention. (author)

  4. OverWatch: A Cross-Plane DDoS Attack Defense Framework with Collaborative Intelligence in SDN

    Directory of Open Access Journals (Sweden)

    Biao Han

    2018-01-01

    Full Text Available Distributed Denial of Service (DDoS attacks are one of the biggest concerns for security professionals. Traditional middle-box based DDoS attack defense is lack of network-wide monitoring flexibility. With the development of software-defined networking (SDN, it becomes prevalent to exploit centralized controllers to defend against DDoS attacks. However, current solutions suffer with serious southbound communication overhead and detection delay. In this paper, we propose a cross-plane DDoS attack defense framework in SDN, called OverWatch, which exploits collaborative intelligence between data plane and control plane with high defense efficiency. Attack detection and reaction are two key procedures of the proposed framework. We develop a collaborative DDoS attack detection mechanism, which consists of a coarse-grained flow monitoring algorithm on the data plane and a fine-grained machine learning based attack classification algorithm on the control plane. We propose a novel defense strategy offloading mechanism to dynamically deploy defense applications across the controller and switches, by which rapid attack reaction and accurate botnet location can be achieved. We conduct extensive experiments on a real-world SDN network. Experimental results validate the efficiency of our proposed OverWatch framework with high detection accuracy and real-time DDoS attack reaction, as well as reduced communication overhead on SDN southbound interface.

  5. Design and Acquisition of Software for Defense Systems

    Science.gov (United States)

    2018-02-14

    embrace of iterative development has benefited bottom lines and cost , schedule, and testing performance, while the Department and its defense industrial...February 2018 CLEARED FOR OPEN PUBLICATION February 14, 2018 DEPARTMENT OF DEFENSE OFFICE OF PREPUBLICATION AND SECURITY REVIEW...Force concluded that the Department of Defense would benefit from the implementation of continuous iterative development best practices as software

  6. AP1000 Design for Security

    International Nuclear Information System (INIS)

    Long, L.B.; Cummins, W.E.; Winters, J.W.

    2006-01-01

    Nuclear power plants are protected from potential security threats through a combination of robust structures around the primary system and other vital equipment, security systems and equipment, and defensive strategy. The overall objective for nuclear power plant security is to protect public health and safety by ensuring that attacks or sabotage do not challenge the ability to safely shutdown the plant or protect from radiological releases. In addition, plants have systems, features and operational strategies to cope with external conditions, such as loss of offsite power, which could be created as part of an attack. Westinghouse considered potential security threats during design of the AP1000 PWR. The differences in plant configuration, safety system design, and safe shutdown equipment between existing plants and AP1000 affect potential vulnerabilities. This paper provides an evaluation of AP1000 with respect to vulnerabilities to security threats. The AP1000 design differs from the design of operating PWRs in the US in the configuration and the functional requirements for safety systems. These differences are intentional departures from conventional PWR designs which simplify plant design and enhance overall safety. The differences between the AP1000 PWR and conventional PWRs can impact vulnerabilities to security threats. The NRC addressed security concerns as part of their reviews for AP1000 Design Certification, and did not identify any security issues of concern. However, much of the detailed security design information for the AP1000 was deferred to the combined Construction and Operating License (COL) phase as many of the security issues are site-specific. Therefore, NRC review of security issues related to the AP1000 is not necessarily complete. Further, since the AP1000 plant design differs from existing PWRs, it is not obvious that the analyses and assessments prepared for existing plants also apply to the AP1000. We conclude that, overall, the AP1000

  7. Monitoring and Depth of Strategy Use in Computer-Based Learning Environments for Science and History

    Science.gov (United States)

    Deekens, Victor M.; Greene, Jeffrey A.; Lobczowski, Nikki G.

    2018-01-01

    Background: Self-regulated learning (SRL) models position metacognitive monitoring as central to SRL processing and predictive of student learning outcomes (Winne & Hadwin, 2008; Zimmerman, 2000). A body of research evidence also indicates that depth of strategy use, ranging from surface to deep processing, is predictive of learning…

  8. Portfolio analysis of layered security measures.

    Science.gov (United States)

    Chatterjee, Samrat; Hora, Stephen C; Rosoff, Heather

    2015-03-01

    Layered defenses are necessary for protecting the public from terrorist attacks. Designing a system of such defensive measures requires consideration of the interaction of these countermeasures. In this article, we present an analysis of a layered security system within the lower Manhattan area. It shows how portfolios of security measures can be evaluated through portfolio decision analysis. Consideration is given to the total benefits and costs of the system. Portfolio diagrams are created that help communicate alternatives among stakeholders who have differing views on the tradeoffs between security and economic activity. © 2014 Society for Risk Analysis.

  9. Ensuring a Strong U.S. Defense for the Future: The National Defense Panel Review of the 2014 Quadrennial Defense Review

    Science.gov (United States)

    2014-07-31

    territorial disputes with China. We note recent moves to station U.S. forces in Darwin , the plan to station a number of Littoral Combat Ships in Singapore...Under Secretary of Defense, Comptroller (C) Charles “Chuck” Hagel Secretary of Defense Mara Karlin Principal Director for Strategy, Policy (P...Support Staff to the Panel Charles Arnold George Sinks U.S. Government Liaison Officers Lori Abele Chief of Staff, Deputy Under Secretary of Defense

  10. Development and analysis of security policies in security enhanced Android

    OpenAIRE

    Rimando, Ryan A.

    2012-01-01

    Approved for public release; distribution is unlimited. This thesis examines Security Enhanced Android. Both its policy and its additional security features are explored. The policy is examined in depth, providing a better understanding of the security provided by SE Android. We analyze the default SE Android policy. We identify a potential weakness and change the policy to facilitate control over communication channels. A proof-of-concept set of applications is developed to demonstrate ho...

  11. Deliberating A Contract Type Based Risk Mitigation Strategy For South African Defense Acquisitions

    Science.gov (United States)

    2016-06-01

    cash flow may lead to cost overruns and schedule slippage. Table 1 shows the description, schedule and cost performance status for two SA DOD...possibility of applying a contract-type based strategy to manage acquisition program costs and schedule risks for the South African (SA) Department of...deviations between technical, cost and schedule performance. 14. SUBJECT TERMS acquisition process, defense acquisition, contract-type, risk

  12. 32 CFR 2004.20 - National Industrial Security Program Operating Manual (NISPOM) [201(a)].

    Science.gov (United States)

    2010-07-01

    ... 32 National Defense 6 2010-07-01 2010-07-01 false National Industrial Security Program Operating... Defense INFORMATION SECURITY OVERSIGHT OFFICE, NATIONAL ARCHIVES AND RECORDS ADMINISTRATION NATIONAL INDUSTRIAL SECURITY PROGRAM DIRECTIVE NO. 1 Operations § 2004.20 National Industrial Security Program...

  13. Preventive strike vs. false targets and protection in defense strategy

    International Nuclear Information System (INIS)

    Levitin, Gregory; Hausken, Kjell

    2011-01-01

    A defender allocates its resource between defending an object passively and striking preventively against an attacker seeking to destroy the object. With no preventive strike the defender distributes its entire resource between deploying false targets, which the attacker cannot distinguish from the genuine object, and protecting the object. If the defender strikes preventively, the attacker's vulnerability depends on its protection and on the defender's resource allocated to the strike. If the attacker survives, the object's vulnerability depends on the attacker's revenge attack resource allocated to the attacked object. The optimal defense resource distribution between striking preventively, deploying the false targets and protecting the object is analyzed. Two cases of the attacker strategy are considered: when the attacker attacks all of the targets and when it chooses a number of targets to attack. An optimization model is presented for making a decision about the efficiency of the preventive strike based on the estimated attack probability, dependent on a variety of model parameters.

  14. Maternal Strategies to Access Food Differ by Food Security Status.

    Science.gov (United States)

    Gorman, Kathleen S; McCurdy, Karen; Kisler, Tiffani; Metallinos-Katsaras, Elizabeth

    2017-01-01

    Household food insecurity is associated with health and behavior risk. Much less is known about how food insecurity is related to strategies that adults use in accessing food: how and where they shop, use of alternative food sources, and their ability to manage resources. To examine how maternal behaviors, including shopping, accessing alternative sources of food, and managing resources, are related to household food security status (HHFSS). Cross-sectional study collecting survey data on HHFSS, shopping behaviors, use of alternative food sources, and managing resources obtained from low-income mothers of preschool-aged children. One hundred sixty-four low-income mothers of young children (55% Hispanic) from two communities in Rhode Island. HHFSS was measured using 10 items from the 18-item Core Food Security Module to assess adult food security. Mothers were surveyed about where, when, and how often they shopped; the strategies they use when shopping; their use of alternative sources of food, including federal, state, and local assistance; and their ability to manage their resources. Analysis of variance and χ 2 analyses assessed the associations between demographic variables, shopping, accessing alternative food sources, and managing resources, and HHFSS. Multivariate logistic regression assessed the associations between HHFSS and maternal demographic variables, food shopping, strategies, alternative sources of food, and ability to manage resources. Maternal age and language spoken at home were significantly associated with HHFSS; food insecurity was 10% more likely among older mothers (adjusted odds ratio [aOR] 1.10, 95% CI 1.03 to 1.17) and 2.5 times more likely among Spanish-speaking households (compared with non-Spanish speaking [aOR 3.57, 95% CI 1.25 to 10.18]). Food insecurity was more likely among mothers reporting more informal strategies (aOR 1.98, 95% CI 1.28 to 3.01; P<0.05) and perceiving greater inability to manage resources (aOR 1.60, 95% CI 1

  15. Convergence of emerging science and technology trends for defense, security, and human performance

    International Nuclear Information System (INIS)

    Vaseashta, Ashok

    2010-01-01

    sciences and technologies and road-mapping, which describes the emergence and direction of performance, features, or impacts of a science and technology to appear in the future. The development of 'early warning' scanning capabilities to develop awareness and understanding of basic scientific research as well as forthcoming technology and their implications underscore a fundamental change in focus from 'entirely technology-oriented' to 'science based futures-oriented technological approach', echoing the shift in chemical and biological defense strategy from a 'needs-based' to 'capabilities-based' model. The expectation is to minimize the impact of and manage technology uncertainty through exploiting futures-oriented analytical methods, modeling and simulation, and scenario development. The ultimate goal of the IASC futures research is not to predict the future or to influence social decisions in a predictable way. Rather, our aim is visionary to expand research organizations' and scientists' awareness of future threats and opportunities for balanced, strategic S and T analyses and recommendation of revolutionary scientific breakthroughs in support of international security. (author)

  16. Cyber Professionals in the Military and Industry-Partnering in Defense of the Nation: A Conversation between Maj Gen Suzanne Vautrinot, Commander, Twenty-Fourth Air Force, and Mr. Charles Beard, Chief Information Officer, Science Applications International Corporation

    Science.gov (United States)

    2013-01-01

    what truly had to be protected and where we would establish trust. The results of that exercise materially changed our defense-in-depth strategy...vice president for Global Transportation and Industrial Markets at KPMG Consulting (later BearingPoint), leading the company’s strat- egy and

  17. DHS Office of Health Affairs Chemical Defense Program Analyzes Subway Safety Against Chemical Terrorist Threats

    OpenAIRE

    Center for Homeland Defense and Security

    2012-01-01

    Center for Homeland Defense and Security, OUT OF THE CLASSROOM In an article for the journal Domestic Preparedness, Joselito Ignacio examines how to protect subway riders from chemical attacks. Ignacio graduated from the Center for Homeland Defense and Security in...

  18. Addressing Software Security

    Science.gov (United States)

    Bailey, Brandon

    2015-01-01

    Historically security within organizations was thought of as an IT function (web sites/servers, email, workstation patching, etc.) Threat landscape has evolved (Script Kiddies, Hackers, Advanced Persistent Threat (APT), Nation States, etc.) Attack surface has expanded -Networks interconnected!! Some security posture factors Network Layer (Routers, Firewalls, etc.) Computer Network Defense (IPS/IDS, Sensors, Continuous Monitoring, etc.) Industrial Control Systems (ICS) Software Security (COTS, FOSS, Custom, etc.)

  19. Hybrid network defense model based on fuzzy evaluation.

    Science.gov (United States)

    Cho, Ying-Chiang; Pan, Jen-Yi

    2014-01-01

    With sustained and rapid developments in the field of information technology, the issue of network security has become increasingly prominent. The theme of this study is network data security, with the test subject being a classified and sensitive network laboratory that belongs to the academic network. The analysis is based on the deficiencies and potential risks of the network's existing defense technology, characteristics of cyber attacks, and network security technologies. Subsequently, a distributed network security architecture using the technology of an intrusion prevention system is designed and implemented. In this paper, first, the overall design approach is presented. This design is used as the basis to establish a network defense model, an improvement over the traditional single-technology model that addresses the latter's inadequacies. Next, a distributed network security architecture is implemented, comprising a hybrid firewall, intrusion detection, virtual honeynet projects, and connectivity and interactivity between these three components. Finally, the proposed security system is tested. A statistical analysis of the test results verifies the feasibility and reliability of the proposed architecture. The findings of this study will potentially provide new ideas and stimuli for future designs of network security architecture.

  20. Path Hopping: An MTD Strategy for Long-Term Quantum-Safe Communication

    Directory of Open Access Journals (Sweden)

    Reihaneh Safavi-Naini

    2018-01-01

    Full Text Available Moving target defense (MTD strategies have been widely studied for securing computer systems. We consider using MTD strategies to provide long-term cryptographic security for message transmission against an eavesdropping adversary who has access to a quantum computer. In such a setting, today’s widely used cryptographic systems including Diffie-Hellman key agreement protocol and RSA cryptosystem will be insecure and alternative solutions are needed. We will use a physical assumption, existence of multiple communication paths between the sender and the receiver, as the basis of security, and propose a cryptographic system that uses this assumption and an MTD strategy to guarantee efficient long-term information theoretic security even when only a single path is not eavesdropped. Following the approach of Maleki et al., we model the system using a Markov chain, derive its transition probabilities, propose two security measures, and prove results that show how to calculate these measures using transition probabilities. We define two types of attackers that we call risk-taking and risk-averse and compute our proposed measures for the two types of adversaries for a concrete MTD strategy. We will use numerical analysis to study tradeoffs between system parameters, discuss our results, and propose directions for future research.

  1. Defense Security Cooperation Agency Vision 2020. Update 1

    Science.gov (United States)

    2015-10-01

    the feasibility and pros/ cons of developing a DoD- wide security cooperation workforce development and management program including training...Synchronizing Security Cooperation Activities ..................................................................................... 7 Meeting...Security Cooperation ............................. 15 6. Remaining a Provider of Choice for Our International Customers

  2. 75 FR 43944 - Defense Science Board; Task Force on Trends and Implications of Climate Change for National and...

    Science.gov (United States)

    2010-07-27

    ... DEPARTMENT OF DEFENSE Office of the Secretary Defense Science Board; Task Force on Trends and Implications of Climate Change for National and International Security AGENCY: Department of Defense (DoD... and Implications of Climate Change for National and International Security will meet in closed session...

  3. 75 FR 34438 - Defense Science Board Task Force on Trends and Implications of Climate Change for National and...

    Science.gov (United States)

    2010-06-17

    ... DEPARTMENT OF DEFENSE Office of the Secretary Defense Science Board Task Force on Trends and Implications of Climate Change for National and International Security AGENCY: Department of Defense (DoD... and Implications of Climate Change for National and International Security will meet in closed session...

  4. Proceedings and Presentations from the 2015 Homeland Security Education Summit

    OpenAIRE

    2015-01-01

    Proceedings: 9th Annual Homeland Defense and Security Education Summit The 9th Annual Homeland Defense and Security Education Summit was held on September 25-26, 2015 at the Hyatt Regency Hotel in Orlando Florida. The theme of the event was Evolving Homeland Security…

  5. Probabilistic reasoning with graphical security models

    NARCIS (Netherlands)

    Kordy, Barbara; Pouly, Marc; Schweitzer, Patrick

    This work provides a computational framework for meaningful probabilistic evaluation of attack–defense scenarios involving dependent actions. We combine the graphical security modeling technique of attack–defense trees with probabilistic information expressed in terms of Bayesian networks. In order

  6. Strategy of Increasing Food Security based on Macro and Micro Aspects

    Directory of Open Access Journals (Sweden)

    Neni Widayaningsih

    2016-06-01

    Full Text Available The preliminary studies that have been conducted show that the food availability in 27 districts in Banyumas Regency on average is still low. The purpose of this research is to formulate of a strategy to improve the food security by synergizing the macro and micro aspects. The method used is the tabulation analysis, IFE and EFE Matrix, and also IE Matrix. The IE matrix shows the food security based on the macro and micro aspects that are in the first cell, which means that the food security conditions are experiencing the growing and buliding. The strategies of improving the food security from the micro and macro aspects are first, to develop the food production in accordance with the potential and comodities of the excellent food in accordance with the specializations of regions (districts. Second, it requires a partnership and a cooperation of distributing the excellent food production. Third, the investment is required to improve the diversification of food. Fourth, it requires the cooperation between the farmers and the government agencies concerned with the development, supply and service of excellent means of agricultural production with supervision and increased credit services. Fifth, the off-farm activities should be developed by forming the cooperatives or the small and household businesses on the basis of farming activities. Besides, in order to meet the consumption of food that is safe, qualified, and nutritious, it is necessary to increase the knowledge and awareness about the food security at the household level by empowering the cooperatives or small and household businesses by utilizing Dasa Wisma group, PKK, Majelis Ta'lim, and other non-governmental groups.

  7. SQL Injection Attacks and Defense

    CERN Document Server

    Clarke, Justin

    2012-01-01

    SQL Injection Attacks and Defense, First Edition: Winner of the Best Book Bejtlich Read Award "SQL injection is probably the number one problem for any server-side application, and this book unequaled in its coverage." -Richard Bejtlich, Tao Security blog SQL injection represents one of the most dangerous and well-known, yet misunderstood, security vulnerabilities on the Internet, largely because there is no central repository of information available for penetration testers, IT security consultants and practitioners, and web/software developers to turn to for help. SQL Injection Att

  8. The Gay Panic Defense: Legal Defense Strategy or Reinforcement of Homophobia in Court?

    Science.gov (United States)

    Tomei, Jenna; Cramer, Robert J; Boccaccini, Marcus T; Panza, Nancy Ryba

    2017-06-01

    Gay panic refers to a heterosexual man violently responding to unwanted sexual advances from a gay man. In court, the defendant may argue he was provoked or temporarily insane. This study utilized 352 jury-eligible citizens to assess differences across mediums of gay panic. Participants were asked to read vignettes depicting a control, gay panic as provocation, or gay panic as insanity condition and provide verdicts and ratings of blame and responsibility. Participants also completed measures assessing political orientation and homonegativity. Data were analyzed via a MANCOVA, a chi-square goodness-of-fit test, and general linear modeling. Verdicts, victim blame, and ratings of responsibility differed across vignette conditions, with an observed leniency effect when gay panic was claimed in either context. Homonegativity also exacerbated patterns of prodefendant views, as participants higher in homonegativity assigned higher victim blame, lower defendant responsibility, and more lenient verdicts in the gay panic conditions. The effect of political orientation was nuanced, as only republicans in the provocation condition followed the anticipated pattern in rendering more lenient verdicts. Results provide additional support for the notion gay panic defenses may be, in part, fueled by political beliefs and prejudicial beliefs against persons of sexual minority status. Drawing from a justification-suppression model, it may be that in cases of gay panic, a context is created in which prejudiced ideologies can be openly expressed via leniency on the defendant. Implications may be relevant to future criminal law policies and practices, particularly advocacy and policy efforts, judicial training, and trial consultation to attorneys for juror selection and development of trial strategy.

  9. Control strategy of maximum vertical jumps: The preferred countermovement depth may not be fully optimized for jump height

    Directory of Open Access Journals (Sweden)

    Mandic Radivoj

    2016-09-01

    Full Text Available The aim of the present study was to explore the control strategy of maximum countermovement jumps regarding the preferred countermovement depth preceding the concentric jump phase. Elite basketball players and physically active non-athletes were tested on the jumps performed with and without an arm swing, while the countermovement depth was varied within the interval of almost 30 cm around its preferred value. The results consistently revealed 5.1-11.2 cm smaller countermovement depth than the optimum one, but the same difference was more prominent in non-athletes. In addition, although the same differences revealed a marked effect on the recorded force and power output, they reduced jump height for only 0.1-1.2 cm. Therefore, the studied control strategy may not be based solely on the countermovement depth that maximizes jump height. In addition, the comparison of the two groups does not support the concept of a dual-task strategy based on the trade-off between maximizing jump height and minimizing the jumping quickness that should be more prominent in the athletes that routinely need to jump quickly. Further research could explore whether the observed phenomenon is based on other optimization principles, such as the minimization of effort and energy expenditure. Nevertheless, future routine testing procedures should take into account that the control strategy of maximum countermovement jumps is not fully based on maximizing the jump height, while the countermovement depth markedly confound the relationship between the jump height and the assessed force and power output of leg muscles.

  10. Control strategy of maximum vertical jumps: The preferred countermovement depth may not be fully optimized for jump height.

    Science.gov (United States)

    Mandic, Radivoj; Knezevic, Olivera M; Mirkov, Dragan M; Jaric, Slobodan

    2016-09-01

    The aim of the present study was to explore the control strategy of maximum countermovement jumps regarding the preferred countermovement depth preceding the concentric jump phase. Elite basketball players and physically active non-athletes were tested on the jumps performed with and without an arm swing, while the countermovement depth was varied within the interval of almost 30 cm around its preferred value. The results consistently revealed 5.1-11.2 cm smaller countermovement depth than the optimum one, but the same difference was more prominent in non-athletes. In addition, although the same differences revealed a marked effect on the recorded force and power output, they reduced jump height for only 0.1-1.2 cm. Therefore, the studied control strategy may not be based solely on the countermovement depth that maximizes jump height. In addition, the comparison of the two groups does not support the concept of a dual-task strategy based on the trade-off between maximizing jump height and minimizing the jumping quickness that should be more prominent in the athletes that routinely need to jump quickly. Further research could explore whether the observed phenomenon is based on other optimization principles, such as the minimization of effort and energy expenditure. Nevertheless, future routine testing procedures should take into account that the control strategy of maximum countermovement jumps is not fully based on maximizing the jump height, while the countermovement depth markedly confound the relationship between the jump height and the assessed force and power output of leg muscles.

  11. Information security management handbook

    CERN Document Server

    2002-01-01

    The Information Security Management Handbook continues its tradition of consistently communicating the fundamental concepts of security needed to be a true CISSP. In response to new developments, Volume 4 supplements the previous volumes with new information covering topics such as wireless, HIPAA, the latest hacker attacks and defenses, intrusion detection, and provides expanded coverage on security management issues and applications security. Even those that don't plan on sitting for the CISSP exam will find that this handbook is a great information security reference.The changes in the tech

  12. 75 FR 18819 - Second DRAFT NIST Interagency Report (NISTIR) 7628, Smart Grid Cyber Security Strategy and...

    Science.gov (United States)

    2010-04-13

    ... a cyber attack. 2. It is essential that those parts or equipment of the Smart Grid that optimize the...-0143-01] Second DRAFT NIST Interagency Report (NISTIR) 7628, Smart Grid Cyber Security Strategy and... (NIST) seeks comments on the second draft of NISTIR 7628, Smart Grid Cyber Security Strategy and...

  13. 10 CFR 95.33 - Security education.

    Science.gov (United States)

    2010-01-01

    ... 10 Energy 2 2010-01-01 2010-01-01 false Security education. 95.33 Section 95.33 Energy NUCLEAR... INFORMATION AND RESTRICTED DATA Physical Security § 95.33 Security education. All cleared employees must be... information. The facility may obtain defensive security, threat awareness, and other education and training...

  14. A Framework for Seismic Design of Items in Safety-Critical Facilities for Implementing a Risk-Informed Defense-in-Depth-Based Concept

    Directory of Open Access Journals (Sweden)

    Tatsuya Itoi

    2017-05-01

    Full Text Available Recently, especially after the 2011 off the Pacific coast of Tohoku earthquake and the Fukushima Daiichi nuclear power plant accident, the need for treating residual risks and cliff-edge effects in safety-critical facilities has been widely recognized as an extremely important issue. In this article, the sophistication of seismic designs in safety-critical facilities is discussed from the viewpoint of mitigating the consequences of accidents, such as the avoidance of cliff-edge effects. For this purpose, the implementation of a risk-informed defense-in-depth-based framework is proposed in this study. A basic framework that utilizes diversity in the dynamic characteristics of items and also provides additional seismic margin to items important for safety when needed is proposed to prevent common cause failure and to avoid cliff-edge effects as far as practicable. The proposed method is demonstrated to be effective using an example calculation.

  15. ONTOLOGICAL MODEL OF STRATEGIC ECONOMIC SECURITY OF ENTERPRISE

    Directory of Open Access Journals (Sweden)

    L. A. Zaporozhtseva

    2014-01-01

    Full Text Available Article explains the necessity the application of the ontological approach to modeling the strategic economic security in the formalization of the basic categories of domain company recognized its benefits. Among the advantages of the model distinguishes its versatility and ability to describe various aspects of strategic security - the system strategies and goals of the organization and business processes; possibility of its use at different levels of detail - from the top-level description of the basic categories of management, to design-level analytic applications; as well as the adaptability of the model, with depth on particular aspects determined by practical necessity and not regulated methodology. The model integrates various aspects of the concept of enterprise architecture and organizes conceptual apparatus. Ontological model easy to understand and adjust as business architects and specialists in designing systems of economic security and offers many categories of verbal representation of the domain of the enterprise. Proved the feasibility of using process-functional approach in providing strategic economic security, according to which the components of such a security company proposed as business processes, finance, staff and contractors. The article presents the author's ontological model of strategic economic security, including endangered sites, the presence of factors that threaten the security of the object and the subject of providing security. Further, it is proved that in the subjects of security impact on the object using the tools, measures and activities within the strategy formed the mechanism is implemented managerial decisions to strengthen the strategic economic security. The process of diagnosis, detection, identification of threats of economic security, and the development of enterprise development strategies, taking into account its level of economic security must be under the constant supervision of the process of

  16. Mathematical Modeling Applied to Maritime Security

    OpenAIRE

    Center for Homeland Defense and Security

    2010-01-01

    Center for Homeland Defense and Security, OUT OF THE CLASSROOM Download the paper: Layered Defense: Modeling Terrorist Transfer Threat Networks and Optimizing Network Risk Reduction” Students in Ted Lewis’ Critical Infrastructure Protection course are taught how mathematic modeling can provide...

  17. DefenseLink: Securing Afganistan, Stabilization & Growth

    Science.gov (United States)

    since, the International Security Assistance Force, under NATO leadership, has taken charge of extensive conditions for the growth of an effective, democratic national government in Afghanistan. As the lead member

  18. Technology Empowerment: Security Challenges.

    Energy Technology Data Exchange (ETDEWEB)

    Warren, Drake Edward [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Backus, George A. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Jones, Wendell [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Nelson, Thomas R. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Skocypec, Russell D. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States)

    2017-03-01

    “Technology empowerment” means that innovation is increasingly accessible to ordinary people of limited means. As powerful technologies become more affordable and accessible, and as people are increasingly connected around the world, ordinary people are empowered to participate in the process of innovation and share the fruits of collaborative innovation. This annotated briefing describes technology empowerment and focuses on how empowerment may create challenges to U.S. national security. U.S. defense research as a share of global innovation has dwindled in recent years. With technology empowerment, the role of U.S. defense research is likely to shrink even further while technology empowerment will continue to increase the speed of innovation. To avoid falling too far behind potential technology threats to U.S. national security, U.S. national security institutions will need to adopt many of the tools of technology empowerment.

  19. Brazilian Hybrid Security in South America

    Directory of Open Access Journals (Sweden)

    Rafael Duarte Villa

    2017-10-01

    Full Text Available Abstract Existing research on security governance in South America functions on dichotomous lines. Analysis of Brazil’s security practices is a case in point. On the one hand, scholars point out the balance of power and hegemonic institutions as the main discourse in the security practices between Brazil and its South American neighbors. On the other hand, some other emphasize the importance of democracy, cooperation on defense and security, and peaceful conflict resolution between states in the region as indicators for the emergence of a security community between Brazil and its neighbors in the South American region. The way in which multiple orders coexist is not given adequate attention in empirical research. This article seeks to overcome this dichotomy. By foregrounding Brazil’s regional security practices, particularly during the Lula and Rousseff administration, I show the hybrid and sometimes ambivalent security governance system in Brazil, where mechanisms of balance of power and security community overlap in important ways.

  20. Modeling Turkey’s future LNG supply security strategy

    International Nuclear Information System (INIS)

    Efe Biresselioglu, Mehmet; Hakan Demir, Muhittin; Kandemir, Cansu

    2012-01-01

    Turkey was among those countries which decided to increase its natural gas consumption in the 1990s, due to its relative low cost and lack of impact on the environment. However, a heavy dependence on imports, from Algeria, Qatar and Nigeria, respectively, creates a threat to energy security, both in terms of source and supply diversity. Accordingly, we follow an analytical approach to identify the accuracy of our assumption, considering the current economic, political and security risk. To this end, we formulate and solve a mixed integer programming model that determines the optimal sourcing strategy for Turkey’s increasing LNG demand. This model demonstrates a number of alternative policy options for LNG supply. Furthermore, we consider that increasing the proportion of LNG in the overall gas supply will contribute to the aim of improving Turkey’s level of energy security. - Highlights: ► Turkey’s best policy option is to increase the share of LNG. ► Turkey’s main suppliers of LNG will be Algeria, Egypt, Nigeria, and Trinidad and Tobago. ► Norway, Libya, and Oman contribute to the supply with rather smaller shares. ► With high risk scenario Algeria, Egypt, Nigeria and Libya will not be suppliers. ► Oman and Qatar will cover; even though they are high-cost suppliers.

  1. Security planning an applied approach

    CERN Document Server

    Lincke, Susan

    2015-01-01

    This book guides readers through building an IT security plan. Offering a template, it helps readers to prioritize risks, conform to regulation, plan their defense and secure proprietary/confidential information. The process is documented in the supplemental online security workbook. Security Planning is designed for the busy IT practitioner, who does not have time to become a security expert, but needs a security plan now. It also serves to educate the reader of a broader set of concepts related to the security environment through the Introductory Concepts and Advanced sections. The book serv

  2. Reforming The U.S. Security Assistance Export Process To Build Existing Capabilities

    Science.gov (United States)

    2015-12-01

    the USASAC leads the AMC Security Assistance Enterprise (ASAE), as well as cases associated with Foreign Military Sales (FMS) (Turner 2012, 5). The...reforms, excess defense articles, U.S. Army Security Assistance Command, Foreign Military Sales 15. NUMBER OF PAGES 73 16. PRICE CODE 17...Contract Audit Agency DCMA Defense Contract Management Agency DCS Direct Commercial Sales DELG Defense Export Loan Guarantee DISAM Defense

  3. Security implications and governance of cognitive neuroscience.

    Science.gov (United States)

    Kosal, Margaret E; Huang, Jonathan Y

    2015-01-01

    In recent years, significant efforts have been made toward elucidating the potential of the human brain. Spanning fields as disparate as psychology, biomedicine, computer science, mathematics, electrical engineering, and chemistry, research venturing into the growing domains of cognitive neuroscience and brain research has become fundamentally interdisciplinary. Among the most interesting and consequential applications to international security are the military and defense community's interests in the potential of cognitive neuroscience findings and technologies. In the United States, multiple governmental agencies are actively pursuing such endeavors, including the Department of Defense, which has invested over $3 billion in the last decade to conduct research on defense-related innovations. This study explores governance and security issues surrounding cognitive neuroscience research with regard to potential security-related applications and reports scientists' views on the role of researchers in these areas through a survey of over 200 active cognitive neuroscientists.

  4. 32 CFR 700.826 - Physical security.

    Science.gov (United States)

    2010-07-01

    ... 32 National Defense 5 2010-07-01 2010-07-01 false Physical security. 700.826 Section 700.826... Commanding Officers in General § 700.826 Physical security. (a) The commanding officer shall take appropriate... officer shall take action to protect and maintain the security of the command against dangers from fire...

  5. A security framework for nationwide health information exchange based on telehealth strategy.

    Science.gov (United States)

    Zaidan, B B; Haiqi, Ahmed; Zaidan, A A; Abdulnabi, Mohamed; Kiah, M L Mat; Muzamel, Hussaen

    2015-05-01

    This study focuses on the situation of health information exchange (HIE) in the context of a nationwide network. It aims to create a security framework that can be implemented to ensure the safe transmission of health information across the boundaries of care providers in Malaysia and other countries. First, a critique of the major elements of nationwide health information networks is presented from the perspective of security, along with such topics as the importance of HIE, issues, and main approaches. Second, a systematic evaluation is conducted on the security solutions that can be utilized in the proposed nationwide network. Finally, a secure framework for health information transmission is proposed within a central cloud-based model, which is compatible with the Malaysian telehealth strategy. The outcome of this analysis indicates that a complete security framework for a global structure of HIE is yet to be defined and implemented. Our proposed framework represents such an endeavor and suggests specific techniques to achieve this goal.

  6. Improving Control System Security through the Evaluation of Current Trends in Computer Security Research

    Energy Technology Data Exchange (ETDEWEB)

    Rolston

    2005-03-01

    At present, control system security efforts are primarily technical and reactive in nature. What has been overlooked is the need for proactive efforts, focused on the IT security research community from which new threats might emerge. Evaluating cutting edge IT security research and how it is evolving can provide defenders with valuable information regarding what new threats and tools they can anticipate in the future. Only known attack methodologies can be blocked, and there is a gap between what is known to the general security community and what is being done by cutting edge researchers --both those trying to protect systems and those trying to compromise them. The best security researchers communicate with others in their field; they know what cutting edge research is being done; what software can be penetrated via this research; and what new attack techniques and methodologies are being circulated in the black hat community. Standardization of control system applications, operating systems, and networking protocols is occurring at a rapid rate, following a path similar to the standardization of modern IT networks. Many attack methodologies used on IT systems can be ported over to the control system environment with little difficulty. It is extremely important to take advantage of the lag time between new research, its use on traditional IT networks, and the time it takes to port the research over for use on a control system network. Analyzing nascent trends in IT security and determining their applicability to control system networks provides significant information regarding defense mechanisms needed to secure critical infrastructure more effectively. This work provides the critical infrastructure community with a better understanding of how new attacks might be launched, what layers of defense will be needed to deter them, how the attacks could be detected, and how their impact could be limited.

  7. Argumentation-Based Security Requirements Elicitation: The Next Round

    NARCIS (Netherlands)

    Ionita, Dan; Bullee, Jan-Willem; Wieringa, Roelf J.

    2014-01-01

    Information Security Risk Assessment can be viewed as part of requirements engineering because it is used to translate security goals into security requirements, where security requirements are the desired system properties that mitigate threats to security goals. To improve the defensibility of

  8. Resilient Communication: A New Crisis Communication Strategy for Homeland Security

    Science.gov (United States)

    2012-03-01

    communication theory. Author, Timothy Coombs , in Ongoing Crisis Communication , discusses the need for a crisis management 10 plan to prepare for potential... COMMUNICATION : A NEW CRISIS COMMUNICATION STRATEGY FOR HOMELAND SECURITY by Sharon L. Watson March 2012 Thesis Advisor: Christopher Bellavita...REPORT TYPE AND DATES COVERED Master’s Thesis 4. TITLE AND SUBTITLE Resilient Communication : A New Crisis Communication

  9. Defence-in-depth and new reactors

    International Nuclear Information System (INIS)

    Bonaca, M.

    2002-01-01

    Defense-in-Depth (DID) is the structured approach to nuclear reactor safety that is at the basis of the safety features of the current generation of operating plants. This approach developed as a means of compensating for uncertainties in equipment and human performance, and it has evolved since the 1950's from its early use as a reactor safety guiding principle to its current broad, systematic application as an overall safety philosophy incorporating lessons learned from the current generation of operating reactors. The NRC white paper on risk-informed and performance based regulation defines DID as ''...an element of the NRC's Safety Philosophy that employs successive compensatory measures to prevent accidents or mitigate damage if a malfunction, accident, or naturally caused event occurs at a nuclear facility. This philosophy ensures that safety will not be wholly dependent on any single element...The net effect of incorporating defense-in-depth...is that the facility...tends to be more tolerant of failures and external challenges''. In practical terms, DID results from the implementation of multiple measures to prevent and mitigate accidents, to contain their consequences, and to establish an acceptable balance between prevention and mitigation. Its pervasive application in reactor safety design and regulation is translated into many precepts and technical requirements of the current body of regulation. (author)

  10. Defence in depth in nuclear safety learning from 'pre-symptomatic diseases'

    International Nuclear Information System (INIS)

    Fukuyama, Shigeru

    2011-01-01

    Traditional Chinese medicine argued 'pre-symptomatic diseases', which encouraged for a physician to treat before the ailment occurred. This article described such prophylactic concept was compared to that of defense in depth in nuclear safety, which suggested encouragement of daily activities with safety awareness, preventive maintenance and appropriate treatment for incidents of aged plants would reduce or mitigate their effects. Area of safety culture was also included. Importance of human resources development for safety culture and need of establishment of database concerning new knowledge and experiences were highly recommended. In reality various slight events, whose level of the International Nuclear Event Scale (INES) were less than 2, occurred before a large accident happened to occur. Efforts to reduce events whose level of INES was less than 2 or precursor of accidents would prevent level 3 serious accidents as maximum accident of defense in depth or mitigate the extension to a larger accident. (T. Tanaka)

  11. 77 FR 34029 - National Security Education Board Members Meeting; Cancellation of Meeting

    Science.gov (United States)

    2012-06-08

    ... DEPARTMENT OF DEFENSE Office of the Secretary National Security Education Board Members Meeting... of the National Security Education Board. This meeting was to be held on June 20, 2012, from 8:30 a.m. to 2 p.m. at Defense Language and National Security Education Office, 1101 Wilson Boulevard, Suite...

  12. Knowledge-based software design for Defense-in-Depth risk monitor system and application for AP1000

    International Nuclear Information System (INIS)

    Ma Zhanguo; Yoshikawa, Hidekazu; Yang Ming; Nakagawa, Takashi

    2017-01-01

    As part of the new risk monitor system, the software for the plant Defense-in-Depth (DiD) risk monitor system was designed based on the state-transition and finite-state machine, and then the knowledge-based software was developed by object-oriented method utilizing the Unified Modeling Language (UML). Currently, there are mainly two functions in the developed plant DiD risk monitor software that are knowledge-base editor which is used to model the system in a hierarchical manner and the interaction simulator that simulates the interactions between the different actors in the model. In this paper, a model for playing its behavior is called an Actor which is modeled at the top level. The passive safety AP1000 power plant was studied and the small-break loss-of-coolant accident (SBLOCA) design basis accident transient is modeled using the plant DiD risk monitor software. Furthermore, the simulation result is shown for the interactions between the actors which are defined in the plant DiD risk monitor system as PLANT actor, OPERATOR actor, and SUPERVISOR actor. This paper shows that it is feasible to model the nuclear power plant knowledge base using the software modeling technique. The software can make the large knowledge base for the nuclear power plant with small effort. (author)

  13. Antiviral Defense Mechanisms in Honey Bees

    Science.gov (United States)

    Brutscher, Laura M.; Daughenbaugh, Katie F.; Flenniken, Michelle L.

    2015-01-01

    Honey bees are significant pollinators of agricultural crops and other important plant species. High annual losses of honey bee colonies in North America and in some parts of Europe have profound ecological and economic implications. Colony losses have been attributed to multiple factors including RNA viruses, thus understanding bee antiviral defense mechanisms may result in the development of strategies that mitigate colony losses. Honey bee antiviral defense mechanisms include RNA-interference, pathogen-associated molecular pattern (PAMP) triggered signal transduction cascades, and reactive oxygen species generation. However, the relative importance of these and other pathways is largely uncharacterized. Herein we review the current understanding of honey bee antiviral defense mechanisms and suggest important avenues for future investigation. PMID:26273564

  14. Enterprise security IT security solutions : concepts, practical experiences, technologies

    CERN Document Server

    Fumy, Walter

    2013-01-01

    Addressing IT managers and staff, as well as CIOs and other executives dealing with corporate IT security, this book provides a broad knowledge on the major security issues affecting today's corporations and organizations, and presents state-of-the-art concepts and current trends for securing an enterprise.Areas covered include information security management, network and system security, identity and access management (IAM), authentication (including smart card based solutions and biometrics), and security certification. In-depth discussion of relevant technologies and standards (including cr

  15. 32 CFR 2700.51 - Information Security Oversight Committee.

    Science.gov (United States)

    2010-07-01

    ... 32 National Defense 6 2010-07-01 2010-07-01 false Information Security Oversight Committee. 2700... MICRONESIAN STATUS NEGOTIATIONS SECURITY INFORMATION REGULATIONS Implementation and Review § 2700.51 Information Security Oversight Committee. The OMSN Information Security Oversight Committee shall be chaired...

  16. The strategy for the development of information society in Serbia by 2020: Information security and critical infrastructure

    Directory of Open Access Journals (Sweden)

    Danijela D. Protić

    2012-10-01

    Full Text Available The development of technology has changed the world economy and induced new political trends. The European Union (EU and many non-EU member states apply the strategies of information society development that raise the level of information security (IS. The Serbian Government (Government has adopted the Strategy for Information Society in Serbia by 2020 (Strategy, and pointed to the challenges for the development of a modern Serbian information society. This paper presents an overview of the open-ended questions about IS, critical infrastructures and protection of critical infrastructures. Based on publicly available data, some critical national infrastructures are listed. As a possible solution to the problem of IS, the Public Key Infrastructure (PKI-based Information security integrated information system (ISIIS is presented. The ISIIS provides modularity and interoperability of critical infrastructures both in Serbia and neighboring countries.

  17. Defense Strategy of Aircraft Confronted with IR Guided Missile

    Directory of Open Access Journals (Sweden)

    Hesong Huang

    2017-01-01

    Full Text Available Surface-type infrared (IR decoy can simulate the IR characteristics of the target aircraft, which is one of the most effective equipment to confront IR guided missile. In the air combat, the IR guided missile poses a serious threat to the aircraft when it comes from the front of target aircraft. In this paper, firstly, the model of aircraft and surface-type IR decoy is established. To ensure their authenticity, the aircraft maneuver and radiation models based on real data of flight and exhaust system radiation in the state of different heights and different speeds are established. Secondly, the most effective avoidance maneuver is simulated when the missile comes from the front of the target aircraft. Lastly, combining maneuver with decoys, the best defense strategy is analysed when the missile comes from the front of aircraft. The result of simulation, which is authentic, is propitious to avoid the missile and improve the survivability of aircraft.

  18. Optimal defense resource allocation in scale-free networks

    Science.gov (United States)

    Zhang, Xuejun; Xu, Guoqiang; Xia, Yongxiang

    2018-02-01

    The robustness research of networked systems has drawn widespread attention in the past decade, and one of the central topics is to protect the network from external attacks through allocating appropriate defense resource to different nodes. In this paper, we apply a specific particle swarm optimization (PSO) algorithm to optimize the defense resource allocation in scale-free networks. Results reveal that PSO based resource allocation shows a higher robustness than other resource allocation strategies such as uniform, degree-proportional, and betweenness-proportional allocation strategies. Furthermore, we find that assigning less resource to middle-degree nodes under small-scale attack while more resource to low-degree nodes under large-scale attack is conductive to improving the network robustness. Our work provides an insight into the optimal defense resource allocation pattern in scale-free networks and is helpful for designing a more robust network.

  19. Colors and Some Morphological Traits as Defensive Mechanisms in Anurans

    Directory of Open Access Journals (Sweden)

    Luís Felipe Toledo

    2009-01-01

    Full Text Available Anurans may be brightly colored or completely cryptic. Generally, in the former situation, we are dealing with aposematism, and the latter is an example of camouflage. However, these are only simple views of what such colorations really mean and which defensive strategy is implied. For instance, a brightly colored frog may be part of a mimicry ring, which could be either Batesian, Müllerian, or Browerian. These are only examples of the diversity of color-usage systems as defensive strategies. Unfortunately, reports on the use of colors as defensive mechanisms are widespread in the available literature, and the possible functions are rarely mentioned. Therefore, we reviewed the literature and added new data to this subject. Then, we the use of colors (as defensive mechanism into categories. Mimicry was divided into the subcategories camouflage, homotypy, and nondeceitful homotypy, and these groups were also subcategorized. Dissuasive coloration was divided into behavioral display of colors, polymorphism, and polyphenism. Aposematism was treated apart, but aposematic colorations may be present in other defensive strategies. Finally, we propose functions and forms of evolution for some color systems in post-metamorphic anurans and hope that this review can be the basis for future research, even on other animal groups.

  20. Contemporary strategic management approach in the defense system by U.S. methodology concept

    Directory of Open Access Journals (Sweden)

    Veselin I. Mrdak

    2013-12-01

    Full Text Available The paper wants to emphasize the importance of contemporary strategic management approachs in the defense system. Displays the work of American author Leslie Lewis and C. Robert Roll "Strategy-to- tasks: a methodology for resource allocation and management". It were used by parts of the discussion above, in order to describe the strategy-to-tasks methodology for planning, programming and budgeting system (PPBS. In developed Western countries adopted some elements of strategic management to determine and monitor the execution of strategic plans in the defense system. This trend is spreading to other countries as a result of the necessity of obeying certain methodological and technological achievements. The uncritical acceptance of a strategic management approach can cause great confusion and problems, and the terminology and scientific explanation for this trend is of great importance. Introduction PPBS is a resource management framework based on force planning concept. It was developed at the lRand Company during the late eighties and is adapted to the special needs of several DoD organization. The planning, programming and budgeting system (PPBS PPBS is DoD`ş primary system for planning and managing defense resources. It links the overall U.S. national security strategy to specific programs. It was designed to facilitate fiscally-constrained planning, programming and budgeting in terms of complete programs (i.e. forces and systems rather than through artificial budget categories. The goal is to determine forces, systems and program costs. Strategy-to-tasks and the PPBS The Strategy-To-Tasks methodology, regardless of its application, it must be consistent and supportive of each phase of the PPBS. This section describes the basics frameworks of which are adapted to resource allocation and management activities for the Special Operations Command (USSOCOM. The authors have used it during the various phases of the PPBS. The National Security

  1. Use of decision trees for evaluating severe accident management strategies in nuclear power plants

    Energy Technology Data Exchange (ETDEWEB)

    Jae, Moosung [Hanyang Univ., Seoul (Korea, Republic of). Dept. of Nuclerar Engineering; Lee, Yongjin; Jerng, Dong Wook [Chung-Ang Univ., Seoul (Korea, Republic of). School of Energy Systems Engineering

    2016-07-15

    Accident management strategies are defined to innovative actions taken by plant operators to prevent core damage or to maintain the sound containment integrity. Such actions minimize the chance of offsite radioactive substance leaks that lead to and intensify core damage under power plant accident conditions. Accident management extends the concept of Defense in Depth against core meltdown accidents. In pressurized water reactors, emergency operating procedures are performed to extend the core cooling time. The effectiveness of Severe Accident Management Guidance (SAMG) became an important issue. Severe accident management strategies are evaluated with a methodology utilizing the decision tree technique.

  2. Database and applications security integrating information security and data management

    CERN Document Server

    Thuraisingham, Bhavani

    2005-01-01

    This is the first book to provide an in-depth coverage of all the developments, issues and challenges in secure databases and applications. It provides directions for data and application security, including securing emerging applications such as bioinformatics, stream information processing and peer-to-peer computing. Divided into eight sections, each of which focuses on a key concept of secure databases and applications, this book deals with all aspects of technology, including secure relational databases, inference problems, secure object databases, secure distributed databases and emerging

  3. Plant nutrient acquisition strategies in tundra species: at which soil depth do species take up their nitrogen?

    Science.gov (United States)

    Limpens, Juul; Heijmans, Monique; Nauta, Ake; van Huissteden, Corine; van Rijssel, Sophie

    2016-04-01

    The Arctic is warming at unprecedented rates. Increased thawing of permafrost releases nutrients locked up in the previously frozen soils layers, which may initiate shifts in vegetation composition. The direction in which the vegetation shifts will co-determine whether Arctic warming is mitigated or accelerated, making understanding successional trajectories urgent. One of the key factors influencing the competitive relationships between plant species is their access to nutrients, in particularly nitrogen (N). We assessed the depth at which plant species took up N by performing a 15N tracer study, injecting 15(NH4)2SO4 at three depths (5, 15, 20 cm) into the soil in arctic tundra in north-eastern Siberia in July. In addition we explored plant nutrient acquisition strategy by analyzing natural abundances of 15N in leaves. We found that vascular plants took up 15N at all injection depths, irrespective of species, but also that species showed a clear preference for specific soil layers that coincided with their functional group (graminoids, dwarf shrubs, cryptogams). Graminoids took up most 15N at 20 cm depth nearest to the thaw front, with grasses showing a more pronounced preference than sedges. Dwarf shrubs took up most 15N at 5 cm depth, with deciduous shrubs displaying more preference than evergreens. Cryptogams did not take up any of the supplied 15N . The natural 15N abundances confirmed the pattern of nutrient acquisition from deeper soil layers in graminoids and from shallow soil layers in both deciduous and evergreen dwarf shrubs. Our results prove that graminoids and shrubs differ in their N uptake strategies, with graminoids profiting from nutrients released at the thaw front, whereas shrubs forage in the upper soil layers. The above implies that graminoids, grasses in particular, will have a competitive advantage over shrubs as the thaw front proceeds and/or superficial soil layers dry out. Our results suggest that the vertical distribution of nutrients

  4. Demeter's Resilience: an International Food Defense exercise.

    Science.gov (United States)

    Hennessey, Morgan; Kennedy, Shaun; Busta, Frank

    2010-07-01

    The National Center for Food Protection and Defense (NCFPD), which is led by the University of Minnesota, hosted an international food defense exercise on 27 to 29 May 2008. Established in 2004, NCFPD is a Department of Homeland Security Center of Excellence with the mission of defending the food system through research and education. Tabletop exercises are practice-based scenarios intended to mimic real life experiences. The objective of the exercise discussed in this article was to facilitate discussion to increase awareness among exercise participants of both the threat that would be posed by an intentional attack on the food supply and the international impact of such an attack. Through facilitated discussion, exercise participants agreed on the following themes: (i) recognition of a foodborne disease outbreak is driven by the characteristics of the illness rather than the actual number of ill individuals; (ii) during the course of a foodborne outbreak there are generally multiple levels of communication; (iii) a common case definition for a foodborne disease is difficult to develop on a global scale; and (iv) the safety and health of all individuals is the number one priority of all parties involved. Several challenges were faced during the development of the exercise, but these were overcome to produce a more robust exercise. The following discussion will provide an overview of the challenges and the strategies used to overcome them. The lessons learned provide insight into how to plan, prepare, and host an international food defense exercise.

  5. Enhancing U.S. Defenses Against Terrorist Air Attacks

    National Research Council Canada - National Science Library

    2004-01-01

    .... Air Force, law enforcement authorities, the Federal Aviation Administration, airport security personnel, and many other agencies share responsibility for closing gaps in our national air defenses...

  6. 32 CFR 2103.51 - Information Security Oversight Committee.

    Science.gov (United States)

    2010-07-01

    ... 32 National Defense 6 2010-07-01 2010-07-01 false Information Security Oversight Committee. 2103... BE DECLASSIFIED Implementation and Review § 2103.51 Information Security Oversight Committee. The NCS Information Security Oversight Committee shall be chaired by the Staff Counsel of the National Security...

  7. Assessing information security strategies, tactics, logic and framewortk

    CERN Document Server

    Vladimirov, Andrew; Gavrilenko, Konstantin

    2015-01-01

    Build a strategic response to cyber attacks The activities of the cyber criminal are both deliberate and hostile, and they can be compared to military operations. Many people in business understand that the insights from the classics of military strategy are as relevant to modern commerce as they are to war. It is clear that organisations need to develop a view of cybersecurity that goes beyond technology: all staff in the organisation have a role to play, and it is the senior managers who must ensure, like generals marshalling their forces, that all staff know the cyber security policies that

  8. An Assessment of the United States National Security Strategy for Combating Terrorism

    National Research Council Canada - National Science Library

    Chambliss, John

    2004-01-01

    .... While terrorism may be simply viewed as a crime against humanity the United States must pursue a comprehensive policy and strategy to deal with such acts anywhere and anytime because they threaten its national security...

  9. Strategies for Human Capacity Development in Nuclear Safety and Security in the NNRA

    International Nuclear Information System (INIS)

    Akpanowo, M.; Iwuala, E.

    2016-01-01

    Full text: The Nigerian Nuclear Regulatory Authority (NNRA) is charged with the responsibility for nuclear safety and radiological protection regulation. With Nigeria as one of the nuclear power states, NNRA has since 2010 intensified efforts in developing capacity to license the first set of nuclear power plants in Nigeria. The NNRA has employed several strategies in developing building and strengthening the human capacity to fulfill its statutory functions. This paper describes available human capacity development programmes and the strategies for implementing them including, knowledge retention and management strategy. The strategy commences with the recruitment process, initial training and education and continuous training. As a technical support arm of the NNRA, the National Institute for Radiation Protection and Research offers postgraduate diploma and masters programmes in radiation protection, where many NNRA officers have been trained. The NNRA also leverages on its collaboration with different international organizations for the training of its manpower in the area of nuclear safety and security. NNRA Officers participate in various IAEA organized programmes including fellowship for postgraduate diploma and master programmes, training course, workshops, seminars, conferences, scientific visits and on-the-job-training (OJT). Collaborations with other international organizations are also presented. (author

  10. For the Common Defense of Cyberspace: Implications of a US Cyber Militia on Department of Defense Cyber Operations

    Science.gov (United States)

    2015-06-12

    the Common Defense of Cyberspace: Implications of a US Cyber Militia on Department of Defense Cyber Operations 5a. CONTRACT NUMBER 5b. GRANT ...20130423/ NEWS/304230016/Navy-wants-1-000-more-cyber-warriors. 33 Edward Cardon , “Army Cyber Capabilities” (Lecture, Advanced Operations Course...Finally, once a cyber security professional is trained, many argue, to include the head of Army’s Cyber Command, Lieutenant General Edward Cardon

  11. Plant defense against insect herbivores

    DEFF Research Database (Denmark)

    Fürstenberg-Hägg, Joel; Zagrobelny, Mika; Bak, Søren

    2013-01-01

    , defense compounds. These bioactive specialized plant defense compounds may repel or intoxicate insects, while defense proteins often interfere with their digestion. Volatiles are released upon herbivory to repel herbivores, attract predators or for communication between leaves or plants, and to induce......Plants have been interacting with insects for several hundred million years, leading to complex defense approaches against various insect feeding strategies. Some defenses are constitutive while others are induced, although the insecticidal defense compound or protein classes are often similar...... defense responses. Plants also apply morphological features like waxes, trichomes and latices to make the feeding more difficult for the insects. Extrafloral nectar, food bodies and nesting or refuge sites are produced to accommodate and feed the predators of the herbivores. Meanwhile, herbivorous insects...

  12. DTIC Review: Biometric Security

    National Research Council Canada - National Science Library

    2007-01-01

    ...: Biometrics, the study of methods for uniquely recognizing humans based upon one or more intrinsic physical or behavioral traits, is a critical tool used in law enforcement, computer security and homeland defense...

  13. 40 CFR 1042.635 - National security exemption.

    Science.gov (United States)

    2010-07-01

    ... 40 Protection of Environment 32 2010-07-01 2010-07-01 false National security exemption. 1042.635... Compliance Provisions § 1042.635 National security exemption. The standards and requirements of this part and... government responsible for national defense. (b) Manufacturers may request a national security exemption for...

  14. 40 CFR 85.1708 - National security exemption.

    Science.gov (United States)

    2010-07-01

    ... 40 Protection of Environment 18 2010-07-01 2010-07-01 false National security exemption. 85.1708... Vehicle Engines § 85.1708 National security exemption. A manufacturer requesting a national security... agency of the Federal Government charged with responsibility for national defense. [39 FR 32611, Sept. 10...

  15. 32 CFR 2400.45 - Information Security Program Review.

    Science.gov (United States)

    2010-07-01

    ... 32 National Defense 6 2010-07-01 2010-07-01 false Information Security Program Review. 2400.45... SECURITY PROGRAM Office of Science and Technology Policy Information Security Program Management § 2400.45 Information Security Program Review. (a) The Director, OSTP, shall require an annual formal review of the OSTP...

  16. Windows 2012 Server network security securing your Windows network systems and infrastructure

    CERN Document Server

    Rountree, Derrick

    2013-01-01

    Windows 2012 Server Network Security provides the most in-depth guide to deploying and maintaining a secure Windows network. The book drills down into all the new features of Windows 2012 and provides practical, hands-on methods for securing your Windows systems networks, including: Secure remote access Network vulnerabilities and mitigations DHCP installations configuration MAC filtering DNS server security WINS installation configuration Securing wired and wireless connections Windows personal firewall

  17. State and Urban Area Homeland Security Strategy v3.0: Evolving Strategic Planning

    National Research Council Canada - National Science Library

    Chen, Darren

    2006-01-01

    ... with state and local stakeholders. Federal state and local reviewers regard the current state and urban homeland security strategies as generally inadequate and indicative of limited strategic planning processes...

  18. 77 FR 11495 - Renewal of Department of Defense Federal Advisory Committees

    Science.gov (United States)

    2012-02-27

    ... management, curricula, and methods of instructions, facilities, and other matters of interest. The Secretary... more than 10 members, who are eminent authorities in the fields of academia, business, national defense and security, the defense industry, and research and analysis. Not less than 50 percent of Board...

  19. Security guide for subcontractors

    Energy Technology Data Exchange (ETDEWEB)

    Adams, R.C.

    1993-06-01

    This guide is provided to aid in the achievement of security objectives in the Department of Energy (DOE) contractor/subcontractor program. The objectives of security are to protect information that, if released, would endanger the common defense and security of the nation and to safeguard plants and installations of the DOE and its contractors to prevent the interruption of research and production programs. The security objective and means of achieving the objective are described. Specific security measures discussed in this guide include physical barriers, personnel identification systems, personnel and vehicular access control, classified document control, protection of classified matter in use, storing classified matter, and repository combinations. Means of dealing with security violations and security infractions are described. Maintenance of a security education program is discussed. Also discussed are methods of handling clearance terminations, visitor control, travel to sensitive countries, and shipment security. The Technical Surveillance Countermeasures Program (TSCM), the Computer Security Program, and the Operations Security Plan (OPSEC) are examined.

  20. Department of Defense (DOD) Military Casualty/Wounded Warrior

    Data.gov (United States)

    Social Security Administration — SSA initiated this agreement with the Department of Defense (DOD) to transmit to SSA information that will identify military personnel injured or taken ill while in...

  1. 40 CFR 90.908 - National security exemption.

    Science.gov (United States)

    2010-07-01

    ... 40 Protection of Environment 20 2010-07-01 2010-07-01 false National security exemption. 90.908... Exemption of Nonroad Engines from Regulations § 90.908 National security exemption. (a)(1) Any nonroad... defense, will be considered exempt from this part for purposes of national security. No request for...

  2. Groundwater Depth Affects Phosphorus But Not Carbon and Nitrogen Concentrations of a Desert Phreatophyte in Northwest China.

    Science.gov (United States)

    Zhang, Bo; Gao, Xiaopeng; Li, Lei; Lu, Yan; Shareef, Muhammad; Huang, Caibian; Liu, Guojun; Gui, Dongwei; Zeng, Fanjiang

    2018-01-01

    Ecological stoichiometry is an important aspect in the analysis of the changes in ecological system composition, structure, and function and understanding of plant adaptation in habitats. Leaf carbon (C), nitrogen (N), and phosphorus (P) concentrations in desert phreatophytes can be affected by different depths of groundwater through its effect on the adsorption and utilization of nutrient and plant biomass. We examined the biomass, soil organic C, available (mineral) N, and available P, and leaf C, N, and P concentrations of Alhagi sparsifolia grown at varying groundwater depths of 2.5, 4.5, and 11.0 m in 2015 and 2016 growing seasons in a desert-oasis ecotone in northwest China. The biomass of A. sparsifolia and the C, N, and P concentrations in soil and A. sparsifolia showed different responses to various groundwater depths. The leaf P concentration of A. sparsifolia was lower at 4.5 m than at 2.5 and 11.0 m likely because of a biomass dilution effect. By contrast, leaf C and N concentrations were generally unaffected by groundwater depth, thereby confirming that C and N accumulations in A. sparsifolia were predominantly determined by C fixation through the photosynthesis and biological fixation of atmospheric N 2 , respectively. Soil C, N, and P concentrations at 4.5 m were significantly lower than those at 11.0 m. Leaf P concentration was significantly and positively correlated with soil N concentration at all of the groundwater depths. The C:N and C:P mass ratios of A. sparsifolia at 4.5 m were higher than those at the other groundwater depths, suggesting a defensive life history strategy. Conversely, A. sparsifolia likely adopted a competitive strategy at 2.5 and 11.0 m as indicated by the low C:N and C:P mass ratios. To our knowledge, this study is the first to elucidate the variation in the C, N, and P stoichiometry of a desert phreatophyte at different groundwater depths in an arid ecosystem.

  3. The role of defensive ecological interactions in the evolution of conotoxins.

    Science.gov (United States)

    Prashanth, J R; Dutertre, S; Jin, A H; Lavergne, V; Hamilton, B; Cardoso, F C; Griffin, J; Venter, D J; Alewood, P F; Lewis, R J

    2016-01-01

    Venoms comprise of complex mixtures of peptides evolved for predation and defensive purposes. Remarkably, some carnivorous cone snails can inject two distinct venoms in response to predatory or defensive stimuli, providing a unique opportunity to study separately how different ecological pressures contribute to toxin diversification. Here, we report the extraordinary defensive strategy of the Rhizoconus subgenus of cone snails. The defensive venom from this worm-hunting subgenus is unusually simple, almost exclusively composed of αD-conotoxins instead of the ubiquitous αA-conotoxins found in the more complex defensive venom of mollusc- and fish-hunting cone snails. A similarly compartmentalized venom gland as those observed in the other dietary groups facilitates the deployment of this defensive venom. Transcriptomic analysis of a Conus vexillum venom gland revealed the αD-conotoxins as the major transcripts, with lower amounts of 15 known and four new conotoxin superfamilies also detected with likely roles in prey capture. Our phylogenetic and molecular evolution analysis of the αD-conotoxins from five subgenera of cone snails suggests they evolved episodically as part of a defensive strategy in the Rhizoconus subgenus. Thus, our results demonstrate an important role for defence in the evolution of conotoxins. © 2015 John Wiley & Sons Ltd.

  4. Opportunities for national repositories to resolve security challenges of past, present and future nuclear eras

    International Nuclear Information System (INIS)

    Sanders, T.L.

    2005-01-01

    With the global nuclear picture becoming even more complex, the role of repositories in accomplishing arms control, homeland security, and proliferation prevention goals has moved to front and center. Evolving repository infrastructures offer outstanding opportunities for illustrating advanced approaches for managing these risks. The traditional defense-in-depth concepts used to manage fuel cycle safety and protect nuclear materials in the U.S. and other countries could also be established as a framework for developing hardened, secure, and proliferation resistant material infrastructures including disposal systems. This analysis concept has been effective in establishing the safety basis for nuclear fuel cycles, reactors, and nuclear waste repositories. The concept results in the balanced use of multiple, diverse barriers to prevent the occurrence of undesired events such as radioactive releases from a safety perspective, or materials theft from a physical protection perspective. (author)

  5. Grand Strategy for the United States in the 21st Century? (A Look at the National Security Strategy Document of 2002 and Beyond)

    National Research Council Canada - National Science Library

    Tinsley, Peter G

    2005-01-01

    This paper examines the National Security Strategy (NSS) document of September 2002 and determines whether it provides a grand strategic framework that can be sustained for the rest of the Bush presidency and beyond...

  6. Social Security and Fighting Poverty in Tunisia

    Directory of Open Access Journals (Sweden)

    Hasna Khemili

    2018-02-01

    Full Text Available The objective of this study was to examine the role of social security in fighting poverty in Metlaoui, Tunisia, using survey data collected between July 2012 and January 2014, covering 200 poor households. We used questionnaire data, which gave a thorough analysis of the reactions, behavior, and strategies adopted by poor households as a result of various forms of risk. Social security has an effect on a number of different areas, including health, education, housing, and income. Our methodology explored both complete and partial risk-sharing, to investigate the impact of social security schemes on the strategies adopted by households to cope with economic shocks. The estimation results of different models showed that social security could help social security-covered households choose less costly strategies to cope with risks. However, the role of social security remains insufficient, given that covered households had less confidence in its services and they adopted strategies of self-insurance or income smoothing. Overall, the results showed that social security plays an important role in Metlaoui, but it remains insufficient, especially for households that are not covered by social security and are suffering from heavy health expenditures.

  7. Efficient Hybrid Watermarking Scheme for Security and Transmission Bit Rate Enhancement of 3D Color-Plus-Depth Video Communication

    Science.gov (United States)

    El-Shafai, W.; El-Rabaie, S.; El-Halawany, M.; Abd El-Samie, F. E.

    2018-03-01

    Three-Dimensional Video-plus-Depth (3DV + D) comprises diverse video streams captured by different cameras around an object. Therefore, there is a great need to fulfill efficient compression to transmit and store the 3DV + D content in compressed form to attain future resource bounds whilst preserving a decisive reception quality. Also, the security of the transmitted 3DV + D is a critical issue for protecting its copyright content. This paper proposes an efficient hybrid watermarking scheme for securing the 3DV + D transmission, which is the homomorphic transform based Singular Value Decomposition (SVD) in Discrete Wavelet Transform (DWT) domain. The objective of the proposed watermarking scheme is to increase the immunity of the watermarked 3DV + D to attacks and achieve adequate perceptual quality. Moreover, the proposed watermarking scheme reduces the transmission-bandwidth requirements for transmitting the color-plus-depth 3DV over limited-bandwidth wireless networks through embedding the depth frames into the color frames of the transmitted 3DV + D. Thus, it saves the transmission bit rate and subsequently it enhances the channel bandwidth-efficiency. The performance of the proposed watermarking scheme is compared with those of the state-of-the-art hybrid watermarking schemes. The comparisons depend on both the subjective visual results and the objective results; the Peak Signal-to-Noise Ratio (PSNR) of the watermarked frames and the Normalized Correlation (NC) of the extracted watermark frames. Extensive simulation results on standard 3DV + D sequences have been conducted in the presence of attacks. The obtained results confirm that the proposed hybrid watermarking scheme is robust in the presence of attacks. It achieves not only very good perceptual quality with appreciated PSNR values and saving in the transmission bit rate, but also high correlation coefficient values in the presence of attacks compared to the existing hybrid watermarking schemes.

  8. Regulation of the Private Security Sector in Africa | CRDI - Centre de ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    In Africa as elsewhere, the past decade has seen rapid growth in the private security industry. In a growing trend, key defense and security functions - such as the protection of the president and areas rich in valuable resources - are being outsourced to private companies. The recent unsuccessful coup attempt in Equatorial ...

  9. Diversification of oil import sources and energy security. A key strategy or an elusive objective?

    International Nuclear Information System (INIS)

    Vivoda, Vlado

    2009-01-01

    This paper explores the relationship between the diversification of sources of imported oil and energy security of oil-importing countries. It examines the importance of diversification policy for oil importers, explains why oil importers implement oil diversification policy, and contextualizes the oil import diversification strategy in the overall energy security policy of oil importers. The paper analyzes the factors and the contexts that affect the level of importance assigned to oil import diversification policy in oil-importing countries, and the limitations that may affect the successful implication of oil import diversification policy. The examples are drawn from the world's top three oil importers, the United States, Japan, and China. The policymakers in these and other oil-importing countries place much importance on energy security. The diversification of oil import sources is used as one of the strategies to enhance energy security in oil-importing countries. This paper is important for policymakers in oil-importing countries as it provides them with a qualitative conceptual framework with which to evaluate the need to diversify their countries' sources of imported oil, and with which to identify the likely limitations to the successful implementation of oil import diversification policy. (author)

  10. Strategic Foresight Process - Improvements for the Hungarian Ministry of Defense

    Science.gov (United States)

    2016-06-01

    data by modeling and econometric techniques including trend curves and trend extrapolations, among others; the kind of extrapolation of past data that...strategic management, Hungary, Hungarian Ministry of Defense, migration, Russia 15. NUMBER OF PAGES 79 16. PRICE CODE 17. SECURITY ...CLASSIFICATION OF REPORT Unclassified 18. SECURITY CLASSIFICATION OF THIS PAGE Unclassified 19. SECURITY CLASSIFICATION OF ABSTRACT Unclassified 20

  11. The North West cyber security industry : export potential assessment

    OpenAIRE

    Prince, Daniel David Campbell; Fitton, Oliver James

    2016-01-01

    Cyber Security businesses in the North West of England form an industry which is growing. This study has taken an in depth analysis of the industry to determine its size, make up and readiness to export and is the first of its kind classifying business within the framework identified by the UKTI cyber export strategy. This report presents the findings of the research undertaken independently by Lancaster University commissioned by the UKTI.

  12. Strategies to Address Identified Education Gaps in the Preparation of a National Security Workforce

    Energy Technology Data Exchange (ETDEWEB)

    None

    2008-06-30

    This report will discuss strategies available to address identified gaps and weaknesses in education efforts aimed at the preparation of a skilled and properly trained national security workforce.The need to adequately train and educate a national security workforce is at a critical juncture. Even though there are an increasing number of college graduates in the appropriate fields, many of these graduates choose to work in the private sector because of more desirable salary and benefit packages. This is contributing to an inability to fill vacant positions at NNSA resulting from high personnel turnover from the large number of retirements. Further, many of the retirees are practically irreplaceable because they are Cold War scientists that have experience and expertise with nuclear weapons.

  13. ATM security via "Stargate" solution

    OpenAIRE

    Hensley, Katrina; Ludden, Fredrick

    1999-01-01

    Approved for public release, distribution unlimited. In today's world of integrating voice, video and data into a single network, Asynchronous Transfer Mode (ATM) networks have become prevalent in the Department of Defense. The Department of Defense's critical data will have to pass through public networks, which causes concern for security. This study presents an efficient solution aimed at authenticating communications over public ATM networks. The authenticating device, Stargate, utiliz...

  14. Ballistic Missile Defense in the European Theater: Political, Military and Technical Considerations

    National Research Council Canada - National Science Library

    Terstegge, Stephen D

    2007-01-01

    ... that threatens the homeland of the United States. Therefore, the United States faces the complex security challenge of emplacing ballistic missile defense assets on European soil in the very near-term to mitigate this threat...

  15. Toward an energy security strategy for Canada : a discussion paper

    International Nuclear Information System (INIS)

    2005-12-01

    Energy security strategies for Canada were presented in this paper. Article 6.05 of North American Free Trade Agreement (NAFTA) prohibits Canada from reducing the proportion of energy exported to the United States or Mexico. Between 1982 and 2002, natural gas consumption in Canada rose by 96 per cent while exports increased by 396 per cent. Crude oil consumption increased by 29 per cent, while exports rose by 595 per cent. Government practices have tended towards extracting and exporting resources as quickly as possible with no consideration to resource availability for future generations. In addition, much of the value of Canadian resources has been given to private corporations. The environment has been damaged in order to enable faster extraction, and First Nations, employees, and communities have been placed at the mercy of corporations and international markets. Canada's unique cultural and societal arrangements have not been protected. Four principles to address these concerns were presented: (1) managing non-renewable resources as responsible stewards and conserving their economic availability for future generations; (2) ensuring that the benefits from fossil fuels are invested in other forms of capital that will ensure the future prosperity and energy security of Canada; (3) ensuring that the extraction and use of resources has minimal impacts on the planet and (4) a re-direction of the proceeds from resource exploitation towards education, social and health services, land claims and land use settlements, and the elimination of poverty among First Nations people. It was suggested that energy-related jobs and workers should be protected through the development of an industrial strategy which includes investment in renewable energy development and re-training programs for workers. Consistent depoliticized policies are needed to reduce the impact on low-income Canadians of free-market price swings and the unavoidable costs of environmental protection. It was

  16. Issues with Access to Acquisition Data and Information in the Department of Defense: A Closer Look at the Origins and Implementation of Controlled Unclassified Information Labels and Security Policy

    Science.gov (United States)

    2016-12-19

    directly affect the access and utility of acquisition databases. The current information security environment does not establish a consistent... information ” without a nondisclosure agreement • proposing a legislative amendment to 10 U.S.C. 2320, which allows access to technical data for providing...ISSUES WITH Access to Acquisition Data and Information IN THE DEPARTMENT OF DEFENSE A Closer Look at the Origins and Implementation of

  17. The Impact of Civilian Control on Contemporary Defense Planning Systems: Challenges for South East Europe

    Science.gov (United States)

    2011-03-01

    Long-Term Defense Planning,” Information and Security: An International Journal 23, no. 1 (2009): 62-72; and Nicu Ionel Sava, Western (NATO/PfP...questionable relevance elsewhere in the world.” Huntington advanced his notions of “objective” and “subjective” control explicitly around the...chamber committees for defense: Public Order Committee and National Security Committee. These two discuss the proposals advanced by the government. Then

  18. Defense against common-mode failures in protection system design

    International Nuclear Information System (INIS)

    Wyman, R.H.; Johnson, G.L.

    1998-01-01

    The introduction of digital instrumentation and control into reactor safety systems creates a heightened concern about common-mode failure. This paper discusses the concern and methods of cope with the concern. Common-mode failures have been a 'fact-of-life' in existing systems. The informal introduction of defense-in-depth and diversity (D-in-D and D) - coupled with the fact that hardware common-mode failures are often distributed in time - has allowed systems to deal with past common-mode failures. However, identical software operating in identical redundant systems presents the potential for simultaneous failure. Consequently, the use of digital systems raises the concern about common-mode failure to a new level. A more methodical approach to mitigating common-mode failure is needed to address these concerns. Purposeful introduction of D-in-D and D has been used as a defense against common-mode failure in reactor protection systems. At least two diverse systems are provided to mitigate any potential initiating event. Additionally, diverse displays and controls are provided to allow the operator to monitor plant status and manually initiate engineered safety features. A special form of common-mode failure analysis called 'defense-in-depth and diversity analysis' has been developed to identify possible common-mode failure vulnerabilities in digital systems. An overview of this analysis technique is provided. (author)

  19. Defense against common-mode failures in protection system design

    International Nuclear Information System (INIS)

    Wyman, R.H.; Johnson, G.L.

    1997-01-01

    The introduction of digital instrumentation and control into reactor safety systems creates a heightened concern about common-mode failure. This paper discusses the concern and methods to cope with the concern. Common-mode failures have been a ''fact-of-life'' in existing systems. The informal introduction of defense-in-depth and diversity (D-in-D ampersand D)-coupled with the fact that hardware common-mode failures are often distributed in time-has allowed systems to deal with past common-mode failures. However, identical software operating in identical redundant systems presents the potential for simultaneous failure. Consequently, the use of digital systems raises the concern about common-mode failure to a new level. A more methodical approach to mitigating common-mode failure is needed to address these concerns. Purposeful introduction of D-in-D ampersand D has been used as a defense against common-mode failure in reactor protection systems. At least two diverse systems are provided to mitigate any potential initiating event. Additionally, diverse displays and controls are provided to allow the operator to monitor plant status and manually initiate engineered safety features. A special form of conimon-mode failure analysis called ''defense-in-depth and diversity analysis'' has been developed to identify possible conimon-mode failure vulnerabilities in digital systems. An overview of this analysis technique is provided

  20. VMware vCloud security

    CERN Document Server

    Sarkar, Prasenjit

    2013-01-01

    VMware vCloud Security provides the reader with in depth knowledge and practical exercises sufficient to implement a secured private cloud using VMware vCloud Director and vCloud Networking and Security.This book is primarily for technical professionals with system administration and security administration skills with significant VMware vCloud experience who want to learn about advanced concepts of vCloud security and compliance.

  1. Current Capabilities, Requirements and a Proposed Strategy for Interdependency Analysis in the UK

    Science.gov (United States)

    Bloomfield, Robin; Chozos, Nick; Salako, Kizito

    The UK government recently commissioned a research study to identify the state-of-the-art in Critical Infrastructure modelling and analysis, and the government/industry requirements for such tools and services. This study (Cetifs) concluded with a strategy aiming to bridge the gaps between the capabilities and requirements, which would establish interdependency analysis as a commercially viable service in the near future. This paper presents the findings of this study that was carried out by CSR, City University London, Adelard LLP, a safety/security consultancy and Cranfield University, defense academy of the UK.

  2. The Evolution of European Security: From Confrontation to Cooperation

    Science.gov (United States)

    2013-03-01

    Vasconcelos , (Paris: The European Union Institute for Security Studies, 2009), 41. 60 Ibid. 61 European Union Home Page, “Common Security and...of ESDP,” in What Ambitions for European Defense in 2020?, 2nd ed., ed. Álvaro de Vasconcelos (Paris: The European Union Institute for Security

  3. Formerly Used Defense Sites (FUDS) Public Properties

    Data.gov (United States)

    Department of Homeland Security — The FUDS Public GIS dataset contains point location information for the 2,709 Formerly Used Defense Sites (FUDS) properties where the U.S. Army Corps of Engineers is...

  4. Energetic Techniques For Planetary Defense

    Science.gov (United States)

    Barbee, B.; Bambacus, M.; Bruck Syal, M.; Greenaugh, K. C.; Leung, R. Y.; Plesko, C. S.

    2017-12-01

    Near-Earth Objects (NEOs) are asteroids and comets whose heliocentric orbits tend to approach or cross Earth's heliocentric orbit. NEOs of various sizes periodically collide with Earth, and efforts are currently underway to discover, track, and characterize NEOs so that those on Earth-impacting trajectories are discovered far enough in advance that we would have opportunities to deflect or destroy them prior to Earth impact, if warranted. We will describe current efforts by the National Aeronautics and Space Administration (NASA) and the National Nuclear Security Administration (NNSA) to assess options for energetic methods of deflecting or destroying hazardous NEOs. These methods include kinetic impactors, which are spacecraft designed to collide with an NEO and thereby alter the NEO's trajectory, and nuclear engineering devices, which are used to rapidly vaporize a layer of NEO surface material. Depending on the amount of energy imparted, this can result in either deflection of the NEO via alteration of its trajectory, or robust disruption of the NEO and dispersal of the remaining fragments. We have studied the efficacies and limitations of these techniques in simulations, and have combined the techniques with corresponding spacecraft designs and mission designs. From those results we have generalized planetary defense mission design strategies and drawn conclusions that are applicable to a range of plausible scenarios. We will present and summarize our research efforts to date, and describe approaches to carrying out planetary defense missions with energetic NEO deflection or disruption techniques.

  5. Homeland Security: The Department of Defense's Role

    National Research Council Canada - National Science Library

    Bowman, Steve

    2003-01-01

    ...) more closely with federal, state, and local agencies in their homeland security activities. DoD resources are unique in the government, both in their size and capabilities, and can be applied to both deter and respond to terrorist acts...

  6. Security Assessment Simulation Toolkit (SAST) Final Report

    Energy Technology Data Exchange (ETDEWEB)

    Meitzler, Wayne D.; Ouderkirk, Steven J.; Hughes, Chad O.

    2009-11-15

    The Department of Defense Technical Support Working Group (DoD TSWG) investment in the Pacific Northwest National Laboratory (PNNL) Security Assessment Simulation Toolkit (SAST) research planted a technology seed that germinated into a suite of follow-on Research and Development (R&D) projects culminating in software that is used by multiple DoD organizations. The DoD TSWG technology transfer goal for SAST is already in progress. The Defense Information Systems Agency (DISA), the Defense-wide Information Assurance Program (DIAP), the Marine Corps, Office Of Naval Research (ONR) National Center For Advanced Secure Systems Research (NCASSR) and Office Of Secretary Of Defense International Exercise Program (OSD NII) are currently investing to take SAST to the next level. PNNL currently distributes the software to over 6 government organizations and 30 DoD users. For the past five DoD wide Bulwark Defender exercises, the adoption of this new technology created an expanding role for SAST. In 2009, SAST was also used in the OSD NII International Exercise and is currently scheduled for use in 2010.

  7. DNS security management

    CERN Document Server

    Dooley, Michael

    2017-01-01

    An advanced Domain Name System (DNS) security resource that explores the operation of DNS, its vulnerabilities, basic security approaches, and mitigation strategies DNS Security Management offers an overall role-based security approach and discusses the various threats to the Domain Name Systems (DNS). This vital resource is filled with proven strategies for detecting and mitigating these all too frequent threats. The authors—noted experts on the topic—offer an introduction to the role of DNS and explore the operation of DNS. They cover a myriad of DNS vulnerabilities and include preventative strategies that can be implemented. Comprehensive in scope, the text shows how to secure DNS resolution with the Domain Name System Security Extensions (DNSSEC), DNS firewall, server controls, and much more. In addition, the text includes discussions on security applications facilitated by DNS, such as anti-spam, SFP, and DANE.

  8. Analisis Teori Offense-Defense Pada Reformasi Kebijakan Pertahanan Jepang Dalam Dinamika Keamanan Di Asia Timur

    Directory of Open Access Journals (Sweden)

    Fadhil Alghifari

    2016-05-01

    Full Text Available This paper will seek to demonstrate how the use of Offense-Defense Theory can best explain the Japan’s new defense reform legislation that enables the country to play a more comprehensive global security role commensurate with its capabilities, resources, national interests, and international responsibilities. Through this offense-defense lens, it will be argued that Japan’s new defense reform legislation is a response to the growing dominance of ‘offensive’ behaviour by the neighbouring countries in East Asia. This paper will then elaborate more about the elements that are used in the offense-defense theory to analyze the ‘offense’ dominance that prompts East Asian states behave aggressively and defensively including Japan. Furthermore, this paper will explain why Japan is currently playing the ‘defensive’ role to counter the growing dominance of ‘offense’ in East Asia through the four variables of offense-defense balance; military doctrine and technology, geographical considerations, social and political order, and diplomatic arrangements. Thus, we will see that Japan holds the key to the offense-defense and security balance in the increasingly hostile environment in East Asia.

  9. Twitter, Facebook, and Ten Red Balloons: Social Network Problem Solving and Homeland Security

    OpenAIRE

    Ford, Christopher M.

    2011-01-01

    This article appeared in Homeland Security Affairs (February 2011), v.7 no.1 This essay, the winner of the Center for Homeland Defense and Security (CHDS) Essay Contest in 2010, looks at how homeland security could benefit from crowd-sourced applications accessed through social networking tools such as Twitter and Facebook. Christopher M. Ford looks at the apparent efficacy of two such endeavors: the Defense Advanced Research Projects Agency'۪s (DARPA) competition to find ten 8-foot balloo...

  10. The challenges of multi-layered security governance in Ituri

    DEFF Research Database (Denmark)

    Hoffmann, Kasper; Vlassenroot, Koen

    governance is that the inclusion of local non-state actors in security governance will improve security provision to people because they have more legitimacy. But in reality ‘multi-layered’ security governance is often marked by conflict and competition as much as by collaboration and common solutions......There has been a slow, but growing awareness among external actors that some local non-state security actors should be involved in security governance in conflict-affected situations. Already in 2006, the OECD published a report that called for a ‘multi-layered’ approach to reforming actors...... and institutions that provide security and justice services (Scheye and McLean, 2006). Often these actors consist of local authorities, such as customary chiefs, village elders, or business people working in collaboration with different kinds of self-defense groups. The idea behind ‘multi-layered’ security...

  11. Educator Market Research: In-depth Interviews

    Science.gov (United States)

    2001-11-01

    Military Advertising ,” Report to Congress, 2000. 20 Defense Manpower Data Center Educator Market ...2000. d. Preliminary Presentation of Results. The contractor formally briefed results to the Joint Marketing and Advertising Committee (JMAC) on...for national political campaigns, and industry and corporate campaigns worldwide and developing strategy to use advertising and communications program

  12. Changing Napoleonic Leadership In The Department Of Homeland Security: The Identification Of Toxic Leadership Behaviors And How To Facilitate Change To Those Behaviors

    Science.gov (United States)

    2016-02-06

    when the subject of emotional intelligence is brought up, some leaders take a “ machismo ” attitude towards it, in an attempt to discount, ignore, or...Eisenhower School for national Security and Resource StrategyNational Defense University, 2013, 101. 5 Ibid, 101. 6 “ Machismo | an Attitude, Quality, or...webster.com/dictionary/ machismo . 7 McFarland, Walter, and Susan Goldsworthy. Choosing Change: How Leaders and Organizations Drive Results One Person at a

  13. Department of Defense Involvement in Homeland Security: The Militarization of the Southwestern Border in the U.S

    National Research Council Canada - National Science Library

    Thompson, Michael A

    2008-01-01

    .... The Department of Defense (DoD) was given the lead role in Homeland Defense and it directed the U.S. Northern Command (USNORTHCOM) to implement plans and policies to defend against future terrorist attacks...

  14. Using attack-defense trees to analyze threats and countermeasures in an ATM: A case study

    NARCIS (Netherlands)

    Fraile, Marlon; Ford, Margaret; Gadyatskaya, Olga; Kumar, Rajesh; Stoelinga, Mariëlle Ida Antoinette; Trujillo-Rasua, Rolando

    2016-01-01

    Securing automated teller machines (ATMs), as critical and complex infrastructure, requires a precise understanding of the associated threats. This paper reports on the application of attack-defense trees to model and analyze the security of ATMs.We capture the most dangerous multi-stage attack

  15. The Evolution of the Automated Continuous Evaluation System (ACES) for Personnel Security

    Science.gov (United States)

    2013-11-12

    to capture and transmit fingerprints . • Accurate Biometrics , a commercial Livescan fingerprinting provider, also received fingerprints electronically...FOUO). Monterey, CA: Defense Personnel Security Research Center. Herbig, K. L. (2008). Changes in espionage by American citizens , 1947-2007. (Tech...by American citizens , 1947-2001. (Tech. Rep. 02-05). Monterey, CA: Defense Personnel Security Research Center. Heuer, Jr., R. J., Crawford, K. S

  16. Priming Arabidopsis for defense : Molecular and ecological aspects

    NARCIS (Netherlands)

    van Hulten, M.H.A.

    2009-01-01

    Plants are capable to enhance basal defense strategies against harmful organisms upon the perception of certain stimuli. This enhanced resistance is not necessarily accompanied by direct activation of defenses, but often depends on a sensitization of the plant tissue to express defenses faster

  17. NATO strategy in a new world order

    International Nuclear Information System (INIS)

    Guertner, G.L.

    1992-01-01

    This paper reports that the most immediate threat to Western Europe during the cold ware was the specter of Soviet military superiority looming from the East, proscribing Western political and economic freedom. NATO and the link to U.S. military power deterred political intimidation as well as a less probable military thrust into Central Europe. But these threat have faded under Mikhail Gorbachev, replaced by revolutions in Eastern Europe, the dissolution of the Warsaw Pact, receding Soviet military power, German unification, and the stirring of political and economic freedom nurtured by the West. These events are linked directly to the Gorbachev domestic revolution, a revolution that depends not only on domestic change, but also on political-economic integration with the West and dramatic shifts from defense to domestic investment. New Soviet military thinking, arms control, and unilateral cuts in conventional force structure and dramatic in themselves. But when projected on a new map of Europe, these events call for a major reexamination of NATO military strategy and the future role of the U.S. armed forces in a revised organization. A new strategy for NATO has been quietly taking shape since 1989, the debate often muffled by more dramatic events in the Soviet Union and more recently by war in the Persian Gulf. By the spring of 1991, the broad outlines of a new NATO within a radically new European security regime began to emerge. This chapter assesses both the emerging new strategy and the larger European security environment in which it will evolve

  18. Multi-Level Secure Local Area Network

    OpenAIRE

    Naval Postgraduate School (U.S.); Center for Information Systems Studies Security and Research (CISR)

    2011-01-01

    Multi-Level Secure Local Area Network is a cost effective, multi-level, easy to use office environment leveraging existing high assurance technology. The Department of Defense and U.S. Government have an identified need to securely share information classified at differing security levels. Because there exist no commercial solutions to this problem, NPS is developing a MLS LAN. The MLS LAN extends high assurance capabilities of an evaluated multi-level secure system to commercial personal com...

  19. Whither a Common Security for Southeast Asia?

    Science.gov (United States)

    1998-06-05

    by China. Even in 1994, the then-Malaysian Defense Minister Najib was careful to play down the security role of ASEAN as he still saw it as being... Razak Baginda. "Southeast Asia and Pacific Regional Security: Towards Multilateralism Amid Uncertainty?" Military Technology (April 1994): 10- 16

  20. Secure energy supply in 2025: Indonesia's need for an energy policy strategy

    International Nuclear Information System (INIS)

    Mujiyanto, Sugeng; Tiess, Günter

    2013-01-01

    Indonesia as an emerging country with one of the fastest growing economies requires sufficient supply with energy for national development. Domestic energy production cannot satisfy the domestic demand, and the deficiency necessitates growing imports. The present energy mix consists of 96% from non-renewable sources, i.e. fossil fuels, less than 4% from renewables. Government Regulation 5/2006 aims at increasing the proportion of renewable sources to 17%. Two scenarios for the energy situation in 2025 have been elaborated and are discussed. An overall energy policy strategy and regulatory framework covering non-renewable and renewable resources are crucial for securing energy demand. - Highlights: • Indonesia aims at 17% renewable energy in energy mix 2025. • Population growth exceeds increase of energy production. • Investment incentives for new technologies, exploration and efficient production are necessary. • Clear and comprehensive energy policy strategy and regulatory framework are crucial

  1. Status of DOE defense waste management policy

    International Nuclear Information System (INIS)

    Oertel, K.G.; Scott, R.S.

    1983-01-01

    This paper very briefly traces the statutory basis for DOE management of atomic energy defense activity wastes, touches on the authority of the Federal agencies involved in the regulation of defense nuclear waste management, and addresses the applicable regulations and their status. This background sets the stage for a fairly detailed discussion of management and disposal strategies of the Defense Waste and Byproducts Management Program

  2. Teaching introductory computer security at a Department of Defense university

    OpenAIRE

    Irvine, Cynthia E.

    1997-01-01

    The Naval Postgraduate School Center for Information Systems Security (INFOSEC) Studies and Research (NPS CISR) has developed an instructional program in computer security. Its objective is to insure that students not only understand practical aspects of computer security associated with current technology, but also learn the fundamental principles that can be applied to the development of systems for which high confidence in policy enforcement can be achieved. Introduction to Computer Sec...

  3. Qualitative Assessment of Learning Strategies among Medical Students Using Focus Group Discussions and In-depth Interviews.

    Science.gov (United States)

    Joshi, Anuradha Sujai; Ganjiwale, Jaishree Deepak; Varma, Jagdish; Singh, Praveen; Modi, Jyoti Nath; Singh, Tejinder

    2017-12-01

    Globally, students with top academic performance and high intellectual capacity usually opt to study medicine. However, once students get enrolled, their academic performance varies widely. Such variations appear to be determined by various factors, one of them being types of learning strategies adopted by students. The learning strategies utilized by the students with better academic performance are likely to be more effective learning strategies. The objective is to identify effective learning strategies used by medical students. This study was carried out among the MBBS students of Final Professional Part I. Students were categorized into three groups namely: high, average, and low rankers based on overall academic performance in second Professional University examination. First, a questionnaire consisting of closed- and open-ended questions was administered to students, to find their learning strategies. Subsequently, focus group discussion and in-depth interviews were conducted for high- and low-rankers. Discussions were audio-recorded, transcribed, and analyzed. Key statements were highlighted, collated, and categorized into general themes and sub-themes. Evident themes which emerged as effective strategies were hard work in the form of regularity of studies, meticulous preparation of notes, constructive use of time, utilization of e-learning, learning styles and deep learning approach and regular ward visits. Intrinsic motivation, family support, balancing physical activities and studies, guidance by seniors, teachers, dealing with nonacademic issues such as language barriers and stress were also identified as important strategies. Disseminating effective learning strategies in a systematic manner may be helpful to students in achieving better academic outcomes. Furthermore, educationists need to modulate their teaching strategies based on students' feedback.

  4. Quadrennial Defense Review, National Defense Authorizatin Act for Fiscal Year 2000

    National Research Council Canada - National Science Library

    2002-01-01

    Objectives of Overall JS QDR Effort Develop a QDR process that will shape defense policies Ensure the process is strategy-based, not budget-based Define a force structure responsive to the national...

  5. The design about the intrusion defense system for IHEP

    International Nuclear Information System (INIS)

    Liu Baoxu; Xu Rongsheng; Yu Chuansong; Wu Chunzhen

    2003-01-01

    With the development of network technologies, limitations on traditional methods of network security protection are becoming more and more obvious. An individual network security product or the simple combination of several products can hardly complete the goal of keeping from hackers' intrusion. Therefore, on the basis of the analyses about the security problems of IHEPNET which is an open and scientific research network, the author designs an intrusion defense system especially for IHEPNET

  6. Multitasking antimicrobial peptides, plant development, and host defense against biotic/abiotic stress

    Science.gov (United States)

    Crop losses due to pathogens are a major threat to global food security. Plants employ a multilayer defense system against pathogens including use of physical barriers (cell wall), induction of hypersensitive defense response (HR), resistance (R) proteins, and synthesis of antimicrobial peptides (AM...

  7. Some security strategies for smart cards

    Energy Technology Data Exchange (ETDEWEB)

    Ros, F [Gemalto, St Cyr en Val, BP 6021, 45060 Orlans Cedex (France); Harba, R [LESI, Polytech' Orlans-LESI, 12 rue de Blois, 45067 Orleans Cedex 2 (France)

    2007-07-15

    This paper details current developments at Gemalto in the field of security. It focuses on two different security processes for ID cards. The first one consists in adding observable security features in the ID image to allow quick visual verification and serves mainly to detect counterfeit attempts. The second consists in watermarking ID images during the pre personalization step by a secret key stored in the chip. The interest of the different approaches is demonstrated with several real ID images.

  8. Leveraging State And Local Law Enforcement Maritime Homeland Security Practices

    Science.gov (United States)

    2016-03-01

    recreation, national defense, and tourism . To understand the maritime homeland security efforts put into place after 9/11 better, a study of the practices...fire service venturing beyond its fire suppression or emergency medical services role and asserted the value of having firefighters better integrated...national defense, and tourism , so too must be the approach to maritime homeland security. This research examined only the role of state and local law

  9. Guidelines on the defense-in-depth and diversity planning and analysis in digital instrumentation and control systems

    International Nuclear Information System (INIS)

    Cheon, Se Woo; Park, Jong Kyun; Lee, Ki Young; Kwon, Ki Choon; Lee, Jang Soo; Kim, Jang Yeol

    2000-08-01

    Digital instrumentation and control (I and C) systems are becoming an ever-increasing part in I and C systems of nuclear power plants due to such features such as versatility, flexibility, and reduced sizes. The digital technology introduces a possibility that common-cause or common-mode failures (CCF or CMF) may cause redundant safety systems to fail in such a way that there is loss of safety function. A special form of CMF analysis called 'defense-in-depth and diversity' (D-in-D and D) analysis has been developed to identify possible common-mode failure vulnerabilities and to support a specific licensing action in digital systems. There are two main stages in D-in-D and D activities: both plan and analysis. The purposes of this technical report are i) to review background of D-in-D and D and some of important issues in digital D-in-D and D, ii) to provide guidelines for a vendor to prepare planning and/or analysis documents on D-in-D and D, and iii) to provide guidelines for an evaluator to review applicant's D-in-D and D planning and/or analysis documents, to ensure that the requirements of the D-in-D and D for digital I and C systems are followed. Most of guidelines suggested in this report were based on NUREG/CR-6303 which was published in 1994. The report will be helpful for a vendor to prepare and for an evaluator to review both D-in-D and D planning or analysis documents for digital I and C systems such as the KNGR project

  10. Guidelines on the defense-in-depth and diversity planning and analysis in digital instrumentation and control systems

    Energy Technology Data Exchange (ETDEWEB)

    Cheon, Se Woo; Park, Jong Kyun; Lee, Ki Young; Kwon, Ki Choon; Lee, Jang Soo; Kim, Jang Yeol

    2000-08-01

    Digital instrumentation and control (I and C) systems are becoming an ever-increasing part in I and C systems of nuclear power plants due to such features such as versatility, flexibility, and reduced sizes. The digital technology introduces a possibility that common-cause or common-mode failures (CCF or CMF) may cause redundant safety systems to fail in such a way that there is loss of safety function. A special form of CMF analysis called 'defense-in-depth and diversity' (D-in-D and D) analysis has been developed to identify possible common-mode failure vulnerabilities and to support a specific licensing action in digital systems. There are two main stages in D-in-D and D activities: both plan and analysis. The purposes of this technical report are (i) to review background of D-in-D and D and some of important issues in digital D-in-D and D, (ii) to provide guidelines for a vendor to prepare planning and/or analysis documents on D-in-D and D, and (iii) to provide guidelines for an evaluator to review applicant's D-in-D and D planning and/or analysis documents, to ensure that the requirements of the D-in-D and D for digital I and C systems are followed. Most of guidelines suggested in this report were based on NUREG/CR-6303 which was published in 1994. The report will be helpful for a vendor to prepare and for an evaluator to review both D-in-D and D planning or analysis documents for digital I and C systems such as the KNGR project.

  11. Effects of internal and external factors on the budgeting between defensive and non-defensive responses in Aplysia.

    Science.gov (United States)

    Leod, Kaitlyn A Mac; Seas, Alexandra; Wainwright, Marcy L; Mozzachiodi, Riccardo

    2018-04-25

    Following exposure to aversive stimuli, organisms budget their behaviors by augmenting defensive responses and reducing/suppressing non-defensive behaviors. This budgeting process must be flexible to accommodate modifications in the animal's internal and/or external state that require the normal balance between defensive and non-defensive behaviors to be adjusted. When exposed to aversive stimuli, the mollusk Aplysia budgets its behaviors by concurrently enhancing defensive withdrawal reflexes (an elementary form of learning known as sensitization) and suppressing feeding. Sensitization and feeding suppression are consistently co-expressed following different training protocols and share common temporal domains, suggesting that they are interlocked. In this study, we attempted to uncouple the co-expression of sensitization and feeding suppression using: 1) manipulation of the animal's motivational state through prolonged food deprivation and 2) extended training with aversive stimuli that induces sensitization lasting for weeks. Both manipulations uncoupled the co-expression of the above behavioral changes. Prolonged food deprivation prevented the expression of sensitization, but not of feeding suppression. Following the extended training, sensitization and feeding suppression were co-expressed only for a limited time (i.e., 24 h), after which feeding returned to baseline levels as sensitization persisted for up to seven days. These findings indicate that sensitization and feeding suppression are not interlocked and that their co-expression can be uncoupled by internal (prolonged food deprivation) and external (extended aversive training) factors. The different strategies, by which the co-expression of sensitization and feeding suppression was altered, provide an example of how budgeting strategies triggered by an identical aversive experience can vary depending on the state of the organism. Copyright © 2018 Elsevier B.V. All rights reserved.

  12. Department of Defense: Observations on the National Industrial Security Program

    National Research Council Canada - National Science Library

    Barr, Ann C; Denomme, Thomas J; Booth, Brandon; Krump, John; Sloan, Karen; Slodkowski, Lillian; Sterling, Suzanne

    2008-01-01

    .... In terms of facility oversight, DSS maintained files on contractor facilities security programs and their security violations, but it did not analyze this information to determine, for example...

  13. 75 FR 17903 - Federal Advisory Committee; Defense Health Board (DHB) Meeting

    Science.gov (United States)

    2010-04-08

    ..., VA 22204. The June 9 meeting will be held at the Industrial College of the Armed Forces, Fort McNair... to the Board: Department of Defense Task Force on the Prevention of Suicide by Members of the Armed.... 552b, as amended, and 41 CFR 102-3.155, in the interest of national security, the Department of Defense...

  14. Nuclear security: strategies and techniques

    International Nuclear Information System (INIS)

    Khan, I.K.

    2010-05-01

    The modern society, whether in developed or in developing countries, depend on the availability of nuclear energy and on the day-to-day use of radioactive materials in medicine, agriculture, industry and for research. Before 9/11, these activities were mainly covered by safety rules regarding health and environment. Since 9/ 11, it is clear, that these activities also require adequate security. For the continued and expanded use of nuclear energy or radioactive materials, nuclear security is indispensable and an important prerequisite for successful and sustainable development. Many of our nuclear security services, expert assistance and training events, we have assisted Member States in their efforts to improve their preparedness and response capabilities and acquired a much better understanding of Member States prob and the need for further support. The end of the Cold War was marked by a shift from a bi-polar structure of global security into a more complex and unpredictable configuration of world affairs. It also brought about new security challenges, i.e. an increased probability for low-density regional, national or sub-national conflicts with new and more dispersed threats emanating from a larger number of actors, including non-state actors; terrorists or criminals. The audio-visual impact of modern media has enhanced the socio-psychological impact on a global scale of such conflicts. The number of cases of illicit trafficking in nuclear materials that were recorded since the 90's raised concern about the international physical protection regime and triggered an effort to enhance our capabilities for prevention, detection and responses regarding terrorist acts, as well as to strengthen the Convention on the Physical Protection of Nuclear Material

  15. The Climate Change Strategy Gap: Crafting a Strategic Framework for the Department of Defense

    Science.gov (United States)

    2016-03-24

    infrastructure in place to provide water for the current rural population, as their resources are diminishing as well.62 The population in Yemen is...decelerate its contributions to climate change within its purview and to mitigate the effects of climate change on its facilities and infrastructure ...of climate change on its facilities and infrastructure . However, the 2015 National Security Strategy specifically cites climate change as a threat

  16. After Globalization Future Security in a Technology Rich World

    Energy Technology Data Exchange (ETDEWEB)

    Gilmartin,T J

    2001-08-17

    Over the course of the year 2000, five workshops were conducted by the Center for Global Security Research at the Lawrence Livermore National Laboratory on threats to international security in the 2015 to 2020 timeframe due to the global availability of advanced technology. These workshops focused on threats that are enabled by nuclear, missile, and space technology; military technology; information technology; bio technology; and geo systems technology. The participants included US national leaders and experts from the Department of Energy National Laboratories; the Department of Defense: Army, Navy, Air Force, Office of the Secretary of Defense, Defense Threat Reduction Agency, and Defense Advanced Research Projects Agency; the Department of State, NASA, Congressional technical staff, the intelligence community, universities and university study centers, think tanks, consultants on security issues, and private industry. For each workshop the process of analysis involved identification and prioritization of the participants' perceived most severe threat scenarios (worst nightmares), discussion of the technologies which enabled those threats, and ranking of the technologies' threat potentials. The threats ranged from local/regional to global, from intentional to unintended to natural, from merely economic to massively destructive, and from individual and group to state actions. We were not concerned in this exercise with defining responses to the threats, although our assessment of each threat's severity included consideration of the ease or difficulty with which it might be executed or countered. At the concluding review, we brought the various workshops' participants together, added senior participant/reviewers with broad experience and national responsibility, and discussed the workshop findings to determine what is most certain or uncertain, and what might be needed to resolve our uncertainties. This paper summarizes the consenses and

  17. In Support of the Common Defense: Homeland Defense and Security Journal. Volume 1

    Science.gov (United States)

    2012-04-01

    as the United Kingdom, France, and Norway to name a few. Sharia law is Islamic law. While most people understand that the Quran is the Bible of Islam...grotesquely, Satanism . The Cult serves as a stabilizing religious force by using traditional cultural norms to justify the new narco-culture.35...irp/offdocs/pdd/pdd-39. pdf (accessed November 3, 2010). 4. Executive Order 13228 of October 8, 2001, Establishing the Office of Homeland Security and

  18. Design and Implementation of a Cyber-Defense Exercise

    OpenAIRE

    Adrian Furtuna

    2010-01-01

    Learning by practice is a very effective way of education in some activity domains, including information security. The article explores this idea by showing how a cyber-defense exercise can be designed and implemented in order to reach its educational goals.

  19. Roadmap for an EArth Defense Initiative (READI)

    Science.gov (United States)

    Burke, J. D.; Hussain, A.; Soni, A.; Johnson-Freese, J.; Faull, J.; Schmidt, N.; Wilson, T.; Thangavelu, M.

    2015-12-01

    During the 2015 Space Studies Program of the International Space University, a team of thirty-four participants from seventeen countries carried out a team project on the subject of planetary defense against near-Earth object impacts. The READI Project presents the components of a complete architecture representing practical future strategies and methods for protecting our planet and life as we know it. The findings and recommendations of the project are as follows: for detection and tracking, add infrared instruments in space and radar in Earth's southern hemisphere, as well as dedicated ground telescopes and a program for spectroscopic and other characterization of asteroids and comets; for deflection, develop and space-qualify kinetic and nuclear interceptors, as well as long-range laser ablators; for education and outreach, develop programs aimed at the cohort of children aged 6-15 and their parents; and for evacuation and recovery, provide distributed shelters and increased emergency planning. The project recognizes that the enactment of any deflection strategy would require significant international collaboration; thus, we recommend the formation of a Mitigation Action Group (MAG) in addition to the existing organizations IAWN and SMPAG. The MAG should be chartered to recommend deflection strategies to the UN Security Council in the event of an imminent NEO impact and, upon approval, to lead international deflection action.

  20. 32 CFR 806b.12 - Requesting the Social Security Number.

    Science.gov (United States)

    2010-07-01

    ... 32 National Defense 6 2010-07-01 2010-07-01 false Requesting the Social Security Number. 806b.12... Number. When asking an individual for his or her Social Security Number, always give a Privacy Act... Social Security Number; and whether providing the Social Security Number is voluntary or mandatory. Do...

  1. Call for a new national security strategy: governing the future instead of deterring it

    Directory of Open Access Journals (Sweden)

    Alexei I. Podberezkin

    2017-01-01

    Full Text Available The article attempts to present a new vision for the strategic development of the Russian Federation. The authors note that the search for strategy should be made on the meta-level analysis in order to take into account either the military and political context of national security or the future interests of Russia. This allows one to reduce uncertainty in the strategic planning process. The author notes that the current military-political strategy of Russia is based on a fairly old idea of deterrence. This strategy is reactive in nature and involves responding to external challenges and threats in the international political environment. Meanwhile, the global political landscape is undergoing a significant transformation, in which a key aspect of national security will be a wide range of connectivity options to further political development of the state and society. Another disadvantage of deterrence strategy is that the threats are not differentiated from national interests and political goals. The author offers his version of the conceptualization of the terminology and the essential differences of different types of threats and assess the consequences of misunderstanding such differences. As for the strategy of deterrence, the authors suggest an alternative strategy of “control”, which aims at the formation of a systemic perspective directions of development of the society. A key element of this strategy is the forging and maintenance of the national human capital, which provides connectivity, adaptability and innovationability of various branches of the governance and dealing with external challenges. “Control” means an intensification strategy of the state policy in the field of science, culture, the promotion of spiritual development and production of advanced innovation.

  2. Call for a new national security strategy: governing the future instead of deterring it

    Directory of Open Access Journals (Sweden)

    Alexei I. Podberezkin

    2017-01-01

    Full Text Available The article attempts to present a new vision for the strategic development of the Russian Federation. The authors note that the search for strategy should be made on the meta-level analysis in order to take into account either the military and political context of national security or the future interests of Russia. This allows one to reduce uncertainty in the strategic planning process. The author notes that the current military-political strategy of Russia is based on a fairly old idea of deterrence. This strategy is reactive in nature and involves responding to external challenges and threats in the international political environment. Meanwhile, the global political landscape is undergoing a significant transformation, in which a key aspect of national security will be a wide range of connectivity options to further political development of the state and society. Another disadvantage of deterrence strategy is that the threats are not differentiated from national interests and political goals. The author offers his version of the conceptualization of the terminology and the essential differences of different types of threats and assess the consequences of misunderstanding such differences. As for the strategy of deterrence, the authors suggest an alternative strategy of “control”, which aims at the formation of a systemic perspective directions of development of the society. A key element of this strategy is the forging and maintenance of the national human capital, which provides connectivity, adaptability and innovationability of various branches  of the governance and dealing with external challenges. “Control” means an intensification strategy of the state policy in the field of science, culture, the promotion of spiritual development and production of advanced innovation.

  3. 32 CFR 637.20 - Security surveillance systems.

    Science.gov (United States)

    2010-07-01

    ... 32 National Defense 4 2010-07-01 2010-07-01 true Security surveillance systems. 637.20 Section 637... ENFORCEMENT AND CRIMINAL INVESTIGATIONS MILITARY POLICE INVESTIGATION Investigations § 637.20 Security surveillance systems. Closed circuit video recording systems, to include those with an audio capability, may be...

  4. Cyber Security: Assessing Our Vulnerabilities and Developing an Effective Defense

    Science.gov (United States)

    Spafford, Eugene H.

    The number and sophistication of cyberattacks continues to increase, but no national policy is in place to confront them. Critical systems need to be built on secure foundations, rather than the cheapest general-purpose platform. A program that combines education in cyber security, increasing resources for law enforcement, development of reliable systems for critical applications, and expanding research support in multiple areas of security and reliability is essential to combat risks that are far beyond the nuisances of spam email and viruses, and involve widespread espionage, theft, and attacks on essential services.

  5. Performance Analysis and Optimal Allocation of Layered Defense M/M/N Queueing Systems

    Directory of Open Access Journals (Sweden)

    Longyue Li

    2016-01-01

    Full Text Available One important mission of strategic defense is to develop an integrated layered Ballistic Missile Defense System (BMDS. Motivated by the queueing theory, we presented a work for the representation, modeling, performance simulation, and channels optimal allocation of the layered BMDS M/M/N queueing systems. Firstly, in order to simulate the process of defense and to study the Defense Effectiveness (DE, we modeled and simulated the M/M/N queueing system of layered BMDS. Specifically, we proposed the M/M/N/N and M/M/N/C queueing model for short defense depth and long defense depth, respectively; single target channel and multiple target channels were distinguished in each model. Secondly, we considered the problem of assigning limited target channels to incoming targets, we illustrated how to allocate channels for achieving the best DE, and we also proposed a novel and robust search algorithm for obtaining the minimum channel requirements across a set of neighborhoods. Simultaneously, we presented examples of optimal allocation problems under different constraints. Thirdly, several simulation examples verified the effectiveness of the proposed queueing models. This work may help to understand the rules of queueing process and to provide optimal configuration suggestions for defense decision-making.

  6. Massachusetts Institute of Technology Defense & Arms Control Studies Program

    Science.gov (United States)

    1996-01-01

    security of the nation. The unicorn is the obvious symbol for this box. Even with a two percent of GDP or less defense budget, we will maintain our nuclear...systems is not going away. There are some unicorns in the defense herd and this would be a time to claim to be one. ACTIVITIES AND PERSONNEL Looking...macroeconomics and public finance is advisable. The subjects in the Forces and Force Analysis section will provide sufficient review of the technical

  7. Database Security: What Students Need to Know

    Science.gov (United States)

    Murray, Meg Coffin

    2010-01-01

    Database security is a growing concern evidenced by an increase in the number of reported incidents of loss of or unauthorized exposure to sensitive data. As the amount of data collected, retained and shared electronically expands, so does the need to understand database security. The Defense Information Systems Agency of the US Department of…

  8. Identification of Strategies to Leverage Public and Private Resources for National Security Workforce Development

    Energy Technology Data Exchange (ETDEWEB)

    None

    2009-02-01

    This report documents the identification of strategies to leverage public and private resources for the development of an adequate national security workforce as part of the National Security Preparedness Project (NSPP).There are numerous efforts across the United States to develop a properly skilled and trained national security workforce. Some of these efforts are the result of the leveraging of public and private dollars. As budget dollars decrease and the demand for a properly skilled and trained national security workforce increases, it will become even more important to leverage every education and training dollar. The leveraging of dollars serves many purposes. These include increasing the amount of training that can be delivered and therefore increasing the number of people reached, increasing the number and quality of public/private partnerships, and increasing the number of businesses that are involved in the training of their future workforce.

  9. Different rates of defense evolution and niche preferences in clonal and nonclonal milkweeds (Asclepias spp.).

    Science.gov (United States)

    Pellissier, Loïc; Litsios, Glenn; Fishbein, Mark; Salamin, Nicolas; Agrawal, Anurag A; Rasmann, Sergio

    2016-02-01

    Given the dual role of many plant traits to tolerate both herbivore attack and abiotic stress, the climatic niche of a species should be integrated into the study of plant defense strategies. Here we investigate the impact of plant reproductive strategy and components of species' climatic niche on the rate of chemical defense evolution in the milkweeds using a common garden experiment of 49 species. We found that across Asclepias species, clonal reproduction repeatedly evolved in lower temperature conditions, in species generally producing low concentrations of a toxic defense (cardenolides). Additionally, we found that rates of cardenolide evolution were lower for clonal than for nonclonal species. We thus conclude that because the clonal strategy is based on survival, long generation times, and is associated with tolerance of herbivory, it may be an alternative to toxicity in colder ecosystems. Taken together, these results indicate that the rate of chemical defense evolution is influenced by the intersection of life-history strategy and climatic niches into which plants radiate. © 2015 The Authors. New Phytologist © 2015 New Phytologist Trust.

  10. BombCAD - A new tool for bomb defense in nuclear facilities

    International Nuclear Information System (INIS)

    Massa, D.J.; Howard, J.W.; Sturm, S.R.

    1988-01-01

    This paper describes a new tool for analysis of the specific vulnerability of diverse facilites to bomb attack and for computer-aided-design (CAD) of siting, screening and hardening/softening aspects of comprehensive bomb defense programs. BombCAD combines the extensive architectural and engineering data base and graphics capabilities of modern architectural CAD systems with the bomb effects computational capability of the ''SECUREPLAN'' BOMB UTILITY. BombCAD permits architects/engineers, security professionals and facility managers to analytically estimate and graphically display facility vulnerability and changes (reductions) in vulnerability which result from the adoption of various bomb defense measures

  11. A Probabilistic Framework for Security Scenarios with Dependent Actions

    NARCIS (Netherlands)

    Kordy, Barbara; Pouly, Marc; Schweizer, Patrick; Albert, Elvira; Sekereinsk, Emil

    2014-01-01

    This work addresses the growing need of performing meaningful probabilistic analysis of security. We propose a framework that integrates the graphical security modeling technique of attack–defense trees with probabilistic information expressed in terms of Bayesian networks. This allows us to perform

  12. Security Engineering FY17 Systems Aware Cybersecurity

    Science.gov (United States)

    2017-12-07

    Security Engineering – FY17 Systems Aware Cybersecurity Technical Report SERC-2017-TR-114 December 7 2017 Principal Investigator: Dr...December 7, 2017 Copyright © 2017 Stevens Institute of Technology, Systems Engineering Research Center The Systems Engineering Research Center (SERC...supported, in whole or in part, by the U.S. Department of Defense through the Office of the Assistant Secretary of Defense for Research and Engineering (ASD

  13. Ballistic Missile Defense and ABM Treaty Limitations

    National Research Council Canada - National Science Library

    Robinson, Brian

    1998-01-01

    The U.S. must critically evaluate our current ballistic missile defense (BMD) strategy. In today's geostrategic context, is it sound strategy to continue to impose 1972 ABM Treaty restrictions on BMD systems development...

  14. FS-OpenSecurity: A Taxonomic Modeling of Security Threats in SDN for Future Sustainable Computing

    Directory of Open Access Journals (Sweden)

    Yunsick Sung

    2016-09-01

    Full Text Available Software Defined Networking (SDN has brought many changes in terms of the interaction processes between systems and humans. It has become the key enabler of software defined architecture, which allows enterprises to build a highly agile Information Technology (IT infrastructure. For Future Sustainability Computing (FSC, SDN needs to deliver on many information technology commitments—more automation, simplified design, increased agility, policy-based management, and network management bond to more liberal IT workflow systems. To address the sustainability problems, SDN needs to provide greater collaboration and tighter integration with networks, servers, and security teams that will have an impact on how enterprises design, plan, deploy and manage networks. In this paper, we propose FS-OpenSecurity, which is a new and pragmatic security architecture model. It consists of two novel methodologies, Software Defined Orchestrator (SDO and SQUEAK, which offer a robust and secure architecture. The secure architecture is required for protection from diverse threats. Usually, security administrators need to handle each threat individually. However, handling threats automatically by adapting to the threat landscape is a critical demand. Therefore, the architecture must handle defensive processes automatically that are collaboratively based on intelligent external and internal information.

  15. A motivational analysis of defensive pessimism and self-handicapping.

    Science.gov (United States)

    Elliot, Andrew J; Church, Marcy A

    2003-06-01

    Two studies examined motivational influences on and correlates of defensive pessimism and self-handicapping and investigated the relationship between these two cognitive strategies and performance attainment. The findings indicated that defensive pessimism and self-handicapping have similar motivational profiles, with the primary difference being that self-handicapping represents the absence of approach motivation in the achievement domain, as well as the presence of avoidance motivation. Self-handicapping, but not defensive pessimism, was shown to undermine performance-attainment, and performance-avoidance goals were validated as mediators of this negative relationship. Issues regarding the functional nature of the two cognitive strategies are discussed.

  16. Preparing South Africa for Cyber Crime and Cyber Defense

    Directory of Open Access Journals (Sweden)

    Marthie Grobler

    2013-10-01

    Full Text Available The international scope of the Internet, the fast technological advances, the wide reach of technological usage and the increase in cyber-attacks require the South African administrative and legislative system to both intersect largely with the application and implementation of international legislation, take timeous precautionary measures and stay updated on trends and developments. One of the problems associated with the technological revolution is that the cyberspace is full of complex and dynamic technological innovations that are not well suited to any lagging administrative and legal system. A further complication is the lack of comprehensive and enforceable treaties facilitating international cooperation with regard to cyber defense. The result is that many developing countries in particular, are either not properly aware, not well prepared, or adequately protected by both knowledge and legislation, in the event of a cyber-attack on a national level. Even if these countries realize the threats, the time to react is of such a long nature due to consultation and legislative processes, that the legal systems provide little support to ensure timeous and necessary counter-measures. This article will address this problem by looking at the impact of technological revolution on cybercrime and cyber defense in a developing country and will evaluate the relevant South African legislation. It will also look at the influence of cyber defense on the international position of the South African Government. South Africa at present does not have a coordinated approach in dealing with Cybercrime and does not have a comprehensive Cyber defense strategy in place. The structures that have been established to deal with Cyber security issues are inadequate to holistically deal with these issues. The development of interventions to address cybercrime requires a partnership between business, government and civil society. This article will provide an approach to

  17. 48 CFR 232.202-4 - Security for Government financing.

    Science.gov (United States)

    2010-10-01

    ... financing. 232.202-4 Section 232.202-4 Federal Acquisition Regulations System DEFENSE ACQUISITION REGULATIONS SYSTEM, DEPARTMENT OF DEFENSE GENERAL CONTRACTING REQUIREMENTS CONTRACT FINANCING Commercial Item Purchase Financing 232.202-4 Security for Government financing. (a)(2) When determining whether an offeror...

  18. Military Strategy Of India

    Directory of Open Access Journals (Sweden)

    M. S. Zaitsev

    2017-01-01

    Full Text Available The article analyzes the evolution of military strategy of the Republic of India and key factors that influences its development. New Delhi keeps an eye on the balance of power in South Asia to create favorable conditions for its economic and social development, yet the remaining threats and new challenges still undermine the security and stability in India. The ambitions of China aspiring to power in Asia-Pacific region, combined with its immense military build-up and territorial disputes, cause disturbance in New Delhi. The remaining tensions between India and Pakistan also cause often border skirmishes and medium-scale conflicts. Close relations between China and Pakistan, labeled as “all-weather friendship”, are a source of major concern for India. The fact that both Beijing and Islamabad wield nuclear weapons means that without effective mechanisms of nuclear deterrence any military conflict may turn into a full-scale nuclear war. Terrorist activities and insurgency in the Indian state of Jammu and Kashmir and in the North-Eastern regions of the country, along with maritime piracy and illicit drug trafficking contribute to the complicated nature of the challenges to the Indian security. Indian military strategy is considered as a combination of the army doctrine, maritime doctrine and nuclear doctrine. The Indian political and military leadership wants to meet the challenges of changing geopolitical environment and thus continuously adapts its strategy. However, there is still a gap between theory and practice: Indian armed forces lack the capacity to implement the declared goals because of bulky bureaucratic system, outdated military equipment and insufficient level of command and control. The government needs to mobilize political will and administrative resources to upgrade its defense sector to counter its security threats and challenges.

  19. Deficit irrigation and sustainable water-resource strategies in agriculture for China’s food security

    Science.gov (United States)

    Du, Taisheng; Kang, Shaozhong; Zhang, Jianhua; Davies, William J.

    2015-01-01

    More than 70% of fresh water is used in agriculture in many parts of the world, but competition for domestic and industrial water use is intense. For future global food security, water use in agriculture must become sustainable. Agricultural water-use efficiency and water productivity can be improved at different points from the stomatal to the regional scale. A promising approach is the use of deficit irrigation, which can both save water and induce plant physiological regulations such as stomatal opening and reproductive and vegetative growth. At the scales of the irrigation district, the catchment, and the region, there can be many other components to a sustainable water-resources strategy. There is much interest in whether crop water use can be regulated as a function of understanding of physiological responses. If this is the case, then agricultural water resources can be reallocated to the benefit of the broader community. We summarize the extent of use and impact of deficit irrigation within China. A sustainable strategy for allocation of agricultural water resources for food security is proposed. Our intention is to build an integrative system to control crop water use during different cropping stages and actively regulate the plant’s growth, productivity, and development based on physiological responses. This is done with a view to improving the allocation of limited agricultural water resources. PMID:25873664

  20. The changing face of Hanford security 1990--1994

    International Nuclear Information System (INIS)

    Thielman, J.

    1995-01-01

    The meltdown of the Cold War was a shock to the systems built to cope with it. At the DOE's Hanford Site in Washington State, a world-class safeguards and security system was suddenly out of step with the times. The level of protection for nuclear and classified materials was exceptional. But the cost was high and the defense facilities that funded security were closing down. The defense mission had created an umbrella of security over the sprawling Hanford Site. Helicopters designed to ferry special response teams to any trouble spot on the 1,456 square-kilometer site made the umbrella analogy almost literally true. Facilities were grouped into areas, fenced off like a military base, and entrance required a badge check for everyone. Within the fence, additional rings of protection were set up around security interests or targets. The security was effective, but costly to operate and inconvenient for employees and visitors alike. Moreover, the umbrella meant that virtually all employees needed a security clearance just to get to work, whether they worked on classified or unclassified projects. Clearly, some fundamental rethinking of safeguards and security was needed. The effort to meet that challenge is the story of transition at Hanford and documented here

  1. Influence of IR sensor technology on the military and civil defense

    Science.gov (United States)

    Becker, Latika

    2006-02-01

    Advances in basic infrared science and developments in pertinent technology applications have led to mature designs being incorporated in civil as well as military area defense systems. Military systems include both tactical and strategic, and civil area defense includes homeland security. Technical challenges arise in applying infrared sensor technology to detect and track targets for space and missile defense. Infrared sensors are valuable due to their passive capability, lower mass and power consumption, and their usefulness in all phases of missile defense engagements. Nanotechnology holds significant promise in the near future by offering unique material and physical properties to infrared components. This technology is rapidly developing. This presentation will review the current IR sensor technology, its applications, and future developments that will have an influence in military and civil defense applications.

  2. Security an introduction

    CERN Document Server

    Purpura, Philip P

    2011-01-01

    Section I The History and Profession of SecurityDefinition, Role, and History of Security Security Defined The Contexts of Security The Roles of Security The History of Security Security in an Environment of Threats, Terrorism, and All-Hazards Threats and Hazards Terrorism National Strategies The Profession and Business of Security The Business of Security Professionalism and Security Associations Ethics Regulation of the Security Industry Security Training Higher Education Careers Section II Protecting People and AssetsSecurity Methodology Methodology Defined Security Business Proposals Secur

  3. The remote security station (RSS)

    International Nuclear Information System (INIS)

    Pletta, J.B.

    1991-01-01

    This paper reports that, as an outgrowth of research into physical security systems, Sandia is investigating robotic technologies for improving physical security performance and flexibility. Robotic systems have the potential to allow more effective utilization of security personnel, especially in scenarios where they might be exposed to harm. They also can supplement fixed site installations where sensors have failed or where transient assets are present. The Remote Security Station (RSS) program for the defense Nuclear Agency is developing a proof-of-principle robotic system which will be used to evaluate the role, and associated cost, of robotic technologies in exterior physical security systems. The RSS consists of three primary elements: a fixed but quickly moveable tripod with intrusion detection sensors and assessment camera; a mobile robotic platform with a functionally identical security module; and a control console which allows an operator to perform security functions and teleoperate the mobile platform

  4. Defense Trade: Data Collection and Coordination on Offsets

    National Research Council Canada - National Science Library

    2000-01-01

    ... on the U.S. economy and national security. Defense offsets are the full range of industrial and commercial benefits that firms provide to foreign governments as inducements or conditions for the purchase of military goods and services...

  5. The U.S. Arms Embargo of 1975-1978 and Its Effects on the Development of the Turkish Defense Industry

    Science.gov (United States)

    2014-09-01

    Turkish Defense Industry 15. NUMBER OF PAGES 93 16. PRICE CODE 17. SECURITY CLASSIFICATION OF REPORT Unclassified 18. SECURITY CLASSIFICATION...Organization CPI consumer price inflation DIEC Defense Industry Executive Committee DP Democrat Party EEC European Economic Community EOKA...sugar, and flour . With the return of men to their homes after World War I and the Independence War, Turkey experienced a dramatic increase in

  6. Households and food security: lessons from food secure households in East Africa.

    NARCIS (Netherlands)

    Silvestri, Silvia; Douxchamps, Sabine; Kristjanson, Patti; Förch, Wiebke; Radeny, Maren; Mutie, Lanetta; Quiros, F.C.; Herrero, M.; Ndungu, Anthony; Claessens, L.F.G.

    2015-01-01

    Background
    What are the key factors that contribute to household-level food security? What lessons can we learn from food secure households? What agricultural options and management strategies are likely to benefit female-headed households in particular? This paper addresses these questions

  7. Arctic security in an age of climate change

    Energy Technology Data Exchange (ETDEWEB)

    Kraska, James (ed.)

    2013-03-01

    Publisher review: This book examines Arctic defense policy and military security from the perspective of all eight Arctic states. In light of climate change and melting ice in the Arctic Ocean, Canada, Russia, Denmark (Greenland), Norway and the United States, as well as Iceland, Sweden and Finland, are grappling with an emerging Arctic security paradigm. This volume brings together the world's most seasoned Arctic political-military experts from Europe and North America to analyze how Arctic nations are adapting their security postures to accommodate increased shipping, expanding naval presence, and energy and mineral development in the polar region. The book analyzes the ascent of Russia as the first 'Arctic superpower', the growing importance of polar security for NATO and the Nordic states, and the increasing role of Canada and the United States in the region.(Author)

  8. Deficit irrigation and sustainable water-resource strategies in agriculture for China's food security.

    Science.gov (United States)

    Du, Taisheng; Kang, Shaozhong; Zhang, Jianhua; Davies, William J

    2015-04-01

    More than 70% of fresh water is used in agriculture in many parts of the world, but competition for domestic and industrial water use is intense. For future global food security, water use in agriculture must become sustainable. Agricultural water-use efficiency and water productivity can be improved at different points from the stomatal to the regional scale. A promising approach is the use of deficit irrigation, which can both save water and induce plant physiological regulations such as stomatal opening and reproductive and vegetative growth. At the scales of the irrigation district, the catchment, and the region, there can be many other components to a sustainable water-resources strategy. There is much interest in whether crop water use can be regulated as a function of understanding of physiological responses. If this is the case, then agricultural water resources can be reallocated to the benefit of the broader community. We summarize the extent of use and impact of deficit irrigation within China. A sustainable strategy for allocation of agricultural water resources for food security is proposed. Our intention is to build an integrative system to control crop water use during different cropping stages and actively regulate the plant's growth, productivity, and development based on physiological responses. This is done with a view to improving the allocation of limited agricultural water resources. © The Author 2015. Published by Oxford University Press on behalf of the Society for Experimental Biology. All rights reserved. For permissions, please email: journals.permissions@oup.com.

  9. Enhancing Research in Networking & System Security, and Forensics, in Puerto Rico

    Science.gov (United States)

    2015-03-03

    Conference 2014 – Seattle, WA – Travel Scholarship awarded by Google. Celedonio was able to meet Mr. Tony Baylis, a recruiter from the Lawrence...Microsoft, Encase, Avaya, McAfee, Cisco , Department of Homeland Security, Department of Defense, ISACA among others. International Conferences in

  10. The Extended Concept of Security and the Czech Security Practice

    Directory of Open Access Journals (Sweden)

    Libor Stejskal

    2008-12-01

    accompany the drawing up of a new security strategy for the country. A step in the right direction would be if, after public debate, the Government submitted a new version of the country’s security strategy for consideration and approval to the Parliament as the supreme representative body. The new strategy would thus be assigned greater importance than that of 2003 which was adopted only by the Government and, as a result, was often denied the status of a binding document. A broader public debate over the new security strategy would help ensure that the extended concept of security is more fully implemented in practice.

  11. Security Guarantees and Nuclear Non-Proliferation

    International Nuclear Information System (INIS)

    Bruno Tertrais

    2011-01-01

    The purpose of this paper is to discuss the value of 'security guarantees', that is, positive security assurances that include a formal or informal defense commitment, in preventing nuclear proliferation. It demonstrates that such guarantees have proven to be a very effective instrument in preventing States from going nuclear. It would thus seem logical to reinforce or extend them. However, this path is fraught with obstacles and dilemmas

  12. Security Guarantees and Nuclear Non-Proliferation

    Energy Technology Data Exchange (ETDEWEB)

    Bruno Tertrais

    2011-07-01

    The purpose of this paper is to discuss the value of 'security guarantees', that is, positive security assurances that include a formal or informal defense commitment, in preventing nuclear proliferation. It demonstrates that such guarantees have proven to be a very effective instrument in preventing States from going nuclear. It would thus seem logical to reinforce or extend them. However, this path is fraught with obstacles and dilemmas

  13. Securing the energy industry : perspectives in security risk management

    Energy Technology Data Exchange (ETDEWEB)

    Hurd, G.L. [Anadarko Canada Corp., Calgary, AB (Canada)

    2003-07-01

    This presentation offered some perspectives in security risk management as it relates to the energy sector. Since the events of September 11, 2001 much attention has been given to terrorism and the business is reviewing protection strategies. The paper made reference to each of the following vulnerabilities in the energy sector: information technology, globalization, business restructuring, interdependencies, political/regulatory change, and physical/human factors. The vulnerability of information technology is that it can be subject to cyber and virus attacks. Dangers of globalization lie in privacy and information security, forced nationalization, organized crime, and anti-globalization efforts. It was noted that the Y2K phenomenon provided valuable lessons regarding interdependencies and the effects of power outages, water availability, transportation disruption, common utility corridor accidents, and compounding incidents. The paper also noted the conflict between the government's desire to have a resilient infrastructure that can withstand and recover from attacks versus a company's ability to afford this capability. The physical/human factors that need to be considered in risk management include crime, domestic terrorism, and disasters such as natural disasters, industrial disasters and crisis. The energy industry has geographically dispersed vulnerable systems. It has done a fair job of physical security and has good emergency management practices, but it was noted that the industry cannot protect against all threats. A strategy of vigilance and awareness is needed to deal with threats. Other strategies include contingency planning, physical security, employee communication, and emergency response plans. tabs., figs.

  14. Study of flood defense structural measures priorities using Compromise Programming technique

    Science.gov (United States)

    Lim, D.; Jeong, S.

    2017-12-01

    Recent climate change of global warming has led to the frequent occurrence of heavy regional rainfalls. As such, inundation vulnerability increases in urban areas with high population density due to the low runoff carrying capacity. This study selects a sample area (Janghang-eup, the Republic of Korea), which is one of the most vulnerable areas to flooding, analyzing the urban flood runoff model (XP-SWMM) and using the MCDM (Multi-Criteria Decision Making) technique to establish flood protection structural measures. To this end, we compare the alternatives and choose the optimal flood defense measure: our model is utilized with three flood prevention structural measures; (i) drainage pipe construction; (ii) water detention; and (iii) flood pumping station. Dividing the target area into three small basins, we propose flood evaluations for an inundation decrease by studying the flooded area, the maximum inundation depth, the damaged residential area, and the construction cost. In addition, Compromise Programming determines the priority of the alternatives. As a consequent, this study suggests flood pumping station for Zone 1 and drainage pipe construction for Zone 2 and Zone 3, respectively, as the optimal flood defense alternative. Keywords : MCDM; Compromise Programming; Urban Flood Prevention; This research was supported by a grant [MPSS-DP-2013-62] through the Disaster and Safety Management Institute funded by Ministry of Public Safety and Security of Korean government.

  15. Southeast Asian Perceptions of U.S. Security Policy in the Post-Cold War Era

    Science.gov (United States)

    1993-06-01

    personnel to be stationed in Singapore. Alimin’s statement came the day following Malaysia’s Defense Minister Najib Tun Razak had also declared Kuala Lumpur’s...military concerns. Malaysian Defense Minister Datuk Sri Mohamed Najib Razak has said: "The question of security should not be viewed from a narrow...region."" In November 1991, Defense Minister Najib Razak offered the use of the Royal Malaysian Naval Base in Lumut as a maintenance and repair depot for

  16. Neutron and Gamma Imaging for National Security Applications

    Science.gov (United States)

    Hornback, Donald

    2017-09-01

    The Department of Energy, National Nuclear Security Administration (NNSA), Office of Defense Nuclear Nonproliferation Research and Development (DNN R&D/NA-22) possesses, in part, the mission to develop technologies in support of nuclear security efforts in coordination with other U.S. government entities, such as the Department of Defense and the Department of Homeland Security. DNN R&D has long supported research in nuclear detection at national labs, universities, and through the small business innovation research (SBIR) program. Research topics supported include advanced detector materials and electronics, detection algorithm development, and advanced gamma/neutron detection systems. Neutron and gamma imaging, defined as the directional detection of radiation as opposed to radiography, provides advanced detection capabilities for the NNSA mission in areas of emergency response, international safeguards, and nuclear arms control treaty monitoring and verification. A technical and programmatic overview of efforts in this field of research will be summarized.

  17. Security leader insights for information protection lessons and strategies from leading security professionals

    CERN Document Server

    Fahy, Bob

    2014-01-01

    How do you, as a busy security executive or manager, stay current with evolving issues, familiarize yourself with the successful practices of your peers, and transfer this information to build a knowledgeable, skilled workforce the times now demand? With Security Leader Insights for Information Protection, a collection of timeless leadership best practices featuring insights from some of the nation's most successful security practitioners, you can. This book can be used as a quick and effective resource to bring your security staff up to speed on security's role in information protection. I

  18. Developing the Cyber Defenders of Tomorrow with Regional Collegiate Cyber Defense Competitions (CCDC)

    Science.gov (United States)

    Carlin, Anna; Manson, Daniel P.; Zhu, Jake

    2010-01-01

    With the projected higher demand for Network Systems Analysts and increasing computer crime, network security specialists are an organization's first line of defense. The principle function of this paper is to provide the evolution of Collegiate Cyber Defense Competitions (CCDC), event planning required, soliciting sponsors, recruiting personnel…

  19. A National Security Strategy for a New Century: A Blueprint for Indiscriminate and Ineffectual Meddling in the Political Affairs of Other Nations

    National Research Council Canada - National Science Library

    1997-01-01

    The Clinton Administration's May 1997 monograph A National Security Strategy for a New Century was clearly the product of a committee A good strategy should be broad and inclusive and should reflect...

  20. Martin Continues His Homeland Security Profession with New UASI Position

    OpenAIRE

    Issvoran, Heather

    2014-01-01

    Bruce Martin has found a second act in homeland security. The fire services veteran and college educator is now Project Manager of the Bay Area Urban Areas Security Initiative (UASI), overseeing its Chemical, Biological, Radiological, Nuclear Explosives (CBRNE) program. Martin is a 2010 master’s degree graduate of the Naval Postgraduate School Center for Homeland Defense and Security.

  1. Analytical Chemistry for Homeland Defense and National Security

    Energy Technology Data Exchange (ETDEWEB)

    S.Randolph Long; Dan rock; Gary Eiceman; Chris Rowe Taitt; Robert J.Cotter; Dean D.Fetterolf; David R.Walt; Basil I. Swanson; Scott A McLuckey; Robin L.Garrell; Scott D. Cunningham

    2002-08-18

    The budget was requested to support speaker expenses to attend and speak in the day long symposium at the ACS meeting. The purpose of the symposium was to encourage analytical chemists to contribute to national security.

  2. A Multilevel Secure Workflow Management System

    National Research Council Canada - National Science Library

    Kang, Myong H; Froscher, Judith N; Sheth, Amit P; Kochut, Krys J; Miller, John A

    1999-01-01

    The Department of Defense (DoD) needs multilevel secure (MLS) workflow management systems to enable globally distributed users and applications to cooperate across classification levels to achieve mission critical goals...

  3. Antipredator defenses predict diversification rates

    Science.gov (United States)

    Arbuckle, Kevin; Speed, Michael P.

    2015-01-01

    The “escape-and-radiate” hypothesis predicts that antipredator defenses facilitate adaptive radiations by enabling escape from constraints of predation, diversified habitat use, and subsequently speciation. Animals have evolved diverse strategies to reduce the direct costs of predation, including cryptic coloration and behavior, chemical defenses, mimicry, and advertisement of unprofitability (conspicuous warning coloration). Whereas the survival consequences of these alternative defenses for individuals are well-studied, little attention has been given to the macroevolutionary consequences of alternative forms of defense. Here we show, using amphibians as the first, to our knowledge, large-scale empirical test in animals, that there are important macroevolutionary consequences of alternative defenses. However, the escape-and-radiate hypothesis does not adequately describe them, due to its exclusive focus on speciation. We examined how rates of speciation and extinction vary across defensive traits throughout amphibians. Lineages that use chemical defenses show higher rates of speciation as predicted by escape-and-radiate but also show higher rates of extinction compared with those without chemical defense. The effect of chemical defense is a net reduction in diversification compared with lineages without chemical defense. In contrast, acquisition of conspicuous coloration (often used as warning signals or in mimicry) is associated with heightened speciation rates but unchanged extinction rates. We conclude that predictions based on the escape-and-radiate hypothesis must incorporate the effect of traits on both speciation and extinction, which is rarely considered in such studies. Our results also suggest that knowledge of defensive traits could have a bearing on the predictability of extinction, perhaps especially important in globally threatened taxa such as amphibians. PMID:26483488

  4. Regulatory point of view on defense in depth approach to fire protection in nuclear power plant

    Energy Technology Data Exchange (ETDEWEB)

    Rinta-Filppula, Samu; Lehto, Matti; Vaelikangas, Pekka [Radiation and Nuclear Safety Authority STUK, Helsinki (Finland)

    2015-12-15

    The defense-in-depth (DiD) principle is a relatively new approach to fire protection design, even though DiD has been used in nuclear power plant (NPP) safety evaluation and design for decades (IAEA 75-INSAG-3, Rev. 1/INSAG-12). It is the main design criterion in fire protection in the latest edition of Finnish Radiation and Nuclear Safety Authority (STUK) issued guide YVL B.8 for the fire protection in nuclear facilities. The DiD approach to fire protection consists of four levels of defense: preventing the ignition of fires, detecting and extinguishing of ignited fires, preventing fire growth and spreading, confining the fire so that safety functions can be performed irrespective of the effects of the fire. The design of fire protection should take all these levels into account so that fire protection is well balanced and not dependent on a single fire protection factor or level of DiD. Despite being central to the design of fire protection, corresponding evaluations of DiD are done according to more or less unambiguous methods. The main goal of this study is to start the development of such, as much as possible, unambiguous systematic and logical method. First issue then is to build a picture of how fire safety features are executed on different levels of DiD and what is the corresponding safety importance to NPP. The Loviisa NPP was studied as an example case due to a long history of fire safety improvements since commissioning in 1977. The improvements are sorted qualitatively by their means of fire safety impact and level of DiD approach to fire protection and general plant DiD. The correspondence between the two DiD principles is an interesting issue which is discussed in this paper. Finally, Fire PRA is used to determine the safety importance of the improvements. The method proposed for the evaluation of DiD approach to fire protection is a combined ignition root cause analysis - event tree of fire scenario - consequential failure modes and effects analysis

  5. Construction Strategies of Social Security System for Wan-jiang Urban Belt’s Migrant Workers

    Institute of Scientific and Technical Information of China (English)

    2011-01-01

    Theoretical debate and practice exploration on social security of migrant workers were introduced.The political direction and security layer on social security for migrant workers in Wan-jiang urban belt were analyzed:the first layer is to implement wage payment guarantee and employment injury insurance;the second layer is to emphasize serious disease insurance and endowment insurance;the third layer is unemployed insurance and social assistance.The primary strategy of building a social security system for migrant workers in Wan-jiang urban belt was put up:wage payment guarantee system that is united in certain regions should be promoted;employment injury insurance system that is undertaken by enterprises should be built;a social health care system for serious diseases should be set up;multi-layers endowment insurance system for migrant workers should be created;vocational training and training in how to start a business should be built as well as the unemployment insurance system;social assistant system based on the basic cost of living allowances should be set up.

  6. Preserving the ABM treaty: a critique of the Reagan Strategic Defense Initiative

    International Nuclear Information System (INIS)

    Drell, S.D.; Farley, P.J.; Holloway, D.

    1984-01-01

    President Reagan's Strategic Defense Initiative (SDI) proposal for long-term research and development on a leak-proof defense capability conflicts with the past 15 years of Soviet-American strategic relations and arms control negotiations. It represents a unilateral change, and will elicit a Soviet response based on how the Soviets think their own security may be affected. Whether the SDI transcends or enhances defense, it raises basic issues involving the US-Soviet strategic relationship. Emphasizing the central bearing of the Anti-Ballistic Missile (ABM) Treaty of 1972 the author reviews these issues and questions about the technical and strategic grounds of the proposal. Three recommendations are to limit the SDI program to a search for scientific possibilities, to consult with the Soviets on the ABM Treaty, and to recognize that the ABM Treaty will enhance security more than the SDI. 58 references

  7. How ISO/IEC 17799 can be used for base lining information assurance among entities using data mining for defense, homeland security, commercial, and other civilian/commercial domains

    Science.gov (United States)

    Perry, William G.

    2006-04-01

    One goal of database mining is to draw unique and valid perspectives from multiple data sources. Insights that are fashioned from closely-held data stores are likely to possess a high degree of reliability. The degree of information assurance comes into question, however, when external databases are accessed, combined and analyzed to form new perspectives. ISO/IEC 17799, Information technology-Security techniques-Code of practice for information security management, can be used to establish a higher level of information assurance among disparate entities using data mining in the defense, homeland security, commercial and other civilian/commercial domains. Organizations that meet ISO/IEC information security standards have identified and assessed risks, threats and vulnerabilities and have taken significant proactive steps to meet their unique security requirements. The ISO standards address twelve domains: risk assessment and treatment, security policy, organization of information security, asset management, human resources security, physical and environmental security, communications and operations management, access control, information systems acquisition, development and maintenance, information security incident management and business continuity management and compliance. Analysts can be relatively confident that if organizations are ISO 17799 compliant, a high degree of information assurance is likely to be a characteristic of the data sets being used. The reverse may be true. Extracting, fusing and drawing conclusions based upon databases with a low degree of information assurance may be wrought with all of the hazards that come from knowingly using bad data to make decisions. Using ISO/IEC 17799 as a baseline for information assurance can help mitigate these risks.

  8. Security for small computer systems a practical guide for users

    CERN Document Server

    Saddington, Tricia

    1988-01-01

    Security for Small Computer Systems: A Practical Guide for Users is a guidebook for security concerns for small computers. The book provides security advice for the end-users of small computers in different aspects of computing security. Chapter 1 discusses the security and threats, and Chapter 2 covers the physical aspect of computer security. The text also talks about the protection of data, and then deals with the defenses against fraud. Survival planning and risk assessment are also encompassed. The last chapter tackles security management from an organizational perspective. The bo

  9. Low-severity fire increases tree defense against bark beetle attacks

    Science.gov (United States)

    Sharon Hood; Anna Sala; Emily K. Heyerdahl; Marion Boutin

    2015-01-01

    Induced defense is a common plant strategy in response to herbivory. Although abiotic damage, such as physical wounding, pruning, and heating, can induce plant defense, the effect of such damage by large-scale abiotic disturbances on induced defenses has not been explored and could have important consequences for plant survival facing future biotic...

  10. The House of Security: Stakeholder Perceptions of Security Assessment and Importance

    OpenAIRE

    Ang, Wee Horng; Deng, Vicki; Lee, Yang; Madnick, Stuart; Mistree, Dinsha; Siegel, Michael; Strong, Diane

    2007-01-01

    In this paper we introduce a methodology for analyzing differences regarding security perceptions within and between stakeholders, and the elements which affect these perceptions. We have designed the €܈ouse of Security€ݬ a security assessment model that provides the basic framework for considering eight different constructs of security: Vulnerability, Accessibility, Confidentiality, Technology Resources for Security, Financial Resources for Security, Business Strategy for Security, Secur...

  11. Concept of a nuclear defense and disarmament; Concept d'une defense nucleaire et desarmement

    Energy Technology Data Exchange (ETDEWEB)

    Grandperrier, Catherine

    2011-02-09

    Today, disarmament and proliferation control stakes have to deal with the economical and political interests of the development of the civil and military nuclear industry. This book addresses the question of the future of the nuclear defense in France and in the rest of the world at a time when two trends, the abolitionist one and the traditional one, are in opposition. Between disarmament and nuclear exaggeration, tomorrow's defense strategy will have to find its way. (J.S.)

  12. Climate Change and Water Security in South Africa; Assessing Conflict and Coping Strategies in KwaZulu-Natal

    Science.gov (United States)

    Hosea, P. O.

    2017-12-01

    The focus on the security implication of climate change was intensified after the 2007 United Nations Security Council debate on climate change as a threat multiplier. In the light of this, Africa is identified as the continent highly vulnerable to climate change impacts due to its high dependence on climate sensitive economy, high poverty prevalence rate, weak institutional coping capacity as well as poor social infrastructure. In the past decades, the peculiarity of South Africa vis-à-vis climate change vulnerability, especially water scarcity, has become an issue of political and economic concern. The country is water stressed due to its arid and semi-arid conditions. In light of this, the Council for Scientific and Industrial Research (CSIR) (2010) assert that while global temperature increased by 0.80C over the last century, the surface temperature around the Southern Africa region increased by 2.00C over the same period. This connotes that climate change and its impact is inevitable for the region. This will further exacerbate the already stress water resources within South Africa. Owing to Cilliers (2009) and the Council on Foreign Relations (2016) argument that most conflict in Africa are largely driven by resource competition which are masqueraded as issues based on politics, religion or ethnicity, this study investigates the propensity of conflict dynamics in relation to climate change and water security. Using eco-violence theory as a theoretical framework and on the premises of human security, the study assess the security implications triggered by the impact of climate change on water security of rural communities in uMkhanyakude District Municipality, KwaZulu-Natal, South Africa. It focused on the extent to which this might trigger conflict as a coping mechanism among rural dwellers to water insecurity in order to inform policy options. Data for the were sourced using a mixed method paradigm where 385 survey questionnaire were distributed using

  13. Defensiveness versus remediation: self-theories and modes of self-esteem maintenance.

    Science.gov (United States)

    Nussbaum, A David; Dweck, Carol S

    2008-05-01

    How people maintain and repair their self-esteem has been a topic of widespread interest. In this article, the authors ask, What determines whether people will use direct, remedial actions, or defensive actions? In three studies, they tested the hypothesis that a belief in fixed intelligence (entity theory) would produce defensiveness, whereas a belief in improvable intelligence (incremental theory) would foster remediation. In each study, participants assigned to the entity condition opted for defensive self-esteem repair (downward comparison in Studies 1 and 3; a tutorial on already mastered material in Study 2), but those in the incremental condition opted for self-improvement (upward comparison in Studies 1 and 3; a tutorial on unmastered material in Study 2). Experiment 3 also linked these strategies to self-esteem repair; remedial strategies were the most effective in recovering lost self-esteem for those in the incremental condition, whereas defensive strategies were most effective for those in the entity condition.

  14. Security dimension of the Canada-EU relationship

    Directory of Open Access Journals (Sweden)

    O. M. Antokhiv­Skolozdra

    2014-05-01

    In particular, it defines that the Canadian Government accepted the fact of strengthening the security part of the European Union activity in a reserved manner, as it could cause decrease in influence of this North American State in Euro­Atlantic area. It outlines the main directions of cooperation, scrutinizes institutional mechanisms of interaction and emphasizes the key challenges of security dimension of bilateral relations.  It deals with the peculiarities of Canada’s participation in military and civil actions under the auspices of the European Union and stresses that the limited military potential of Ottawa makes its effective participation in bilateral cooperation with the European partners less possible. It stresses the adherence of priority in relations between Canada and the United States in security sphere and underlines the significant role of the North Atlantic Treaty Organization in its interaction on the security and defense issues between Canada and the European Union. It emphasizes that the official Ottawa insists on NATO playing the leading role in providing security in Euro­Atlantic area. It illustrates, however, that due to a number of reasons, in particular, lack of initiative in advancing European security and defense policy, the Canadian Government on current stage don’t present particular interest in activating interaction with their European partners in this sphere. It depicts also that Canada and the European Union have started developing cooperation outside ESDP on domestic security, in particular, on struggle against organized crime and other challenges of current society, which has encouraged institutionalization in relationship of the European Union and the Europol.

  15. The Road Less Traveled: Exploring the Experiences and Successes of Women Leaders in Homeland Security

    Science.gov (United States)

    2013-03-01

    SECURITY STUDIES (HOMELAND SECURITY AND DEFENSE) from the NAVAL POSTGRADUATE SCHOOL March 2013 Author: Jonna West Approved by...local agencies with homeland security related agencies. For purposes of this study , agencies included the U.S. DHS and its component agencies, state...circles. In fact, often when the topic does come up, it is generally followed by discussions about feminism in general, and is often accompanied by

  16. Immunity, suicide or both? Ecological determinants for the combined evolution of anti-pathogen defense systems.

    Science.gov (United States)

    Iranzo, Jaime; Lobkovsky, Alexander E; Wolf, Yuri I; Koonin, Eugene V

    2015-03-13

    Parasite-host arms race is one of the key factors in the evolution of life. Most cellular life forms, in particular prokaryotes, possess diverse forms of defense against pathogens including innate immunity, adaptive immunity and programmed cell death (altruistic suicide). Coevolution of these different but interacting defense strategies yields complex evolutionary regimes. We develop and extensively analyze a computational model of coevolution of different defense strategies to show that suicide as a defense mechanism can evolve only in structured populations and when the attainable degree of immunity against pathogens is limited. The general principle of defense evolution seems to be that hosts do not evolve two costly defense mechanisms when one is sufficient. Thus, the evolutionary interplay of innate immunity, adaptive immunity and suicide, leads to an equilibrium state where the combination of all three defense strategies is limited to a distinct, small region of the parameter space. The three strategies can stably coexist only if none of them are highly effective. Coupled adaptive immunity-suicide systems, the existence of which is implied by the colocalization of genes for the two types of defense in prokaryotic genomes, can evolve either when immunity-associated suicide is more efficacious than other suicide systems or when adaptive immunity functionally depends on the associated suicide system. Computational modeling reveals a broad range of outcomes of coevolution of anti-pathogen defense strategies depending on the relative efficacy of different mechanisms and population structure. Some of the predictions of the model appear compatible with recent experimental evolution results and call for additional experiments.

  17. IMPROVING THE STRATEGIC PLANNING OF THE DEFENSE-INDUSTRIAL COMPLEX CORPORATIONS OF RUSSIA

    Directory of Open Access Journals (Sweden)

    Katrina B. Dobrova

    2016-01-01

    Full Text Available In this paper, we develop proposals to improve the strategic planning of Russian corporations of the defense-industrial complex. The relevance of the study due to the fact that the methodology for the adaptation of the strategic management of the military-industrial enterprises with substantial scientifi c and technical potential, should take into account a number of features, such as the identifi cation of the features of competition in the future; understanding of the prospects and development opportunities in the medium and long term; assessment of resource potential; impact assessment and risk in the implementation of promising strategies. In the more precise understanding of the strategy as a pattern of behavior aimed at achieving these goals, a set of rules for search and opportunities; strategic plan is seen as a series of specifi c steps and actions that are integrated in space and time, which lead to the transformation of the current position to the desired. We consider the practice of corporate transformation strategies of the world defense industry using a system method. To improve the strategic planning of Russian defense industry corporations it is recommended to apply the strategy of adapting the defense industry companies and their diversifi cation with the civilian sectors. The key vectors of the development strategy of the defense-industrial complex of Russian corporations are defi ned: providing an acceptable investment climate in the sphere of military-technical cooperation; neutralization of threats by the activities of DIC TNCs; creation of their own TNK defense industry and others.

  18. Defining a List of Accidents to be Considered as a First Step of Forging Effective Level 4 of Defense-in Depth

    Energy Technology Data Exchange (ETDEWEB)

    Lankin, M., E-mail: lankin@secnrs.ru [Scientific and Engineering Center for Nuclear and Radiation Safety, Moscow (Russian Federation)

    2014-10-15

    Russian national regulatory documents require consideration of beyond design basis accidents (BDBAs) while organizing defence-in-depth for nuclear power plants. Consideration of BDBAs in plant design analysis forms the basis for development accident prevention and mitigation strategies. Since sheer quantity of possible beyond design basis accidents is limitless, we face a necessity of working out selection criteria for choosing scenarios of such accidents to be taken into consideration while assessing adequacy of Level 4 of Defence-in-Depth for NPPs. This paper presents possible algorithm for defining a list of beyond design basis accidents that are to be taken into account for NPPs. Developing such a list is to include examination of the following criteria: a) Representativity of set of scenarios covered by the list (representativity to be assessed from the point of view of organizing emergency response actions); b) Cumulative occurrence probability of the scenarios not covered by the list (this probability should be low); and c) Necessity to cover scenarios recommended by current international state-of the art practices. (author)

  19. 75 FR 54524 - Defense Federal Acquisition Regulation Supplement; Acquisition Strategies To Ensure Competition...

    Science.gov (United States)

    2010-09-08

    ...., because the changes are to internal Government organization and operating procedures only. The rule... 48 CFR Part 207 Government procurement. Ynette R. Shelkin, Editor, Defense Acquisition Regulations... Life Cycle of Major Defense Acquisition Programs (DFARS Case 2009-D014) AGENCY: Defense Acquisition...

  20. The National Security Strategy of the United Kingdom: Security in an Interdependent World

    Science.gov (United States)

    2008-03-01

    security architecture has yet to adapt satisfactorily to the new landscape. The UN Security Council has failed to adapt to the rise of new powers. Across...including cinemas , theatres, pubs, nightclubs, restaurants, hotels and commercial centres, hospitals, schools and places of worship); work with architects...and export control regimes, and improving the international monitoring architecture . Countering the threat of nuclear weapons and other weapons of