WorldWideScience

Sample records for security plan moves

  1. Corporate strategic plan for safeguards and security

    International Nuclear Information System (INIS)

    1997-06-01

    Department of Energy (DOE) safeguards and security (S and S) is a team effort, consisting of Field, National Laboratories, Program Office, and Headquarters units cooperating to support the Department's diverse security needs. As an integral part of the nation's security structure, the DOE S and S Program regularly supports and works in cooperation with other US Government agencies and private industry to improve the national security posture. Thus, inter- and intra-agency partnerships play an invaluable role in the continuing efforts to integrate and implement improved ways of doing business. Their Corporate Strategic Plan provides a road map to guide, track, and provide feedback for the incorporation and implementation of S and S activities within DOE. Part 1 Planning Framework, describes those overarching factors which influence the planning endeavors. Part 2, Strategic Perspective, outlines where the S and S Program has been and how they will move to the future through core competencies, changing cultural thinking, and implementing their strategies. Part 3, Strategic and Operational Integration, details critical focus areas, strategies, and success indicators designed to enhance inter-agency S and S integration and promote cooperation with external agencies. This Plan will be reviewed annually to ensure it remains supportive and fully-engaged with the nation's and international security environments

  2. Moving ERP Systems to the Cloud - Data Security Issues

    Directory of Open Access Journals (Sweden)

    Pablo Saa

    2017-08-01

    Full Text Available This paper brings to light data security issues and concerns for organizations by moving their Enterprise Resource Planning (ERP systems to the cloud. Cloud computing has become the new trend of how organizations conduct business and has enabled them to innovate and compete in a dynamic environment through new and innovative business models. The growing popularity and success of the cloud has led to the emergence of cloud-based Software-as-a-Service (SaaS ERP systems, a new alternative approach to traditional on-premise ERP systems. Cloud-based ERP has a myriad of benefits for organizations. However, infrastructure engineers need to address data security issues before moving their enterprise applications to the cloud. Cloud-based ERP raises specific concerns about the confidentiality and integrity of the data stored in the cloud. Such concerns that affect the adoption of cloud-based ERP are based on the size of the organization. Small to medium enterprises (SMEs gain the maximum benefits from cloud-based ERP as many of the concerns around data security are not relevant to them. On the contrary, larger organizations are more cautious in moving their mission critical enterprise applications to the cloud. A hybrid solution where organizations can choose to keep their sensitive applications on-premise while leveraging the benefits of the cloud is proposed in this paper as an effective solution that is gaining momentum and popularity for large organizations.

  3. Moving ERP Systems to the Cloud - Data Security Issues

    OpenAIRE

    Pablo Saa; Andrés Cueva Costales; Oswaldo Moscoso-Zea; Sergio Lujan-Mora

    2017-01-01

    This paper brings to light data security issues and concerns for organizations by moving their Enterprise Resource Planning (ERP) systems to the cloud. Cloud computing has become the new trend of how organizations conduct business and has enabled them to innovate and compete in a dynamic environment through new and innovative business models. The growing popularity and success of the cloud has led to the emergence of cloud-based Software-as-a-Service (SaaS) ERP systems, a new alternative appr...

  4. Security planning an applied approach

    CERN Document Server

    Lincke, Susan

    2015-01-01

    This book guides readers through building an IT security plan. Offering a template, it helps readers to prioritize risks, conform to regulation, plan their defense and secure proprietary/confidential information. The process is documented in the supplemental online security workbook. Security Planning is designed for the busy IT practitioner, who does not have time to become a security expert, but needs a security plan now. It also serves to educate the reader of a broader set of concepts related to the security environment through the Introductory Concepts and Advanced sections. The book serv

  5. USCG Security Plan Review

    Data.gov (United States)

    Department of Homeland Security — The Security Plan Review module is intended for vessel and facility operators to check on the status of their security plans submitted to the US Coast Guard. A MISLE...

  6. A sequential-move game for enhancing safety and security cooperation within chemical clusters

    International Nuclear Information System (INIS)

    Pavlova, Yulia; Reniers, Genserik

    2011-01-01

    The present paper provides a game theoretic analysis of strategic cooperation on safety and security among chemical companies within a chemical industrial cluster. We suggest a two-stage sequential move game between adjacent chemical plants and the so-called Multi-Plant Council (MPC). The MPC is considered in the game as a leader player who makes the first move, and the individual chemical companies are the followers. The MPC's objective is to achieve full cooperation among players through establishing a subsidy system at minimum expense. The rest of the players rationally react to the subsidies proposed by the MPC and play Nash equilibrium. We show that such a case of conflict between safety and security, and social cooperation, belongs to the 'coordination with assurance' class of games, and we explore the role of cluster governance (fulfilled by the MPC) in achieving a full cooperative outcome in domino effects prevention negotiations. The paper proposes an algorithm that can be used by the MPC to develop the subsidy system. Furthermore, a stepwise plan to improve cross-company safety and security management in a chemical industrial cluster is suggested and an illustrative example is provided.

  7. 6 CFR 37.41 - Security plan.

    Science.gov (United States)

    2010-01-01

    ... 6 Domestic Security 1 2010-01-01 2010-01-01 false Security plan. 37.41 Section 37.41 Domestic... Security plan. (a) In General. States must have a security plan that addresses the provisions in paragraph (b) of this section and must submit the security plan as part of its REAL ID certification under § 37...

  8. A sequential-move game for enhancing safety and security cooperation within chemical clusters.

    Science.gov (United States)

    Pavlova, Yulia; Reniers, Genserik

    2011-02-15

    The present paper provides a game theoretic analysis of strategic cooperation on safety and security among chemical companies within a chemical industrial cluster. We suggest a two-stage sequential move game between adjacent chemical plants and the so-called Multi-Plant Council (MPC). The MPC is considered in the game as a leader player who makes the first move, and the individual chemical companies are the followers. The MPC's objective is to achieve full cooperation among players through establishing a subsidy system at minimum expense. The rest of the players rationally react to the subsidies proposed by the MPC and play Nash equilibrium. We show that such a case of conflict between safety and security, and social cooperation, belongs to the 'coordination with assurance' class of games, and we explore the role of cluster governance (fulfilled by the MPC) in achieving a full cooperative outcome in domino effects prevention negotiations. The paper proposes an algorithm that can be used by the MPC to develop the subsidy system. Furthermore, a stepwise plan to improve cross-company safety and security management in a chemical industrial cluster is suggested and an illustrative example is provided. Copyright © 2010 Elsevier B.V. All rights reserved.

  9. Strategic planning and security analysis

    International Nuclear Information System (INIS)

    DePasquale, S.

    1991-01-01

    Nuclear security master planning is a deliberative process, founded on the premise that the broad scope of security must be analyzed before any meaningful determinations may be reached on an individual security aspect. This paper examines the analytical process required in developing a Security Master Plan. It defines a four stage process concluding with the selection of security measures encompassing physical security, policy and procedure considerations and guard force deployment. The final product orchestrates each security measure in a complementary and supportive configuration

  10. Layered Location-Based Security Mechanism for Mobile Sensor Networks: Moving Security Areas

    Directory of Open Access Journals (Sweden)

    Ze Wang

    2015-09-01

    Full Text Available Network security is one of the most important issues in mobile sensor networks (MSNs. Networks are particularly vulnerable in hostile environments because of many factors, such as uncertain mobility, limitations on computation, and the need for storage in mobile nodes. Though some location-based security mechanisms can resist some malicious attacks, they are only suitable for static networks and may sometimes require large amounts of storage. To solve these problems, using location information, which is one of the most important properties in outdoor wireless networks, a security mechanism called a moving security area (MSA is proposed to resist malicious attacks by using mobile nodes’ dynamic location-based keys. The security mechanism is layered by performing different detection schemes inside or outside the MSA. The location-based private keys will be updated only at the appropriate moments, considering the balance of cost and security performance. By transferring parts of the detection tasks from ordinary nodes to the sink node, the memory requirements are distributed to different entities to save limited energy.

  11. Layered Location-Based Security Mechanism for Mobile Sensor Networks: Moving Security Areas.

    Science.gov (United States)

    Wang, Ze; Zhang, Haijuan; Wu, Luqiang; Zhou, Chang

    2015-09-25

    Network security is one of the most important issues in mobile sensor networks (MSNs). Networks are particularly vulnerable in hostile environments because of many factors, such as uncertain mobility, limitations on computation, and the need for storage in mobile nodes. Though some location-based security mechanisms can resist some malicious attacks, they are only suitable for static networks and may sometimes require large amounts of storage. To solve these problems, using location information, which is one of the most important properties in outdoor wireless networks, a security mechanism called a moving security area (MSA) is proposed to resist malicious attacks by using mobile nodes' dynamic location-based keys. The security mechanism is layered by performing different detection schemes inside or outside the MSA. The location-based private keys will be updated only at the appropriate moments, considering the balance of cost and security performance. By transferring parts of the detection tasks from ordinary nodes to the sink node, the memory requirements are distributed to different entities to save limited energy.

  12. 49 CFR 659.23 - System security plan: contents.

    Science.gov (United States)

    2010-10-01

    ... 49 Transportation 7 2010-10-01 2010-10-01 false System security plan: contents. 659.23 Section 659... State Oversight Agency § 659.23 System security plan: contents. The system security plan must, at a... system security plan; and (e) Document the rail transit agency's process for making its system security...

  13. 6 CFR 27.225 - Site security plans.

    Science.gov (United States)

    2010-01-01

    ... Domestic Security DEPARTMENT OF HOMELAND SECURITY, OFFICE OF THE SECRETARY CHEMICAL FACILITY ANTI-TERRORISM STANDARDS Chemical Facility Security Program § 27.225 Site security plans. (a) The Site Security Plan must... chemical facility security. (b) Except as provided in § 27.235, a covered facility must complete the Site...

  14. National Security Technology Incubation Project Continuation Plan

    Energy Technology Data Exchange (ETDEWEB)

    None

    2008-09-30

    This document contains a project continuation plan for the National Security Technology Incubator (NSTI). The plan was developed as part of the National Security Preparedness Project (NSPP) funded by a Department of Energy (DOE)/National Nuclear Security Administration (NNSA) grant. This continuation plan describes the current status of NSTI (staffing and clients), long-term goals, strategies, and long-term financial solvency goals.The Arrowhead Center of New Mexico State University (NMSU) is the operator and manager of the NSTI. To realize the NSTI, Arrowhead Center must meet several performance objectives related to planning, development, execution, evaluation, and sustainability. This continuation plan is critical to the success of NSTI in its mission of incubating businesses with security technology products and services.

  15. Anticipatory Cyber Security Research: An Ultimate Technique for the First-Move Advantage

    Directory of Open Access Journals (Sweden)

    Bharat S.Rawal

    2016-02-01

    Full Text Available Across all industry segments, 96 percent of systems could be breached on average. In the game of cyber security, every moment a new player (attacker is entering the game with new skill sets. An attacker only needs to be effective once while defenders of cyberspace have to be successful all of the time. There will be a first-mover advantage in such a chasing game, which means that the first move often wins. In this paper, in order to face the security challenges brought in by attacker’s first move advantage, we analyzed the past ten years of cyber-attacks, studied the immediate attack’s pattern and offer the tools to predict the next move of the cyber attacker.

  16. Security and privacy preserving approaches in the eHealth clouds with disaster recovery plan.

    Science.gov (United States)

    Sahi, Aqeel; Lai, David; Li, Yan

    2016-11-01

    Cloud computing was introduced as an alternative storage and computing model in the health sector as well as other sectors to handle large amounts of data. Many healthcare companies have moved their electronic data to the cloud in order to reduce in-house storage, IT development and maintenance costs. However, storing the healthcare records in a third-party server may cause serious storage, security and privacy issues. Therefore, many approaches have been proposed to preserve security as well as privacy in cloud computing projects. Cryptographic-based approaches were presented as one of the best ways to ensure the security and privacy of healthcare data in the cloud. Nevertheless, the cryptographic-based approaches which are used to transfer health records safely remain vulnerable regarding security, privacy, or the lack of any disaster recovery strategy. In this paper, we review the related work on security and privacy preserving as well as disaster recovery in the eHealth cloud domain. Then we propose two approaches, the Security-Preserving approach and the Privacy-Preserving approach, and a disaster recovery plan. The Security-Preserving approach is a robust means of ensuring the security and integrity of Electronic Health Records, and the Privacy-Preserving approach is an efficient authentication approach which protects the privacy of Personal Health Records. Finally, we discuss how the integrated approaches and the disaster recovery plan can ensure the reliability and security of cloud projects. Copyright © 2016 Elsevier Ltd. All rights reserved.

  17. Plans, Patterns, and Move Categories Guiding a Highly Selective Search

    Science.gov (United States)

    Trippen, Gerhard

    In this paper we present our ideas for an Arimaa-playing program (also called a bot) that uses plans and pattern matching to guide a highly selective search. We restrict move generation to moves in certain move categories to reduce the number of moves considered by the bot significantly. Arimaa is a modern board game that can be played with a standard Chess set. However, the rules of the game are not at all like those of Chess. Furthermore, Arimaa was designed to be as simple and intuitive as possible for humans, yet challenging for computers. While all established Arimaa bots use alpha-beta search with a variety of pruning techniques and other heuristics ending in an extensive positional leaf node evaluation, our new bot, Rat, starts with a positional evaluation of the current position. Based on features found in the current position - supported by pattern matching using a directed position graph - our bot Rat decides which of a given set of plans to follow. The plan then dictates what types of moves can be chosen. This is another major difference from bots that generate "all" possible moves for a particular position. Rat is only allowed to generate moves that belong to certain categories. Leaf nodes are evaluated only by a straightforward material evaluation to help avoid moves that lose material. This highly selective search looks, on average, at only 5 moves out of 5,000 to over 40,000 possible moves in a middle game position.

  18. Planning Security Services for IT Systems

    OpenAIRE

    Henderson, Marie; Page, Howard Philip

    2014-01-01

    Often the hardest job is to get business representatives to look at security as something that makes managing their risks and achieving their objectives easier, with security compliance as just part of that journey. This paper addresses that by making planning for security services a 'business tool'.

  19. 49 CFR 659.21 - System security plan: general requirements.

    Science.gov (United States)

    2010-10-01

    ... 49 Transportation 7 2010-10-01 2010-10-01 false System security plan: general requirements. 659.21... State Oversight Agency § 659.21 System security plan: general requirements. (a) The oversight agency shall require the rail transit agency to implement a system security plan that, at a minimum, complies...

  20. 49 CFR 659.25 - Annual review of system safety program plan and system security plan.

    Science.gov (United States)

    2010-10-01

    ... system security plan. 659.25 Section 659.25 Transportation Other Regulations Relating to Transportation... and system security plan. (a) The oversight agency shall require the rail transit agency to conduct an annual review of its system safety program plan and system security plan. (b) In the event the rail...

  1. Information Security: USDA Needs to Implement Its Departmentwide Information Security Plan

    National Research Council Canada - National Science Library

    2000-01-01

    USDA has taken positive steps to begin improving its information security by developing its August 1999 Action Plan with recommendations to strengthen department-wide information security and hiring...

  2. Master planning for successful safeguard/security systems engineering

    International Nuclear Information System (INIS)

    Bruckner, D.G.

    1987-01-01

    The development and phased implementation of an overall master plan for weapons systems and facilities engaged in the complexities of high technology provides a logical road map for system accomplishment. An essential factor in such a comprehensive plan is development of an integrated systems security engineering plan. Some DOD programs use new military regulations and policy directives to mandate consideration of the safeguard/security disciplines be considered for weapons systems and facilities during the entire life cycle of the program. The emphasis is to make certain the weapon system and applicable facilities have complementary security features. Together they must meet the needs of the operational mission and, at the same time, provide the security forces practical solutions to their requirements. This paper discusses the process of meshing the safe- guards/security requirements with an overall the master plan and the challenges attendant to this activity

  3. Integrated Nuclear Security Support Plan (INSSP)

    International Nuclear Information System (INIS)

    Moore, G.M.

    2010-01-01

    Integrated Nuclear Security Support Plan (INSSP) purposes the framework for a comprehensive approach to addressing specific national security needs. It provides means for coordinating nuclear security assistance to member states. Identifies responsible parties for completion of nuclear security activities which are necessary to build sustainable nuclear security programs. International Atomic Energy Agency INSSP development process is based on findings and recommendations from a range of nuclear security missions and other information needs assessments. Takes into account of the ongoing work activities of other bilateral assistance.

  4. Prospective in-patient cohort study of moves between levels of therapeutic security: the DUNDRUM-1 triage security, DUNDRUM-3 programme completion and DUNDRUM-4 recovery scales and the HCR-20

    Directory of Open Access Journals (Sweden)

    Davoren Mary

    2012-07-01

    Full Text Available Abstract Background We examined whether new structured professional judgment instruments for assessing need for therapeutic security, treatment completion and recovery in forensic settings were related to moves from higher to lower levels of therapeutic security and added anything to assessment of risk. Methods This was a prospective naturalistic twelve month observational study of a cohort of patients in a forensic hospital placed according to their need for therapeutic security along a pathway of moves from high to progressively less secure units in preparation for discharge. Patients were assessed using the DUNDRUM-1 triage security scale, the DUNDRUM-3 programme completion scale and the DUNDRUM-4 recovery scale and assessments of risk of violence, self harm and suicide, symptom severity and global function. Patients were subsequently observed for positive moves to less secure units and negative moves to more secure units. Results There were 86 male patients at baseline with mean follow-up 0.9 years, 11 positive and 9 negative moves. For positive moves, logistic regression indicated that along with location at baseline, the DUNDRUM-1, HCR-20 dynamic and PANSS general symptom scores were associated with subsequent positive moves. The receiver operating characteristic was significant for the DUNDRUM-1 while ANOVA co-varying for both location at baseline and HCR-20 dynamic score was significant for DUNDRUM-1. For negative moves, logistic regression showed DUNDRUM-1 and HCR-20 dynamic scores were associated with subsequent negative moves, along with DUNDRUM-3 and PANSS negative symptoms in some models. The receiver operating characteristic was significant for the DUNDRUM-4 recovery and HCR-20 dynamic scores with DUNDRUM-1, DUNDRUM-3, PANSS general and GAF marginal. ANOVA co-varying for both location at baseline and HCR-20 dynamic scores showed only DUNDRUM-1 and PANSS negative symptoms associated with subsequent negative moves. Conclusions

  5. Prospective in-patient cohort study of moves between levels of therapeutic security: the DUNDRUM-1 triage security, DUNDRUM-3 programme completion and DUNDRUM-4 recovery scales and the HCR-20.

    Science.gov (United States)

    Davoren, Mary; O'Dwyer, Sarah; Abidin, Zareena; Naughton, Leena; Gibbons, Olivia; Doyle, Elaine; McDonnell, Kim; Monks, Stephen; Kennedy, Harry G

    2012-07-13

    We examined whether new structured professional judgment instruments for assessing need for therapeutic security, treatment completion and recovery in forensic settings were related to moves from higher to lower levels of therapeutic security and added anything to assessment of risk. This was a prospective naturalistic twelve month observational study of a cohort of patients in a forensic hospital placed according to their need for therapeutic security along a pathway of moves from high to progressively less secure units in preparation for discharge. Patients were assessed using the DUNDRUM-1 triage security scale, the DUNDRUM-3 programme completion scale and the DUNDRUM-4 recovery scale and assessments of risk of violence, self harm and suicide, symptom severity and global function. Patients were subsequently observed for positive moves to less secure units and negative moves to more secure units. There were 86 male patients at baseline with mean follow-up 0.9 years, 11 positive and 9 negative moves. For positive moves, logistic regression indicated that along with location at baseline, the DUNDRUM-1, HCR-20 dynamic and PANSS general symptom scores were associated with subsequent positive moves. The receiver operating characteristic was significant for the DUNDRUM-1 while ANOVA co-varying for both location at baseline and HCR-20 dynamic score was significant for DUNDRUM-1. For negative moves, logistic regression showed DUNDRUM-1 and HCR-20 dynamic scores were associated with subsequent negative moves, along with DUNDRUM-3 and PANSS negative symptoms in some models. The receiver operating characteristic was significant for the DUNDRUM-4 recovery and HCR-20 dynamic scores with DUNDRUM-1, DUNDRUM-3, PANSS general and GAF marginal. ANOVA co-varying for both location at baseline and HCR-20 dynamic scores showed only DUNDRUM-1 and PANSS negative symptoms associated with subsequent negative moves. Clinicians appear to decide moves based on combinations of current and

  6. Ghana's Integrated Nuclear Security Support Plan

    International Nuclear Information System (INIS)

    Dahlstrom, Danielle

    2013-01-01

    At the Korle Bu Teaching Hospital outside Accra, Pearl Lovelyn Lawson checks the records of the next patient to undergo radiotherapy and adjusts the dose settings of the teletherapy machine. It is business as usual at the facility that treats over fifty patients each day. But Lawson's routine now includes additional procedures to ensure that the highly radioactive cobalt-60 source located inside the machine remains secure. Nuclear security devices and systems such as double locks, motion sensors, and cameras that transmit images to a central alarm system have been installed to ensure that the source cannot be stolen, the facility sabotaged, or unauthorized access gained. At Korle Bu physical protection measures were upgraded as part of Ghana's Integrated Nuclear Security Support Plan (INSSP). Preventing, detecting and responding to criminal acts like the theft or illegal transfer of a radioactive source, is an international priority that could be addressed through an INSSP. As one of its key nuclear security services, the IAEA assists Member States in drafting such plans. An INSSP is developed jointly with the Member State, using a holistic approach to nuclear security capacity building. It reinforces the primary objective of a State's nuclear security regime to protect people, society, and the environment from the harmful consequences of a nuclear security event. Addressing five components - the legal and regulatory framework, prevention, detection, and sustainability - the jointly developed plan identifies the needs, responsible entities and organizations within the State, as well as the timeframe for the implementation of agreed nuclear security related activities. Ghana's INSSP, tailored to its specific needs, is based on findings and recommendations from advisory service missions carried out in Ghana, including an International Nuclear Security Advisory Service mission and an International Physical Protection Advisory Service mission. Ghana's INSSP was

  7. National Security Technology Incubator Business Plan

    Energy Technology Data Exchange (ETDEWEB)

    None, None

    2007-12-31

    This document contains a business plan for the National Security Technology Incubator (NSTI), developed as part of the National Security Preparedness Project (NSPP) and performed under a Department of Energy (DOE)/National Nuclear Security Administration (NNSA) grant. This business plan describes key features of the NSTI, including the vision and mission, organizational structure and staffing, services, evaluation criteria, marketing strategies, client processes, a budget, incubator evaluation criteria, and a development schedule. The purpose of the NSPP is to promote national security technologies through business incubation, technology demonstration and validation, and workforce development. The NSTI will focus on serving businesses with national security technology applications by nurturing them through critical stages of early development. The vision of the NSTI is to be a successful incubator of technologies and private enterprise that assist the NNSA in meeting new challenges in national safety, security, and protection of the homeland. The NSTI is operated and managed by the Arrowhead Center, responsible for leading the economic development mission of New Mexico State University (NMSU). The Arrowhead Center will recruit business with applications for national security technologies recruited for the NSTI program. The Arrowhead Center and its strategic partners will provide business incubation services, including hands-on mentoring in general business matters, marketing, proposal writing, management, accounting, and finance. Additionally, networking opportunities and technology development assistance will be provided.

  8. A Practice of Secure Development and Operational Environment Plan

    International Nuclear Information System (INIS)

    Park, Jaekwan; Seo, Sangmun; Suh, Yongsukl; Park, Cheol

    2017-01-01

    This paper suggests a practice of plan for SDOE establishment in a nuclear I and C. First, it is necessary to perform a requirements analysis to define key regulatory issues and determine the target systems. The analysis includes a survey to find out the applicable measures credited internationally. Based on the analysis results, this paper proposes an implementation plan including a process harmonizing security activities with legacy software activities and applicable technical, operational, and management measures for target systems. Recently, nuclear I and C has been faced with two security issues, cyber security (CS) and secure development and operational environment (SDOE). Unlike cyber security, few studies on planning SDOE have been presented. This paper suggests a plan for establishing an SDOE in a nuclear I and C. This paper defines three key considerations to comply with the regulatory position of RG. 1.152(R3) and proposes a process harmonizing the security activities with legacy software activities. In addition, this paper proposes technical, operational, and management measures applicable for SDOE.

  9. Security-Constrained Resource Planning in Electricity Market

    International Nuclear Information System (INIS)

    Roh, Jae Hyung; Shahidehpour, Mohammad; Yong Fu

    2007-06-01

    We propose a market-based competitive generation resource planning model in electricity markets. The objective of the model is to introduce the impact of transmission security in a multi-GENCO generation resource planning. The proposed approach is based on effective decomposition and coordination strategies. Lagrangian relaxation and Benders decomposition like structure are applied to the model. Locational price signal and capacity signal are defined for the simulation of competition among GENCOs and the coordination of security between GENCOs and the regulatory body (ISO). The numerical examples exhibit the effectiveness of the proposed generation planning model in electricity markets.

  10. 78 FR 51754 - Request To Modify License by Replacing Security Plan With New Radiation Safety Plan; U.S...

    Science.gov (United States)

    2013-08-21

    ... Replacing Security Plan With New Radiation Safety Plan; U.S. Department of the Army, Jefferson Proving... security plan with a new radiation safety plan. DATES: Submit comments by September 20, 2013. Requests for.... The proposed change is to modify License Condition No. 12 D which refers to the security plan of...

  11. Information security management system planning for CBRN facilities

    Energy Technology Data Exchange (ETDEWEB)

    Lenaeu, Joseph D. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); O' Neil, Lori Ross [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Leitch, Rosalyn M. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Glantz, Clifford S. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Landine, Guy P. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Bryant, Janet L. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Lewis, John [National Nuclear Lab., Workington (United Kingdom); Mathers, Gemma [National Nuclear Lab., Workington (United Kingdom); Rodger, Robert [National Nuclear Lab., Workington (United Kingdom); Johnson, Christopher [National Nuclear Lab., Workington (United Kingdom)

    2015-12-01

    The focus of this document is to provide guidance for the development of information security management system planning documents at chemical, biological, radiological, or nuclear (CBRN) facilities. It describes a risk-based approach for planning information security programs based on the sensitivity of the data developed, processed, communicated, and stored on facility information systems.

  12. Information security management system planning for CBRN facilities

    International Nuclear Information System (INIS)

    Lenaeu, Joseph D.; O'Neil, Lori Ross; Leitch, Rosalyn M.; Glantz, Clifford S.; Landine, Guy P.; Bryant, Janet L.; Lewis, John; Mathers, Gemma; Rodger, Robert; Johnson, Christopher

    2015-01-01

    The focus of this document is to provide guidance for the development of information security management system planning documents at chemical, biological, radiological, or nuclear (CBRN) facilities. It describes a risk-based approach for planning information security programs based on the sensitivity of the data developed, processed, communicated, and stored on facility information systems.

  13. What moves you Arizona : long-range transportation plan : 2010-2035.

    Science.gov (United States)

    2011-11-01

    "What Moves You Arizona is the Arizona Department of Transportations (ADOT) Long-Range Transportation Plan (LRTP). The LRTP, or Plan, defines visionary, yet pragmatic, investment choices Arizona will make over the next 25 years to maintain a...

  14. 76 FR 40617 - Security Zone; 2011 Seattle Seafair Fleet Week Moving Vessels, Puget Sound, Washington

    Science.gov (United States)

    2011-07-11

    ... better evaluate its effects on them and participate in the rulemaking process. Small businesses may send... DEPARTMENT OF HOMELAND SECURITY Coast Guard 33 CFR Part 165 [Docket No. USCG-2011-0505] RIN 1625-AA87 Security Zone; 2011 Seattle Seafair Fleet Week Moving Vessels, Puget Sound, Washington AGENCY...

  15. 49 CFR 172.802 - Components of a security plan.

    Science.gov (United States)

    2010-10-01

    ... from origin to destination, including shipments stored incidental to movement. (b) The security plan must also include the following: (1) Identification by job title of the senior management official... business and must make the security plan available upon request, at a reasonable time and location, to an...

  16. Global Security Program Management Plan

    Energy Technology Data Exchange (ETDEWEB)

    Bretzke, John C. [Los Alamos National Lab. (LANL), Los Alamos, NM (United States)

    2014-03-25

    The Global Security Directorate mission is to protect against proliferant and unconventional nuclear threats –regardless of origin - and emerging new threats. This mission is accomplished as the Los Alamos National Laboratory staff completes projects for our numerous sponsors. The purpose of this Program Management Plan is to establish and clearly describe the GS program management requirements including instructions that are essential for the successful management of projects in accordance with our sponsor requirements. The detailed information provided in this document applies to all LANL staff and their subcontractors that are performing GS portfolio work. GS management is committed to a culture that ensures effective planning, execution, and achievement of measurable results in accordance with the GS mission. Outcomes of such a culture result in better communication, delegated authority, accountability, and increased emphasis on safely and securely achieving GS objectives.

  17. Will Pre-Funding Provide Security for Social Security? A Review of the Literature

    OpenAIRE

    Robert L. Brown

    2000-01-01

    President Clinton has proposed creating larger social security funds and investing a portion of them in the private sector. Others have suggested more radical reforms such as moving social security from a defined-benefit scheme to a defined contribution plan based on the Chilean model. These proposals are based on the goal of creating higher investment returns, which would make social security benefits easier to finance in the long run. After an extensive review of the literature, this paper ...

  18. Computer Security Incident Response Planning at Nuclear Facilities

    International Nuclear Information System (INIS)

    2016-06-01

    The purpose of this publication is to assist Member States in developing comprehensive contingency plans for computer security incidents with the potential to impact nuclear security and/or nuclear safety. It provides an outline and recommendations for establishing a computer security incident response capability as part of a computer security programme, and considers the roles and responsibilities of the system owner, operator, competent authority, and national technical authority in responding to a computer security incident with possible nuclear security repercussions

  19. Moving towards Cloud Security

    Directory of Open Access Journals (Sweden)

    Edit Szilvia Rubóczki

    2015-01-01

    Full Text Available Cloud computing hosts and delivers many different services via Internet. There are a lot of reasons why people opt for using cloud resources. Cloud development is increasing fast while a lot of related services drop behind, for example the mass awareness of cloud security. However the new generation upload videos and pictures without reason to a cloud storage, but only few know about data privacy, data management and the proprietary of stored data in the cloud. In an enterprise environment the users have to know the rule of cloud usage, however they have little knowledge about traditional IT security. It is important to measure the level of their knowledge, and evolve the training system to develop the security awareness. The article proves the importance of suggesting new metrics and algorithms for measuring security awareness of corporate users and employees to include the requirements of emerging cloud security.

  20. The Maritime Infrastructure Recovery Plan for the National Strategy for Maritime Security

    National Research Council Canada - National Science Library

    2006-01-01

    ... to the jurisdiction of the United States. The MIRP, the Maritime Commerce Security Plan, and the Maritime Transportation System Security Plan were developed in close coordination under the National Strategy for Maritime Security (NSMS...

  1. ADP Security Plan, Math Building, Room 1139

    Energy Technology Data Exchange (ETDEWEB)

    Melton, R.

    1985-08-27

    This document provides the draft copy of an updated (ADP) Security Plan for an IBM Personal Computer to be used in the Math Building at PNL for classified data base management. Using the equipment specified in this document and implementing the administrative and physical procedures as outlined will provide the secure environment necessary for this work to proceed.

  2. FORMATION OF FINANCIAL SECURITY OF THE ENTERPRISE BASED ON STRATEGIC PLANNING

    Directory of Open Access Journals (Sweden)

    Nadiya Rushchyshyn

    2017-09-01

    Full Text Available The purpose of the study is to improve ways of forming financial security of the enterprise based onstrategic planning. The subject of the research: formation of financial security of the enterprise on the basis of strategicplanning. The methodological background of the research is a set of theoretical and general scientific methods:analysis and synthesis, theoretical and logical generalization, grouping, abstraction, and others. The paper providesa general description of the core approaches defining the concept of “financial security of the enterprise”. Functionalgoals of financial security of the enterprise are outlined, namely: ensuring financial stability and independence;achievement of high competitiveness in the market of goods, works, services; ensuring high efficiency of financialand economic activity; ensuring high liquidity of assets, and increasing the market value of the enterprise; supportfor the appropriate level of business activity and image; formation of information security and commercialsecrets; efficient organization of security of share capital and assets of the enterprise. The scheme of organizationof financial security organization is considered based on strategic planning. It is determined that the strategicplanning results in strategic plan (strategy for ensuring the financial security of the enterprise. Such a strategyshould be consistent with both financial and the company’s overall strategies, as well as main goals and objectives.For the most effective implementation of the chosen financial security strategy at the enterprise, it is expedientto develop and implement a system of plans covering all aspects of the strategic planning process, including thetarget program, strategic, tactical, calendar, and individual plans. The system of plans should specify: the purpose ofchanges in the functioning of internal systems of the enterprise; terms of making changes; the work that needs tobe done to make changes; their

  3. Marketing Plan for the National Security Technology Incubator

    Energy Technology Data Exchange (ETDEWEB)

    None

    2008-03-31

    This marketing plan was developed as part of the National Security Preparedness Project by the Arrowhead Center of New Mexico State University. The vision of the National Security Technology Incubator program is to be a successful incubator of technologies and private enterprise that assist the NNSA in meeting new challenges in national safety and security. The plan defines important aspects of developing the incubator, such as defining the target market, marketing goals, and creating strategies to reach the target market while meeting those goals. The three main marketing goals of the incubator are: 1) developing marketing materials for the incubator program; 2) attracting businesses to become incubator participants; and 3) increasing name recognition of the incubator program on a national level.

  4. Tests to Help Plan Opportunity Moves

    Science.gov (United States)

    2005-01-01

    Rover engineers check how a test rover moves in material chosen to simulate some difficult Mars driving conditions. The scene is inside the In-Situ Instrument Laboratory at NASA's Jet Propulsion Laboratory, Pasadena, Calif. These tests in early May 2005 were designed to help plan the best way for the rover Opportunity to drive off of a soft-sand dune that the rover dug itself into the previous week. The mixture of sandy and powdery material brought in for these specific tests matched the way the soil underneath Opportunity caked onto wheels, filling the spaces between the cleats on the wheels.

  5. PLANNING INTELLIGENCE ACTIVITIES IN A DYNAMIC SECURITY ENVIRONMENT

    Directory of Open Access Journals (Sweden)

    Anca Pavel

    2016-10-01

    Full Text Available The hypothesis introduced by this article is that, in order to perform intelligence missions and to obtain valuable intelligence for the consumers it is necessary to implement processes and tools to support planning activities. Today's challenges consist rather in the ability of intelligence organizations to identify and initiate new connections, processes and communication flows with other partners operating in the security environment than to plan in their own name secret operations. From this point of view, planning activities should focus on new procedures, at a much more extensive level in order to align institutional efforts beyond the boundaries of their own organization and the national community of information. Also, in order to coordinate intelligence activities, strategic planning must be anchored into a complex analysis of the potential impact of existing and possible future global phenomena that shape the security environment and thus identify better ways of improving results.

  6. 48 CFR 652.239-70 - Information Technology Security Plan and Accreditation.

    Science.gov (United States)

    2010-10-01

    ... 48 Federal Acquisition Regulations System 4 2010-10-01 2010-10-01 false Information Technology... Clauses 652.239-70 Information Technology Security Plan and Accreditation. As prescribed in 639.107-70(a), insert the following provision: Information Technology Security Plan and Accreditation (SEP 2007) All...

  7. 48 CFR 1252.239-71 - Information technology security plan and accreditation.

    Science.gov (United States)

    2010-10-01

    ... 48 Federal Acquisition Regulations System 5 2010-10-01 2010-10-01 false Information technology... Provisions and Clauses 1252.239-71 Information technology security plan and accreditation. As prescribed in (TAR) 48 CFR 1239.70, insert the following provision: Information Technology Security Plan and...

  8. Security administration plan for HANDI 2000 business management system

    Energy Technology Data Exchange (ETDEWEB)

    Wilson, D.

    1998-09-29

    This document encompasses and standardizes the integrated approach for security within the PP and Ps applications, It also identifies the security tools and methods to be used. The Security Administration Plan becomes effective as of this document`s acceptance and will provide guidance through implementation efforts and, as a ``living document`` will support the operations and maintenance of the system.

  9. 77 FR 44475 - Security Zones; Seattle's Seafair Fleet Week Moving Vessels, Puget Sound, WA

    Science.gov (United States)

    2012-07-30

    ...-AA87 Security Zones; Seattle's Seafair Fleet Week Moving Vessels, Puget Sound, WA AGENCY: Coast Guard... temporary rule, call or email Lieutenant Junior Grade Anthony P. LaBoy, Sector Puget Sound, Waterways Management Division, U.S. Coast Guard; telephone 206-217-6323, email SectorPugetSound[email protected] . If you...

  10. 6 CFR 27.245 - Review and approval of site security plans.

    Science.gov (United States)

    2010-01-01

    ... 6 Domestic Security 1 2010-01-01 2010-01-01 false Review and approval of site security plans. 27.245 Section 27.245 Domestic Security DEPARTMENT OF HOMELAND SECURITY, OFFICE OF THE SECRETARY CHEMICAL FACILITY ANTI-TERRORISM STANDARDS Chemical Facility Security Program § 27.245 Review and approval of site...

  11. TECHNIQUE OF OPTIMAL AUDIT PLANNING FOR INFORMATION SECURITY MANAGEMENT SYSTEM

    Directory of Open Access Journals (Sweden)

    F. N. Shago

    2014-03-01

    Full Text Available Complication of information security management systems leads to the necessity of improving the scientific and methodological apparatus for these systems auditing. Planning is an important and determining part of information security management systems auditing. Efficiency of audit will be defined by the relation of the reached quality indicators to the spent resources. Thus, there is an important and urgent task of developing methods and techniques for optimization of the audit planning, making it possible to increase its effectiveness. The proposed technique gives the possibility to implement optimal distribution for planning time and material resources on audit stages on the basis of dynamics model for the ISMS quality. Special feature of the proposed approach is the usage of a priori data as well as a posteriori data for the initial audit planning, and also the plan adjustment after each audit event. This gives the possibility to optimize the usage of audit resources in accordance with the selected criteria. Application examples of the technique are given while planning audit information security management system of the organization. The result of computational experiment based on the proposed technique showed that the time (cost audit costs can be reduced by 10-15% and, consequently, quality assessments obtained through audit resources allocation can be improved with respect to well-known methods of audit planning.

  12. Prospective in-patient cohort study of moves between levels of therapeutic security: the DUNDRUM-1 triage security, DUNDRUM-3 programme completion and DUNDRUM-4 recovery scales and the HCR-20.

    LENUS (Irish Health Repository)

    Davoren, Mary

    2012-07-01

    We examined whether new structured professional judgment instruments for assessing need for therapeutic security, treatment completion and recovery in forensic settings were related to moves from higher to lower levels of therapeutic security and added anything to assessment of risk.

  13. Plan Colombia or development as security

    Directory of Open Access Journals (Sweden)

    Juan Pablo Guevara Latorre

    2015-01-01

    the most relevant policy for the construction of the State in 21st-century Colombia from a critical standpoint. The document makes it possible to show that Plan Colombia is a privatized form of development, interpreted in terms of security based on an incomplete understanding of the Colombian conflict that prevails into our present

  14. Virtual reality in the creation of a tool to support planning of physical security at nuclear facilities

    International Nuclear Information System (INIS)

    Santo, Andre Cotelli do E.; Mol, Antonio Carlos de A.; Goncalves, Deise Galvao de S.; Marins, Eugenio; Freitas, Victor Goncalves G.

    2013-01-01

    In recent years was observed the importance of improving the physical security of nuclear facilities, mainly due to the increasing advancement of brazilian nuclear program. The present work aims to develop a tool that allows the visualization and planning of action strategies in a virtual environment, in order to improve this security. To this end, was created a virtual model of the Instituto de Engenharia Nuclear (IEN), which is located on Ilha do Fundao - Rio de Janeiro - Brazil. This environment is a three-dimensional model, with representations close to reality, where virtual characters (avatars) can move and interact in real time. In this virtual world, it was developed a dynamic weather system, where is possible to change between day and night, and climate changes such as: rain, storms, snow, among other features. Furthermore, the tool has a surveillance system using virtual cameras, allowing the monitoring of the environment. This way, making possible to simulate strategies approach, allowing an evaluation of the procedures performed, as well as assisting in the training of security installations subject to radiation. (author)

  15. Virtual reality in the creation of a tool to support planning of physical security at nuclear facilities

    Energy Technology Data Exchange (ETDEWEB)

    Santo, Andre Cotelli do E.; Mol, Antonio Carlos de A.; Goncalves, Deise Galvao de S.; Marins, Eugenio; Freitas, Victor Goncalves G., E-mail: cotelli.andre@gmail.com, E-mail: mol@ien.gov.br, E-mail: deise.galvao@gmail.com, E-mail: eugenio@ien.gov.br, E-mail: vgoncalves@ien.gov.br [Instituto de Engenharia Nuclear (IEN/CNEN-RJ), Rio De Janeiro, RJ (Brazil)

    2013-07-01

    In recent years was observed the importance of improving the physical security of nuclear facilities, mainly due to the increasing advancement of brazilian nuclear program. The present work aims to develop a tool that allows the visualization and planning of action strategies in a virtual environment, in order to improve this security. To this end, was created a virtual model of the Instituto de Engenharia Nuclear (IEN), which is located on Ilha do Fundao - Rio de Janeiro - Brazil. This environment is a three-dimensional model, with representations close to reality, where virtual characters (avatars) can move and interact in real time. In this virtual world, it was developed a dynamic weather system, where is possible to change between day and night, and climate changes such as: rain, storms, snow, among other features. Furthermore, the tool has a surveillance system using virtual cameras, allowing the monitoring of the environment. This way, making possible to simulate strategies approach, allowing an evaluation of the procedures performed, as well as assisting in the training of security installations subject to radiation. (author)

  16. Moving from payg pensions to defined-contribution plan in the Russian Federation

    Directory of Open Access Journals (Sweden)

    Arnautova Yulia Valerievna

    2016-03-01

    Full Text Available This article is devoted to the moving from PAYG Pensions to Defined-Contribution Plan. The special aspects of this reorganization are analyzed. Pen-sion models of OECD countries are compared. Inability of the Defined-Contribution Plan in Russia is being proved. The present paper provides modern ways to improve the Defined-Contribution pension schemes.

  17. 75 FR 45055 - Security Zone; 2010 Seattle Seafair Fleet Week Moving Vessels, Puget Sound, WA

    Science.gov (United States)

    2010-08-02

    ...-AA87 Security Zone; 2010 Seattle Seafair Fleet Week Moving Vessels, Puget Sound, WA AGENCY: Coast Guard... (NCSM 710) which include all waters within 100 yards from the vessels while underway in the Puget Sound... authorized by the COTP, Puget Sound or Designated Representative. DATES: This rule is effective from 8 a.m...

  18. Bechtel Hanford, Inc. Network Security Plan for the Environmental Restoration Contract

    International Nuclear Information System (INIS)

    Slade, B.E.

    2000-01-01

    This document was created to address ERC computer security needs that are outlined by DOE Order 1360.2B, Unclassified Computer Security Program. DOE Order 1360.2B has been canceled and replaced with DOE Notice 205.1, Unclassified Cyber Security Program. The ERC response to DOE Notice 205.1 is to generate BHI-01343, Cyber Security Program Plan, which is not available for public access or viewing

  19. Acceptance criteria for the evaluation of nuclear power reactor security plans

    International Nuclear Information System (INIS)

    1982-08-01

    This guidance document contains acceptance criteria to be used in the NRC license review process. It contains specific criteria for use in evaluating the acceptability of nuclear power reactor security programs as detailed in security plans

  20. A guide for developing an ADP security plan for Navy Finance Center, Cleveland, Ohio

    OpenAIRE

    Barber, Daniel E.; Hodnett, Elwood Thomas, Jr.

    1982-01-01

    Approved for public release; distribution is unlimited This paper is intended to be used as a guide by personnel at the Navy Finance Center (NFC) Cleveland, Ohio in developing an Automatic Data Processing (ADP) Security Plan. An effort has been made to combine the requirements for an ADP security plan established by OPNAVINST5239.1A with pertinent information from other selected readings. The importance of the devotion of personnel, time and funds to ADP security planning has been emphas...

  1. 33 CFR 103.505 - Elements of the Area Maritime Security (AMS) Plan.

    Science.gov (United States)

    2010-07-01

    ... port in case of security threats or breaches of security; (j) Procedures for periodic plan review... (CSO), Vessel Security Officers (VSO), public safety officers, emergency response personnel, and crisis management organization representatives within the port, including 24-hour contact details; (m) Measures to...

  2. Tools for an effective annual review of the Security Management Plan.

    Science.gov (United States)

    Daniel, Matthew

    2014-01-01

    A hospital's Security Management Plan, required by the Joint Commission, can also be used by security management professionals, the author points out, to ensure that they are continually monitoring and improving the program in a changing healthcare environment.

  3. Younger apes and human children plan their moves in a maze task.

    Science.gov (United States)

    Völter, Christoph J; Call, Josep

    2014-02-01

    Planning defined as the predetermination of a sequence of actions towards some goal is crucial for complex problem solving. To shed light on the evolution of executive functions, we investigated the ontogenetic and phylogenetic origins of planning. Therefore, we presented all four great apes species (N=12) as well as 4- and 5-year-old human preschoolers (N=24) with a vertical maze task. To gain a reward placed on the uppermost level of the maze, subjects had to move the reward to the bottom through open gaps situated at each level of the maze. In total, there were ten gaps located over three of the maze's levels, and free passage through these gaps could be flexibly blocked using multiple traps. Due to the decision tree design of the maze, the subjects had to plan their actions depending on the trap configuration up to two steps ahead to successfully retrieve the reward. We found that (1) our measure of planning was negatively correlated with age in nonhuman apes, (2) younger apes as well as 5-year-old children planned their moves up to two steps ahead whereas 4-year-olds were limited to plan one step ahead, and (3) similar performance but different underlying limitations between apes and children. Namely, while all species of nonhuman apes were limited by a lack of motor control, human children exhibited a shortage in shifting their attention across a sequence of subgoals. Copyright © 2013 Elsevier B.V. All rights reserved.

  4. Security Considerations and Recommendations in Computer-Based Testing

    Directory of Open Access Journals (Sweden)

    Saleh M. Al-Saleem

    2014-01-01

    Full Text Available Many organizations and institutions around the globe are moving or planning to move their paper-and-pencil based testing to computer-based testing (CBT. However, this conversion will not be the best option for all kinds of exams and it will require significant resources. These resources may include the preparation of item banks, methods for test delivery, procedures for test administration, and last but not least test security. Security aspects may include but are not limited to the identification and authentication of examinee, the risks that are associated with cheating on the exam, and the procedures related to test delivery to the examinee. This paper will mainly investigate the security considerations associated with CBT and will provide some recommendations for the security of these kinds of tests. We will also propose a palm-based biometric authentication system incorporated with basic authentication system (username/password in order to check the identity and authenticity of the examinee.

  5. Security considerations and recommendations in computer-based testing.

    Science.gov (United States)

    Al-Saleem, Saleh M; Ullah, Hanif

    2014-01-01

    Many organizations and institutions around the globe are moving or planning to move their paper-and-pencil based testing to computer-based testing (CBT). However, this conversion will not be the best option for all kinds of exams and it will require significant resources. These resources may include the preparation of item banks, methods for test delivery, procedures for test administration, and last but not least test security. Security aspects may include but are not limited to the identification and authentication of examinee, the risks that are associated with cheating on the exam, and the procedures related to test delivery to the examinee. This paper will mainly investigate the security considerations associated with CBT and will provide some recommendations for the security of these kinds of tests. We will also propose a palm-based biometric authentication system incorporated with basic authentication system (username/password) in order to check the identity and authenticity of the examinee.

  6. Nevada National Security Site Integrated Groundwater Sampling Plan, Revision 0

    Energy Technology Data Exchange (ETDEWEB)

    Marutzky, Sam; Farnham, Irene

    2014-10-01

    The purpose of the Nevada National Security Site (NNSS) Integrated Sampling Plan (referred to herein as the Plan) is to provide a comprehensive, integrated approach for collecting and analyzing groundwater samples to meet the needs and objectives of the U.S. Department of Energy (DOE), National Nuclear Security Administration Nevada Field Office (NNSA/NFO) Underground Test Area (UGTA) Activity. Implementation of this Plan will provide high-quality data required by the UGTA Activity for ensuring public protection in an efficient and cost-effective manner. The Plan is designed to ensure compliance with the UGTA Quality Assurance Plan (QAP). The Plan’s scope comprises sample collection and analysis requirements relevant to assessing the extent of groundwater contamination from underground nuclear testing. This Plan identifies locations to be sampled by corrective action unit (CAU) and location type, sampling frequencies, sample collection methodologies, and the constituents to be analyzed. In addition, the Plan defines data collection criteria such as well-purging requirements, detection levels, and accuracy requirements; identifies reporting and data management requirements; and provides a process to ensure coordination between NNSS groundwater sampling programs for sampling of interest to UGTA. This Plan does not address compliance with requirements for wells that supply the NNSS public water system or wells involved in a permitted activity.

  7. Managing the construction bidding process : a move to simpler construction plan sets

    Science.gov (United States)

    2001-01-31

    This project was conducted to determine whether construction plan sets could be significantly simplified to speed the process of moving projects to construction. The work steps included a literature review, a telephone survey of highway agencies in s...

  8. Information security : the moving target

    CSIR Research Space (South Africa)

    Dlamini, MT

    2009-01-01

    Full Text Available -product to an integral part of business operations (Conner and Coviello, 2004). This paper gives an overview of the following: � Where did information security come from? (the past) � How did it get to where it is today? (the present) � In what direction... operators were permitted to use these computers. Other users would submit their jobs to the operator through protected slots (batch processing). The key security issue during this era was ensuring that only the privileged computer operator (one user one...

  9. Compliance with federal and state regulations regarding the emergency response plan and physical security plan at the Oregon State TRIGA reactor

    International Nuclear Information System (INIS)

    Johnson, A.G.; Ringle, J.C.; Anderson, T.V.

    1976-01-01

    Recent legislative actions within the State of Oregon have had a significant impact upon the OSU TRIGA Emergency Response Plan, and to a lesser extent upon the Physical Security Plan. These state imposed changes will be reviewed in light of existing federal requirements. With the upcoming acquisition of FLIP fuel in August 1976, NRC required several major changes to the existing Physical Security Plan. Within the limitations of public disclosure, these changes will be contrasted to the present plan. (author)

  10. Plan for radiological security at a university health center

    International Nuclear Information System (INIS)

    Huiaman Mendoza, G.M.; Sanchez Riojas, M.M.; Felix JImenez, D.

    1998-01-01

    This work shows a radiological security plan applied to a Basic Radiological Service at a university health center. Factors taken into account were installation designs, equipment operation parameters, work procedures, image system and responsibilities

  11. The Security Plan for the Joint Euratom/IAEA Remote Monitoring Network

    International Nuclear Information System (INIS)

    Stronkhorst, J.; Schoop, K.; Ruuska, K.; Kurek, S.; Levert, J.F.

    2015-01-01

    The European Commission and the IAEA have installed surveillance systems in all larger civil European nuclear facilities. The monitoring data is gathered by optical surveillance systems, electronic sealing systems and numerous measuring devices. The on-site joint Euratom/IAEA monitoring networks operate in general completely isolated from the operator's IT systems. To largely improve data security and reliability, remote data transmission (RDT) is installed on a growing number of sites, and the inspection data is daily transferred to the Data Collect Servers in Luxembourg and Vienna. A growing number of RDT connections and a growing number of security threats require an IT security policy that is pro-active as well as reactive in an efficient way. The risk based approach used in setting up the security plans assesses all elements of the monitoring network, from the implemented technical solution and the assessment of the security needs and threats, up to the incident handling and lessons learned. The results of the assessments are, for each individual RDT connection, described in the technical paragraphs and annexes, including system descriptions, network plans and contact information. The principles of secure data handling as implemented in the shared Euratom /IAEA monitoring network can apply to a broad range of industrial monitoring systems, where human interaction is in general the largest security risk. (author)

  12. 76 FR 45645 - 10-Day Notice of Proposed Information Collection: Technology Security/Clearance Plans, Screening...

    Science.gov (United States)

    2011-07-29

    ...: Technology Security/Clearance Plans, Screening Records, and Non-Disclosure Agreements ACTION: Notice of... Information Collection: Technology Security/ Clearance Plans, Screening Records, and Non-Disclosure Agreements...: None. Respondents: Business and Nonprofit Organizations, Foreign Governments. Estimated Number of...

  13. New fire and security rules change USA nuclear power plant emergency plans

    International Nuclear Information System (INIS)

    Garrou, A.L.

    1978-01-01

    New safety and security rules for nuclear power plants have resulted from the Energy Reorganisation Act and also from a review following the Browns Ferry fire. The content of the emergency plan which covers personnel, plant, site, as well as a general emergency, is outlined. New fire protection rules, the plan for security, local and state government assistance are also discussed, with a brief reference to the impact of the new rules on continuity of operations. (author)

  14. Path planning for first responders in the presence of moving obstacles

    Directory of Open Access Journals (Sweden)

    Zhiyong Wang

    2015-06-01

    Full Text Available Navigation services have gained much importance for all kinds of human activities ranging from tourist navigation to support of rescue teams in disaster management. However, despite the considerable amount of route guidance research that has been performed, many issues that are related to navigation for first responders still need to be addressed. During disasters, emergencies can result in different types of moving obstacles (e.g., fires, plumes, floods, which make some parts of the road network temporarily unavailable. After such incidents occur, responders have to go to different destinations to perform their tasks in the environment affected by the disaster. Therefore they need a path planner that is capable of dealing with such moving obstacles, as well as generating and coordinating their routes quickly and efficiently. During the past decades, more and more hazard simulations, which can modify the models with incorporation of dynamic data from the field, have been developed. These hazard simulations use methods such as data assimilation, stochastic estimation, and adaptive measurement techniques, and are able to generate more reliable results of hazards. This would allow the hazard simulation models to provide valuable information regarding the state of road networks affected by hazards, which supports path planning for first responders among the moving obstacles. The objective of this research is to develop an integrated navigation system for first responders in the presence of moving obstacles. Such system should be able to navigate one or more responders to one or multiple destinations avoiding the moving obstacles, using the predicted information of the moving obstacles generated from by hazard simulations. In this dissertation, the objective we have is expressed as the following research question: How do we safely and efficiently navigate one or more first responders to one or more destinations avoiding moving obstacles? To address

  15. [Planning a Health Residence for Prison Security Measures, Tuscany (Italy)].

    Science.gov (United States)

    Porfido, Eugenio; Colombai, Renato; Scarpa, Franco; Totaro, Michele; Tani, Luca; Baldini, Claudio; Baggiani, Angelo

    2016-01-01

    Health Residences for Prison Security Measures are facilities hosting psychotic persons who have committed crimes and providing them with personalized rehabilitation and treatment plans to promote their reinstatement in society. The aim of this study was to describe the criteria for planning and designing a prison health residence in the Tuscany region (Italy), to be managed by the regional healthcare service, in line with current regulations, with dedicated staff for providing specific treatment plans and programmes.

  16. 29 CFR 2509.75-3 - Interpretive bulletin relating to investments by employee benefit plans in securities of...

    Science.gov (United States)

    2010-07-01

    ... Regulations Relating to Labor (Continued) EMPLOYEE BENEFITS SECURITY ADMINISTRATION, DEPARTMENT OF LABOR... Interpretive bulletin relating to investments by employee benefit plans in securities of registered investment.... That section provides that an investment by an employee benefit plan in securities issued by an...

  17. Security's role in morgue operations: needed--a foolproof plan.

    Science.gov (United States)

    White, John M

    2012-01-01

    If handling the remains of dead patients is a responsibility of your security department, or you are being pressured to take on the role because of budget cuts, the need to anticipate and plan for complications which may arise is critical, the author points out.

  18. The public transportation system security and emergency preparedness planning guide

    Science.gov (United States)

    2003-01-01

    Recent events have focused renewed attention on the vulnerability of the nation's critical infrastructure to major events, including terrorism. The Public Transportation System Security and Emergency Preparedness Planning Guide has been prepared to s...

  19. Risk evaluation system for facility safeguards and security planning

    International Nuclear Information System (INIS)

    Udell, C.J.; Carlson, R.L.

    1987-01-01

    The Risk Evaluation System (RES) is an integrated approach to determining safeguards and security effectiveness and risk. RES combines the planning and technical analysis into a format that promotes an orderly development of protection strategies, planning assumptions, facility targets, vulnerability and risk determination, enhancement planning, and implementation. In addition, the RES computer database program enhances the capability of the analyst to perform a risk evaluation of the facility. The computer database is menu driven using data input screens and contains an algorithm for determining the probability of adversary defeat and risk. Also, base case and adjusted risk data records can be maintained and accessed easily

  20. Long-term optimal energy mix planning towards high energy security and low GHG emission

    International Nuclear Information System (INIS)

    Thangavelu, Sundar Raj; Khambadkone, Ashwin M.; Karimi, Iftekhar A.

    2015-01-01

    Highlights: • We develop long-term energy planning considering the future uncertain inputs. • We analyze the effect of uncertain inputs on the energy cost and energy security. • Conventional energy mix prone to cause high energy cost and energy security issues. • Stochastic and optimal energy mix show benefits over conventional energy planning. • Nuclear option consideration reduces the energy cost and carbon emissions. - Abstract: Conventional energy planning focused on energy cost, GHG emission and renewable contribution based on future energy demand, fuel price, etc. Uncertainty in the projected variables such as energy demand, volatile fuel price and evolution of renewable technologies will influence the cost of energy when projected over a period of 15–30 years. Inaccurate projected variables could affect energy security and lead to the risk of high energy cost, high emission and low energy security. The energy security is an ability of generation capacity to meet the future energy demand. In order to minimize the risks, a generic methodology is presented to determine an optimal energy mix for a period of around 15 years. The proposed optimal energy mix is a right combination of energy sources that minimize the risk caused due to future uncertainties related to the energy sources. The proposed methodology uses stochastic optimization to address future uncertainties over a planning horizon and minimize the variations in the desired performance criteria such as energy security and costs. The developed methodology is validated using a case study for a South East Asian region with diverse fuel sources consists of wind, solar, geothermal, coal, biomass and natural gas, etc. The derived optimal energy mix decision outperformed the conventional energy planning by remaining stable and feasible against 79% of future energy demand scenarios at the expense of 0–10% increase in the energy cost. Including the nuclear option in the energy mix resulted 26

  1. Guidelines for developing NASA (National Aeronautics and Space Administration) ADP security risk management plans

    Science.gov (United States)

    Tompkins, F. G.

    1983-01-01

    This report presents guidance to NASA Computer security officials for developing ADP security risk management plans. The six components of the risk management process are identified and discussed. Guidance is presented on how to manage security risks that have been identified during a risk analysis performed at a data processing facility or during the security evaluation of an application system.

  2. Bechtel Hanford, Inc. network security plan for the environmental restoration contract

    International Nuclear Information System (INIS)

    McCaffrey, M.B.

    1997-01-01

    As part of the Computer Protection Program, this Network Security Plan identifies the specific security measures used to protect the Bechtel Hanford, Inc. (BHI) enterprise network. The network consists of the communication infrastructure and information systems used by BHI to perform work related to the Environmental Restoration Contract (ERC) at the Hanford Site. It provides electronic communication between the ERC-leased facilities in Richland, Washington and other facilities located on the Hanford Site. Network gateways to other site and offsite networks provide electronic communication with the rest of the Hanford community. The enterprise network is comprised of several individual networks that operate under different conditions and perform different functions. The principal network used by BHI is the Bechtel Local Area Network (BLAN). This document identifies specific security issues surrounding the BLAN and the measures BHI takes to protect it. The other BHI-operated networks are discussed from the perspective of the security impact they have on the BLAN. This plan addresses security for individual and shared computer systems connected to the BHI networks as well as the gateways between other site and external networks. It specifically does not address computer-based information systems that store or process particularly sensitive data, computer systems connected to other site networks (e.g., Hanford Local Area Network), or standalone computers located in ERC facilities

  3. Moving towards Cloud Security

    OpenAIRE

    Edit Szilvia Rubóczki; Zoltán Rajnai

    2015-01-01

    Cloud computing hosts and delivers many different services via Internet. There are a lot of reasons why people opt for using cloud resources. Cloud development is increasing fast while a lot of related services drop behind, for example the mass awareness of cloud security. However the new generation upload videos and pictures without reason to a cloud storage, but only few know about data privacy, data management and the proprietary of stored data in the cloud. In an enterprise environment th...

  4. Interim format and content for a physical security plan for nuclear power plants

    International Nuclear Information System (INIS)

    1977-02-01

    The document serves as interim guidance to assist the licensee or applicant in the preparation of a physical security plan. It is to be used in conjunction with interim acceptance criteria for physical security programs, which will be distributed at a later date

  5. Towards automatic patient positioning and scan planning using continuously moving table MR imaging.

    Science.gov (United States)

    Koken, Peter; Dries, Sebastian P M; Keupp, Jochen; Bystrov, Daniel; Pekar, Vladimir; Börnert, Peter

    2009-10-01

    A concept is proposed to simplify patient positioning and scan planning to improve ease of use and workflow in MR. After patient preparation in front of the scanner the operator selects the anatomy of interest by a single push-button action. Subsequently, the patient table is moved automatically into the scanner, while real-time 3D isotropic low-resolution continuously moving table scout scanning is performed using patient-independent MR system settings. With a real-time organ identification process running in parallel and steering the scanner, the target anatomy can be positioned fully automatically in the scanner's sensitive volume. The desired diagnostic examination of the anatomy of interest can be planned and continued immediately using the geometric information derived from the acquired 3D data. The concept was implemented and successfully tested in vivo in 12 healthy volunteers, focusing on the liver as the target anatomy. The positioning accuracy achieved was on the order of several millimeters, which turned out to be sufficient for initial planning purposes. Furthermore, the impact of nonoptimal system settings on the positioning performance, the signal-to-noise ratio (SNR), and contrast-to-noise ratio (CNR) was investigated. The present work proved the basic concept of the proposed approach as an element of future scan automation. (c) 2009 Wiley-Liss, Inc.

  6. 10 CFR 72.186 - Change to physical security and safeguards contingency plans.

    Science.gov (United States)

    2010-01-01

    ... 10 Energy 2 2010-01-01 2010-01-01 false Change to physical security and safeguards contingency... contingency plans. (a) The licensee shall make no change that would decrease the safeguards effectiveness of... licensee safeguards contingency plan without prior approval of the Commission. A licensee desiring to make...

  7. 75 FR 43528 - Seeking Public Comment on Draft National Health Security Strategy Biennial Implementation Plan

    Science.gov (United States)

    2010-07-26

    ... National Health Security Strategy Biennial Implementation Plan AGENCY: Department of Health and Human... National Health Security Strategy (NHSS) of the United States of America (2009) and build upon the NHSS Interim Implementation Guide for the National Health Security Strategy of the United States of America...

  8. Volume rendering in treatment planning for moving targets

    Energy Technology Data Exchange (ETDEWEB)

    Gemmel, Alexander [GSI-Biophysics, Darmstadt (Germany); Massachusetts General Hospital, Boston (United States); Wolfgang, John A.; Chen, George T.Y. [Massachusetts General Hospital, Boston (United States)

    2009-07-01

    Advances in computer technologies have facilitated the development of tools for 3-dimensional visualization of CT-data sets with volume rendering. The company Fovia has introduced a high definition volume rendering engine (HDVR trademark by Fovia Inc., Palo Alto, USA) that is capable of representing large CT data sets with high user interactivity even on standard PCs. Fovia provides a software development kit (SDK) that offers control of all the features of the rendering engine. We extended the SDK by functionalities specific to the task of treatment planning for moving tumors. This included navigation of the patient's anatomy in beam's eye view, fast point-and-click measurement of lung tumor trajectories as well as estimation of range perturbations due to motion by calculation of (differential) water equivalent path lengths for protons and carbon ions on 4D-CT data sets. We present patient examples to demonstrate the advantages and disadvantages of volume rendered images as compared to standard 2-dimensional axial plane images. Furthermore, we show an example of a range perturbation analysis. We conclude that volume rendering is a powerful technique for the representation and analysis of large time resolved data sets in treatment planning.

  9. Strategic information security

    CERN Document Server

    Wylder, John

    2003-01-01

    Introduction to Strategic Information SecurityWhat Does It Mean to Be Strategic? Information Security Defined The Security Professional's View of Information Security The Business View of Information SecurityChanges Affecting Business and Risk Management Strategic Security Strategic Security or Security Strategy?Monitoring and MeasurementMoving Forward ORGANIZATIONAL ISSUESThe Life Cycles of Security ManagersIntroductionThe Information Security Manager's Responsibilities The Evolution of Data Security to Information SecurityThe Repository Concept Changing Job Requirements Business Life Cycles

  10. Dosimetric consequences of planning lung treatments on 4DCT average reconstruction to represent a moving tumour

    International Nuclear Information System (INIS)

    Dunn, L.F.; Taylor, M.L.; Kron, T.; Franich, R.

    2010-01-01

    Full text: Anatomic motion during a radiotherapy treatment is one of the more significant challenges in contemporary radiation therapy. For tumours of the lung, motion due to patient respiration makes both accurate planning and dose delivery difficult. One approach is to use the maximum intensity projection (MIP) obtained from a 40 computed tomography (CT) scan and then use this to determine the treatment volume. The treatment is then planned on a 4DCT average reco struction, rather than assuming the entire ITY has a uniform tumour density. This raises the question: how well does planning on a 'blurred' distribution of density with CT values greater than lung density but less than tumour density match the true case of a tumour moving within lung tissue? The aim of this study was to answer this question, determining the dosimetric impact of using a 4D-CT average reconstruction as the basis for a radiotherapy treatment plan. To achieve this, Monte-Carlo sim ulations were undertaken using GEANT4. The geometry consisted of a tumour (diameter 30 mm) moving with a sinusoidal pattern of amplitude = 20 mm. The tumour's excursion occurs within a lung equivalent volume beyond a chest wall interface. Motion was defined parallel to a 6 MY beam. This was then compared to a single oblate tumour of a magnitude determined by the extremes of the tumour motion. The variable density of the 4DCT average tumour is simulated by a time-weighted average, to achieve the observed density gradient. The generic moving tumour geometry is illustrated in the Figure.

  11. Risk evaluation system for facility safeguards and security planning

    International Nuclear Information System (INIS)

    Udell, C.J.; Carlson, R.L.

    1987-01-01

    The Risk Evaluation System (RES) is an integrated approach to determining safeguards and security effectiveness and risk. RES combines the planning and technical analysis into a format that promotes an orderly development of protection strategies, planing assumptions, facility targets, vulnerability and risk determination, enhancement planning, and implementation. In addition, the RES computer database program enhances the capability of the analyst to perform a risk evaluation of the facility. The computer database is menu driven using data input screens and contains an algorithm for determining the probability of adversary defeat and risk. Also, base case and adjusted risk data records can be maintained and accessed easily

  12. Energy planning and security of supply in Spain and their compliance with the European legal framework

    International Nuclear Information System (INIS)

    Dolader, J.

    2004-01-01

    The electricity and gas markets in Spain were liberalized by the 1997 Electricity Act and the 1998 Hydrocarbons Act, respectively. The final step of the liberalization process was completed in January 2003 with the full eligibility of Spanish electricity and gas consumers. The liberalization Acts include in addition a two-way long-term energy planning process within a ten-year time scope. On the one hand the planning process involves binding planning concerning the so called 'basic infrastructures' (which include the electricity and gas transmission networks plus the total re-gasification capacity), and on the other hand, an indicative energy planning aimed at facilitating the decision making of administrations and agents by forecasting energy demand, and analyzing its coverage under the premises of security of supply. The present paper describes the current energy planning system in Spain, the provisions to ensure the security of supply and their compliance with the new European legislation - both the proposed and the existent one - regarding the security of supply in the EU.(author)

  13. Plan Nacional de Desarrollo y Seguridad 1971-1975 (National Plan for Development and Security, 1971-1975).

    Science.gov (United States)

    Boletin del Centro Nacional de Documentacion e Informacion Educativa, 1971

    1971-01-01

    This article discusses the education provisions established in the Argentine Plan for Development and Security (1971-1975). The statements on educational development call for a diagnostic study of the current cultural and educational situation, the establishment of objectives and strategies, goals for each level of education, steps for the…

  14. Secure environment for real-time tele-collaboration on virtual simulation of radiation treatment planning.

    Science.gov (United States)

    Ntasis, Efthymios; Maniatis, Theofanis A; Nikita, Konstantina S

    2003-01-01

    A secure framework is described for real-time tele-collaboration on Virtual Simulation procedure of Radiation Treatment Planning. An integrated approach is followed clustering the security issues faced by the system into organizational issues, security issues over the LAN and security issues over the LAN-to-LAN connection. The design and the implementation of the security services are performed according to the identified security requirements, along with the need for real time communication between the collaborating health care professionals. A detailed description of the implementation is given, presenting a solution, which can directly be tailored to other tele-collaboration services in the field of health care. The pilot study of the proposed security components proves the feasibility of the secure environment, and the consistency with the high performance demands of the application.

  15. Global optimal path planning of an autonomous vehicle for overtaking a moving obstacle

    Directory of Open Access Journals (Sweden)

    B. Mashadi

    Full Text Available In this paper, the global optimal path planning of an autonomous vehicle for overtaking a moving obstacle is proposed. In this study, the autonomous vehicle overtakes a moving vehicle by performing a double lane-change maneuver after detecting it in a proper distance ahead. The optimal path of vehicle for performing the lane-change maneuver is generated by a path planning program in which the sum of lateral deviation of the vehicle from a reference path and the rate of steering angle become minimum while the lateral acceleration of vehicle does not exceed a safe limit value. A nonlinear optimal control theory with the lateral vehicle dynamics equations and inequality constraint of lateral acceleration are used to generate the path. The indirect approach for solving the optimal control problem is used by applying the calculus of variation and the Pontryagin's Minimum Principle to obtain first-order necessary conditions for optimality. The optimal path is generated as a global optimal solution and can be used as the benchmark of the path generated by the local motion planning of autonomous vehicles. A full nonlinear vehicle model in CarSim software is used for path following simulation by importing path data from the MATLAB code. The simulation results show that the generated path for the autonomous vehicle satisfies all vehicle dynamics constraints and hence is a suitable overtaking path for the following vehicle.

  16. Bio-inspired motion planning algorithms for autonomous robots facilitating greater plasticity for security applications

    Science.gov (United States)

    Guo, Yi; Hohil, Myron; Desai, Sachi V.

    2007-10-01

    Proposed are techniques toward using collaborative robots for infrastructure security applications by utilizing them for mobile sensor suites. A vast number of critical facilities/technologies must be protected against unauthorized intruders. Employing a team of mobile robots working cooperatively can alleviate valuable human resources. Addressed are the technical challenges for multi-robot teams in security applications and the implementation of multi-robot motion planning algorithm based on the patrolling and threat response scenario. A neural network based methodology is exploited to plan a patrolling path with complete coverage. Also described is a proof-of-principle experimental setup with a group of Pioneer 3-AT and Centibot robots. A block diagram of the system integration of sensing and planning will illustrate the robot to robot interaction to operate as a collaborative unit. The proposed approach singular goal is to overcome the limits of previous approaches of robots in security applications and enabling systems to be deployed for autonomous operation in an unaltered environment providing access to an all encompassing sensor suite.

  17. Securing abundance : The politics of energy security

    NARCIS (Netherlands)

    Kester, Johannes

    2016-01-01

    Energy Security is a concept that is known in the literature for its ‘slippery’ nature and subsequent wide range of definitions. Instead of another attempt at grasping the essence of this concept, Securing Abundance reformulates the problem and moves away from a definitional problem to a theoretical

  18. Secure messaging via the cloud and mobile devices: data security issues emerge with new technologies.

    Science.gov (United States)

    Prestigiacomo, Jennifer

    2011-05-01

    The secure messaging space is alive with new innovations that are moving the industry forward. Key in this space is the push toward moving secure messaging to the cloud and pushing it out to mobile devices. Among the examples are solutions that allow physicians to receive encrypted email on mobile devices, as well as ones that allow doctors to securely text-message each other to coordinate care. However, the security issues around these emerging technologies in this very active space must be further explored.

  19. Economic Security Environment and Implementation of Planning, Programming, Budgeting, Execution (PPBE) System in Georgia

    Science.gov (United States)

    2004-06-01

    Roy J. What Determines Economic Growth? Economic Review – Second Quarter 1993 [References: Barro (1991); Mankiw , Romer, and Well (1992); De Long...NAVAL POSTGRADUATE SCHOOL MONTEREY, CALIFORNIA THESIS Approved for public release: distribution unlimited ECONOMIC SECURITY...DATES COVERED Master’s Thesis 4. TITLE AND SUBTITLE: Economic Security Environment and Implementation of Planning, Programming, Budgeting, Execution

  20. Everything moves on: referral trends to a leavers' group in a high secure hospital and trial leave progress of group graduates.

    Science.gov (United States)

    Adshead, Gwen; Pyszora, Natalie; Wilson, Claire; Gopie, Ramesh; Thomas, Deryk; Smith, Julia; Glorney, Emily; Moore, Estelle; Tapp, James

    2017-04-01

    Moving on from high secure psychiatric care can be a complex and potentially stressful experience, which may hinder progression. A leavers' group in a UK high secure hospital is offered to support patients with this transition. The aims of this study are to investigate characteristics of patients referred for the leavers' group and compare outcomes for leavers' group graduates with those for patients who never attended a leavers' group for any reason. A retrospective quasi-experimental design was applied to data extracted from various records sources - within and outside the high security hospital. About one-fifth of patients who left the hospital on trial leave during the study were referred to the leavers' group (N = 109). Referred patients were significantly more likely to have either been admitted from another high-security hospital or transferred from prison for treatment and have a diagnosis of paranoid schizophrenia. Patients not referred had a significantly higher rate of previously refusing to participate in groups. There was a tendency for rate of return from trial leave for group graduates to be lower than that of patients who did not attend the leavers' group, but this just failed to reach statistical significance (rate ratio [RR] = 1.04; CI 0.97-1.11). A leavers' group appeared to be a valued therapy option for people who had spent a long time in high secure psychiatric care, or those who continued to require hospital treatment beyond prison tariffs. There was a low return rate from trial leave, which made the evaluation of this outcome difficult. A detailed study into both the reasons for return from trial leave and successes would provide further information on ideal preparation for moving on. Copyright © 2016 John Wiley & Sons, Ltd. Copyright © 2016 John Wiley & Sons, Ltd.

  1. Background Information for the Nevada National Security Site Integrated Sampling Plan, Revision 0

    Energy Technology Data Exchange (ETDEWEB)

    Farnham, Irene; Marutzky, Sam

    2014-12-01

    This document describes the process followed to develop the Nevada National Security Site (NNSS) Integrated Sampling Plan (referred to herein as the Plan). It provides the Plan’s purpose and objectives, and briefly describes the Underground Test Area (UGTA) Activity, including the conceptual model and regulatory requirements as they pertain to groundwater sampling. Background information on other NNSS groundwater monitoring programs—the Routine Radiological Environmental Monitoring Plan (RREMP) and Community Environmental Monitoring Program (CEMP)—and their integration with the Plan are presented. Descriptions of the evaluations, comments, and responses of two Sampling Plan topical committees are also included.

  2. State and Urban Area Homeland Security Strategy v3.0: Evolving Strategic Planning

    National Research Council Canada - National Science Library

    Chen, Darren

    2006-01-01

    This thesis proposes to overhaul the state and urban area homeland security strategy program by improving the strategic planning process guidance and assistance and strategy review in collaboration...

  3. Information security in academic libraries: the role of the librarian in planning and introducing institutional policies

    Directory of Open Access Journals (Sweden)

    Juliana Soares Lima

    2017-04-01

    Full Text Available This study presents a short discussion about the role of the librarian as a mediator at planning, developing and implementing an Information Security Policy in Academic Libraries, by working together with professionals in the field of Information Technology. It also discusses the main virtual threats and some risks that are prone to infect computers in libraries. Based on the current legislation and on some normative documents about information security, it is confirmed the importance of the librarian take part in the main decision-making related to information security, such as planning a consistent Information Security Policy which be able to see the specific needs of Academic Libraries as institutions prone to cyberattacks. The main topics and guidelines to carry out an Information Security Policy are presented based on the results that were obtained through an action research, by visiting libraries to fill in application forms and to compose reports whose content was analyzed. Finally, the study concludes that Information Security Policy must be validated by managers of sectors or departments which the Academic Library is hierarchically subordinate to.

  4. State and Urban Area Homeland Security Plans and Exercises: Issues for the 110th Congress

    National Research Council Canada - National Science Library

    Reese, Shawn

    2007-01-01

    ... for both terrorist attacks and natural disasters. Two potential activities that Congress might choose to focus on are the certification of state and urban area homeland security plans and the conduct of exercises to test the plans...

  5. State and Urban Area Homeland Security Plans and Exercises: Issues for the 109th Congress

    National Research Council Canada - National Science Library

    Reese, Shawn

    2006-01-01

    ... for both terrorist attacks and natural disasters. Two potential activities that Congress might choose to focus on are the certification of state and urban area homeland security plans, and the conduct of exercises to test the plans...

  6. Information security management handbook

    CERN Document Server

    Tipton, Harold F

    2006-01-01

    Access Control Systems and Methodology. Telecommunications and Network Security. Security Management Practices. Application Program Security. Cryptography. Computer, System, and Security Architecture. Operations Security. Business Continuity Planning and Disaster Recovery Planning. Law, Investigation and Ethics. Physical Security.

  7. State and Urban Area Homeland Security Strategy v3.0: Evolving Strategic Planning

    National Research Council Canada - National Science Library

    Chen, Darren

    2006-01-01

    ... with state and local stakeholders. Federal state and local reviewers regard the current state and urban homeland security strategies as generally inadequate and indicative of limited strategic planning processes...

  8. MOVES: A knowledge-based system for maintenance planning for motor-operated valves

    International Nuclear Information System (INIS)

    Winter, M.

    1987-01-01

    Over the past several years, knowledge-based expert systems have emerged as an important part of the general research area known as artificial intelligence. This paper describes a cooperative effort between faculty members at Iowa State University and engineers at the Duane Arnold Energy Center [a 545-MW(electric) boiling water reactor operated by Iowa Electric Light and Power Company] to explore the development of an advisory system for valve maintenance planning. This knowledge-based program, known as Motor-Operated Valves Expert System (MOVES), has a data base that currently includes safety-related motor-operated valves (∼117 valves). Valve maintenance was selected as the subject for the expert system because of the importance of valves in nuclear plant and their impact of plant availability. MOVES is being developed using the microcomputer-(IBM compatible) based expert system tool INSIGHT2+. The authors have found that the project benefits both the university and the utility

  9. Securing the Cloud Cloud Computer Security Techniques and Tactics

    CERN Document Server

    Winkler, Vic (JR)

    2011-01-01

    As companies turn to cloud computing technology to streamline and save money, security is a fundamental concern. Loss of certain control and lack of trust make this transition difficult unless you know how to handle it. Securing the Cloud discusses making the move to the cloud while securing your peice of it! The cloud offers felxibility, adaptability, scalability, and in the case of security-resilience. This book details the strengths and weaknesses of securing your company's information with different cloud approaches. Attacks can focus on your infrastructure, communications network, data, o

  10. Exclusión y seguridad social en el plan de desarrollo Exclusion and social security in the Development Plan

    Directory of Open Access Journals (Sweden)

    Rodríguez Salazar Oscar

    1999-06-01

    Full Text Available Este articulo analiza la forma en que el Plan de Desarrollo "Cambio para contruir la Paz" trata el sistema de seguridad social y su interpretacion sobre las causas de la exclusion social. El plan carece de una vision de conjunto del sistema por cuanto no aborda los aspectos reisgos profesionles y pensiones; articula el concepto de solidaridad a las relaciones interpersonales y, asi, subestima el papel del Estado en el logro de esa meta. Por otra parte, las politicas laborales esbozadas en el Plan conducen en forma inexorable a una mayor exclusion social. En cuanto al sistema de seguridad social en salud, dado que la cobertura se ha extendido mediante el regimen subsidiado, la ausencia de una politica que promueva el control social puede acentuar la clientelizacion que Estado manifiesta querer combatir.This article analyzes the way that the Development Plan "Changeto Build Peace" treats the social security system and its interpretation of the causes of social exclusion. The Plan lacks a vision of the system as a whole as it does not address the aspects of professional risks and pensions; it articula tes the concept of solidarity to interpersonal relations and thus underestimates the role of the State in achieving that goal. Moreover, the labor policies outlined in the Plan lead inexorably to greater social exclusion. As far as the social security system for health, given that coverage has been extended by meansof the subsidized regime, the absence of a policy that promotes social control may accentuate the clientelization of the State which the Plan claims to want to combato.

  11. Collaborative Adaptation Planning for Water Security: Preliminary Lessons, Challenges, and the Way Forward for Maipo Basin Adaptation Plan, Chile

    Science.gov (United States)

    Vicuna, S.; Scott, C. A.; Bonelli, S.; Bustos, E.; Meza, F. J.

    2014-12-01

    The Maipo basin holds 40% of Chile's total population and almost half of the country's Gross Domestic Product. The basin is located in the semiarid central region of the country and, aside from the typical pressures of growth in developing country basins, the Maipo river faces climate change impacts associated with a reduction in total runoff and changes in its seasonality. Surface water is the main water source for human settlements and economic activities including agriculture. In 2012 we started a research project to create a climate variability and climate change adaptation plan for the basin. The pillars of the plan are co-produced by researchers and a Scenario Building Team (SBT) with membership of relevant water and land use stakeholders (including from civil society, public and private sectors) in the basin. Following similar experiences in other regions in the world that have faced the challenges of dealing with long term planning under uncertainty, the project has divided the task of developing the plan into a series of interconnected elements. A critical first component is to work on the desired vision(s) of the basin for the future. In this regards, the "water security" concept has been chosen as a framework that accommodates all objectives of the SBT members. Understanding and quantifying the uncertainties that could affect the future water security of the basin is another critical aspect of the plan. Near and long term climate scenarios are one dimension of these uncertainties that are combined with base development uncertainties such as urban growth scenarios. A third component constructs the models/tools that allows the assessment of impacts on water security that could arise under these scenarios. The final critical component relates to the development of the adaptation measures that could avoid the negative impacts and/or capture the potential opportunities. After two years in the development of the adaptation plan a series of results has been

  12. Energy security in ASEAN: A quantitative approach for sustainable energy policy

    International Nuclear Information System (INIS)

    Tongsopit, Sopitsuda; Kittner, Noah; Chang, Youngho; Aksornkij, Apinya; Wangjiraniran, Weerin

    2016-01-01

    We investigate energy security of the Association of Southeast Asian Nations (ASEAN) under the 4-A’s framework. The ASEAN Economic Community (AEC) agreement launched in 2015 renewed a regional focus on energy security and sustainability. We employ an analytic framework to quantitatively assess progress in different categories including availability, acceptability, affordability, and applicability. Key metrics include the documentation of CO_2 emissions, energy access measures, and energy supply reserves from 2005–2010. We identify relevant energy indicators using high quality historical data from the IEA and World Bank. We find that ASEAN made little progress toward establishing energy security in the previous five-year planning period (2005–2010) as it regressed in most categories except applicability. Therefore, we suggest that increased development of renewable energy and energy efficiency technologies would move ASEAN in a positive direction toward achieving energy security and sustainable energy policy goals. - Highlights: • We investigate energy security in ASEAN across four dimensions. • Energy security in ASEAN has mostly regressed from 2005–2010. • Future cooperative agreements will help ASEAN improve energy security.

  13. Integrated Food and Nutrition Security Programming to Address Undernutrition : The Plan Approach

    NARCIS (Netherlands)

    Boer, de F.A.; Verdonk, I.

    2012-01-01

    From a technical point of view, it is widely recognised that an integrated approach to food and nutrition security is an effective way to promote child nutritional well-being. In this desk review, based on project documents of the countries which took part in the PLAN NL supported Food and Nutrition

  14. Assessment of Uncertainties in Treatment Planning for Scanned Ion Beam Therapy of Moving Tumors

    International Nuclear Information System (INIS)

    Hild, Sebastian; Durante, Marco; Bert, Christoph

    2013-01-01

    Purpose: To provide methods for quantification of uncertainties in 4-dimensional (4D) treatment during treatment planning. Methods and Materials: Uncertainty information was generated by multiple 4D treatment simulations with varying parameters. Sampled data were analyzed using uncertainty visualization methods that have been added to common treatment plan evaluation methods (eg, dose-volume histogram and dose distribution analysis). To illustrate the potential of the introduced methods, uncertainty analysis was completed for a single lung cancer case using 3 motion mitigation techniques: gating, slice-by-slice rescanning, and breath-controlled rescanning. Results: By repeating 4D dose calculations with varying parameters, we were able to show local uncertainties in dose distributions and to evaluate the stability of treatment setups. The new methods were found suitable for uncertainty evaluation in 4D treatment planning of moving tumors. Calculation time of the uncertainty base data was time consuming but contrivable overnight. Conclusions: Uncertainty analysis and visualization for 4D treatment planning provide an important tool in the decision process for an optimal treatment approach.

  15. A different paradigm for security planning

    International Nuclear Information System (INIS)

    Hagengruber, R.

    2002-01-01

    Full text: Security costs at nuclear facilities have been relatively high for many years. Since the 1970s, these expenditures in the United States have grown much faster than inflation. After the tragedy of September 11, the rate of increase appears to be exponential. Within the National Nuclear Security Administration, the cost of security now is about 10 % of the entire budget. Research and Development (R and D) has played a role in modern security, but the rate of advancement of security technology has not been sufficient to moderate the increasing costs and performance demands. Part of this problem is associated with both an inadequate investment level and the lack of a visionary roadmap for security technology. The other element of the problem is the lack of a strategic framework or architecture that would allow security technology to be effectively placed in an overall context of functionality. A new concept for an architecture for security will be presented. Within this architecture, a different approach to design, use of technology, and evaluation of effectiveness will be offered. Promising areas of technology and design will be illustrated by specific examples and suggestions for advanced R and D will be made. (author)

  16. Dynamic path planning for autonomous driving on various roads with avoidance of static and moving obstacles

    Science.gov (United States)

    Hu, Xuemin; Chen, Long; Tang, Bo; Cao, Dongpu; He, Haibo

    2018-02-01

    This paper presents a real-time dynamic path planning method for autonomous driving that avoids both static and moving obstacles. The proposed path planning method determines not only an optimal path, but also the appropriate acceleration and speed for a vehicle. In this method, we first construct a center line from a set of predefined waypoints, which are usually obtained from a lane-level map. A series of path candidates are generated by the arc length and offset to the center line in the s - ρ coordinate system. Then, all of these candidates are converted into Cartesian coordinates. The optimal path is selected considering the total cost of static safety, comfortability, and dynamic safety; meanwhile, the appropriate acceleration and speed for the optimal path are also identified. Various types of roads, including single-lane roads and multi-lane roads with static and moving obstacles, are designed to test the proposed method. The simulation results demonstrate the effectiveness of the proposed method, and indicate its wide practical application to autonomous driving.

  17. The European Union as a Security Actor: Moving Beyond the Second Pillar

    Directory of Open Access Journals (Sweden)

    Kamil Zwolski

    2009-04-01

    Full Text Available It is suggested in this article that there is a discrepancy between, on the one hand, literature that focuses on the European Union (EU as a security actor and, on the other, contemporary security studies literature. This difference concerns the fact that the literature on the EU as a security actor treats security in a narrower sense than how it is approached in the literature on security studies. Over the past few decades, security studies literature has begun to fully acknowledge that the concept of security has broadened beyond traditional ‘hard’ security concerns and can encompass many different issues, for example the security implications of climate change. However, the literature on the EU as a security actor very often associates security only with the second pillar of the EU’s organisational structure; in particular the intergovernmental cooperation embodied by the Common Foreign and Security Policy (CFSP and the European Security and Defence Policy (ESDP. The main purpose of this article is to utilise the broader security studies approach to security as a means to expand the understanding of security in the context of the EU’s performance on the international stage. This is important because it allows the Union’s �����actorness’ in the field of security to be examined in a more holistic manner.

  18. Design of security scheme of the radiotherapy planning administration system based on the hospital information system

    International Nuclear Information System (INIS)

    Zhuang Yongzhi; Zhao Jinzao

    2010-01-01

    Objective: To design a security scheme of radiotherapy planning administration system. Methods: Power Builder 9i language was used to program the system through the model of client-server machine. Oracle 9i was used as the database server. Results In this system, user registration management, user login management, application-level functions of control, database access control, and audit trail were designed to provide system security. Conclusions: As a prototype for the security analysis and protection of this scheme provides security of the system, application system, important data and message, which ensures the system work normally. (authors)

  19. Emergency medical consequence planning and management for national special security events after September 11: Boston 2004.

    Science.gov (United States)

    Kade, Kristy A; Brinsfield, Kathryn H; Serino, Richard A; Savoia, Elena; Koh, Howard K

    2008-10-01

    The post-September 11 era has prompted unprecedented attention to medical preparations for national special security events (NSSE), requiring extraordinary planning and coordination among federal, state, and local agencies. For an NSSE, the US Secret Service (USSS) serves as the lead agency for all security operations and coordinates with relevant partners to provide for the safety and welfare of participants. For the 2004 Democratic National Convention (DNC), designated an NSSE, the USSS tasked the Boston Emergency Medical Services (BEMS) of the Boston Public Health Commission with the design and implementation of health services related to the Convention. In this article, we describe the planning and development of BEMS' robust 2004 DNC Medical Consequence Management Plan, addressing the following activities: public health surveillance, on-site medical care, surge capacity in the event of a mass casualty incident, and management of federal response assets. Lessons learned from enhanced medical planning for the 2004 DNC may serve as an effective model for future mass gathering events.

  20. Plan now to make your retirement active, productive.

    Science.gov (United States)

    Schlepp, S

    1989-12-01

    In his book Planning to the Years Ahead, Lester I. Tenney, PhD, professor emeritus at Arizona State University, Tempe, links Abraham Maslow's hierarchy of needs to retirement planning. According to Maslow, economic and security needs can be achieved through a family environment (eg, food clothing, shelter), and social acceptance, self-worth, and self-satisfaction can be achieved from social interaction, work, or leisure activities. After the basic needs of food, clothing, and shelter have been achieved, people are able to move to the next level of achieving safety and security. The level of dependency that people have on satisfying these needs through work will determine how well they are at adapting to retirement. The more people depend on work alone, the harder will be the adjustment; people who are less dependent on work will find retirement easier to accept.

  1. Strategic Sustainability Performance Plan. Discovering Sustainable Solutions to Power and Secure America’s Future

    Energy Technology Data Exchange (ETDEWEB)

    None, None

    2010-09-01

    Sustainability is fundamental to the Department of Energy’s research mission and operations as reflected in the Department’s Strategic Plan. Our overarching mission is to discover the solutions to power and secure America’s future.

  2. Vietnam: expanding the social security system.

    Science.gov (United States)

    Pruzin, D

    1996-01-01

    Viet Nam's shift toward a market-oriented economy has been associated with annual gross domestic product growth of more than 8% over the past 5 years. At the same time, the emergence of private-sector enterprises and subsequent closure of many state-run enterprises have had profound implications for Viet Nam's social protection systems. At present, only 5.6 million of the country's 33 million workers are covered under the state-run social insurance system. In 1995, the government moved to include private enterprises with 10 or more employees in its state benefits system. The International Labor Organization (ILO) has been working with the Vietnamese Government to design and implement a social security system that would extend coverage progressively to excluded sectors and provide support to workers who have become unemployed as a result of the economic transition process. At its Eighth National Congress, the Vietnamese Communist Party approved a 5-year social and economic plan calling for such an expansion of the social insurance system as well as for a guaranteed standard of living for pensioners. To facilitate anticipated changes, activities that were previously divided between the Ministry of Labor, Invalids, and Social Affairs and the Vietnam General Confederation of Labor have been assigned to the newly formed Vietnam Social Insurance (VSI) Organization. Under consideration is a plan to combine some VSI activities with those of the Vietnam Health Insurance Organization. The ILO will assist with training, computerization, and social security fund investing. Noncompliance is a major obstacle to planned expansion of the social security system; about 90% of private firms are still not paying into the system.

  3. A Tool for Optimizing Observation Planning for Faint Moving Objects

    Science.gov (United States)

    Arredondo, Anicia; Bosh, Amanda S.; Levine, Stephen

    2016-10-01

    Observations of small solar system bodies such as trans-Neptunian objects and Centaurs are vital for understanding the basic properties of these small members of our solar system. Because these objects are often very faint, large telescopes and long exposures may be necessary, which can result in crowded fields in which the target of interest may be blended with a field star. For accurate photometry and astrometry, observations must be planned to occur when the target is free of background stars; this restriction results in limited observing windows. We have created a tool that can be used to plan observations of faint moving objects. Features of the tool include estimates of best times to observe (when the object is not too near another object), a finder chart output, a list of possible astrometric and photometric reference stars, and an exposure time calculator. This work makes use of the USNOFS Image and Catalogue Archive operated by the United States Naval Observatory, Flagstaff Station (S.E. Levine and D.G. Monet 2000), the JPL Horizons online ephemeris service (Giorgini et al. 1996), the Minor Planet Center's MPChecker (http://cgi.minorplanetcenter.net/cgi-bin/checkmp.cgi), and source extraction software SExtractor (Bertin & Arnouts 1996). Support for this work was provided by NASA SSO grant NNX15AJ82G.

  4. 76 FR 80205 - Instituting a National Action Plan On Women, Peace, And Security

    Science.gov (United States)

    2011-12-23

    ... strengthen its efforts to prevent--and protect women and children from--harm, exploitation, discrimination... systems through the integration of gender perspectives, and invest in women and girls' health, education... Instituting a National Action Plan On Women, Peace, And Security By the authority vested in me as President by...

  5. Underground Test Area Activity Communication/Interface Plan, Nevada National Security Site, Nevada, Revision 0

    Energy Technology Data Exchange (ETDEWEB)

    Farnham, Irene [Navarro, Las Vegas, NV (United States); Rehfeldt, Kenneth [Navarro, Las Vegas, NV (United States)

    2016-10-01

    The purpose of this plan is to provide guidelines for effective communication and interfacing between Underground Test Area (UGTA) Activity participants, including the U.S. Department of Energy (DOE), National Nuclear Security Administration Nevada Field Office (NNSA/NFO) and its contractors. This plan specifically establishes the following: • UGTA mission, vision, and core values • Roles and responsibilities for key personnel • Communication with stakeholders • Guidance in key interface areas • Communication matrix

  6. Cautious but Committed: Moving Toward Adaptive Planning and Operation Strategies for Renewable Energy's Wildlife Implications

    Science.gov (United States)

    Köppel, Johann; Dahmen, Marie; Helfrich, Jennifer; Schuster, Eva; Bulling, Lea

    2014-10-01

    Wildlife planning for renewable energy must cope with the uncertainties of potential wildlife impacts. Unfortunately, the environmental policies which instigate renewable energy and those which protect wildlife are not coherently aligned—creating a green versus green dilemma. Thus, climate mitigation efforts trigger renewable energy development, but then face substantial barriers from biodiversity protection instruments and practices. This article briefly reviews wind energy and wildlife interactions, highlighting the lively debated effects on bats. Today, planning and siting of renewable energy are guided by the precautionary principle in an attempt to carefully address wildlife challenges. However, this planning attitude creates limitations as it struggles to negotiate the aforementioned green versus green dilemma. More adaptive planning and management strategies and practices hold the potential to reconcile these discrepancies to some degree. This adaptive approach is discussed using facets of case studies from policy, planning, siting, and operational stages of wind energy in Germany and the United States, with one case showing adaptive planning in action for solar energy as well. This article attempts to highlight the benefits of more adaptive approaches as well as the possible shortcomings, such as reduced planning security for renewable energy developers. In conclusion, these studies show that adaptive planning and operation strategies can be designed to supplement and enhance the precautionary principle in wildlife planning for green energy.

  7. Cautious but committed: moving toward adaptive planning and operation strategies for renewable energy's wildlife implications.

    Science.gov (United States)

    Köppel, Johann; Dahmen, Marie; Helfrich, Jennifer; Schuster, Eva; Bulling, Lea

    2014-10-01

    Wildlife planning for renewable energy must cope with the uncertainties of potential wildlife impacts. Unfortunately, the environmental policies which instigate renewable energy and those which protect wildlife are not coherently aligned-creating a green versus green dilemma. Thus, climate mitigation efforts trigger renewable energy development, but then face substantial barriers from biodiversity protection instruments and practices. This article briefly reviews wind energy and wildlife interactions, highlighting the lively debated effects on bats. Today, planning and siting of renewable energy are guided by the precautionary principle in an attempt to carefully address wildlife challenges. However, this planning attitude creates limitations as it struggles to negotiate the aforementioned green versus green dilemma. More adaptive planning and management strategies and practices hold the potential to reconcile these discrepancies to some degree. This adaptive approach is discussed using facets of case studies from policy, planning, siting, and operational stages of wind energy in Germany and the United States, with one case showing adaptive planning in action for solar energy as well. This article attempts to highlight the benefits of more adaptive approaches as well as the possible shortcomings, such as reduced planning security for renewable energy developers. In conclusion, these studies show that adaptive planning and operation strategies can be designed to supplement and enhance the precautionary principle in wildlife planning for green energy.

  8. Planning security for supply security

    International Nuclear Information System (INIS)

    Spies von Buellesheim.

    1994-01-01

    The situation of the hardcoal mining industry is still difficult, however better than last year. Due to better economic trends in the steel industry, though on a lower level, sales in 1994 have stabilised. Stocks are being significantly reduced. As to the production, we have nearly reached a level which has been politically agreed upon in the long run. Due to the determined action of the coalmining companies, a joint action of management and labour, the strong pressure has been mitigated. On the energy policy sector essential targets have been achieved: First of all the ECSC decision on state aid which will be in force up to the year 2002 and which will contribute to accomplish the results of the 1991 Coal Round. Furthermore, the 1994 Act on ensuring combustion of hardcoal in electricity production up to the year 2005. The hardcoal mining industry is grateful to all political decision makers for the achievements. The industry demands, however, that all questions still left open, including the procurement of financial means after 1996, should be settled soon on the basis of the new act and in accordance with the 1991 Coal Round and the energy concept of the Federal Government. German hardcoal is an indispensable factor within a balanced energy mix which guarantees the security of our energy supply, the security of the price structure and the respect of the environment. (orig.) [de

  9. Test and Evaluation for Enhanced Security: A Quantitative Method to Incorporate Expert Knowledge into Test Planning Decisions.

    Energy Technology Data Exchange (ETDEWEB)

    Rizzo, Davinia [Sandia National Laboratories (SNL-NM), Albuquerque, NM (United States); Blackburn, Mark [Stevens Inst. of Technology, Hoboken, NJ (United States)

    2017-03-01

    Complex systems are comprised of technical, social, political and environmental factors as well as the programmatic factors of cost, schedule and risk. Testing these systems for enhanced security requires expert knowledge in many different fields. It is important to test these systems to ensure effectiveness, but testing is limited to due cost, schedule, safety, feasibility and a myriad of other reasons. Without an effective decision framework for Test and Evaluation (T&E) planning that can take into consideration technical as well as programmatic factors and leverage expert knowledge, security in complex systems may not be assessed effectively. Therefore, this paper covers the identification of the current T&E planning problem and an approach to include the full variety of factors and leverage expert knowledge in T&E planning through the use of Bayesian Networks (BN).

  10. International Nuclear Security Education Network (INSEN): Promoting nuclear security education

    International Nuclear Information System (INIS)

    Muhamad Samudi Yasir

    2013-01-01

    Full-text: The need for human resource development programmes in nuclear security was underlined at several International Atomic Energy Agency (IAEA) General Conferences and Board of Governors Meetings. Successive IAEA Nuclear Security Plans, the most recent of which was agreed by the Board of Governors in September 2009, give high priority to assisting States in establishing educational programmes in nuclear security in order to ensure the sustainability of nuclear security improvements. The current Nuclear Security Plan 1 covering 2010-2013 emphasizes on the importance of considering existing capacities at international, regional and national levels while designing nuclear security academic programmes. In the course of implementing the Plan, the IAEA developed a guide entitled Educational Programme in Nuclear Security (IAEA Nuclear Security Series No. 12) that consists of a model of a MAster of Science (M.Sc.) and a Certificate Programme in Nuclear Security. This guide was aims at assisting universities or other educational institutes to developed academic programmes in nuclear security. Independently, some universities already offered academic programmes covering some areas of nuclear security, while other universities have asked the IAEA to support the implementation of these programmes. In order to better address current and future request for assistance in this area, the IAEA establish a collaboration network-International Nuclear Security Education Network (INSEN), among universities who are providing nuclear security education or who are interested in starting an academic programme/ course(s) in nuclear security. Universiti Kebangsaan Malaysia (UKM) is a first local university became a member of INSEN since the beginning of the establishment. (author)

  11. The New Roles of the Dominican Armed Forces in the Dominican Republic National Security Plan

    National Research Council Canada - National Science Library

    Arias, Jose D

    2007-01-01

    ... in the 2005 National Security Plan. The resulting analysis provides a basis for determining what the new roles of the Dominican Armed Forces and the National Police should be for the 21st century...

  12. Security management

    International Nuclear Information System (INIS)

    Adams, H.W.

    1990-01-01

    Technical progress is moving more and more quickly and the systems thus produced are so complex and have become so unclear to the individual that he can no longer estimate the consequences: Faith in progress has given way to deep mistrust. Companies have adjusted to this change in consciousness. An interesting tendency can be identified: technical security is already available - now the organization of security has become an important objective for companies. The key message of the book is: If outworn technical systems are no longer adequate, the organization must be thoroughly overhauled. Five chapters deal with the following themes: organization as an aspect of society; risk control; aspects of security; is there security in ADP; the broader concept of security. (orig./HP) [de

  13. Y-12 National Security Complex National Historic Preservation Act Historic Preservation Plan

    Energy Technology Data Exchange (ETDEWEB)

    None

    2003-09-30

    The Historic Preservation Plan (HPP) recognizes that the Y-12 National Security Complex is a vital and long-term component of DOE and NNSA. In addition to NNSA missions, the Office of Science and Energy, the Office of Nuclear Energy, and the Office of Environmental Management have properties located at Y-12 that must be taken into consideration. The HPP also recognizes that the challenge for cultural resource management is incorporating the requirements of NNSA, SC, NE, and EM missions while preserving and protecting its historic resources. The HPP seeks to find an effective way to meet the obligations at Y-12 for historic and archeological protection while at the same time facilitating effective completion of ongoing site mission activities, including removal of obsolete or contaminated facilities, adaptive reuse of existing facilities whenever feasible, and construction of new facilities in order to meet site mission needs. The Y-12 Historic Preservation Plan (HPP) defines the preservation strategy for the Y-12 National Security Complex and will direct efficient compliance with the NHPA and federal archaeological protection legislation at Y-12 as DOE and NNSA continues mission activities of the site.

  14. Center for computer security: Computer Security Group conference. Summary

    Energy Technology Data Exchange (ETDEWEB)

    None

    1982-06-01

    Topics covered include: computer security management; detection and prevention of computer misuse; certification and accreditation; protection of computer security, perspective from a program office; risk analysis; secure accreditation systems; data base security; implementing R and D; key notarization system; DOD computer security center; the Sandia experience; inspector general's report; and backup and contingency planning. (GHT)

  15. Acceptance criteria for the evaluation of Category 1 fuel cycle facility physical security plans

    Energy Technology Data Exchange (ETDEWEB)

    Dwyer, P.A.

    1991-10-01

    This NUREG document presents criteria developed from US Nuclear Regulatory Commission regulations for the evaluation of physical security plans submitted by Category 1 fuel facility licensees. Category 1 refers to those licensees who use or possess a formula quantity of strategic special nuclear material.

  16. Acceptance criteria for the evaluation of Category 1 fuel cycle facility physical security plans

    International Nuclear Information System (INIS)

    Dwyer, P.A.

    1991-10-01

    This NUREG document presents criteria developed from US Nuclear Regulatory Commission regulations for the evaluation of physical security plans submitted by Category 1 fuel facility licensees. Category 1 refers to those licensees who use or possess a formula quantity of strategic special nuclear material

  17. Security of legacy process control systems : Moving towards secure process control systems

    NARCIS (Netherlands)

    Oosterink, M.

    2012-01-01

    This white paper describes solutions which organisations may use to improve the security of their legacy process control systems. When we refer to a legacy system, we generally refer to old methodologies, technologies, computer systems or applications which are still in use, despite the fact that

  18. 75 FR 10973 - Hazardous Materials: Risk-Based Adjustment of Transportation Security Plan Requirements

    Science.gov (United States)

    2010-03-09

    ... (explosive) material; (3) More than 1 L (1.06 qt.) per package of a material poisonous by inhalation in... controlled; and 6.1 materials poisonous by inhalation. We also proposed to require security plans for any... happens very rapidly, and in the process, the propane combines readily with air to form fuel air mixtures...

  19. No energy security without climate security

    International Nuclear Information System (INIS)

    Hiller, M.

    2006-06-01

    WWF urges the G8 nations to embark on a serious global 'Climate and Energy Security Plan' akin in dimension to the Marshall plan after the Second World War. The plan would aim at dramatically augmenting energy efficiency measures and renewable energy sources within the next five years

  20. 9 CFR 121.11 - Security.

    Science.gov (United States)

    2010-01-01

    ... 9 Animals and Animal Products 1 2010-01-01 2010-01-01 false Security. 121.11 Section 121.11... AGENTS AND TOXINS § 121.11 Security. (a) An individual or entity required to register under this part must develop and implement a written security plan. The security plan must be sufficient to safeguard...

  1. A cost-benefit analysis of the Mexican Social Security Administration's family planning program.

    Science.gov (United States)

    Nortman, D L; Halvas, J; Rabago, A

    1986-01-01

    A cost-benefit analysis of the family planning program of the Mexican Social Security System (IMSS) was undertaken to test the hypothesis that IMSS's family planning services yield a net savings to IMSS by reducing the load on its maternal and infant care service. The cost data are believed to be of exceptionally high quality because they were empirically ascertained by a retrospective and prospective survey of unit time and personnel costs per specified detailed type of service in 37 IMSS hospitals and 16 clinics in 13 of Mexico's 32 states. Based on the average cost per case, the analysis disclosed that for every peso (constant 1983 currency) that IMSS spent on family planning services to its urban population during 1972-1984 inclusive, the agency saved nine pesos. The article concludes by raising the speculative question as to the proportion of the births averted by the IMSS family planning program that would have been averted in the absence of IMSS's family planning services.

  2. Moving beyond probabilities – Strength of knowledge characterisations applied to security

    International Nuclear Information System (INIS)

    Askeland, Tore; Flage, Roger; Aven, Terje

    2017-01-01

    Many security experts avoid the concept of probability when assessing risk and vulnerabilities. Their main argument is that meaningful probabilities cannot be determined and they are consequently not useful for decision-making and security management. However, to give priority to some measures and not others, the likelihood dimension needs to be addressed in some way; the question is how. One approach receiving attention recently is to add strength of knowledge judgements to the probabilities and probability intervals generated. The judgements provide a qualitative labelling of how strong the knowledge supporting the probability assignments is. Criteria for such labelling have been developed, but not for a security setting. The purpose of this paper is to develop such criteria specific to security applications and, using some examples, to demonstrate their suitability. - Highlights: • The concept of probability is often avoided in security risk assessments. • We argue that the likelihood/probability dimension needs to be somehow addressed. • Probabilities should be supplemented by qualitative strength-of-knowledge scores. • Such criteria specific to security applications are developed. • Two examples are used to demonstrate the suitability of the suggested criteria.

  3. 42 CFR 73.11 - Security.

    Science.gov (United States)

    2010-10-01

    ... 42 Public Health 1 2010-10-01 2010-10-01 false Security. 73.11 Section 73.11 Public Health PUBLIC... AND TOXINS § 73.11 Security. (a) An individual or entity required to register under this part must develop and implement a written security plan. The security plan must be sufficient to safeguard the...

  4. The Evolution of Missile Defense Plan from Bush to Obama. Implications for the National Security of Romania

    Directory of Open Access Journals (Sweden)

    Ruxandra-Laura BOSILCA

    2012-06-01

    Full Text Available In 2011 Romania officially became part of the Obama administration’s missile defense system in Europe which has significantly changed the strategic military relations both in Europe and worldwide. The Bush approach has been revised and progress in several sections has been achieved, both strategically and technically. For Romania, the participation in the missile defence plan, ensures more solid security guarantees, especially in an unpredictable and risk-prone international environment where the U.S. reconsiders its presence in Europe under the pressure of the economic crisis and of a relative decline in power; it has also become a more visible actor – alongside Bulgaria – which were initially excluded by the Bush missile defence plan. This paper’s purpose is to review the main evolutions of the missile defense plan from the Bush to the Obama administration and to outline its implications on the national security of Romania.

  5. Underground Test Area Quality Assurance Project Plan Nevada National Security Site, Nevada, Revision 0

    Energy Technology Data Exchange (ETDEWEB)

    Irene Farnham

    2011-05-01

    This Quality Assurance Project Plan (QAPP) provides the overall quality assurance (QA) program requirements and general quality practices to be applied to the U.S. Department of Energy (DOE), National Nuclear Security Administration Nevada Site Office (NNSA/NSO) Underground Test Area (UGTA) Sub-Project (hereafter the Sub-Project) activities. The requirements in this QAPP are consistent with DOE Order 414.1C, Quality Assurance (DOE, 2005); U.S. Environmental Protection Agency (EPA) Guidance for Quality Assurance Project Plans for Modeling (EPA, 2002); and EPA Guidance on the Development, Evaluation, and Application of Environmental Models (EPA, 2009). The QAPP Revision 0 supersedes DOE--341, Underground Test Area Quality Assurance Project Plan, Nevada Test Site, Nevada, Revision 4.

  6. Nevada National Security Site Integrated Groundwater Sampling Plan, Revision 1

    Energy Technology Data Exchange (ETDEWEB)

    Farnham, Irene

    2018-03-01

    The purpose is to provide a comprehensive, integrated approach for collecting and analyzing groundwater samples to meet the needs and objectives of the DOE/EM Nevada Program’s UGTA Activity. Implementation of this Plan will provide high-quality data required by the UGTA Activity for ensuring public protection in an efficient and cost-effective manner. The Plan is designed to ensure compliance with the UGTA Quality Assurance Plan (QAP) (NNSA/NFO, 2015); Federal Facility Agreement and Consent Order (FFACO) (1996, as amended); and DOE Order 458.1, Radiation Protection of the Public and the Environment (DOE, 2013). The Plan’s scope comprises sample collection and analysis requirements relevant to assessing both the extent of groundwater contamination from underground nuclear testing and impact of testing on water quality in downgradient communities. This Plan identifies locations to be sampled by CAU and location type, sampling frequencies, sample collection methodologies, and the constituents to be analyzed. In addition, the Plan defines data collection criteria such as well purging, detection levels, and accuracy requirements/recommendations; identifies reporting and data management requirements; and provides a process to ensure coordination between NNSS groundwater sampling programs for sampling analytes of interest to UGTA. Information used in the Plan development—including the rationale for selection of wells, sampling frequency, and the analytical suite—is discussed under separate cover (N-I, 2014) and is not reproduced herein. This Plan does not address compliance for those wells involved in a permitted activity. Sampling and analysis requirements associated with these wells are described in their respective permits and are discussed in NNSS environmental reports (see Section 5.2). In addition, sampling for UGTA CAUs that are in the Closure Report (CR) stage are not included in this Plan. Sampling requirements for these CAUs are described in the CR

  7. Heavy Lift for National Security: The Ares V

    Science.gov (United States)

    Sumrall, Phil

    2009-01-01

    The NASA Ares Projects Office is developing the launch vehicles to move the United States and humanity beyond low earth orbit. Ares I is a crewed vehicle, and Ares V is a heavy lift vehicle being designed to launch cargo into LEO and transfer cargo and crews to the Moon. This is a snapshot of development and capabilities. Ares V is early in the requirements formulation stage of development pending the outcome of the Review of U.S. Human Space Flight Plans Committee and White House action. The Ares V vehicle will be considered a national asset, creating unmatched opportunities for human exploration, science, national security, and space business.

  8. The What, Why and How of Generic Skills: A Financial Planning Case Study

    Directory of Open Access Journals (Sweden)

    Craig Cameron

    2014-10-01

    Full Text Available Financial planning in Australia is moving away from its traditional characterisation as an “industry” and towards a “profession”. A key feature of any profession is an educational framework that facilitates the development of technical knowledge and generic skills by students so that they can successfully transition into the workplace. The Australian Securities and Investments Commission (ASIC is currently reviewing changes to that educational framework (ASIC 2011; ASIC 2013, while the Financial Planning Association (FPA has recently introduced revised and enhanced educational requirements through the Financial Planning Education Council (FPEC (FPA 2010; FPEC 2012. Stakeholder input will be critical for the development of financial planning education programs that meet the higher standards of a profession. In particular, what are the generic skills needed by financial planners; and which are currently seen to be most deficient? This paper is an instrumental case study involving interviews with 24 financial planning firms which explore the what, why and how of generic skills. This qualitative study provides a greater insight into generic skills by identifying skill importance and deficiency, as well as possible solutions to assist with the financial planning industry moving to a profession.

  9. Optimizing a neural network for detection of moving vehicles in video

    NARCIS (Netherlands)

    Fischer, N.M.; Kruithof, M.C.; Bouma, H.

    2017-01-01

    In the field of security and defense, it is extremely important to reliably detect moving objects, such as cars, ships, drones and missiles. Detection and analysis of moving objects in cameras near borders could be helpful to reduce illicit trading, drug trafficking, irregular border crossing,

  10. Computer Security: Governmentwide Planning Process Had Limited Impact. Report to the Chairman, Committee on Science, Space, and Technology, House of Representatives.

    Science.gov (United States)

    General Accounting Office, Washington, DC. Information Management and Technology Div.

    As required by the Computer Security Act of 1987, federal agencies have to identify systems that contain sensitive information and develop plans to safeguard them. The planning process was assessed in 10 civilian agencies as well as the extent to which they had implemented planning controls described in 22 selected plans. The National Institute of…

  11. The architectural plan and the moving image. Audio-visual media for the plan: to document, to present, to diffuse.

    Directory of Open Access Journals (Sweden)

    Maria Letizia Gagliardi

    2009-06-01

    Full Text Available The architecture needs to be communicated and to communicate, that’s why, in every period, the architect has used innovative tools which could “make public” his work. From the convention of the architectural drawing, to the prospective, photography, cinema, computer and tele-vision, architecture’s communication has found in the dynamic image the right tool for the representation of the relation between space, time and human being, a relation which implies contrasts and framings, that is a succession of images. In this article we will identify three different ways of telling architecture through moving images, three narrations that correspond to three different techniques of planning, shooting and post-production: the documentary, the simulation and the tele-vision.

  12. 75 FR 18755 - Security Zone; Calcasieu River and Ship Channel, LA

    Science.gov (United States)

    2010-04-13

    ...The Coast Guard is disestablishing the permanent safety zone at Trunkline LNG in Lake Charles, LA and replacing it with a security zone with new boundaries. The Coast Guard is also establishing two additional permanent security zones on the waters of the Calcasieu River for the mooring basins at Cameron LNG in Hackberry, LA and PPG Industries in Lake Charles, LA. The Coast Guard is also disestablishing the Calcasieu River ship channel moving safety zone and replacing it with a moving security zone. The revised moving security zone extends channel edge to channel edge on the Calcasieu Channel and shoreline to shoreline on the Calcasieu River, 2 miles ahead and 1 mile astern of certain designated vessels while in transit on the Calcasieu Channel or Calcasieu River. Meeting, crossing or overtaking situations are not permitted within the security zone unless specifically authorized by the Captain of the Port. The moving security zone may commence at any point while certain vessels are transiting the Calcasieu Channel or Calcasieu River on U.S. territorial waters (12 nautical miles) in the Captain of the Port (COTP) Port Arthur zone. These security zones are needed to protect vessels, waterfront facilities, the public, and other surrounding areas from destruction, loss, or injury caused by sabotage, subversive acts, accidents, or other actions of a similar nature. Unless exempted under this rule, entry into or movement within these security zones is prohibited without permission from the Captain of the Port or a designated representative.

  13. Project Management with IT Security Focus

    OpenAIRE

    Felician Alecu; Paul Pocatilu; Sergiu Capisizu

    2011-01-01

    The paper focus on the main key points related to the IT security project management. The most important lifecycle stages are identified: IT security project proposal definition, project organization, project planning, quality planning, project team organization, IT security project activities management and project closing. The most important success factors for IT security projects are the support of top-management, customer satisfaction, prevention over remediation and continuous progress....

  14. IAEA Nuclear Security - Achievements 2002-2011

    International Nuclear Information System (INIS)

    2012-03-01

    The possibility that nuclear or other radioactive material could be used for malicious purposes is real. This calls for a collective commitment to the control of, and accountancy for, material, as well as to adequate levels of protection in order to prevent criminal or unauthorized access to the material or associated facilities. Sharing of knowledge and experience, coordination among States and collaboration with other international organizations, initiatives and industries supports an effective international nuclear security framework. In 2001, the Board of Governors tasked the IAEA with improving nuclear security worldwide. The report that follows provides an overview of accomplishments over the last decade and reflects the importance that States assign to keeping material in the right hands. The IAEA has established a comprehensive nuclear security programme, described first in the Nuclear Security Plan of 2002-2005 and subsequently in the second plan of 2006- 2009. Activities included developing internationally accepted nuclear security guidance, supporting international legal instruments, protecting material and facilities, securing transport and borders, detecting and interdicting illicit nuclear trafficking, strengthening human resource capacity and preparing response plans should a nuclear security event occur. The IAEA has begun the implementation of its third Nuclear Security Plan, to be completed at the end of 2013. This approach to nuclear security recognizes that an effective national nuclear security regime builds on a number of factors: the implementation of relevant international legal instruments; IAEA guidance and standards; information protection; physical protection; material accounting and control; detection of, and response to, trafficking in such material; national response plans and contingency measures. Implemented in a systematic manner, these building blocks make up a sustainable national nuclear security regime and contribute to global

  15. Security By Design

    OpenAIRE

    Tanner, M. James

    2009-01-01

    Securing a computer from unwanted intrusion requires astute planning and effort to effectively minimize the security invasions computers are plagued with today. While all of the efforts to secure a computer are needed, it seems that the underlying issue of what is being secured has been overlooked. The operating system is at the core of the security issue. Many applications and devices have been put into place to add layers of protection to an already weak operating system. Security did not u...

  16. Transmit Power Minimization and Base Station Planning for High-Speed Trains with Multiple Moving Relays in OFDMA Systems

    KAUST Repository

    Ghazzai, Hakim

    2016-03-15

    High-speed railway system equipped with moving relay stations placed on the middle of the ceiling of each train wagon is investigated. The users inside the train are served in two hops via the orthogonal frequency-division multiple access (OFDMA) technology. In this work, we first focus on minimizing the total downlink power consumption of the base station (BS) and the moving relays while respecting specific quality of service (QoS) constraints. We first derive the optimal resource allocation solution in terms of OFDMA subcarriers and power allocation using the dual decomposition method. Then, we propose an efficient algorithm based on the Hungarian method in order to find a suboptimal but low complexity solution. Moreover, we propose an OFDMA planning solution for high-speed train by finding the maximal inter-BS distance given the required user data rates in order to perform seamless handover. Our simulation results illustrate the performance of the proposed resource allocation schemes in the case of the 3GPP Long Term Evolution-Advanced (LTE-A) and compare them with previously developed algorithms as well as with the direct transmission scenario. Our results also highlight the significant planning gain obtained thanks to the use of multiple relays instead of the conventional single relay scenario.

  17. 75 FR 10507 - Information Security Oversight Office; National Industrial Security Program Policy Advisory...

    Science.gov (United States)

    2010-03-08

    ... NATIONAL ARCHIVES AND RECORDS ADMINISTRATION Information Security Oversight Office; National Industrial Security Program Policy Advisory Committee (NISPPAC) AGENCY: National Archives and Records... individuals planning to attend must be submitted to the Information Security Oversight Office (ISOO) no later...

  18. Information Security Maturity Model

    OpenAIRE

    Information Security Maturity Model

    2011-01-01

    To ensure security, it is important to build-in security in both the planning and the design phases andadapt a security architecture which makes sure that regular and security related tasks, are deployedcorrectly. Security requirements must be linked to the business goals. We identified four domains thataffect security at an organization namely, organization governance, organizational culture, thearchitecture of the systems, and service management. In order to identify and explore the strengt...

  19. Transatlantic Homeland Security

    DEFF Research Database (Denmark)

    Dalgaard-Nielsen, Anja; Hamilton, Daniel

    This major new study presents both conceptual and practical guidance at a crucial time when intellectual and practical efforts to protect against the new terrorism should move beyond a purely domestic focus. Creating an effective and integrated national homeland security effort is a significant...

  20. The What, Why and How of Generic Skills: A Financial Planning Case Study

    OpenAIRE

    Craig Cameron; Mark Brimble; Julie Knutsen; Brett Freudenberg

    2014-01-01

    Financial planning in Australia is moving away from its traditional characterisation as an “industry” and towards a “profession”. A key feature of any profession is an educational framework that facilitates the development of technical knowledge and generic skills by students so that they can successfully transition into the workplace. The Australian Securities and Investments Commission (ASIC) is currently reviewing changes to that educational framework (ASIC 2011; ASIC 2013), while the Fina...

  1. Theater Security Cooperation Planning with Article 98: How the 2002 Servicemembers' Protection Act Fosters China's Quest for Global Influence

    National Research Council Canada - National Science Library

    Hernandez, Jaime A

    2005-01-01

    The Combatant Commander is hindered in constructing Theater Security Cooperation plans due to the restrictions placed upon foreign military aid dispersal as a result of the 2002 American Servicemembers' Protection Act...

  2. Evaluation of the effectiveness of the implementation of power plans in Kenya

    Energy Technology Data Exchange (ETDEWEB)

    Ruwah, N.; Chang, C., E-mail: ndumzilla@email.kings.ac.kr, E-mail: ckchang@kings.ac.kr [KEPCO International Nuclear Graduate School, Ulsan (Korea, Republic of)

    2014-07-01

    The purpose of this research is to make an in depth analysis on why developing countries do not seem to move forward towards electric energy security as projected in their energy plans. It is evident that electric energy plan in developing countries do not work very well. Is it because of poor planning or is it due to poor implementation? This research was done with Kenya as the case study. The primary data collection method was interviews of electric energy planners in Kenya. Least cost power development plans and electric energy plans were assessed and compared to what has been actually implemented, according to the plans. After the problem analysis, this research aims at finding possible solutions to the problems. The solutions to be proposed shall be aimed at advising the developing countries' governments, the electric energy planners and policy makers and the relevant stakeholders on the best planning and implementation strategies. (author)

  3. Evaluation of the effectiveness of the implementation of power plans in Kenya

    International Nuclear Information System (INIS)

    Ruwah, N.; Chang, C.

    2014-01-01

    The purpose of this research is to make an in depth analysis on why developing countries do not seem to move forward towards electric energy security as projected in their energy plans. It is evident that electric energy plan in developing countries do not work very well. Is it because of poor planning or is it due to poor implementation? This research was done with Kenya as the case study. The primary data collection method was interviews of electric energy planners in Kenya. Least cost power development plans and electric energy plans were assessed and compared to what has been actually implemented, according to the plans. After the problem analysis, this research aims at finding possible solutions to the problems. The solutions to be proposed shall be aimed at advising the developing countries' governments, the electric energy planners and policy makers and the relevant stakeholders on the best planning and implementation strategies. (author)

  4. A Cryptographic Moving-Knife Cake-Cutting Protocol

    Directory of Open Access Journals (Sweden)

    Yoshifumi Manabe

    2012-02-01

    Full Text Available This paper proposes a cake-cutting protocol using cryptography when the cake is a heterogeneous good that is represented by an interval on a real line. Although the Dubins-Spanier moving-knife protocol with one knife achieves simple fairness, all players must execute the protocol synchronously. Thus, the protocol cannot be executed on asynchronous networks such as the Internet. We show that the moving-knife protocol can be executed asynchronously by a discrete protocol using a secure auction protocol. The number of cuts is n-1 where n is the number of players, which is the minimum.

  5. Nuclear and radiological Security: Introduction.

    Energy Technology Data Exchange (ETDEWEB)

    Miller, James Christopher [Los Alamos National Lab. (LANL), Los Alamos, NM (United States)

    2016-02-24

    Nuclear security includes the prevention and detection of, and response to, theft, sabotage, unauthorized access, illegal transfer, or other malicious acts involving nuclear or other radioactive substances or their associated facilities. The presentation begins by discussing the concept and its importance, then moves on to consider threats--insider threat, sabotage, diversion of materials--with considerable emphasis on the former. The intrusion at Pelindaba, South Africa, is described as a case study. The distinction between nuclear security and security of radiological and portable sources is clarified, and the international legal framework is touched upon. The paper concludes by discussing the responsibilities of the various entities involved in nuclear security.

  6. Nuclear and radiological Security: Introduction

    International Nuclear Information System (INIS)

    Miller, James Christopher

    2016-01-01

    Nuclear security includes the prevention and detection of, and response to, theft, sabotage, unauthorized access, illegal transfer, or other malicious acts involving nuclear or other radioactive substances or their associated facilities. The presentation begins by discussing the concept and its importance, then moves on to consider threats--insider threat, sabotage, diversion of materials--with considerable emphasis on the former. The intrusion at Pelindaba, South Africa, is described as a case study. The distinction between nuclear security and security of radiological and portable sources is clarified, and the international legal framework is touched upon. The paper concludes by discussing the responsibilities of the various entities involved in nuclear security.

  7. Systematic elicitation of cyber-security controls for NPP I and C system

    Energy Technology Data Exchange (ETDEWEB)

    Lee, M. S.; Kim, T. H. [Formal Works Inc., Seoul (Korea, Republic of); Park, S. P. [AhnLab Inc., Seongnam (Korea, Republic of); Kim, Y. M. [Korea Institute of Nuclear Safety, Daejeon (Korea, Republic of)

    2015-05-15

    Cyber-security implementation starts with a development of a cyber security plan considering characteristics of I and C system. In this paper, we describe a method that develops a cyber security plan for NPP I and C system. Especially, we propose a method for systematic elicitation of technical security controls that should be applied to I and C system. We expect that this study can provide a basis to develop a cyber-security plan for I and C system. Also, the study can contribute enhancing security to NPP I and C system. The rest of the paper is organized as follows: Section 2 introduces activities to develop a cyber-security plan and presents the result of each activity of the security plan. Section 3 concludes the paper. We proposed a method for systematic elicitation of security controls and described the method through examples. Development companies that want to implement cyber-security in I and C system can develop a cyber-security plan and apply the cyber-security program to their system according to our method. We expect that this study can provide a basis to develop a cyber-security plan for I and C system. Also, the study can contribute enhancing security to NPP I and C system.

  8. Systematic elicitation of cyber-security controls for NPP I and C system

    International Nuclear Information System (INIS)

    Lee, M. S.; Kim, T. H.; Park, S. P.; Kim, Y. M.

    2015-01-01

    Cyber-security implementation starts with a development of a cyber security plan considering characteristics of I and C system. In this paper, we describe a method that develops a cyber security plan for NPP I and C system. Especially, we propose a method for systematic elicitation of technical security controls that should be applied to I and C system. We expect that this study can provide a basis to develop a cyber-security plan for I and C system. Also, the study can contribute enhancing security to NPP I and C system. The rest of the paper is organized as follows: Section 2 introduces activities to develop a cyber-security plan and presents the result of each activity of the security plan. Section 3 concludes the paper. We proposed a method for systematic elicitation of security controls and described the method through examples. Development companies that want to implement cyber-security in I and C system can develop a cyber-security plan and apply the cyber-security program to their system according to our method. We expect that this study can provide a basis to develop a cyber-security plan for I and C system. Also, the study can contribute enhancing security to NPP I and C system

  9. Safeguards and Security FY 1996 Program Plan: WBS 6.6

    International Nuclear Information System (INIS)

    Lee, F.D.

    1995-08-01

    The Safeguards and Security (SAS) Program is based upon integrity, competence and innovation in the protection of the public and Hanford resources through: (1) outstanding assistance, oversight, education, and counsel to their customers to ensure the protection of the public, site personnel, assets, and information; (2) value-added and cost-effective solutions to Hanford issues; and (3) risk management techniques to ensure effective asset protection, site accessibility, and the flexibility to adapt to changing customer needs. This plan is divided into two parts: overview and SAS WBS (work breakdown structure) dictionary sheets. The overview is divided into vision and mission, goals and objectives, assumptions and priorities, milestones, and a summary. The SAS WBS dictionary sheets are divided into department overhead, general and administrative, sitewide support, Hanford patrol, traffic safety, and locksmith services

  10. Safeguards and Security FY 1996 Program Plan: WBS 6.6

    Energy Technology Data Exchange (ETDEWEB)

    Lee, F.D.

    1995-08-01

    The Safeguards and Security (SAS) Program is based upon integrity, competence and innovation in the protection of the public and Hanford resources through: (1) outstanding assistance, oversight, education, and counsel to their customers to ensure the protection of the public, site personnel, assets, and information; (2) value-added and cost-effective solutions to Hanford issues; and (3) risk management techniques to ensure effective asset protection, site accessibility, and the flexibility to adapt to changing customer needs. This plan is divided into two parts: overview and SAS WBS (work breakdown structure) dictionary sheets. The overview is divided into vision and mission, goals and objectives, assumptions and priorities, milestones, and a summary. The SAS WBS dictionary sheets are divided into department overhead, general and administrative, sitewide support, Hanford patrol, traffic safety, and locksmith services.

  11. Security plan for the energy sector

    International Nuclear Information System (INIS)

    Tapias Stahelin, Fernando

    1998-01-01

    The explosion of pipelines is so alone the tip of the iceberg of a violent situation that, for many, sinks the economic and social panorama of Colombia in an uncertainty difficult to clarify. Although it is certain that we have the elements to build a country with a floating economy and in development, it is also certain that our own war doesn't allow leaving but there. At the moment 3,2% of the Gross Domestic Product - GDP of the country is dedicated to the military expense, it calculates alarming if one keeps in mind that the average of Latin America is of 1.7% and the world average has lowered ostensibly in the last 10 years, passing from 5.1% to so single 2.7 investments. Of continuing this way, in the 2004 the projected inversion of the GDP of Colombia for military expense will overcome 5%. A conscientious analysis reveals the data of this situation that it affects all the contour of the national life. When we speak of violence in the country we should refer to all those factors and actors that destabilize the society and the legally established political institutions, creating it keels and fear in the whole population. In a same way, it becomes necessary to speak of the security and the national defense that should be guaranteed by the government instances. The security of a state of tranquility and well being; the defense, is an activity situation so that in the case that the security loses temper, it can return to the situation of initial security

  12. Using the safety/security interface to the security manager's advantage

    International Nuclear Information System (INIS)

    Stapleton, B.W.

    1993-01-01

    Two aspects of the safety/security interface are discussed: (1) the personal safety of nuclear security officers; and (2) how the security manager can effectively deal with the safety/security interface in solving today's requirements yet supporting the overall mission of the facility. The basis of this presentation is the result of interviews, document analyses, and observations. The conclusion is that proper planning and communication between the players involved in the security/safety interface can benefit the two programs and help achieve overall system integration, ultimately contributing to the bottom line. This is especially important in today's cost conscious environment

  13. Airport surface moving map displays: OpEval-2 evaluation results and future plans

    Science.gov (United States)

    Livack, Garret; McDaniel, James I.; Battiste, Vernol

    2001-08-01

    The Federal Aviation Administration (FAA), in cooperation with the Cargo Airline Association (CAA) and three of its member airlines (Airborne Express, Federal Express, and United Parcel Service), have embarked upon an aggressive yet phased approach to introduce new Free Flight-enabling technologies into the U.S. National Airspace System (NAS). General aviation is also actively involved, represented primarily by the Aircraft Owners and Pilots Association (AOPA). These new technologies being evaluated include advanced cockpit avionics and a complimentary ground infrastructure. In support of this initiative, a series of operational evaluations (OpEvals) have been conducted or are planned. The OpEvals have evaluated in-flight as well as airport surface movement applications. Results from the second OpEval, conducted at Louisville, Kentucky in October 2000, indicated that runway incursions might be significantly reduced with the introduction of a cockpit-based moving map system derived from emerging technologies. An additional OpEval is planned to evaluate the utility of an integrated cockpit and airport surface architecture that provides enhanced pilot and controller awareness of airport surface operations. It is believed that the combination of such an airborne and a ground-based system best addresses many of the safety issues surrounding airport surface operations. Such a combined system would provide both flight crews and controllers with a common awareness, or shared picture of airport surface operations.

  14. 33 CFR 165.758 - Security Zone; San Juan, Puerto Rico.

    Science.gov (United States)

    2010-07-01

    ... Security Zone; San Juan, Puerto Rico. (a) Location. Moving and fixed security zones are established 50... 33 Navigation and Navigable Waters 2 2010-07-01 2010-07-01 false Security Zone; San Juan, Puerto Rico. 165.758 Section 165.758 Navigation and Navigable Waters COAST GUARD, DEPARTMENT OF HOMELAND...

  15. The Underbelly of Global Security

    DEFF Research Database (Denmark)

    Mynster Christensen, Maya

    2015-01-01

    -militias, facilitated by a British security company and the Sierra Leone government. In doing so, the article contributes to the ongoing scholarly debate on the privatization of security by offering a “local” ethnographically informed perspective on the micro-dynamics of “global” security. It is argued that the supply......In the aftermath of the Sierra Leone civil war, demobilized militia soldiers have become an attractive resource to private security companies. Based on extensive ethnographic fieldwork, this article traces the outsourcing of security at American military bases in Iraq to Sierra Leonean ex...... of global security depends on a form of local immobility: on a population that is “stuck”, yet constantly on the move to seize opportunities for survival and recognition. Structured by a chronological account of the recruitment, deployment, and deportation of Sierra Leonean ex-militias, the article...

  16. School Security: Planning and Costs.

    Science.gov (United States)

    Hunter, Richard C.; Mazingo, Terri H.

    2003-01-01

    Describes efforts by two school districts to address the potential threats of shootings and other school disruptions: Baltimore City Public Schools in Maryland and Charlotte-Mecklenburg Public Schools in North Carolina. Also describes the growing costs of providing safety and security in elementary and secondary schools. (Contains 13 references.)…

  17. Private security and military contractors: A troubling oversight

    DEFF Research Database (Denmark)

    Swed, Ori; Crosbie, Thomas Alexander

    2017-01-01

    Though private military and security companies (PMSCs) have been addressed extensively in the literature, little research has been done on the contractors themselves, leaving us in the dark as to who these individuals are. In this article, we focus on the critical case of the United States armed...... and concomitant evolution of the security sector, while noting a new trend that points to the need for moving from the macrosocial to the microsocial level of inquiry. Second, we indicate the challenges contractors pose to the sociological paradigm of military professionalism: These suggest a need to move from...

  18. Soil Management Plan for the Oak Ridge Y-12 National Security Complex Oak Ridge, Tennessee

    Energy Technology Data Exchange (ETDEWEB)

    None

    2005-03-02

    This Soil Management Plan applies to all activities conducted under the auspices of the National Nuclear Security Administration (NNSA) Oak Ridge Y-12 National Security Complex (Y-12) that involve soil disturbance and potential management of waste soil. The plan was prepared under the direction of the Y-12 Environmental Compliance Department of the Environment, Safety, and Health Division. Soil disturbances related to maintenance activities, utility and building construction projects, or demolition projects fall within the purview of the plan. This Soil Management Plan represents an integrated, visually oriented, planning and information resource tool for decision making involving excavation or disturbance of soil at Y-12. This Soil Management Plan addresses three primary elements. (1) Regulatory and programmatic requirements for management of soil based on the location of a soil disturbance project and/or the regulatory classification of any contaminants that may be present (Chap. 2). Five general regulatory or programmatic classifications of soil are recognized to be potentially present at Y-12; soil may fall under one or more these classifications: (a) Comprehensive Environmental Response, Compensation, and Liability Act (CERCLA) pursuant to the Oak Ridge Reservation (ORR) Federal Facilities Agreement; (b) Resource Conservation and Recovery Act (RCRA); (c) RCRA 3004(u) solid waste managements units pursuant to the RCRA Hazardous and Solid Waste Amendments Act of 1984 permit for the ORR; (d) Toxic Substances and Control Act-regulated soil containing polychlorinated biphenyls; and (e) Radiologically contaminated soil regulated under the Atomic Energy Act review process. (2) Information for project planners on current and future planned remedial actions (RAs), as prescribed by CERCLA decision documents (including the scope of the actions and remedial goals), land use controls implemented to support or maintain RAs, RCRA post-closure regulatory requirements for

  19. Homeland Security - Can It be Done?

    Science.gov (United States)

    2003-04-07

    and get past the shenanigans in Congress and implement homeland security strategies.ř The new DHS is scheduled to move 22 federal agencies and...uniform laws to license and regulate certain financial services, since terrorists exploit such services. The strategy also takes care with definitions...initiative from organizations interested in the security of sensitive information, such as financial services, healthcare, and government. 47Joseph R. Barnes

  20. Security of pipeline facilities

    Energy Technology Data Exchange (ETDEWEB)

    Lee, S.C. [Alberta Energy and Utilities Board, Calgary, AB (Canada); Van Egmond, C.; Duquette, L. [National Energy Board, Calgary, AB (Canada); Revie, W. [Canada Centre for Mineral and Energy Technology, Ottawa, ON (Canada)

    2005-07-01

    This working group provided an update on provincial, federal and industry directions regarding the security of pipeline facilities. The decision to include security issues in the NEB Act was discussed as well as the Pipeline Security Management Assessment Project, which was created to establish a better understanding of existing security management programs as well as to assist the NEB in the development and implementation of security management regulations and initiatives. Amendments to the NEB were also discussed. Areas of pipeline security management assessment include physical safety management; cyber and information security management; and personnel security. Security management regulations were discussed, as well as implementation policies. Details of the Enbridge Liquids Pipelines Security Plan were examined. It was noted that the plan incorporates flexibility for operations and is integrated with Emergency Response and Crisis Management. Asset characterization and vulnerability assessments were discussed, as well as security and terrorist threats. It was noted that corporate security threat assessment and auditing are based on threat information from the United States intelligence community. It was concluded that the oil and gas industry is a leader in security in North America. The Trans Alaska Pipeline Incident was discussed as a reminder of how costly accidents can be. Issues of concern for the future included geographic and climate issues. It was concluded that limited resources are an ongoing concern, and that the regulatory environment is becoming increasingly prescriptive. Other concerns included the threat of not taking international terrorism seriously, and open media reporting of vulnerability of critical assets, including maps. tabs., figs.

  1. Social Security Administration

    Science.gov (United States)

    ... Suze Orman on Why Creating an Account is Important Suze Orman explains how a my Social Security account can help you plan for your retirement ... for same-sex couples? Open Government at Social Security Explore the benefits you may be due Plain ... About Us Accessibility FOIA Open Government Glossary ...

  2. A Development Framework for Software Security in Nuclear Safety Systems: Integrating Secure Development and System Security Activities

    Energy Technology Data Exchange (ETDEWEB)

    Park, Jaekwan; Suh, Yongsuk [Korea Atomic Energy Research Institute, Daejeon (Korea, Republic of)

    2014-02-15

    The protection of nuclear safety software is essential in that a failure can result in significant economic loss and physical damage to the public. However, software security has often been ignored in nuclear safety software development. To enforce security considerations, nuclear regulator commission recently issued and revised the security regulations for nuclear computer-based systems. It is a great challenge for nuclear developers to comply with the security requirements. However, there is still no clear software development process regarding security activities. This paper proposes an integrated development process suitable for the secure development requirements and system security requirements described by various regulatory bodies. It provides a three-stage framework with eight security activities as the software development process. Detailed descriptions are useful for software developers and licensees to understand the regulatory requirements and to establish a detailed activity plan for software design and engineering.

  3. Information Security - A Growing Challenge for Online Business

    OpenAIRE

    Gabriela GHEORGHE; Ioana LUPASC

    2017-01-01

    In present, the cyber attack move to a global scale, also the online business cyber threats have the effect of impeding and even huge losses. Security issues currently facing online commerce, online payment systems require finding solutions to improve the security solutions offered by the providers of Business Information solution.

  4. IAEA nuclear security program

    Energy Technology Data Exchange (ETDEWEB)

    Ek, D. [International Atomic Energy Agency, Vienna (Austria)

    2006-07-01

    Although nuclear security is a State responsibility, it is nevertheless an international concern, as the consequences of a nuclear security incident would have worldwide impact. These concerns have resulted in the development of numerous international instruments on nuclear security since the terrorist events in the USA on September 11, 2001. The IAEA Office of Nuclear Security has been charged to assist Member States to improvement their nuclear security and to meet the intent of these international obligations in order to ensure a cohesive thread of nuclear security protects the global community. The programs underway and planned by the Office of Nuclear Security will be discussed in this paper. (author)

  5. IAEA nuclear security program

    International Nuclear Information System (INIS)

    Ek, D.

    2006-01-01

    Although nuclear security is a State responsibility, it is nevertheless an international concern, as the consequences of a nuclear security incident would have worldwide impact. These concerns have resulted in the development of numerous international instruments on nuclear security since the terrorist events in the USA on September 11, 2001. The IAEA Office of Nuclear Security has been charged to assist Member States to improvement their nuclear security and to meet the intent of these international obligations in order to ensure a cohesive thread of nuclear security protects the global community. The programs underway and planned by the Office of Nuclear Security will be discussed in this paper. (author)

  6. 33 CFR 165.778 - Security Zone; Port of Mayaguez, Puerto Rico.

    Science.gov (United States)

    2010-07-01

    ..., Puerto Rico. 165.778 Section 165.778 Navigation and Navigable Waters COAST GUARD, DEPARTMENT OF HOMELAND... Security Zone; Port of Mayaguez, Puerto Rico. (a) Security zone. A moving and fixed security zone is established around all cruise ships entering, departing, mooring, or anchoring in the Port of Mayaguez, Puerto...

  7. Considerations to Enhance the Florida Domestic Security Strategic Plan

    Science.gov (United States)

    2011-03-01

    security strategies. vi THIS PAGE INTENTIONALLY LEFT BLANK vii TABLE OF CONTENTS I. INTRODUCTION ...Thank you all. xvi THIS PAGE INTENTIONALLY LEFT BLANK 1 I. INTRODUCTION A. PROBLEM STATEMENT After the terrorist attacks of September 11, 2001...State Homeland Security Strategy (Nebraska Emergency Mangement Agency, 2009) • Vermont Homeland Security Strategy (Vermont Department of Public

  8. Secure Authentication of Cloud Data Mining API

    OpenAIRE

    Bhadauria, Rohit; Borgohain, Rajdeep; Biswas, Abirlal; Sanyal, Sugata

    2013-01-01

    Cloud computing is a revolutionary concept that has brought a paradigm shift in the IT world. This has made it possible to manage and run businesses without even setting up an IT infrastructure. It offers multi-fold benefits to the users moving to a cloud, while posing unknown security and privacy issues. User authentication is one such growing concern and is greatly needed in order to ensure privacy and security in a cloud computing environment. This paper discusses the security at different...

  9. A Move in the Security Measurement Stalemate: Elo-Style Ratings to Quantify Vulnerability

    DEFF Research Database (Denmark)

    Pieters, Wolter; van der Ven, Sanne H.G.; Probst, Christian W.

    2012-01-01

    One of the big problems of risk assessment in information security is the quantification of risk-related properties, such as vulnerability. Vulnerability expresses the likelihood that a threat agent acting against an asset will cause impact, for example, the likelihood that an attacker will be ab...... to its application to children solving math problems. It provides an innovative and sound way to quantify vulnerability in models of (information) security.......One of the big problems of risk assessment in information security is the quantification of risk-related properties, such as vulnerability. Vulnerability expresses the likelihood that a threat agent acting against an asset will cause impact, for example, the likelihood that an attacker will be able......-interprets security from the field of Item Response Theory. By observing the success of threat agents against assets, one can rate the strength of threats and controls, and predict the vulnerability of systems to particular threats. The application of Item Response Theory to the field of risk is new, but analogous...

  10. Information Security - A Growing Challenge for Online Business

    Directory of Open Access Journals (Sweden)

    Gabriela GHEORGHE

    2017-06-01

    Full Text Available In present, the cyber attack move to a global scale, also the online business cyber threats have the effect of impeding and even huge losses. Security issues currently facing online commerce, online payment systems require finding solutions to improve the security solutions offered by the providers of Business Information solution.

  11. Information security management handbook

    CERN Document Server

    2002-01-01

    The Information Security Management Handbook continues its tradition of consistently communicating the fundamental concepts of security needed to be a true CISSP. In response to new developments, Volume 4 supplements the previous volumes with new information covering topics such as wireless, HIPAA, the latest hacker attacks and defenses, intrusion detection, and provides expanded coverage on security management issues and applications security. Even those that don't plan on sitting for the CISSP exam will find that this handbook is a great information security reference.The changes in the tech

  12. 49 CFR 1542.301 - Contingency plan.

    Science.gov (United States)

    2010-10-01

    ... 49 Transportation 9 2010-10-01 2010-10-01 false Contingency plan. 1542.301 Section 1542.301..., DEPARTMENT OF HOMELAND SECURITY CIVIL AVIATION SECURITY AIRPORT SECURITY Contingency Measures § 1542.301 Contingency plan. (a) Each airport operator required to have a security program under § 1542.103(a) and (b...

  13. Security research roadmap; Security-tutkimuksen roadmap

    Energy Technology Data Exchange (ETDEWEB)

    Naumanen, M.; Rouhiainen, V. (eds.)

    2006-02-15

    Requirements for increasing security have arisen in Europe after highly visible and tragic events in Madrid and in London. While responsibility for security rests largely with the national activities, the EU has also started planning a research area .Space and security. as a part of the 7th Framework Programme. As the justification for this research area it has been presented that technology alone can not assure security, but security can not be assured without the support of technology. Furthermore, the justification highlights that security and military research are becoming ever closer. The old separation between civil and military research is decreasing, because it has been noticed that both areas are nowadays utilising the same knowledge. In Finland, there is already now noteworthy entrepreneurship related to security. Although some of the companies are currently only operating in Finland, others are already international leaders in their area. The importance of the security area is increasing and remarkable potential for new growth business areas can already be identified. This however also requires an increase in research efforts. VTT has a broad range of security research ongoing in many technology areas. The main areas have been concentrating on public safety and security, but VTT is participating also in several research projects related to the defence technology. For identifying and defining in more detail the expertise and research goals, the Security research roadmap was developed. The roadmap identified three particularly significant areas related to security. The assurance of critical infrastructure emphasises the protection of energy networks, information networks, water supply, traffic and transport, and obviously also the citizens. For assuring the activities of entrepreneurship, significant areas include the security of production and services, the security of sites and assets, and information security for embedded systems. The most important

  14. Annual training manual for security training: Protective force

    Energy Technology Data Exchange (ETDEWEB)

    1990-10-01

    Westinghouse is committed to high quality training relevant to the need of the Protective Forces at the Waste Isolation Pilot Plant (WIPP). The training programs at WIPP are designed to qualify Security personnel to perform WIPP security missions in a professional and responsible manner. The program consists of basic as well as sustainment training, as further described in this plan. This plan documents the WIPP Security training program for security personnel for calendar year 1990. The programs detailed in this plan are designed to adequately train persons to ensure the uninterrupted continuity of Department of Energy (DOE)/Westinghouse operations. The Security Training Program consists of four basic elements. These elements are (1) basic level training; (2) on-the-job training; (3) refresher training; and (4) in-service training.

  15. A Security Checklist for ERP Implementations

    Science.gov (United States)

    Hughes, Joy R.; Beer, Robert

    2007-01-01

    The EDUCAUSE/Internet2 Computer and Network Security Task Force consulted with IT security professionals on campus about concerns with the current state of security in enterprise resource planning (ERP) systems. From these conversations, it was clear that security issues generally fell into one of two areas: (1) It has become extremely difficult…

  16. Security Measures to Protect Mobile Agents

    Science.gov (United States)

    Dadhich, Piyanka; Govil, M. C.; Dutta, Kamlesh

    2010-11-01

    The security issues of mobile agent systems have embarrassed its widespread implementation. Mobile agents that move around the network are not safe because the remote hosts that accommodate the agents initiates all kinds of attacks. These hosts try to analyze the agent's decision logic and their accumulated data. So, mobile agent security is the most challenging unsolved problems. The paper analyzes various security measures deeply. Security especially the attacks performed by hosts to the visiting mobile agent (the malicious hosts problem) is a major obstacle that prevents mobile agent technology from being widely adopted. Being the running environment for mobile agent, the host has full control over them and could easily perform many kinds of attacks against them.

  17. 7 CFR 331.11 - Security.

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 5 2010-01-01 2010-01-01 false Security. 331.11 Section 331.11 Agriculture..., DEPARTMENT OF AGRICULTURE POSSESSION, USE, AND TRANSFER OF SELECT AGENTS AND TOXINS § 331.11 Security. (a) An individual or entity required to register under this part must develop and implement a written security plan...

  18. The IAEA Assistance Training Programme for Transport Security

    Energy Technology Data Exchange (ETDEWEB)

    Eriksson, Ann-Margret [International Atomic Energy Agency (IAEA); Rawl, Richard R [ORNL; Hawk, Mark B [ORNL; Anderson, Kimberly K [ORNL

    2010-01-01

    The IAEA Office of Nuclear Security is working cooperatively with the U.S. Department of Energy's Global Threat Reduction Initiative, European Union and Australia to provide transport security assistance to countries throughout the world. Assistance is available to countries in reviewing and upgrading their transport security programs at all levels: (1) National level (regulatory and other government agencies); and (2) Operator level (shippers and carriers). Assistance is directed at implementing a consistent level of security throughout the life cycle of radioactive material (same level of security during transport as when in a fixed facility) Upgrade assistance can include: (1) Expert advisory missions to provide advice and guidance; (2) Training courses for regulatory, governmental and industry personnel; (3) Transport security awareness; (4) Detailed training on designing and implementing transport security programs; (5) Planning to identify and prioritize needs (developing security approaches and plans); (6) Developing model security plans and procedures; and (7) Equipment (vehicles, packages, command and control equipment, etc.). Country visits are now being scheduled to initiate transport security cooperative activities. A training course has been developed to assist countries in developing and implementing transport security programs. The training course has been given as a national training course (three times) and as a Regional training course (three times). The course addresses recommended security provisions for the transport of all radioactive material.

  19. Contemporary security management

    CERN Document Server

    Fay, John

    2010-01-01

    Contemporary Security Management, 3rd Edition teaches security professionals how to operate an efficient security department and how to integrate smoothly with other groups inside and outside their own organizations. Fay demonstrates the specifics of security management: * how to organize, plan, develop and manage a security operation. * how to identify vulnerabilities. * how to determine the protective resources required to offset threats. * how to implement all necessary physical and IT security measures. Security professionals share the responsibility for mitigating damage, serving as a resource to an Emergency Tactical Center, assisting the return of business continuity, and liaising with local response agencies such as police and fire departments, emergency medical responders, and emergency warning centers. At the organizational level, the book addresses budgeting, employee performance, counseling, hiring and termination, employee theft and other misconduct, and offers sound advice on building constructi...

  20. BIOMETRIC SECURITY: ALTERNATIF PENGENDALIAN DALAM SISTEM INFORMASI AKUNTANSI TERKOMPUTERISASI

    Directory of Open Access Journals (Sweden)

    Josua Tarigan

    2004-01-01

    Full Text Available As organization search more secure authentication method for user access, biometric security technology is gaining more and more attention. The implementation of biometric security technology in accounting information systems was physical access, virtual access, e-commerce applications and covert suveillance. There are three phase when an organization implementation biometric technology: strategic planning and budgeting, developing a system reliability plan and documentation. The challenges will face when develop biometric technology as control in accounting information system are standardization, hybrid technology uses, life cycle management. Abstract in Bahasa Indonesia : Adanya keinginan setiap organisasi untuk mencari metode pengamanan authentication yang lebih untuk akses user, dijawab dengan adanya teknologi biometric security yang mendapat perhatian yang cukup besar bagi organisasi. Implementasi teknologi biometric security cukup luas dalam sistem informasi akuntansi yaitu sebagai pengendalian pada physical access, virtual access, e-commerce applications dan covert surveillance. Dalam mengimplementasikan teknologi biometric, ada tiga tahapan yang harus dilakukan organisasi, yakni strategic planning and budgeting, developing a system reliability plan dan documentation. Tantangan yang akan dihadapi dalam mengembangkan teknologi biometric sebagai pengendalian dalam sistem informasi akuntansi yakni standarisasi, aplikasi teknologi hybrid dan manajemen siklus hidup pada biometric security. Kata kunci: authentication, akses user dan biometric security.

  1. Plan Colombia, Consequences for Venezuelan Natonal Security

    National Research Council Canada - National Science Library

    Arroyo, Alfredo

    2002-01-01

    ...% reduction in cocaine production), and narcotics trafficking groups move into Venezuela, the government will have to commit its Armed Forces but, under unequal military and technological conditions when compared to Colombia...

  2. Successful Transitions: Making the Move to High School. PHP-c108

    Science.gov (United States)

    PACER Center, 2005

    2005-01-01

    Moving from middle school to high school can be challenging and exciting, but students with special needs may need to begin preparing for the move earlier than other students. As with other major changes in a child's life, the move to high school will go more smoothly if parents gather information and do some planning. A good time to begin…

  3. Security and privacy issues of personal health.

    Science.gov (United States)

    Blobel, Bernd; Pharow, Peter

    2007-01-01

    While health systems in developed countries and increasingly also in developing countries are moving from organisation-centred to person-centred health service delivery, the supporting communication and information technology is faced with new risks regarding security and privacy of stakeholders involved. The comprehensively distributed environment puts special burden on guaranteeing communication security services, but even more on guaranteeing application security services dealing with privilege management, access control and audit regarding social implication and connected sensitivity of personal information recorded, processed, communicated and stored in an even internationally distributed environment.

  4. Using Common Sense to Effectively Integrate Security Technologies within a School's Security Strategy

    Energy Technology Data Exchange (ETDEWEB)

    Gree, M.W.

    1998-11-03

    Security technologies are not the answer to all school security problems. However, they can be an excellent tool for school administrators and security personnel when incorporated into a total security strategy involving personnel, procedures, and facility layout. Unfortunately, very few of the tougher security problems in schools have solutions that are affordable, effective, and acceptable. Like any other type of facility, a school's security staff must understand the strengths and limitations of the security measures they are csecurity practices, which will rarely increase new building costs if included in the initial planning.

  5. Security of Dependable Systems

    DEFF Research Database (Denmark)

    Ahmed, Naveed; Jensen, Christian D.

    2011-01-01

    Security and dependability are crucial for designing trustworthy systems. The approach “security as an add-on” is not satisfactory, yet the integration of security in the development process is still an open problem. Especially, a common framework for specifying dependability and security is very...... much needed. There are many pressing challenges however; here, we address some of them. Firstly, security for dependable systems is a broad concept and traditional view of security, e.g., in terms of confidentiality, integrity and availability, does not suffice. Secondly, a clear definition of security...... in the dependability context is not agreed upon. Thirdly, security attacks cannot be modeled as a stochastic process, because the adversary’s strategy is often carefully planned. In this chapter, we explore these challenges and provide some directions toward their solutions....

  6. Final Report for Bio-Inspired Approaches to Moving-Target Defense Strategies

    Energy Technology Data Exchange (ETDEWEB)

    Fink, Glenn A.; Oehmen, Christopher S.

    2012-09-01

    This report records the work and contributions of the NITRD-funded Bio-Inspired Approaches to Moving-Target Defense Strategies project performed by Pacific Northwest National Laboratory under the technical guidance of the National Security Agency’s R6 division. The project has incorporated a number of bio-inspired cyber defensive technologies within an elastic framework provided by the Digital Ants. This project has created the first scalable, real-world prototype of the Digital Ants Framework (DAF)[11] and integrated five technologies into this flexible, decentralized framework: (1) Ant-Based Cyber Defense (ABCD), (2) Behavioral Indicators, (3) Bioinformatic Clas- sification, (4) Moving-Target Reconfiguration, and (5) Ambient Collaboration. The DAF can be used operationally to decentralize many such data intensive applications that normally rely on collection of large amounts of data in a central repository. In this work, we have shown how these component applications may be decentralized and may perform analysis at the edge. Operationally, this will enable analytics to scale far beyond current limitations while not suffering from the bandwidth or computational limitations of centralized analysis. This effort has advanced the R6 Cyber Security research program to secure digital infrastructures by developing a dynamic means to adaptively defend complex cyber systems. We hope that this work will benefit both our client’s efforts in system behavior modeling and cyber security to the overall benefit of the nation.

  7. Security guide for subcontractors

    Energy Technology Data Exchange (ETDEWEB)

    Adams, R.C.

    1993-06-01

    This guide is provided to aid in the achievement of security objectives in the Department of Energy (DOE) contractor/subcontractor program. The objectives of security are to protect information that, if released, would endanger the common defense and security of the nation and to safeguard plants and installations of the DOE and its contractors to prevent the interruption of research and production programs. The security objective and means of achieving the objective are described. Specific security measures discussed in this guide include physical barriers, personnel identification systems, personnel and vehicular access control, classified document control, protection of classified matter in use, storing classified matter, and repository combinations. Means of dealing with security violations and security infractions are described. Maintenance of a security education program is discussed. Also discussed are methods of handling clearance terminations, visitor control, travel to sensitive countries, and shipment security. The Technical Surveillance Countermeasures Program (TSCM), the Computer Security Program, and the Operations Security Plan (OPSEC) are examined.

  8. 49 CFR 193.2715 - Training: security.

    Science.gov (United States)

    2010-10-01

    ... 49 Transportation 3 2010-10-01 2010-10-01 false Training: security. 193.2715 Section 193.2715...: FEDERAL SAFETY STANDARDS Personnel Qualifications and Training § 193.2715 Training: security. (a) Personnel responsible for security at an LNG plant must be trained in accordance with a written plan of...

  9. Virtual dosimetry applied to the physical security of a nuclear installation

    Energy Technology Data Exchange (ETDEWEB)

    Santo, Andre Cotelli do E.; Mol, Antonio C.A.; Machado, Daniel M.; Chelles, Daniel R.; Goncalves, Deise G.S., E-mail: cotelli.andre@gmail.com, E-mail: mol@ien.gov.br, E-mail: machado.mol@gmail.com, E-mail: daniel.chelles@gmail.com, E-mail: deise.galvao@gmail.com [Instituto de Engenharia Nuclear (IEN/CNEN-RJ), Rio de Janeiro, RJ (Brazil)

    2013-07-01

    An important activity to be held in radiation protection is the location of radioactive sources. The present work was devoted to the development of a virtual dosimetry tool for locating and detecting such sources. To this end, was created a three-dimensional virtual model of the Instituto de Engenharia Nuclear - IEN, endowed with virtual characters (avatars), capable of move and interact with the environment, radiation detectors (fixed and mobile) and radioactive sources. Aiming to assist in planning physical security of nuclear installations, the tool developed allows the detection simulation of individuals carrying radioactive sources through detectors installed at strategic points of the site. In addition, it is possible to detect and locate sources by handling portable detectors, operated by characters within the virtual environment. The results obtained show the behavior of the radiation detectors on continuous profile of radioactive sources, allowing calculate the dose rate at any position of the virtual environment. Thus, this work can assist in the training of security officers, as well as in evaluating the radiological safety of the nuclear site. (author)

  10. Virtual dosimetry applied to the physical security of a nuclear installation

    International Nuclear Information System (INIS)

    Santo, Andre Cotelli do E.; Mol, Antonio C.A.; Machado, Daniel M.; Chelles, Daniel R.; Goncalves, Deise G.S.

    2013-01-01

    An important activity to be held in radiation protection is the location of radioactive sources. The present work was devoted to the development of a virtual dosimetry tool for locating and detecting such sources. To this end, was created a three-dimensional virtual model of the Instituto de Engenharia Nuclear - IEN, endowed with virtual characters (avatars), capable of move and interact with the environment, radiation detectors (fixed and mobile) and radioactive sources. Aiming to assist in planning physical security of nuclear installations, the tool developed allows the detection simulation of individuals carrying radioactive sources through detectors installed at strategic points of the site. In addition, it is possible to detect and locate sources by handling portable detectors, operated by characters within the virtual environment. The results obtained show the behavior of the radiation detectors on continuous profile of radioactive sources, allowing calculate the dose rate at any position of the virtual environment. Thus, this work can assist in the training of security officers, as well as in evaluating the radiological safety of the nuclear site. (author)

  11. Security and health research databases: the stakeholders and questions to be addressed.

    Science.gov (United States)

    Stewart, Sara

    2006-01-01

    Health research database security issues abound. Issues include subject confidentiality, data ownership, data integrity and data accessibility. There are also various stakeholders in database security. Each of these stakeholders has a different set of concerns and responsibilities when dealing with security issues. There is an obvious need for training in security issues, so that these issues may be addressed and health research will move on without added obstacles based on misunderstanding security methods and technologies.

  12. Security and the networked society

    CERN Document Server

    Gregory, Mark

    2013-01-01

    This book examines technological and social events during 2011 and 2012, a period that saw the rise of the hacktivist, the move to mobile platforms, and the ubiquity of social networks. It covers key technological issues such as hacking, cyber-crime, cyber-security and cyber-warfare, the internet, smart phones, electronic security, and information privacy. This book traces the rise into prominence of these issues while also exploring the resulting cultural reaction. The authors' analysis forms the basis of a discussion on future technological directions and their potential impact on society. T

  13. 78 FR 5116 - NASA Information Security Protection

    Science.gov (United States)

    2013-01-24

    ... 2700-AD61 NASA Information Security Protection AGENCY: National Aeronautics and Space Administration..., projects, plans, or protection services relating to the national security; or (h) The development... implement the provisions of Executive Order (E.O.) 13526, Classified National Security Information, and...

  14. The IAEA Assistance and Training Programme for Transport Security

    Energy Technology Data Exchange (ETDEWEB)

    Hawk, Mark B [ORNL; Eriksson, Ann-Margret [International Atomic Energy Agency (IAEA); Rawl, Richard [Transport Security and Safety, Oak Ridge; Anderson, Kimberly K [ORNL

    2010-01-01

    The IAEA Office of Nuclear Security is working cooperatively with the U.S. Department of Energy's Global Threat Reduction Initiative, European Union and Australia to provide transport security assistance to countries throughout the world. Assistance is available to countries in reviewing and upgrading their transport security programs at all levels: (1) National level (regulatory and other government agencies); and (2) Operator level (shippers and carriers). Assistance is directed at implementing a consistent level of security throughout the life cycle of radioactive material (same level of security during transport as when in a fixed facility) Upgrade assistance can include: (1) Expert advisory missions to provide advice and guidance; (2) Training courses for regulatory, governmental and industry personnel; (3) Transport security awareness; (4) Detailed training on designing and implementing transport security programs; (5) Planning to identify and prioritize needs (developing security approaches and plans); (6) Developing model security plans and procedures; and (7) Equipment (vehicles, packages, command and control equipment, etc.). Country visits are now being scheduled to initiate transport security cooperative activities. A training course has been developed to assist countries in developing and implementing transport security programs. The training course has been given as a national training course (three times) and as a Regional training course (three times). The course addresses recommended security provisions for the transport of all radioactive material.

  15. 49 CFR 659.29 - Oversight agency safety and security reviews.

    Science.gov (United States)

    2010-10-01

    ... 49 Transportation 7 2010-10-01 2010-10-01 false Oversight agency safety and security reviews. 659... Role of the State Oversight Agency § 659.29 Oversight agency safety and security reviews. At least... safety program plan and system security plan. Alternatively, the on-site review may be conducted in an on...

  16. 33 CFR 165.762 - Security Zone; St. Thomas, U.S. Virgin Islands.

    Science.gov (United States)

    2010-07-01

    ... 33 Navigation and Navigable Waters 2 2010-07-01 2010-07-01 false Security Zone; St. Thomas, U.S....762 Security Zone; St. Thomas, U.S. Virgin Islands. (a) Location. Moving and fixed security zones are established 50 yards around all cruise ships entering, departing, moored or anchored in the Port of St. Thomas...

  17. Nuclear security

    International Nuclear Information System (INIS)

    1991-12-01

    This paper reports that despite their crucial importance to national security, safeguards at the Department of Energy's (DOE) weapons facilities may be falling short. DOE security inspections have identified many weaknesses, including poor performance by members of DOE's security force, poor accountability for quantities of nuclear materials, and the inability of personnel to locate documents containing classified information. About 13 percent of the 2,100 identified weakness resulted in DOE inspectors giving out unsatisfactory security ratings; another 38 percent led to marginal ratings. In addition, DOE's centralized safeguards and security information tracking system lacks current data on whether DOE field offices have corrected the identified weaknesses. Without reliable information, DOE has no way of knowing whether timely action was taken to correct problems, nor can it determine whether weaknesses are systematic. DOE has tried to minimize the impact of these security weaknesses at its facilities by establishing multiple layers of protection measures and instituting interim and compensatory measures for identified weaknesses. DOE is planning enhancements to the centralized tracking system that should improve its reliability and increase its effectiveness

  18. Hospital security: "protecting the business".

    Science.gov (United States)

    Maas, Jos

    2013-01-01

    Implementing management science into security isn't hard and is more necessary than ever according to the author who presents and illustrates a five point plan that he says will get the security job done easier and with more commitment from the Board.

  19. Staying Secure for School Safety

    Science.gov (United States)

    Youngkin, Minu

    2012-01-01

    Proper planning and preventive maintenance can increase school security and return on investment. Preventive maintenance begins with planning. Through careful planning, education institutions can determine what is working and if any equipment, hardware or software needs to be replaced or upgraded. When reviewing a school's safety and security…

  20. Securing VoIP keeping your VoIP network safe

    CERN Document Server

    (Bud) Bates, Regis J Jr

    2015-01-01

    Securing VoIP: Keeping Your VoIP Network Safe will show you how to take the initiative to prevent hackers from recording and exploiting your company's secrets. Drawing upon years of practical experience and using numerous examples and case studies, technology guru Bud Bates discusses the business realities that necessitate VoIP system security and the threats to VoIP over both wire and wireless networks. He also provides essential guidance on how to conduct system security audits and how to integrate your existing IT security plan with your VoIP system and security plans, helping you prevent

  1. Nuclear security. Improving correction of security deficiencies at DOE's weapons facilities

    International Nuclear Information System (INIS)

    Wells, James E.; Cannon, Doris E.; Fenzel, William F.; Lightner, Kenneth E. Jr.; Curtis, Lois J.; DuBois, Julia A.; Brown, Gail W.; Trujillo, Charles S.; Tumler, Pamela K.

    1992-11-01

    The US nuclear weapons research, development, and production are conducted at 10 DOE nuclear weapons facilities by contractors under the guidance and oversight of 9 DOE field offices. Because these facilities house special nuclear materials used in making nuclear weapons and nuclear weapons components, DOE administers a security program to protect (1) against theft, sabotage, espionage, terrorism, or other risks to national security and (2) the safety and health of DOE employees and the public. DOE spends almost $1 billion a year on this security program. DOE administers the security program through periodic inspections that evaluate and monitor the effectiveness of facilities' safeguards and security. Security inspections identify deficiencies, instances of noncompliance with safeguards and security requirements or poor performance of the systems being evaluated, that must be corrected to maintain adequate security. The contractors and DOE share responsibility for correcting deficiencies. Contractors, in correcting deficiencies, must comply with several DOE orders. The contractors' performances were not adequate in conducting four of the eight procedures considered necessary in meeting DOE's deficiency correction requirements. For 19 of the 20 deficiency cases we reviewed, contractors could not demonstrate that they had conducted three critical deficiency analyses (root cause, risk assessment, and cost-benefit) required by DOE. Additionally, the contractors did not always adequately verify that corrective actions taken were appropriate, effective, and complete. The contractors performed the remaining four procedures (reviewing deficiencies for duplication, entering deficiencies into a data base, tracking the status of deficiencies, and preparing and implementing a corrective action plan) adequately in all 20 cases. DOE's oversight of the corrective action process could be improved in three areas. The computerized systems used to track the status of security

  2. 75 FR 8489 - Security Zone; Freeport Channel Entrance, Freeport, TX

    Science.gov (United States)

    2010-02-25

    ... environmental risk to health or risk to safety that may disproportionately affect children. Indian Tribal... Captain of the Port, Houston-Galveston deems enhanced security measures necessary on a case-by-case basis... vessels. The moving security zone may commence at any point after certain vessels bound for the Port of...

  3. Biometric Security: Alternatif Pengendalian Dalam Sistem Informasi Akuntansi Terkomputerisasi

    OpenAIRE

    Tarigan, Josua

    2004-01-01

    As organization search more secure authentication method for user access, biometric security technology is gaining more and more attention. The implementation of biometric security technology in accounting information systems was physical access, virtual access, e-commerce applications and covert suveillance. There are three phase when an organization implementation biometric technology: strategic planning and budgeting, developing a system reliability plan and documentation. The challenges w...

  4. BIOMETRIC SECURITY: ALTERNATIF PENGENDALIAN DALAM SISTEM INFORMASI AKUNTANSI TERKOMPUTERISASI

    OpenAIRE

    Josua Tarigan

    2004-01-01

    As organization search more secure authentication method for user access, biometric security technology is gaining more and more attention. The implementation of biometric security technology in accounting information systems was physical access, virtual access, e-commerce applications and covert suveillance. There are three phase when an organization implementation biometric technology: strategic planning and budgeting, developing a system reliability plan and documentation. The challenges w...

  5. Security-by-design handbook.

    Energy Technology Data Exchange (ETDEWEB)

    Snell, Mark Kamerer; Jaeger, Calvin Dell; Scharmer, Carol; Jordan, Sabina Erteza; Tanuma, Koji [Japan Atomic Energy Agency, Tokai-mura, Ibaraki, Japan; Ochiai, Kazuya [Japan Atomic Energy Agency, Tokai-mura, Ibaraki, Japan; Iida, Toru [Japan Atomic Energy Agency, Tokai-mura, Ibaraki, Japan

    2013-01-01

    This document is a draft SecuritybyDesign (SeBD) handbook produced to support the Work Plan of the Nuclear Security Summit to share best practices for nuclear security in new facility design. The Work Plan calls on States to %E2%80%9Cencourage nuclear operators and architect/engineering firms to take into account and incorporate, where appropriate, effective measures of physical protection and security culture into the planning, construction, and operation of civilian nuclear facilities and provide technical assistance, upon request, to other States in doing so.%E2%80%9D The materials for this document were generated primarily as part of a bilateral project to produce a SeBD handbook as a collaboration between the Japan Atomic Energy Agency (JAEA) Nuclear Nonproliferation Science and Technology Center and Sandia National Laboratories (SNL), which represented the US Department Energy (DOE) National Nuclear Security Administration (NNSA) under a Project Action Sheet PASPP04. Input was also derived based on tours of the Savannah River Site (SRS) and Japan Nuclear Fuel Limited (JNFL) Rokkasho Mixed Oxide Fuel fabrication facilities and associated project lessonslearned. For the purposes of the handbook, SeBD will be described as the systemlevel incorporation of the physical protection system (PPS) into a new nuclear power plant or nuclear facility resulting in a PPS design that minimizes the risk of malicious acts leading to nuclear material theft; nuclear material sabotage; and facility sabotage as much as possible through features inherent in (or intrinsic to) the design of the facility. A fourelement strategy is presented to achieve a robust, durable, and responsive security system.

  6. Computational cameras for moving iris recognition

    Science.gov (United States)

    McCloskey, Scott; Venkatesha, Sharath

    2015-05-01

    Iris-based biometric identification is increasingly used for facility access and other security applications. Like all methods that exploit visual information, however, iris systems are limited by the quality of captured images. Optical defocus due to a small depth of field (DOF) is one such challenge, as is the acquisition of sharply-focused iris images from subjects in motion. This manuscript describes the application of computational motion-deblurring cameras to the problem of moving iris capture, from the underlying theory to system considerations and performance data.

  7. Barriers Preventing Food Security in Israel, 2050

    Directory of Open Access Journals (Sweden)

    Yoav Gal

    2013-03-01

    Full Text Available The article highlights the benefits of adopting the practice of long-term planning with the aim of helping decision makers and politicians to include scenario thinking in the process of determining food security in Israel, 2050. This study addresses the question of food security, a step that is in contrast with agricultural planning considerations of the past that have mainly focused on maximizing profits or relied on a closed mathematical model. Two teams of experts identified production limitations affecting long-term planning and the ability to ensure food security under these conditions. It was found that there are five key factors important for the decision process: population, land, water, technology and international trade. The data show that today Israel imports a very large scale of virtual land and virtual water in terms of agricultural products. This means that the attention of the decision makers must be diverted from considerations of short-term profit to long-term food security.

  8. 48 CFR 606.302-6 - National security.

    Science.gov (United States)

    2010-10-01

    ... 48 Federal Acquisition Regulations System 4 2010-10-01 2010-10-01 false National security. 606.302... ACQUISITION PLANNING COMPETITION REQUIREMENTS Other Than Full and Open Competition 606.302-6 National security. (b) This subsection applies to all acquisitions involving national security information, regardless...

  9. Beyond grid security

    International Nuclear Information System (INIS)

    Hoeft, B; Epting, U; Koenig, T

    2008-01-01

    While many fields relevant to Grid security are already covered by existing working groups, their remit rarely goes beyond the scope of the Grid infrastructure itself. However, security issues pertaining to the internal set-up of compute centres have at least as much impact on Grid security. Thus, this talk will present briefly the EU ISSeG project (Integrated Site Security for Grids). In contrast to groups such as OSCT (Operational Security Coordination Team) and JSPG (Joint Security Policy Group), the purpose of ISSeG is to provide a holistic approach to security for Grid computer centres, from strategic considerations to an implementation plan and its deployment. The generalised methodology of Integrated Site Security (ISS) is based on the knowledge gained during its implementation at several sites as well as through security audits, and this will be briefly discussed. Several examples of ISS implementation tasks at the Forschungszentrum Karlsruhe will be presented, including segregation of the network for administration and maintenance and the implementation of Application Gateways. Furthermore, the web-based ISSeG training material will be introduced. This aims to offer ISS implementation guidance to other Grid installations in order to help avoid common pitfalls

  10. Mobile code security

    Science.gov (United States)

    Ramalingam, Srikumar

    2001-11-01

    A highly secure mobile agent system is very important for a mobile computing environment. The security issues in mobile agent system comprise protecting mobile hosts from malicious agents, protecting agents from other malicious agents, protecting hosts from other malicious hosts and protecting agents from malicious hosts. Using traditional security mechanisms the first three security problems can be solved. Apart from using trusted hardware, very few approaches exist to protect mobile code from malicious hosts. Some of the approaches to solve this problem are the use of trusted computing, computing with encrypted function, steganography, cryptographic traces, Seal Calculas, etc. This paper focuses on the simulation of some of these existing techniques in the designed mobile language. Some new approaches to solve malicious network problem and agent tampering problem are developed using public key encryption system and steganographic concepts. The approaches are based on encrypting and hiding the partial solutions of the mobile agents. The partial results are stored and the address of the storage is destroyed as the agent moves from one host to another host. This allows only the originator to make use of the partial results. Through these approaches some of the existing problems are solved.

  11. Cyber security in digitalized nuclear power plants

    Energy Technology Data Exchange (ETDEWEB)

    Sohn, Kwang Young; Yi, Woo June [KoRTS Co., Ltd., Daejeon (Korea, Republic of)

    2008-10-15

    This paper analyzer the cyber security issues pertaining to networks and general systems, and provides cyber security activity model. For this, the importance of security, and the domestic and international trends of cyber security are surveyed in order to introduce the strategies and countermeasures of cyber security which should be interfaced with Quality Assurance (QA) plan Based on the result of cyber security model introduced in this paper, activities for cyber security, work load, necessary resources and process for activities, and duration could be estimated hopefully.

  12. Cyber security in digitalized nuclear power plants

    International Nuclear Information System (INIS)

    Sohn, Kwang Young; Yi, Woo June

    2008-01-01

    This paper analyzer the cyber security issues pertaining to networks and general systems, and provides cyber security activity model. For this, the importance of security, and the domestic and international trends of cyber security are surveyed in order to introduce the strategies and countermeasures of cyber security which should be interfaced with Quality Assurance (QA) plan Based on the result of cyber security model introduced in this paper, activities for cyber security, work load, necessary resources and process for activities, and duration could be estimated hopefully

  13. Security and Health Research Databases: The Stakeholders and Questions to Be Addressed

    OpenAIRE

    Stewart, Sara

    2006-01-01

    Health research database security issues abound. Issues include subject confidentiality, data ownership, data integrity and data accessibility. There are also various stakeholders in database security. Each of these stakeholders has a different set of concerns and responsibilities when dealing with security issues. There is an obvious need for training in security issues, so that these issues may be addressed and health research will move on without added obstacles based on misunderstanding s...

  14. Implementing an Information Security Program

    Energy Technology Data Exchange (ETDEWEB)

    Glantz, Clifford S.; Lenaeus, Joseph D.; Landine, Guy P.; O' Neil, Lori Ross; Leitch, Rosalyn; Johnson, Christopher; Lewis, John G.; Rodger, Robert M.

    2017-11-01

    The threats to information security have dramatically increased with the proliferation of information systems and the internet. Chemical, biological, radiological, nuclear, and explosives (CBRNe) facilities need to address these threats in order to protect themselves from the loss of intellectual property, theft of valuable or hazardous materials, and sabotage. Project 19 of the European Union CBRN Risk Mitigation Centres of Excellence Initiative is designed to help CBRN security managers, information technology/cybersecurity managers, and other decision-makers deal with these threats through the application of cost-effective information security programs. Project 19 has developed three guidance documents that are publically available to cover information security best practices, planning for an information security management system, and implementing security controls for information security.

  15. A DRM Security Architecture for Home Networks

    NARCIS (Netherlands)

    Popescu, B.C.; Crispo, B.; Kamperman, F.L.A.J.; Tanenbaum, A.S.; Kiayias, A.; Yung, M.

    2004-01-01

    This paper describes a security architecture allowing digital rights management in home networks consisting of consumer electronic devices. The idea is to allow devices to establish dynamic groups, so called "Authorized Domains", where legally acquired copyrighted content can seamlessly move from

  16. FY 2015 - Stockpile Stewardship and Management Plan

    Energy Technology Data Exchange (ETDEWEB)

    None

    2014-04-01

    This Department of Energy’s (DOE) National Nuclear Security Administration (NNSA) Fiscal Year Stockpile Stewardship and Management Plan (SSMP) is a key planning document for the nuclear security enterprise.

  17. FY 2016 - Stockpile Stewardship and Management Plan

    Energy Technology Data Exchange (ETDEWEB)

    None

    2015-03-01

    This Department of Energy’s (DOE) National Nuclear Security Administration (NNSA) Fiscal Year Stockpile Stewardship and Management Plan (SSMP) is a key planning document for the nuclear security enterprise.

  18. Macro Security Methodology for Conducting Facility Security and Sustainability Assessments

    International Nuclear Information System (INIS)

    Herdes, Greg A.; Freier, Keith D.; Wright, Kyle A.

    2007-01-01

    Pacific Northwest National Laboratory (PNNL) has developed a macro security strategy that not only addresses traditional physical protection systems, but also focuses on sustainability as part of the security assessment and management process. This approach is designed to meet the needs of virtually any industry or environment requiring critical asset protection. PNNL has successfully demonstrated the utility of this macro security strategy through its support to the NNSA Office of Global Threat Reduction implementing security upgrades at international facilities possessing high activity radioactive sources that could be used in the assembly of a radiological dispersal device, commonly referred to as a 'dirty bomb'. Traditional vulnerability assessments provide a snap shot in time of the effectiveness of a physical protection system without significant consideration to the sustainability of the component elements that make up the system. This paper describes the approach and tools used to integrate technology, plans and procedures, training, and sustainability into a simple, quick, and easy-to-use security assessment and management tool.

  19. Security Force Assistance: Building Foreign Security Forces and Joint Doctrine for the Future of U.S. Regional Security

    National Research Council Canada - National Science Library

    Sullivan, Michael D

    2008-01-01

    .... From training the Nicaraguan National Guard to the most recent efforts in Iraq, the U.S. Military has repeatedly shown a need for a coherent and comprehensive plan to develop foreign security forces. U.S...

  20. Development of a strategic plan for food security and safety in the Inuvialuit Settlement Region, Canada.

    Science.gov (United States)

    Fillion, Myriam; Laird, Brian; Douglas, Vasiliki; Van Pelt, Linda; Archie, Diane; Chan, Hing Man

    2014-01-01

    Current social and environmental changes in the Arctic challenge the health and well-being of its residents. Developing evidence-informed adaptive measures in response to these changes is a priority for communities, governments and researchers. To develop strategic planning to promote food security and food safety in the Inuvialuit Settlement Region (ISR), Northwest Territories (NWT), Canada. A qualitative study using group discussions during a workshop. A regional workshop gathered Inuit organizations and community representatives, university-based researchers from the Inuit Health Survey (IHS) and NWT governmental organizations. Discussions were structured around the findings from the IHS. For each key area, programs and activities were identified and prioritized by group discussion and voting. The working group developed a vision for future research and intervention, which is to empower communities to promote health, well-being and environmental sustainability in the ISR. The group elaborated missions for the region that address the following issues: (a) capacity building within communities; (b) promotion of the use of traditional foods to address food security; (c) research to better understand the linkages between diseases and contaminants in traditional foods, market foods and lifestyle choices; (d) and promotion of affordable housing. Five programs to address each key area were developed as follows: harvest support and traditional food sharing; education and promotion; governance and policy; research; and housing. Concrete activities were identified to guide future research and intervention projects. The results of the planning workshop provide a blueprint for future research and intervention projects.

  1. Internet security technologies

    CERN Multimedia

    CERN. Geneva

    2003-01-01

    The three pillars of Internet Security are Infrastructure, Applications and People. In this series of lectures we will examine those three pillars and how vital it is for individuals to understand the vulnerabilities of this technology so they can made informed decisions about risks and how they can reduce those risks for themselves and their colleagues.First we will focus on the infrastructure: network; servers; operating systems and all those things that are mostly invisible. Moving up a level, into the visible realm, we discuss the application and see things like buffer overflows, viruses and how as application developers and users we can protect ourselves. Finally, it's all about people. The strongest security technology in the world is easily defeated if people don't understand their role in the whole system.

  2. Social security for seafarers globally

    DEFF Research Database (Denmark)

    Jensen, Olaf; Canals, Luisa; Haarløv, Erik

    2013-01-01

    Social security for seafarers globally Background: Social security protection is one of the essential elements of decent work. The issue is complex and no previous epidemiological studies of the coverage among seafarers have yet been performed. Objectives: The aim was to overcome the gap...... of knowledge to promote the discussion and planning of the implementation of social security for all seafarers. Methods: The seafarers completed a short questionnaire concerning their knowledge about their social security status. Results: Significant disparities of coverage of social security were pointed out...... comes from poorer countries without substantial social security systems. The solutions suggested are to implement the minimum requirements as recommended by the ILO 2006 Convention, to survey the implementation and in the long term to struggle for global social equality. Key words: Social security...

  3. Avoid Disaster: Use Firewalls for Inter-Intranet Security.

    Science.gov (United States)

    Charnetski, J. R.

    1998-01-01

    Discusses the use of firewalls for library intranets, highlighting the move from mainframes to PCs, security issues and firewall architecture, and operating systems. Provides a glossary of basic networking terms and a bibliography of suggested reading. (PEN)

  4. Top management turnover and firm default risk: Evidence from the Chinese securities market

    Directory of Open Access Journals (Sweden)

    Wei Ting

    2011-06-01

    Full Text Available China has moved rapidly from a socialist planned economy to a market economy. As a result, many enterprises in China are seeking talented top management to increase their performance and decrease their default risk. Studies abound regarding top management turnover and its relationship with firm performance, however, few studies have connected top management turnover with firm default risk. In China, a market with extensive financial fraud, firm default risk is an important factor and thus we explore this relationship in the Chinese securities market. Our results indicate that firms with higher default risk are more likely to change their top management in the next financial reporting period. In addition, following changes in top management, such firms default less than other companies.

  5. Top management turnover and firm default risk:Evidence from the Chinese securities market

    Institute of Scientific and Technical Information of China (English)

    Wei; Ting

    2011-01-01

    China has moved rapidly from a socialist planned economy to a market economy.As a result,many enterprises in China are seeking talented top management to increase their performance and decrease their default risk.Studies abound regarding top management turnover and its relationship with firm performance,however,few studies have connected top management turnover with firm default risk.In China,a market with extensive financial fraud,firm default risk is an important factor and thus we explore this relationship in the Chinese securities market.Our results indicate that firms with higher default risk are more likely to change their top management in the next financial reporting period.In addition,following changes in top management,such firms default less than other companies.

  6. Planning for Success: Constructing a First Responder Planning Methodology for Homeland Security

    National Research Council Canada - National Science Library

    Jankowski, Thaddeus K., Sr

    2005-01-01

    .... This thesis argues that the fire service and others in the first responder community will be able to contribute to homeland security missions much more effectively, and efficiently, by switching...

  7. How portable is social security for migrant workers? : A review of the literature

    NARCIS (Netherlands)

    N. Taha (Nurulsyahirah); M. Messkoub (Mahmood); K.A. Siegmann (Karin Astrid)

    2013-01-01

    textabstractThis paper reviews the literature on the portability of social security entitlements for migrant workers, who moved along North-North, South- North, and South-South migration flows. Portability of social security entitlements is the ability of migrant workers to preserve, maintain, and

  8. Engineering security agreements against external insider threat

    NARCIS (Netherlands)

    Nunes Leal Franqueira, V.; van Cleeff, A.; van Eck, Pascal; Wieringa, Roelf J.

    2013-01-01

    Companies are increasingly engaging in complex inter-organisational networks of business and trading part- ners, service and managed security providers to run their operations. Therefore, it is now common to outsource critical business processes and to completely move IT resources to the custody of

  9. 49 CFR 659.27 - Internal safety and security reviews.

    Science.gov (United States)

    2010-10-01

    ... 49 Transportation 7 2010-10-01 2010-10-01 false Internal safety and security reviews. 659.27... State Oversight Agency § 659.27 Internal safety and security reviews. (a) The oversight agency shall... safety and security reviews in its system safety program plan. (b) The internal safety and security...

  10. Understand the Big Picture So You Can Plan for Network Security

    Science.gov (United States)

    Cervone, Frank

    2005-01-01

    This article discusses network security for libraries. It indicates that there were only six exploit (security exposure) problems, worldwide, reported to the CERT Coordination Center back in 1988. In that year, the CERT had just been established to provide a clearinghouse for exchanging information about network security problems. By 2003, the…

  11. Computer and Network Security in Small Libraries: A Guide for Planning.

    Science.gov (United States)

    Williams, Robert L.

    This manual is intended to provide a free resource on essential network security concepts for non-technical managers of small libraries. Managers of other small nonprofit or community organizations will also benefit from it. An introduction defines network security; outlines three goals of network security; discusses why a library should be…

  12. Moving to a Modernized Height Reference System in Canada: Rationale, Status and Plans

    Science.gov (United States)

    Veronneau, M.; Huang, J.

    2007-05-01

    technologies for positioning should naturally move users to the new height reference and offer the possibility of transferring heights over longer distances, within the precision of the geoid model. This transition will also reduce user dependency on a dense network of benchmarks and offer the possibility for geodetic agencies to provide the reference frame with a reduced number of 3D control points. While the rationale for moving to a modernized height system is easily understood, the acceptance of the new system by users will only occur gradually as they adopt new technologies and procedures to access the height reference. A stakeholder consultation indicates user readiness and an implementation plan is starting to unfold. This presentation will look at the current state of the geoid model and control networks that will support the modernized height system. Results of the consultation and the recommendations regarding the roles and responsibilities of the various stakeholders involved in implementing the transition will also be reported.

  13. RFID-based Electronic Identity Security Cloud Platform in Cyberspace

    OpenAIRE

    Bing Chen; Chengxiang Tan; Bo Jin; Xiang Zou; Yuebo Dai

    2012-01-01

    With the moving development of networks, especially Internet of Things, electronic identity administration in cyberspace is becoming more and more important. And personal identity management in cyberspace associated with individuals in reality has been one significant and urgent task for the further development of information construction in China. So this paper presents a RFID-based electronic identity security cloud platform in cyberspace to implement an efficient security management of cyb...

  14. Machine Learning for Security

    CERN Multimedia

    CERN. Geneva

    2015-01-01

    Applied statistics, aka ‘Machine Learning’, offers a wealth of techniques for answering security questions. It’s a much hyped topic in the big data world, with many companies now providing machine learning as a service. This talk will demystify these techniques, explain the math, and demonstrate their application to security problems. The presentation will include how-to’s on classifying malware, looking into encrypted tunnels, and finding botnets in DNS data. About the speaker Josiah is a security researcher with HP TippingPoint DVLabs Research Group. He has over 15 years of professional software development experience. Josiah used to do AI, with work focused on graph theory, search, and deductive inference on large knowledge bases. As rules only get you so far, he moved from AI to using machine learning techniques identifying failure modes in email traffic. There followed digressions into clustered data storage and later integrated control systems. Current ...

  15. Commentary: Moving towards policy coherence in trade and health.

    Science.gov (United States)

    Walls, Helen; Baker, Phillip; Smith, Richard

    2015-11-01

    International trade has brought economic benefits to many countries, but the association of trade and investment liberalisation with poor health outcomes concerns the public health community. The need to secure more 'healthy' trade is a recognised priority, especially as countries move from global to regional/bilateral trade agreements - with greater public health risks. However, a transition towards 'healthier trade' may be hindered by worldview differences between the trade and health communities. There is a tendency for health actors to perceive trade as a threat to population health, and for trade actors to view health as a constraint to trade objectives of reducing barriers to cross-border commercial flows and economic growth. Unless such differing worldviews can be aligned, finding ways forward for addressing public health in trade policy is likely to be difficult. Moving forward will involve understanding the values and drivers of the respective groups, and developing solutions palatable to their various interests. Given the power imbalances between the two areas, it is likely that the health community will have to make the first moves in this respect. This article outlines the key issues involved and suggests areas where such moves have been, and may be made.

  16. 7 CFR 764.355 - Security requirements.

    Science.gov (United States)

    2010-01-01

    ... through the use of marketing contracts, hedging, options, or other revenue protection mechanisms, and includes a marketing plan or similar risk management practice; (3) The applicant has had positive net cash... applicant has pledged as security for the loan all available personal and business security, except as...

  17. Barriers Preventing Food Security in Israel, 2050

    OpenAIRE

    Yoav Gal

    2013-01-01

    The article highlights the benefits of adopting the practice of long-term planning with the aim of helping decision makers and politicians to include scenario thinking in the process of determining food security in Israel, 2050. This study addresses the question of food security, a step that is in contrast with agricultural planning considerations of the past that have mainly focused on maximizing profits or relied on a closed mathematical model. Two teams of experts identified production lim...

  18. Barriers preventing food security in Israel, 2050:

    OpenAIRE

    Gal, Yoav; Hadas, Efrat

    2014-01-01

    The article highlights the benefits of adopting the practice of long-term planning with the aim of helping decision makers and politicians to include scenario thinking in the process of determining food security in Israel, 2050. This study addresses the question of food security, a step that is in contrast with agricultural planning considerations of the past that have mainly focused on maximizing profits or relied on a closed mathematical model. Two teams of experts identified production lim...

  19. FY 2014 - Stockpile and Stewardship and Management Plan

    Energy Technology Data Exchange (ETDEWEB)

    None

    2013-06-01

    This Department of Energy’s (DOE) National Nuclear Security Administration (NNSA) Fiscal Year Stockpile Stewardship and Management Plan (SSMP) is a key planning document for the nuclear security enterprise.

  20. Securing the energy industry : perspectives in security risk management

    Energy Technology Data Exchange (ETDEWEB)

    Hurd, G.L. [Anadarko Canada Corp., Calgary, AB (Canada)

    2003-07-01

    This presentation offered some perspectives in security risk management as it relates to the energy sector. Since the events of September 11, 2001 much attention has been given to terrorism and the business is reviewing protection strategies. The paper made reference to each of the following vulnerabilities in the energy sector: information technology, globalization, business restructuring, interdependencies, political/regulatory change, and physical/human factors. The vulnerability of information technology is that it can be subject to cyber and virus attacks. Dangers of globalization lie in privacy and information security, forced nationalization, organized crime, and anti-globalization efforts. It was noted that the Y2K phenomenon provided valuable lessons regarding interdependencies and the effects of power outages, water availability, transportation disruption, common utility corridor accidents, and compounding incidents. The paper also noted the conflict between the government's desire to have a resilient infrastructure that can withstand and recover from attacks versus a company's ability to afford this capability. The physical/human factors that need to be considered in risk management include crime, domestic terrorism, and disasters such as natural disasters, industrial disasters and crisis. The energy industry has geographically dispersed vulnerable systems. It has done a fair job of physical security and has good emergency management practices, but it was noted that the industry cannot protect against all threats. A strategy of vigilance and awareness is needed to deal with threats. Other strategies include contingency planning, physical security, employee communication, and emergency response plans. tabs., figs.

  1. 17 CFR 250.44 - Sales of securities and assets.

    Science.gov (United States)

    2010-04-01

    ... not require prior Commission approval. (c) Sales pursuant to order or plan under section 11. No... 17 Commodity and Securities Exchanges 3 2010-04-01 2010-04-01 false Sales of securities and assets... Various Financial Transactions 2 § 250.44 Sales of securities and assets. (a) Sales of utility securities...

  2. Security Analysis in the Migration to Cloud Environments

    Directory of Open Access Journals (Sweden)

    Eduardo Fernández-Medina

    2012-05-01

    Full Text Available Cloud computing is a new paradigm that combines several computing concepts and technologies of the Internet creating a platform for more agile and cost-effective business applications and IT infrastructure. The adoption of Cloud computing has been increasing for some time and the maturity of the market is steadily growing. Security is the question most consistently raised as consumers look to move their data and applications to the cloud. We justify the importance and motivation of security in the migration of legacy systems and we carry out an analysis of different approaches related to security in migration processes to cloud with the aim of finding the needs, concerns, requirements, aspects, opportunities and benefits of security in the migration process of legacy systems.

  3. IAEA Nuclear Security Human Resource Development Program

    International Nuclear Information System (INIS)

    Braunegger-Guelich, A.

    2009-01-01

    The IAEA is at the forefront of international efforts to strengthen the world's nuclear security framework. The current Nuclear Security Plan for 2006-2009 was approved by the IAEA Board of Governors in September 2005. This Plan has three main points of focus: needs assessment, prevention, detection and response. Its overall objective is to achieve improved worldwide security of nuclear and other radioactive material in use, storage and transport, and of their associated facilities. This will be achieved, in particular, through the provision of guidelines and recommendations, human resource development, nuclear security advisory services and assistance for the implementation of the framework in States, upon request. The presentation provides an overview of the IAEA nuclear security human resource development program that is divided into two parts: training and education. Whereas the training program focuses on filling gaps between the actual performance of personnel working in the area of nuclear security and the required competencies and skills needed to meet the international requirements and recommendations described in UN and IAEA documents relating to nuclear security, the Educational Program in Nuclear Security aims at developing nuclear security experts and specialists, at fostering a nuclear security culture and at establishing in this way sustainable knowledge in this field within a State. The presentation also elaborates on the nuclear security computer based learning component and provides insights into the use of human resource development as a tool in achieving the IAEA's long term goal of improving sustainable nuclear security in States. (author)

  4. 78 FR 10211 - Agency Information Collection Activities; Submission for OMB Review; Comment Request; Securities...

    Science.gov (United States)

    2013-02-13

    ... for OMB Review; Comment Request; Securities Lending by Employee Benefit Plans ACTION: Notice. SUMMARY: The Department of Labor (DOL) is submitting the Employee Benefits Security Administration (EBSA) sponsored information collection request (ICR) titled, ``Securities Lending by Employee Benefit Plans,'' to...

  5. Development of a strategic plan for food security and safety in the Inuvialuit Settlement Region, Canada

    Directory of Open Access Journals (Sweden)

    Myriam Fillion

    2014-08-01

    Full Text Available Background: Current social and environmental changes in the Arctic challenge the health and well-being of its residents. Developing evidence-informed adaptive measures in response to these changes is a priority for communities, governments and researchers. Objectives: To develop strategic planning to promote food security and food safety in the Inuvialuit Settlement Region (ISR, Northwest Territories (NWT, Canada. Design: A qualitative study using group discussions during a workshop. Methods: A regional workshop gathered Inuit organizations and community representatives, university-based researchers from the Inuit Health Survey (IHS and NWT governmental organizations. Discussions were structured around the findings from the IHS. For each key area, programs and activities were identified and prioritized by group discussion and voting. Results: The working group developed a vision for future research and intervention, which is to empower communities to promote health, well-being and environmental sustainability in the ISR. The group elaborated missions for the region that address the following issues: (a capacity building within communities; (b promotion of the use of traditional foods to address food security; (c research to better understand the linkages between diseases and contaminants in traditional foods, market foods and lifestyle choices; (d and promotion of affordable housing. Five programs to address each key area were developed as follows: harvest support and traditional food sharing; education and promotion; governance and policy; research; and housing. Concrete activities were identified to guide future research and intervention projects. Conclusions: The results of the planning workshop provide a blueprint for future research and intervention projects.

  6. Computer Security: Cryptography and authentication (2/4)

    CERN Multimedia

    CERN. Geneva

    2012-01-01

    Remi Mollon studied computer security at University and he first worked on Grids, with the EGEE project, for a French Bioinformatics institute. Information security being crucial in that field, he developed an encrypted file management system on top of Grid middleware, and he contributed in integrating legacy applications with Grids. Then, he was hired by CERN as a Grid Data Management developer, and he joined the Grid Operational Security Coordination Team. Remi has now moved to CERN Computer Security Team. Remi is involved in the daily security operations, in addition to be responsible to design Team's computer infrastructure, and to participate to several projects, like multi-factor authentication at CERN. With the prevalence of modern information technologies and its increasing integration into our daily live, digital systems become more and more playground for evil people. While in the past, attacks were driven by fame& kudos, nowadays money is the motivating factor. Just the recent months have s...

  7. Inner Security in Media from the perspective of social science and media studies

    Directory of Open Access Journals (Sweden)

    Oliver Bidlo

    2012-07-01

    Full Text Available Security and entertainment are moving closer together. The term Securitainment expresses in this context, the mediation of security through entertainment formats. This will open a new space for Internal Security, which includes its own actors and patterns of interpretation. This space is portrayed in the media and follows the logic of media for attention but is also part of the process of social control. The mass media are therefore an instance of the design of internal security, social control and an interpretation producer. Mass media become actors of the internal security. They provide a symbolic representation of security.

  8. HITACHI security concept for industrial control systems

    International Nuclear Information System (INIS)

    Endoh, H.; Yamada, T.; Okubo, S.; Nakano, T.

    2012-01-01

    Security is a necessary factor for the safe and efficient operation of today's control systems. To ensure safe operation of control systems throughout their lifetime, security measures must be carefully planned in the development phase and then maintained continuously during the operation phase and other following phases. To ensure operation within the system's safe states, Hitachi proposes security concept processes (1) to derive security measures rationally and (2) to maintain the security model over the system life cycle. Hitachi also proposes security development programs which support the integration of standards-compliant systems and development of robust control equipment. (author)

  9. Russian Federation’s plans to deploy nuclear weapons in Crimea: the possible consequences for Ukraine and European security

    Directory of Open Access Journals (Sweden)

    O. S. Vonsovych

    2016-06-01

    Full Text Available The article investigates the possible consequences for Ukraine and European security in case of deploying by Russian Federation nuclear weapons in Crimea. It was determined that under current conditions of confrontation between Ukraine and Russia such actions could further complicate the process of resolving the situation in the east of our country and threaten the implementation of peace initiatives regarding the resumption of constructive dialogue. It was found that the reluctance to disclose or hide the real intentions of Russia produces around Ukraine’s borders space of uncertainty and danger. This directly threatens the national security of our state and continue to make use of the power factor in relations with the Russian Federation. It is proved that Ukraine needs to do more emphasis on their own national identity and opportunities to prove its independence with regard to solving such questions. Substantiated the thesis that the European community should now take the necessary measures to prevent the development of the Russian Federation’s plans regarding the deployment of nuclear weapons in Crimea. This will give the opportunity to avoid misunderstandings and create a ground to prevent the destabilization of the European security system.

  10. Moving a House by Moved Participants

    DEFF Research Database (Denmark)

    Axel, Erik

    himself in controlling every detail of the shape of the concrete slaps. He pushed all the other participants of the meetings, asking for details, information, the change of drawings etc. He explained the technical issues he was pursuing, was prepared for problems at the meetings, was well informed, always......? The participant observer believed it was a matter of changing coordinates, but the engineers immediately saw it was an issue of pipes in the ground, could they be moved and still function as planned? To decide the possibility of this suggestion the engineer was given the task of investigating the consequences...... they saw him as a bit pushy. On the other hand they understood why he was so since his firm would be fined if the concrete slabs did not meet specifications. The case will be the basis for a discussion of double motivation of the engineer, his evident interest in his professional work, and the wish...

  11. Energy audit and energy security

    Directory of Open Access Journals (Sweden)

    Beata Agnieszka Kulessa

    2013-07-01

    Full Text Available In article, we present the issue of energy security. This article to answer the questions concerning the future of energy in Poland. These activities are directly related to energy security and the reduction of CO2 emissions. One element of this plan is the introduction in the EU energy certification of buildings. The energy certificates in Poland launched on 01.01.2009 and implements the objectives adopted by the European Union and contribute to energy security, increasing energy efficiency in construction and environmental protection.

  12. Safeguard Measures for Implementation of New Round of Land Consolidation Planning

    Institute of Scientific and Technical Information of China (English)

    LI Chen; LIU Xin-feng; PENG Zhe; SI Tao

    2012-01-01

    We conduct a comprehensive analysis of the current situation of security system for implementation of China’s land consolidation planning. The prominent problems in the process of implementing safeguard measures for planning are summarized as follows: the guiding ideology for planning formulation is imperfect; the legal basis is weak, and administrative means are not sound; the economic security mechanism is not brought into full play, and the social security measures still need to be further deepened; the technical safeguard measures are short. From laws and regulations, administrative management, economic security, social supervision, technology management and other aspects, we establish the scientific security system for implementation of land consolidation planning; put forth the recommendations for guaranteeing the implementation of planning in China.

  13. Re-designing the PhEDEx Security Model

    Science.gov (United States)

    C-H, Huang; Wildish, T.; X, Zhang

    2014-06-01

    PhEDEx, the data-placement tool used by the CMS experiment at the LHC, was conceived in a more trusting time. The security model provided a safe environment for site agents and operators, but offerred little more protection than that. Data was not sufficiently protected against loss caused by operator error or software bugs or by deliberate manipulation of the database. Operators were given high levels of access to the database, beyond what was actually needed to accomplish their tasks. This exposed them to the risk of suspicion should an incident occur. Multiple implementations of the security model led to difficulties maintaining code, which can lead to degredation of security over time. In order to meet the simultaneous goals of protecting CMS data, protecting the operators from undue exposure to risk, increasing monitoring capabilities and improving maintainability of the security model, the PhEDEx security model was redesigned and re-implemented. Security was moved from the application layer into the database itself, fine-grained access roles were established, and tools and procedures created to control the evolution of the security model over time. In this paper we describe this work, we describe the deployment of the new security model, and we show how these enhancements improve security on several fronts simultaneously.

  14. Re-designing the PhEDEx security model

    International Nuclear Information System (INIS)

    Huang C-H; Wildish, T; Zhang X

    2014-01-01

    PhEDEx, the data-placement tool used by the CMS experiment at the LHC, was conceived in a more trusting time. The security model provided a safe environment for site agents and operators, but offerred little more protection than that. Data was not sufficiently protected against loss caused by operator error or software bugs or by deliberate manipulation of the database. Operators were given high levels of access to the database, beyond what was actually needed to accomplish their tasks. This exposed them to the risk of suspicion should an incident occur. Multiple implementations of the security model led to difficulties maintaining code, which can lead to degredation of security over time. In order to meet the simultaneous goals of protecting CMS data, protecting the operators from undue exposure to risk, increasing monitoring capabilities and improving maintainability of the security model, the PhEDEx security model was redesigned and re-implemented. Security was moved from the application layer into the database itself, fine-grained access roles were established, and tools and procedures created to control the evolution of the security model over time. In this paper we describe this work, we describe the deployment of the new security model, and we show how these enhancements improve security on several fronts simultaneously.

  15. Security Transition Program Office 1994 fiscal year work plan WBS 6.11

    International Nuclear Information System (INIS)

    Brogdon, R.C. Jr.

    1993-10-01

    The Security Transition Program Office (STPO) will change the Hanford Safeguards and Security Protection Program from one that supported the national defense program to one that supports environmental restoration and waste management. A Successful Safeguards and Security Protection Program transition will have an industrial security foundation supplemented to protect material interests and information resources. The transition will change the current approaches to protection philosophy to ones that will provide the Hanford Site with the following: consolidation, reduction, and elimination of safeguards and security interests and targets; greater open Site access; maximum application of technology and automation; interpretation of security policies and procedures in light of the Hanford Site's environmental mission; coexistence with other emergency services; streamlined operations; and protection of employees and the public from health, safety, fire, security, and safeguards risks. This report describes the 1994 program objectives, the technical base, schedule baseline, cost, funding, manpower, and the 1993 program workscope

  16. A deeper look at climate change and national security.

    Energy Technology Data Exchange (ETDEWEB)

    Baker, Arnold Barry; Backus, George A.; Romig, Alton Dale, Jr.

    2010-03-01

    Climate change is a long-term process that will trigger a range of multi-dimensional demographic, economic, geopolitical, and national security issues with many unknowns and significant uncertainties. At first glance, climate-change-related national security dimensions seem far removed from today's major national security threats. Yet climate change has already set in motion forces that will require U.S. attention and preparedness. The extent and uncertainty associated with these situations necessitate a move away from conventional security practices, toward a small but flexible portfolio of assets to maintain U.S. interests. Thoughtful action is required now if we are to acquire the capabilities, tools, systems, and institutions needed to meet U.S. national security requirements as they evolve with the emerging stresses and shifts of climate change.

  17. Security in cloud computing

    OpenAIRE

    Moreno Martín, Oriol

    2016-01-01

    Security in Cloud Computing is becoming a challenge for next generation Data Centers. This project will focus on investigating new security strategies for Cloud Computing systems. Cloud Computingisarecent paradigmto deliver services over Internet. Businesses grow drastically because of it. Researchers focus their work on it. The rapid access to exible and low cost IT resources on an on-demand fashion, allows the users to avoid planning ahead for provisioning, and enterprises to save money ...

  18. Human security policy challenges

    Directory of Open Access Journals (Sweden)

    Andrew Morton

    2008-10-01

    Full Text Available All evidence points towards climate- and environmentallyinduced migration becoming one of the major policychallenges of this century. Adequate planning for andmanagement of this phenomenon will be critical forhuman security.

  19. Perceptions Towards On-line Banking Security: An Empirical Investigation of a Developing Country`s Banking Sector, how secure is On-line Banking

    OpenAIRE

    Bongani Ngwenya; Khanyisa Malufu

    2012-01-01

    The increase in computer crime has led to scepticism about themove made by the banks to introduce on-line banking. Someview this as a noble move which has made the banking systemmore efficient, reliable and secure, while others view it as arisky and insecure way of banking. The aim of this study wasto assess whether on-line banking in the developing countriesis secure or not. The researcher chose a descriptive-quantitativeresearch design. Data was collected using a self constructedquestionnai...

  20. Security breaches: tips for assessing and limiting your risks.

    Science.gov (United States)

    Coons, Leeanne R

    2011-01-01

    As part of their compliance planning, medical practices should undergo a risk assessment to determine any vulnerability within the practice relative to security breaches. Practices should also implement safeguards to limit their risks. Such safeguards include facility access controls, information and electronic media management, use of business associate agreements, and education and enforcement. Implementation of specific policies and procedures to address security incidents is another critical step that medical practices should take as part of their security incident prevention plan. Medical practices should not only develop policies and procedures to prevent, detect, contain, and correct security violations, but should make sure that such policies and procedures are actually implemented in their everyday operations.

  1. Study on Nuclear Facility Cyber Security Awareness and Training Programs

    International Nuclear Information System (INIS)

    Lee, Jung-Woon; Song, Jae-Gu; Lee, Cheol-Kwon

    2016-01-01

    Cyber security awareness and training, which is a part of operational security controls, is defined to be implemented later in the CSP implementation schedule. However, cyber security awareness and training is a prerequisite for the appropriate implementation of a cyber security program. When considering the current situation in which it is just started to define cyber security activities and to assign personnel who has responsibilities for performing those activities, a cyber security awareness program is necessary to enhance cyber security culture for the facility personnel to participate positively in cyber security activities. Also before the implementation of stepwise CSP, suitable education and training should be provided to both cyber security teams (CST) and facility personnel who should participate in the implementation. Since such importance and urgency of cyber security awareness and training is underestimated at present, the types, trainees, contents, and development strategies of cyber security awareness and training programs are studied to help Korean nuclear facilities to perform cyber security activities more effectively. Cyber security awareness and training programs should be developed ahead of the implementation of CSP. In this study, through the analysis of requirements in the regulatory standard RS-015, the types and trainees of overall cyber security training programs in nuclear facilities are identified. Contents suitable for a cyber security awareness program and a technical training program are derived. It is suggested to develop stepwise the program contents in accordance with the development of policies, guides, and procedures as parts of the facility cyber security program. Since any training programs are not available for the specialized cyber security training in nuclear facilities, a long-term development plan is necessary. As alternatives for the time being, several cyber security training courses for industrial control systems by

  2. Study on Nuclear Facility Cyber Security Awareness and Training Programs

    Energy Technology Data Exchange (ETDEWEB)

    Lee, Jung-Woon; Song, Jae-Gu; Lee, Cheol-Kwon [Korea Atomic Energy Research Institute, Daejeon (Korea, Republic of)

    2016-10-15

    Cyber security awareness and training, which is a part of operational security controls, is defined to be implemented later in the CSP implementation schedule. However, cyber security awareness and training is a prerequisite for the appropriate implementation of a cyber security program. When considering the current situation in which it is just started to define cyber security activities and to assign personnel who has responsibilities for performing those activities, a cyber security awareness program is necessary to enhance cyber security culture for the facility personnel to participate positively in cyber security activities. Also before the implementation of stepwise CSP, suitable education and training should be provided to both cyber security teams (CST) and facility personnel who should participate in the implementation. Since such importance and urgency of cyber security awareness and training is underestimated at present, the types, trainees, contents, and development strategies of cyber security awareness and training programs are studied to help Korean nuclear facilities to perform cyber security activities more effectively. Cyber security awareness and training programs should be developed ahead of the implementation of CSP. In this study, through the analysis of requirements in the regulatory standard RS-015, the types and trainees of overall cyber security training programs in nuclear facilities are identified. Contents suitable for a cyber security awareness program and a technical training program are derived. It is suggested to develop stepwise the program contents in accordance with the development of policies, guides, and procedures as parts of the facility cyber security program. Since any training programs are not available for the specialized cyber security training in nuclear facilities, a long-term development plan is necessary. As alternatives for the time being, several cyber security training courses for industrial control systems by

  3. Plan de negocio Security Info Consultores

    OpenAIRE

    Cardona Cubillos, Diego Alejandro

    2013-01-01

    La empresa a crear tiene como razón social Security Info Consultores, con domicilio principal en la ciudad de Bogotá, y su servicio principal consiste en implementar un modelo de seguridad informática acorde a cada empresa, en dar charlas y conferencia sobre normatividad, correcta custodia de la información, concientización sobre la importancia del manejo de la información, capacitar al personal para que tengan un conocimiento detallado y claro sobre le modelo implantado, desarrollar audito...

  4. Nuclear security personnel for power plants. Content and review procedures for a security training and qualification program

    International Nuclear Information System (INIS)

    1978-06-01

    The applicant and licensee training and qualification plans will outline the process by which guard, watchman, armed response persons and other members of the security organization will be selected, trained, equipped and qualified. This plan should contain: (1) job descriptions for all security positions; (2) duties defined for all positions; (3) critical tasks defined for all duties; (4) skills, knowledge and abilities defined for all critical tasks; (5) performance objectives stated for all critical tasks; and (6) training and qualification plans to train and test to appropriate performance objectives. The document gives guidance on the preparation of this training and qualification plan and contains three parts: (1) an introduction to and brief explanation of job analysis and performance objectives; (2) a statement of the information that should be submitted in response to the requirements and the NRR review procedures; and (3) a sample qualification submittal

  5. IAEA Nuclear Security Programme Combating Nuclear Terrorism

    International Nuclear Information System (INIS)

    2010-01-01

    IAEA Plans of activities include, General Conference in September 2001 which reviewed activities relevant to preventing nuclear terrorism and proposed master plan. The Board of Governors approved new Nuclear Security Plan for the next four years. Three activity areas are; - needs assessment, analysis and coordination, prevention and detection and response.

  6. Masters in Nuclear Security

    International Nuclear Information System (INIS)

    Rickwood, Peter

    2013-01-01

    Continuing global efforts to improve the security of nuclear and other radioactive material against the threat of malicious acts are being assisted by a new initiative, the development of a corps of professional experts to strengthen nuclear security. The IAEA, the European Commission, universities, research institutions and other bodies working in collaboration have established an International Nuclear Security Education Network (INSEN). In 2011, six European academic institutions, the Vienna University of Technology, the Brandenburg University of Applied Sciences, the Demokritos National Centre for Scientific Research in Greece, the Reactor Institute Delft of the Delft University of Technology in the Netherlands, the University of Oslo, and the University of Manchester Dalton Nuclear Institute, started developing a European Master of Science Programme in Nuclear Security Management. In March 2013, the masters project was inaugurated when ten students commenced studies at the Brandenburg University of Applied Sciences in Germany for two weeks. In April, they moved to the Delft University of Technology in the Netherlands for a further two weeks of studies. The pilot programme consists of six teaching sessions in different academic institutions. At the inauguration in Delft, IAEA Director General Yukiya Amano commended this effort to train a new generation of experts who can help to improve global nuclear security. ''It is clear that we will need a new generation of policy-makers and nuclear professionals - people like you - who will have a proper understanding of the importance of nuclear security,'' Mr. Amano told students and faculty members. ''The IAEA's goal is to support the development of such programmes on a global basis,'' said David Lambert, Senior Training Officer in the IAEA's Office of Nuclear Security. ''An existing postgraduate degree programme focused on nuclear security at Naif Arab University for Security Sciences (NAUSS) is currently supported by

  7. Capacity Credit and Security of Supply

    DEFF Research Database (Denmark)

    Chozas, Julia Fernandez; Mathiesen, Brian Vad

    2015-01-01

    electricity systems are planned, and how renewable energies fit in these systems. The second part of the article assesses the actual contribution that variable renewable energies can make to security of supply, firstly from a qualitative point of view and secondly in measurable terms. The study is based......This paper addresses the question of how renewable energies can contribute to security of supply. In order to analyse this subject, the paper has two differentiated parts. In the first part, the concept of security of supply is reviewed. This provides the baseline to understand how current...... demand for electricity is highest, the study focuses on the capacity credit of future Danish scenarios including high penetrations of offshore wind, onshore wind, wave and solar PV. The results of this project can ultimately lead towards the improvement of existing rules and methods in system planning...

  8. Health Security and Risk Aversion.

    Science.gov (United States)

    Herington, Jonathan

    2016-09-01

    Health security has become a popular way of justifying efforts to control catastrophic threats to public health. Unfortunately, there has been little analysis of the concept of health security, nor the relationship between health security and other potential aims of public health policy. In this paper I develop an account of health security as an aversion to risky policy options. I explore three reasons for thinking risk avoidance is a distinctly worthwhile aim of public health policy: (i) that security is intrinsically valuable, (ii) that it is necessary for social planning and (iii) that it is an appropriate response to decision-making in contexts of very limited information. Striking the right balance between securing and maximizing population health thus requires a substantive, and hitherto unrecognized, value judgment. Finally, I critically evaluate the current health security agenda in light of this new account of the concept and its relationship to the other aims of public health policy. © 2016 John Wiley & Sons Ltd.

  9. Increasing Financial Security

    Science.gov (United States)

    Kiss, Elizabeth

    2006-01-01

    Earning, spending, saving and investing, and using credit are important aspects of money management that teens need to understand as they move into adulthood. Family and consumer sciences (FCS) professionals have a long history of addressing this important life skill. This brief article describes the High School Financial Planning Program (HSFPP),…

  10. Customer-focused planning: Beyond integrated resource planning

    International Nuclear Information System (INIS)

    Hastings, P.C.

    1992-01-01

    Integrated resource planning (IRP) evolved from the growing recognition by utilities and regulators that efforts to influence the use of electricity by customers could be more cost-effective than simply expanding the generation system. Improvements in IRP methodology are taking many different forms. One major effort is to move planning closer to the customer. Customer-focused planning (CFP) starts with customer values and uses these to drive decision-making within the utility. CFP is process- rather than product- oriented and typically operates at the bulk power system level. Options available to meet customer needs include electricity, alternative fuels, capital substitution, and end-use management or control. The customer selects the option(s) based on a value set that typically includes safety, reliability, convenience, and cost. There are also four possible levels of decision-making: the end-use; customer/power meter; transmission/distribution interface; and the utility bulk power system. Challenges of implementing CFP include identifying customer wants, needs, and values; integration of utility planning efforts; and the dynamics of the CFP process, in which costs can change with each modification of the transmission and distribution system. Two examples of recent moves toward CFP at Central Maine Power are reviewed. 2 refs., 1 fig

  11. The European cooperative approach to securing critical information infrastructure.

    Science.gov (United States)

    Purser, Steve

    2011-10-01

    This paper provides an overview of the EU approach to securing critical information infrastructure, as defined in the Action Plan contained in the Commission Communication of March 2009, entitled 'Protecting Europe from large-scale cyber-attacks and disruptions: enhancing preparedness, security and resilience' and further elaborated by the Communication of May 2011 on critical Information infrastructure protection 'Achievements and next steps: towards global cyber-security'. After explaining the need for pan-European cooperation in this area, the CIIP Action Plan is explained in detail. Finally, the current state of progress is summarised together with the proposed next steps.

  12. Urban planning after terrorism:The case of Oslo with focus on the impacts of the terrorist attack on the consideration of security, memorialisation and conservation in urban planning

    OpenAIRE

    Paizs, Franziska

    2013-01-01

    Terrorism is a targeted way to hurt a population but also to destroy and annihilate a part of the civilization by attacking the built environment, especially iconic and symbolic buildings with its values of collective memory and cultural heritage, which is at the latest created by the iconic act of destruction. The resilient city with its integrated plans and programs but also technical, personal or physical security aims to reduce the probability and the dimension of terrorist attacks. Howev...

  13. Securing Major Events

    International Nuclear Information System (INIS)

    Loeoef, Susanna

    2013-01-01

    When asked why the IAEA should provide nuclear security support to countries that organize large public events, Nuclear Security Officer Sophia Miaw answers quickly and without hesitation. ''Imagine any major public event such as the Olympics, a football championship, or an Expo. If a dirty bomb were to be exploded at a site where tens of thousands of people congregate, the radioactive contamination would worsen the effects of the bomb, increase the number of casualties, impede a rapid emergency response, and cause long term disruption in the vicinity,'' she said. Avoiding such nightmarish scenarios is the driving purpose behind the assistance the IAEA offers States that host major sporting or other public events. The support can range from a single training course to a comprehensive programme that includes threat assessment, training, loaned equipment and exercises. The type and scope of assistance depends on the host country's needs. ''We incorporate nuclear security measures into their security plan. We don't create anything new,'' Miaw said

  14. A Research Agenda for Security Engineering

    Directory of Open Access Journals (Sweden)

    Rich Goyette

    2013-08-01

    Full Text Available Despite nearly 30 years of research and application, the practice of information system security engineering has not yet begun to exhibit the traits of a rigorous scientific discipline. As cyberadversaries have become more mature, sophisticated, and disciplined in their tradecraft, the science of security engineering has not kept pace. The evidence of the erosion of our digital security – upon which society is increasingly dependent – appears in the news almost daily. In this article, we outline a research agenda designed to begin addressing this deficit and to move information system security engineering toward a mature engineering discipline. Our experience suggests that there are two key areas in which this movement should begin. First, a threat model that is actionable from the perspectives of risk management and security engineering should be developed. Second, a practical and relevant security-measurement framework should be developed to adequately inform security-engineering and risk-management processes. Advances in these areas will particularly benefit business/government risk assessors as well as security engineers performing security design work, leading to more accurate, meaningful, and quantitative risk analyses and more consistent and coherent security design decisions. Threat modelling and security measurement are challenging activities to get right – especially when they need to be applied in a general context. However, these are decisive starting points because they constitute the foundation of a scientific security-engineering practice. Addressing these challenges will require stronger and more coherent integration between the sub-disciplines of risk assessment and security engineering, including new tools to facilitate that integration. More generally, changes will be required in the way security engineering is both taught and practiced to take into account the holistic approach necessary from a mature, scientific

  15. Transportation planning for planned special events

    Science.gov (United States)

    2011-05-01

    Unique among planned special event activities are those events that carry the National Special Security Event (NSSE) designation. NSSEs occur with some frequency, with 35 of these events held between September 1998 and February 2010. These events inc...

  16. Review on Cyber Security Programs for NPP Application

    Energy Technology Data Exchange (ETDEWEB)

    Oh, Eung Se [KEPRI, Daejeon (Korea, Republic of)

    2010-10-15

    Increased history records of cyber security (CS) attacks and concerns for computers and networks technical mishaps pull out cyber security to open places. In spite of secrete nature of security, transparent and shared knowledge of many security features are more required at modern plant floors. Korea Institute of Nuclear Safety (KINS), US Government and Nuclear Regulatory Commission (NRC) requested to develop cyber security plans and enforce their implementing to the NPPs. [KINS; CFR; RG 5.71] This paper reviews various cyber security guidelines and suggests an applicable cyber security program development models during the life cycle of NPP's Instrumentation and Control (I and C) systems

  17. Review on Cyber Security Programs for NPP Application

    International Nuclear Information System (INIS)

    Oh, Eung Se

    2010-01-01

    Increased history records of cyber security (CS) attacks and concerns for computers and networks technical mishaps pull out cyber security to open places. In spite of secrete nature of security, transparent and shared knowledge of many security features are more required at modern plant floors. Korea Institute of Nuclear Safety (KINS), US Government and Nuclear Regulatory Commission (NRC) requested to develop cyber security plans and enforce their implementing to the NPPs. [KINS] [CFR] [RG 5.71] This paper reviews various cyber security guidelines and suggests an applicable cyber security program development models during the life cycle of NPP's Instrumentation and Control (I and C) systems

  18. PlanJury: probabilistic plan evaluation revisited

    Science.gov (United States)

    Witte, M.; Sonke, J.-J.; van Herk, M.

    2014-03-01

    Purpose: Over a decade ago, the 'Van Herk margin recipe paper' introduced plan evaluation through DVH statistics based on population distributions of systematic and random errors. We extended this work for structures with correlated uncertainties (e.g. lymph nodes or parotid glands), and considered treatment plans containing multiple (overlapping) dose distributions (e.g. conventional lymph node and hypo-fractionated tumor doses) for which different image guidance protocols may lead to correlated errors. Methods: A command-line software tool 'PlanJury' was developed which reads 3D dose and structure data exported from a treatment planning system. Uncertainties are specified by standard deviations and correlation coefficients. Parameters control the DVH statistics to be computed: e.g. the probability of reaching a DVH constraint, or the dose absorbed at given confidence in a (combined) volume. Code was written in C++ and parallelized using OpenMP. Testing geometries were constructed using idealized spherical volumes and dose distributions. Results: Negligible stochastic noise could be attained within two minutes computation time for a single target. The confidence to properly cover both of two targets was 90% for two synchronously moving targets, but decreased by 7% if the targets moved independently. For two partially covered organs at risk the confidence of at least one organ below the mean dose threshold was 40% for synchronous motion, 36% for uncorrelated motion, but only 20% for either of the organs separately. Two abutting dose distributions ensuring 91% confidence of proper target dose for correlated motions led to 28% lower confidence for uncorrelated motions as relative displacements between the doses resulted in cold spots near the target. Conclusions: Probabilistic plan evaluation can efficiently be performed for complicated treatment planning situations, thus providing important plan quality information unavailable in conventional PTV based evaluations.

  19. Post-conflict development in Liberia: Governance, security, capacity ...

    African Journals Online (AJOL)

    the global system that led to the escalation of violence and human casualties. ... forces, their reintegration into the civilian life and the destruction of their ..... community leaders to set up intelligence security committees to monitor early warning ..... should move beyond the artificial separation between 'conflict as belonging to.

  20. DIFFiCULTIES FOR THE CONCEPTUALIZATION OF SECURITY AND DEFENSE

    Directory of Open Access Journals (Sweden)

    JAIME GARCÍA COVARRUBIAS

    2017-12-01

    Full Text Available The purpose of this essay is to assist to make clear the current confusion when conceptualizing Security and Defense, a fact that impacts the production of educational plans and programs in this issues, taking at the same time a position regarding these concepts. In fact, one of the reasons in the theoretical arena of this difficulty is the existence of a grey zone between each of them, that impacts the security planning process that somehow looses its most important feature, that is, to be clear, precise and focused. To achieve this objective, a relationship between democracy and security is settled, and then differences between both of them will be established. After that, an analysis between “real security” and the one perceived, as well as between effects and conditions will be done in order to conclude that National Security integrates the different sectors’ securities and is vital for the prevailing of the State and its citizens, while citizen security is oriented toward the individuals and must not be confused with National Security. Also, that Defense is another sector of Security, and finally that governments must understood that there will be an space between the current situation or objective security and the perception of how the people believe to live.

  1. Security in the internet

    International Nuclear Information System (INIS)

    Seibel, R.M.M.; Kocher, K.; Landsberg, P.

    2000-01-01

    Aim of the study: Is it possible to use the Internet as a secure media for transport of telemedicine? Which risks exist for routine use? In this article state of the art methods of security were analysed. Telemedicine in the Internet has severe risks, because patient data and hospital data of a secure Intranet can be manipulated by connecting it to the Web. Conclusions: Establishing of a firewall and the introduction of HPC (Health Professional Card) are minimizing the risk of un-authorized access to the hospital server. HPC allows good safety with digital signature and authentication of host and client of medical data. For secure e-mail PGP (Pretty Good Privacy) is easy to use as a standard protocol. Planning all activities exactly as well as following legal regulations are important requisites for reduction of safety risks in Internet. (orig.) [de

  2. Underground Test Area Activity Quality Assurance Plan Nevada National Security Site, Nevada. Revision 1

    Energy Technology Data Exchange (ETDEWEB)

    Farnham, Irene [Navarro-Intera, LLC (N-I), Las Vegas, NV (United States); Krenzien, Susan [Navarro-Intera, LLC (N-I), Las Vegas, NV (United States)

    2012-10-01

    This Quality Assurance Plan (QAP) provides the overall quality assurance (QA) requirements and general quality practices to be applied to the U.S. Department of Energy (DOE), National Nuclear Security Administration Nevada Site Office (NNSA/NSO) Underground Test Area (UGTA) activities. The requirements in this QAP are consistent with DOE Order 414.1C, Quality Assurance (DOE, 2005); U.S. Environmental Protection Agency (EPA) Guidance for Quality Assurance Project Plans for Modeling (EPA, 2002); and EPA Guidance on the Development, Evaluation, and Application of Environmental Models (EPA, 2009). NNSA/NSO, or designee, must review this QAP every two years. Changes that do not affect the overall scope or requirements will not require an immediate QAP revision but will be incorporated into the next revision cycle after identification. Section 1.0 describes UGTA objectives, participant responsibilities, and administrative and management quality requirements (i.e., training, records, procurement). Section 1.0 also details data management and computer software requirements. Section 2.0 establishes the requirements to ensure newly collected data are valid, existing data uses are appropriate, and environmental-modeling methods are reliable. Section 3.0 provides feedback loops through assessments and reports to management. Section 4.0 provides the framework for corrective actions. Section 5.0 provides references for this document.

  3. Data Privacy and Security in Higher Education

    Science.gov (United States)

    Williams, Tracy

    2003-01-01

    As institutions review and strengthen their plans to secure confidential data, what proactive role does the human resource professional play as a strategic partner? Why are employees a critical part of the solution? And how are they educated regarding their responsibilities with data security? Datatel's HR product manager shares some…

  4. IAEA Nuclear Security Programme: The role of information

    International Nuclear Information System (INIS)

    2010-01-01

    Discusses collecting and collating information on needs integrated in Nuclear Security Support Plans and analyzing data on illicit trafficking and nuclear security incidents. Coordination with donor States and international organizations on Illicit trafficking Database reports and other related information provided by states.

  5. Landscape and urban planning at 100: Looking back moving forward

    Science.gov (United States)

    Paul H. Gobster

    2011-01-01

    This issue completes the 100th volume of Landscape and Urban Planning, a benchmark that spans 37 years of publication during which more than 2500 research papers, review articles, and editorials have appeared in the journal and its predecessors, Landscape Planning and Urban Ecology. In commemoration of this achievement we have prepared this Special Issue, inviting...

  6. Perimeter security for Minnesota correctional facilities

    Energy Technology Data Exchange (ETDEWEB)

    Crist, D. [Minnesota Department of Corrections, St. Paul, MN (United States); Spencer, D.D. [Sandia National Labs., Albuquerque, NM (United States)

    1996-12-31

    For the past few years, the Minnesota Department of Corrections, assisted by Sandia National Laboratories, has developed a set of standards for perimeter security at medium, close, and maximum custody correctional facilities in the state. During this process, the threat to perimeter security was examined and concepts about correctional perimeter security were developed. This presentation and paper will review the outcomes of this effort, some of the lessons learned, and the concepts developed during this process and in the course of working with architects, engineers and construction firms as the state upgraded perimeter security at some facilities and planned new construction at other facilities.

  7. Organisational Information Security Strategy: Review, Discussion and Future Research

    Directory of Open Access Journals (Sweden)

    Craig A. Horne

    2017-05-01

    Full Text Available Dependence on information, including for some of the world’s largest organisations such as governments and multi-national corporations, has grown rapidly in recent years. However, reports of information security breaches and their associated consequences indicate that attacks are escalating on organisations conducting these information-based activities. Organisations need to formulate strategy to secure their information, however gaps exist in knowledge. Through a thematic review of academic security literature, (1 we analyse the antecedent conditions that motivate the adoption of a comprehensive information security strategy, (2 the conceptual elements of strategy and (3 the benefits that are enjoyed post-adoption. Our contributions include a definition of information security strategy that moves from an internally-focussed protection of information towards a strategic view that considers the organisation, its resources and capabilities, and its external environment. Our findings are then used to suggest future research directions.

  8. Strategic Management for IT Services on Outsourcing Security Company

    Directory of Open Access Journals (Sweden)

    Lydia Wijaya

    2018-04-01

    Full Text Available Information Technology (IT is used by many organizations to enhance competitive advantage, but many outsource security firms have not used IT in their business processes. In this research, we will design Strategic Management for IT Services for outsourcing security company. We use an outsourcing security company as a case study of IT Strategy Management for IT Services development. The purpose of this study is to create an IT services strategy for security outsourcing companies. The framework used is the ITIL (Information Technology Infrastructure Library framework service strategy in strategy management for IT services process. There are several steps taken in the making of the strategy: (a Strategic assessment stage to analyzed internal and external factors of the company. (b Strategy generation by creating the strategic plan. (c Strategy execution to determine the tactical plan. And (d strategy measurement and evaluation. This study produced the proposed IT service system that suits the needs of the company in the form of strategic, tactical plans and strategy measurement. This result can be used as the foundations of IT service development in outsourcing security company. In the process of this study, we work closely with stakeholders; every work product has been verified and validated by stakeholders.

  9. System security in the space flight operations center

    Science.gov (United States)

    Wagner, David A.

    1988-01-01

    The Space Flight Operations Center is a networked system of workstation-class computers that will provide ground support for NASA's next generation of deep-space missions. The author recounts the development of the SFOC system security policy and discusses the various management and technology issues involved. Particular attention is given to risk assessment, security plan development, security implications of design requirements, automatic safeguards, and procedural safeguards.

  10. Questions for private security companies and agencies

    OpenAIRE

    2013-01-01

    The French Institute for Research in Africa (IFRA) and The Centre for Urban and Regional Planning, both at the University of Ibadan are conducting a research titled, "Architecture of Fear: Urban Design, Planning and Construction Reaction to Urban Violence". It is purely an academic exercise which will have policy implication towards reducing the present high rate of crime in the country. 1. Name of Security Agency/Company…………………. 2. Address……………………………………………….. 3. Type of security services pro...

  11. Physical security at research reactors

    International Nuclear Information System (INIS)

    Clark, R.A.

    1977-01-01

    Of the 84 non-power research facilities licensed under 10 CFR Part 50, 73 are active (two test reactors, 68 research reactors and three critical facilities) and are required by 10 CFR Part 73.40 to provide physical protection against theft of SNM and against industrial sabotage. Each licensee has developed a security plan required by 10 CFR Part 50.34(c) to demonstrate the means of compliance with the applicable requirements of 10 CFR Part 73. In 1974, the Commission provided interim guidance for the organization and content of security plans for (a) test reactors, (b) medium power research and training reactors, and (c) low power research and training reactors. Eleven TRIGA reactors, with power levels greater than 250 kW and all other research and training reactors with power levels greater than 100 kW and less than or equal to 5,000 kW are designated as medium power research and training reactors. Thirteen TRIGA reactors with authorized power levels less than 250 kW are considered to be low power research and training reactors. Additional guidance for complying with the requirements of 73.50 and 73.60, if applicable, is provided in the Commission's Regulatory Guides. The Commission's Office of Inspection and Enforcement inspects each licensed facility to assure that an approved security plan is properly implemented with appropriate procedures and physical protection systems

  12. Analysis of the security during power system expansion planning

    Directory of Open Access Journals (Sweden)

    Osak Alexey

    2017-01-01

    Full Text Available Increasing the intelligent level of the EPS control systems, caused by the implementation of Smart technologies, changes the structure and the properties of EPS and increases the importance of system reliability analysis. System reliability analysis includes two components – for the balance and for the regime. On the one hand, there is a large number of studies to assess the reliability of the power system, which examines various aspects and methods of solving this problem. On the other hand, in Russia there is no generally accepted methodology with clear criteria that could be used for feasibility studies of various technical solutions taking into consideration system reliability aspects. In practice, the security analysis is limited by the calculations of power flows, static and dynamic stability for a number of forecast periods for the normal and repair circuits considering the most severe disturbances. The existing approach allows defining the requirements and adjusting emergency control systems, but does not allow evaluating and comparing solutions for power grid constructions. The authors propose a new method for power system reliability evaluation, which is suitable for planning development and operation of power systems. The method includes a general description of the algorithm which allows to compare various development scenarios, as well as to assess the reliability level of their implementation. In particular, the method allows to determine where it is needed only the relay protection and emergency control system development, and where it is necessary grid, protection and control development and reconstruction.

  13. Migration plans and hours of work in Malaysia.

    Science.gov (United States)

    Gillin, E D; Sumner, D A

    1985-01-01

    "This article describes characteristics of prospective migrants in the Malaysian Family Life Survey and investigates how planning to move affects hours of work. [The authors] use ideas about intertemporal substitution...to discuss the response to temporary and permanent wage expectations on the part of potential migrants. [An] econometric section presents reduced-form estimates for wage rates and planned migration equations and two-stage least squares estimates for hours of work. Men currently planning a move were found to work fewer hours. Those originally planning only a temporary stay at their current location work more hours." excerpt

  14. 29 CFR 2530.201-2 - Plans covered by part 2530.

    Science.gov (United States)

    2010-07-01

    ... employee welfare benefit plan as defined in section 3(1) of the Act and § 2510.3-1; (b) A plan which is... Labor Regulations Relating to Labor (Continued) EMPLOYEE BENEFITS SECURITY ADMINISTRATION, DEPARTMENT OF LABOR MINIMUM STANDARDS FOR EMPLOYEE PENSION BENEFIT PLANS UNDER THE EMPLOYEE RETIREMENT INCOME SECURITY...

  15. Innovation in small and mediumsized firms in the security service industry

    DEFF Research Database (Denmark)

    Langergaard, Luise Li; Møller, Jørn Kjølseth; Hansen, Anne Vorre

    2014-01-01

    This article is a study of innovation in the security sector based on an analysis of three Danish security companies. It uncovers the logics and dynamics of innovation in the security business, which is part of the operational service sector. Operational service companies are forced to choose...... activities. In order to overcome this general ‘service squeeze’ and break with a mature market, security companies use different strategies for innovation. These strategies depend on the ability of the individual security companies to activate the innovative resources among employees in order to move...... the business activities further up in the market hierarchy of security services by offering more complex and knowledge-intensive solutions to the customers, thereby reducing price competition and increasing the profits of the business activity in the same way as known from other industries...

  16. Tracking sentence planning and production.

    Science.gov (United States)

    Kemper, Susan; Bontempo, Daniel; McKedy, Whitney; Schmalzried, RaLynn; Tagliaferri, Bruno; Kieweg, Doug

    2011-03-01

    To assess age differences in the costs of language planning and production. A controlled sentence production task was combined with digital pursuit rotor tracking. Participants were asked to track a moving target while formulating a sentence using specified nouns and verbs and to continue to track the moving target while producing their response. The length of the critical noun phrase (NP) as well as the type of verb provided were manipulated. The analysis indicated that sentence planning was more costly than sentence production, and sentence planning costs increased when participants had to incorporate a long NP into their sentence. The long NPs also tended to be shifted to the end of the sentence, whereas short NPs tended to be positioned after the verb. Planning or producing responses with long NPs was especially difficult for older adults, although verb type and NP shift had similar costs for young and older adults. Pursuit rotor tracking during controlled sentence production reveals the effects of aging on sentence planning and production.

  17. Enhancing infrastructure resilience through business continuity planning.

    Science.gov (United States)

    Fisher, Ronald; Norman, Michael; Klett, Mary

    2017-01-01

    Critical infrastructure is crucial to the functionality and wellbeing of the world around us. It is a complex network that works together to create an efficient society. The core components of critical infrastructure are dependent on one another to function at their full potential. Organisations face unprecedented environmental risks such as increased reliance on information technology and telecommunications, increased infrastructure interdependencies and globalisation. Successful organisations should integrate the components of cyber-physical and infrastructure interdependencies into a holistic risk framework. Physical security plans, cyber security plans and business continuity plans can help mitigate environmental risks. Cyber security plans are becoming the most crucial to have, yet are the least commonly found in organisations. As the reliance on cyber continues to grow, it is imperative that organisations update their business continuity and emergency preparedness activities to include this.

  18. CHAOS: An SDN-Based Moving Target Defense System

    Directory of Open Access Journals (Sweden)

    Yuan Shi

    2017-01-01

    Full Text Available Moving target defense (MTD has provided a dynamic and proactive network defense to reduce or move the attack surface that is available for exploitation. However, traditional network is difficult to realize dynamic and active security defense effectively and comprehensively. Software-defined networking (SDN points out a brand-new path for building dynamic and proactive defense system. In this paper, we propose CHAOS, an SDN-based MTD system. Utilizing the programmability and flexibility of SDN, CHAOS obfuscates the attack surface including host mutation obfuscation, ports obfuscation, and obfuscation based on decoy servers, thereby enhancing the unpredictability of the networking environment. We propose the Chaos Tower Obfuscation (CTO method, which uses the Chaos Tower Structure (CTS to depict the hierarchy of all the hosts in an intranet and define expected connection and unexpected connection. Moreover, we develop fast CTO algorithms to achieve a different degree of obfuscation for the hosts in each layer. We design and implement CHAOS as an application of SDN controller. Our approach makes it very easy to realize moving target defense in networks. Our experimental results show that a network protected by CHAOS is capable of decreasing the percentage of information disclosure effectively to guarantee the normal flow of traffic.

  19. Standard format and content for a licensee physical security plan for the protection of special nuclear material of moderate or low strategic significance (Revision 1, Feb. 1983)

    International Nuclear Information System (INIS)

    Anon.

    1983-01-01

    This regulatory guide describes the information required in the physical security plan submitted as part of an application for a license to possess, use, or transport Special Nuclear Materials (SNM) of moderate strategic significance or 10 kg or more of SNM of low strategic significance and recommends a standard format for presenting the information in an orderly arrangement. This standard format will thus serve as an aid to uniformity and completeness in the preparation and review of the physical security plan of the license application. This document can also be used as guidance by licensees possessing or transporting less than 10 kg of SNM of low strategic significance in understanding the intent and implementing the requirements of paragraphs 73.67(a), 73.67(f), and 73.67(g) of 10 CFR Part 73

  20. Security for small computer systems a practical guide for users

    CERN Document Server

    Saddington, Tricia

    1988-01-01

    Security for Small Computer Systems: A Practical Guide for Users is a guidebook for security concerns for small computers. The book provides security advice for the end-users of small computers in different aspects of computing security. Chapter 1 discusses the security and threats, and Chapter 2 covers the physical aspect of computer security. The text also talks about the protection of data, and then deals with the defenses against fraud. Survival planning and risk assessment are also encompassed. The last chapter tackles security management from an organizational perspective. The bo

  1. Land Ecological Security Evaluation of Guangzhou, China

    Directory of Open Access Journals (Sweden)

    Linyu Xu

    2014-10-01

    Full Text Available As the land ecosystem provides the necessary basic material resources for human development, land ecological security (LES plays an increasingly important role in sustainable development. Given the degradation of land ecological security under rapid urbanization and the urgent LES requirements of urban populations, a comprehensive evaluation method, named Double Land Ecological Security (DLES, has been introduced with the city of Guangzhou, China, as a case study, which evaluates the LES in regional and unit scales for reasonable and specific urban planning. In the evaluation process with this method, we have combined the material security with the spiritual security that is inevitably associated with LES. Some new coefficients of land-security supply/demand distribution and technology contribution for LES evaluation have also been introduced for different spatial scales, including the regional and the unit scales. The results for Guangzhou indicated that, temporally, the LES supply indices were 0.77, 0.84 and 0.77 in 2000, 2006 and 2009 respectively, while LES demand indices for the city increased in 2000, 2006 and 2009 from 0.57 to 0.95, which made the LES level decreased slowly in this period. Spatially, at the regional scale, the urban land ecological security (ULES level decreased from 0.2 (marginal security to −0.18 (marginal insecurity as a whole; in unit scale, areas in the north and in parts of the east were relatively secure and the security area was shrinking with time, but the central and southern areas turned to be marginal insecurity, especially in 2006 and 2009. This study proposes that DLES evaluation should be conducted for targeted and efficient urban planning and management, which can reflect the LES level of study area in general and in detail.

  2. Land ecological security evaluation of Guangzhou, China.

    Science.gov (United States)

    Xu, Linyu; Yin, Hao; Li, Zhaoxue; Li, Shun

    2014-10-15

    As the land ecosystem provides the necessary basic material resources for human development, land ecological security (LES) plays an increasingly important role in sustainable development. Given the degradation of land ecological security under rapid urbanization and the urgent LES requirements of urban populations, a comprehensive evaluation method, named Double Land Ecological Security (DLES), has been introduced with the city of Guangzhou, China, as a case study, which evaluates the LES in regional and unit scales for reasonable and specific urban planning. In the evaluation process with this method, we have combined the material security with the spiritual security that is inevitably associated with LES. Some new coefficients of land-security supply/demand distribution and technology contribution for LES evaluation have also been introduced for different spatial scales, including the regional and the unit scales. The results for Guangzhou indicated that, temporally, the LES supply indices were 0.77, 0.84 and 0.77 in 2000, 2006 and 2009 respectively, while LES demand indices for the city increased in 2000, 2006 and 2009 from 0.57 to 0.95, which made the LES level decreased slowly in this period. Spatially, at the regional scale, the urban land ecological security (ULES) level decreased from 0.2 (marginal security) to -0.18 (marginal insecurity) as a whole; in unit scale, areas in the north and in parts of the east were relatively secure and the security area was shrinking with time, but the central and southern areas turned to be marginal insecurity, especially in 2006 and 2009. This study proposes that DLES evaluation should be conducted for targeted and efficient urban planning and management, which can reflect the LES level of study area in general and in detail.

  3. [Security aspects on the Internet].

    Science.gov (United States)

    Seibel, R M; Kocher, K; Landsberg, P

    2000-04-01

    Is it possible to use the Internet as a secure media for transport of telemedicine? Which risks exist for routine use? In this article state of the art methods of security were analysed. Telemedicine in the Internet has severe risks, because patient data and hospital data of a secure Intranet can be manipulated by connecting it to the Web. Establishing of a firewall and the introduction of HPC (Health Professional Card) are minimizing the risk of un-authorized access to the hospital server. HPC allows good safety with digital signature and authentication of host and client of medical data. For secure e-mail PGP (Pretty Good Privacy) is easy to use as a standard protocol. Planning all activities exactly as well as following legal regulations are important requisites for reduction of safety risks in Internet.

  4. DMLC motion tracking of moving targets for intensity modulated arc therapy treatment

    DEFF Research Database (Denmark)

    Zimmerman, Jens; Korreman, Stine; Persson, Gitte

    2009-01-01

    (DMLC). The aim of this work was to evaluate the dose delivered to moving targets using the RapidArc (Varian Medical Systems, Inc.) technology with and without a DMLC tracking algorithm. MATERIAL AND METHODS: A Varian Clinac iX was equipped with a preclinical RapidArc and a 3D DMLC tracking application......) and state (1). CONCLUSIONS: DMLC tracking together with RapidArc make a feasible combination and is capable of improving the dose distribution delivered to a moving target. It seems to be of importance to minimize noise influencing the tracking, to gain the full benefit from the application........ A motion platform was placed on the couch, with the detectors on top: a PTW seven29 and a Scandidos Delta4. One lung plan and one prostate plan were delivered. Motion was monitored using a Real-time Position Management (RPM) system. Reference measurements were performed for both plans with both detectors...

  5. 75 FR 64389 - Proposed Recommendation to the Social Security Administration for Occupational Information System...

    Science.gov (United States)

    2010-10-19

    ... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA-2010-0066] Proposed Recommendation to the Social Security Administration for Occupational Information System (OIS) Development Planning; Request for Comment...) to provide independent advice and recommendations on plans and activities to create an occupational...

  6. Global security and the impacts in nuclear matter control: Nuclear Security Summit 2016

    International Nuclear Information System (INIS)

    Lima, Martonio Mont’Alverne Barreto; Barreto, Midred Cavalcante

    2017-01-01

    Due to the current international security instability, especially resulting from traffic and nuclear terrorism threat proliferation, the Nuclear Security Summits were conceived with the objective of increasing the cooperation between States, institutions and international organisms, as well as conducting a global community in following the guidelines and action plans which have produced curious results such as the reduction and the removal of enriched uranium in some countries, the reinforcement of safeguard installations that store radioactive materials and the establishment of Excellence Centers, qualification, training and technological development in the fight against nuclear weaponry traffic. (author)

  7. Global security and the impacts in nuclear matter control: Nuclear Security Summit 2016

    Energy Technology Data Exchange (ETDEWEB)

    Lima, Martonio Mont’Alverne Barreto; Barreto, Midred Cavalcante, E-mail: barreto@unifor.br, E-mail: midredcb@hotmail.com [Universidade de Fortaleza (UNIFOR), CE (Brazil)

    2017-07-01

    Due to the current international security instability, especially resulting from traffic and nuclear terrorism threat proliferation, the Nuclear Security Summits were conceived with the objective of increasing the cooperation between States, institutions and international organisms, as well as conducting a global community in following the guidelines and action plans which have produced curious results such as the reduction and the removal of enriched uranium in some countries, the reinforcement of safeguard installations that store radioactive materials and the establishment of Excellence Centers, qualification, training and technological development in the fight against nuclear weaponry traffic. (author)

  8. Command and Control for Homeland Security

    National Research Council Canada - National Science Library

    Greene, Marjorie

    2007-01-01

    ... Security June 2006, NIMS Revision Version 2 March 2007, NWDC Domestic Disaster Relief Operations Planning, 15 May 2006, AFRL-Supported Studies on Large- Scale Coordination, A Sociotechnical Systems...

  9. 29 CFR 70.54 - Employee Benefits Security Administration.

    Science.gov (United States)

    2010-07-01

    ... 29 Labor 1 2010-07-01 2010-07-01 true Employee Benefits Security Administration. 70.54 Section 70... Records and Filings § 70.54 Employee Benefits Security Administration. (a) The annual financial reports (Form 5500) and attachments/schedules as filed by employee benefit plans under the Employee Retirement...

  10. Upgrading security at nuclear power plants: effect on utility operations and costs

    International Nuclear Information System (INIS)

    Salvesen, R.S.

    1977-01-01

    The impact of the new security regulation on Salem Unit No. 1 is discussed. The upgrading of security requirements in 10CFR 73.55 did not alter the basic elements of a security plan established in ANSI 18.17, but rather upgraded the level of the threat to which a security plan must respond. Its basic thrust is first to require a hardening of physical barriers and/or increase the security organization response capability to better neutralize a threat from the outside. Secondly, to implement more extensive search requirements to reduce the threat from inside by preventing the entry of unauthorized material that might be used for sabotage. Thirdly, it requires a reevaluation of security organization responsibilities and preplanning for contingencies to assure effective coordination of all involved parties. The new regulations impact most significantly on two of the five elements of a basic security plan--Physical Barriers and the Security Force and to some extent on administrative controls. At this time, I cannot accurately estimate the cost increase but would guess it will be double or triple our initial costs. There will be reduced productivity to some extent in stores and material handling activities and some impediment to all employees who must pass access control points, however, its overall affect on operating a its overall affect on operating activities should not be significant

  11. Security engineering: Phisical security measures for high-risk personnel

    Directory of Open Access Journals (Sweden)

    Jelena S. Cice

    2013-06-01

    Full Text Available The design of physical security measures is a specialized technical area that does not fall in the normal skill record and resume of commanders, architects, engineers, and project managers. This document provides guidance to those parties tasked with implementing existing and emerging physical protection system requirements: -    Creation of a single-source reference for the design and construction of physical security measures for high-risk personnel (HRP. -    Promulgation of multi-service standard recommendations and considerations. -    Potential increase of productivity of HRP and reduced temporary housing costs through clarification of considerations, guidance on planning, and provision of design solutions. -    Reduction of facility project costs. -    Better performance of modernized facilities, in terms of force protection, than original facilities. Throughout this process you must ensure: confidentiality, appropriate Public Relations, sustainability, compliance with all industrial guidelines and legal and regulatory requirement, constant review and revision to accommodate new circumstances or threats. Introduction Physical security is an extremely broad topic. It encompasses access control devices such as smart cards, air filtration and fireproofing. It is also heavily reliant on infrastructure. This means that many of the ideal physical security measures may not be economically or physically feasible for existing sites. Many businesses do not have the option of building their own facility from the ground up; thus physical security often must be integrated into an existing structure. This limits the overall set of security measures that can be installed. There is an aspect of physical security that is often overlooked; the humans that interact with it. Humans commit crime for a number of reasons. The document focuses on two building types: the HRP office and the HRP residence. HRP are personnel who are likely to be

  12. Underground Test Area Activity Quality Assurance Plan Nevada National Security Site, Nevada. Revision 2

    Energy Technology Data Exchange (ETDEWEB)

    Krenzien, Susan [Navarro-Intera, LLC (N-I), Las Vegas, NV (United States); Farnham, Irene [Navarro-Intera, LLC (N-I), Las Vegas, NV (United States)

    2015-06-01

    This Quality Assurance Plan (QAP) provides the overall quality assurance (QA) requirements and general quality practices to be applied to the U.S. Department of Energy (DOE), National Nuclear Security Administration Nevada Field Office (NNSA/NFO) Underground Test Area (UGTA) activities. The requirements in this QAP are consistent with DOE Order 414.1D, Change 1, Quality Assurance (DOE, 2013a); U.S. Environmental Protection Agency (EPA) Guidance for Quality Assurance Project Plans for Modeling (EPA, 2002); and EPA Guidance on the Development, Evaluation, and Application of Environmental Models (EPA, 2009). If a participant’s requirement document differs from this QAP, the stricter requirement will take precedence. NNSA/NFO, or designee, must review this QAP every two years. Changes that do not affect the overall scope or requirements will not require an immediate QAP revision but will be incorporated into the next revision cycle after identification. Section 1.0 describes UGTA objectives, participant responsibilities, and administrative and management quality requirements (i.e., training, records, procurement). Section 1.0 also details data management and computer software requirements. Section 2.0 establishes the requirements to ensure newly collected data are valid, existing data uses are appropriate, and environmental-modeling methods are reliable. Section 3.0 provides feedback loops through assessments and reports to management. Section 4.0 provides the framework for corrective actions. Section 5.0 provides references for this document.

  13. The (Big Data-security assemblage: Knowledge and critique

    Directory of Open Access Journals (Sweden)

    Claudia Aradau

    2015-10-01

    Full Text Available The Snowden revelations and the emergence of ‘Big Data’ have rekindled questions about how security practices are deployed in a digital age and with what political effects. While critical scholars have drawn attention to the social, political and legal challenges to these practices, the debates in computer and information science have received less analytical attention. This paper proposes to take seriously the critical knowledge developed in information and computer science and reinterpret their debates to develop a critical intervention into the public controversies concerning data-driven security and digital surveillance. The paper offers a two-pronged contribution: on the one hand, we challenge the credibility of security professionals’ discourses in light of the knowledge that they supposedly mobilize; on the other, we argue for a series of conceptual moves around data, human–computer relations, and algorithms to address some of the limitations of existing engagements with the Big Data-security assemblage.

  14. 77 FR 44306 - Service Delivery Plan

    Science.gov (United States)

    2012-07-27

    ... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA-2012-0048] Service Delivery Plan AGENCY: Social... input as we develop our Service Delivery Plan (SDP). We recently completed our Agency Strategic Plan... how we plan to provide our services over the next four years and beyond. DATES: To ensure that we...

  15. Multiple operating system rotation environment moving target defense

    Science.gov (United States)

    Evans, Nathaniel; Thompson, Michael

    2016-03-22

    Systems and methods for providing a multiple operating system rotation environment ("MORE") moving target defense ("MTD") computing system are described. The MORE-MTD system provides enhanced computer system security through a rotation of multiple operating systems. The MORE-MTD system increases attacker uncertainty, increases the cost of attacking the system, reduces the likelihood of an attacker locating a vulnerability, and reduces the exposure time of any located vulnerability. The MORE-MTD environment is effectuated by rotation of the operating systems at a given interval. The rotating operating systems create a consistently changing attack surface for remote attackers.

  16. The Black Belt Librarian: Real-World Safety & Security

    Science.gov (United States)

    Graham, Warren

    2012-01-01

    Sharing expertise gleaned from more than two decades as a library security manager, Graham demonstrates that libraries can maintain their best traditions of openness and public access by creating an unobtrusive yet effective security plan. In straightforward language, the author: (1) Shows how to easily set clear expectations for visitors'…

  17. Feasibility of four-dimensional conformal planning for robotic radiosurgery

    International Nuclear Information System (INIS)

    Schlaefer, A.; Fisseler, J.; Dieterich, S.; Shiomi, H.; Cleary, K.; Schweikard, A.

    2005-01-01

    Organ motion can have a severe impact on the dose delivered by radiation therapy, and different procedures have been developed to address its effects. Conventional techniques include breath hold methods and gating. A different approach is the compensation for target motion by moving the treatment beams synchronously. Practical results have been reported for robot based radiosurgery, where a linear accelerator mounted on a robotic arm delivers the dose. However, not all organs move in the same way, which results in a relative motion of the beams with respect to the body and the tissues in the proximity of the tumor. This relative motion can severely effect the dose delivered to critical structures. We propose a method to incorporate motion in the treatment planning for robotic radiosurgery to avoid potential overdosing of organs surrounding the target. The method takes into account the motion of all considered volumes, which is discretized for dose calculations. Similarly, the beam motion is taken into account and the aggregated dose coefficient over all discrete steps is used for planning. We simulated the treatment of a moving target with three different planning methods. First, we computed beam weights based on a 3D planning situation and simulated treatment with organ motion and the beams moving synchronously to the target. Second, beam weights were computed by the 4D planning method incorporating the organ and beam motion and treatment was simulated for beams moving synchronously to the target. Third, the beam weights were determined by the 4D planning method with the beams fixed during planning and simulation. For comparison we also give results for the 3D treatment plan if there was no organ motion and when the plan is delivered by fixed beams in the presence of organ motion. The results indicate that the new 4D method is preferable and can further improve the overall conformality of motion compensated robotic radiosurgery

  18. Energy security and sustainability in Northeast Asia

    International Nuclear Information System (INIS)

    Hippel, David von; Suzuki, Tatsujiro; Williams, James H.; Savage, Timothy; Hayes, Peter

    2011-01-01

    'Energy Security' has typically, to those involved in making energy policy, meant mostly securing access to oil and other fossil fuels. With increasingly global, diverse energy markets, however, and increasingly transnational problems resulting from energy transformation and use, old energy security rationales are less salient, and other issues, including climate change and other environmental, economic, and international considerations are becoming increasingly important. As a consequence, a more comprehensive operating definition of 'Energy Security' is needed, along with a workable framework for analysis of which future energy paths or scenarios are likely to yield greater Energy Security in a broader, more comprehensive sense. Work done as a part of the Nautilus Institute's 'Pacific Asia Regional Energy Security' (PARES) project developed a broader definition of Energy Security, and described an analytical framework designed to help to compare the energy security characteristics - both positive and negative - of different quantitative energy paths as developed using software tools such as the LEAP (Long-range Energy Alternatives Planning) system.

  19. Development of a security-by-design handbook

    International Nuclear Information System (INIS)

    Olson, David L.; Snell, Mark Kamerer; Iida, Toru; Ochiai, Kazuya; Tanuma, Koji

    2010-01-01

    There is an increasing awareness that efficient and effective nuclear facility design is best achieved when requirements from the 3S disciplines Safety, Safeguards, and Security - are balanced and intrinsic to the facility design. This can be achieved when policy, processes, methods, and technologies are understood and applied in these areas during all phases of the design process. For the purposes of this paper, Security-by-design will be defined as the system level incorporation of the physical protection system (PPS) into a new or retrofitted nuclear power plant (NPP) or nuclear facility (NF) resulting in intrinsic security. Security-by-design can also be viewed as a framework to achieve robust and durable security systems. This paper reports on work performed to date to create a Security-by-Design Handbook, under a bilateral agreement between the United States and Japan, specifically, a review of physical protection principles and best practices, and a decommissioning to better understand where these principles and practices can be applied. This paper describes physical protection principles and best practices to achieve security-by- design that were gathered from International, Japanese, and U.S. sources. Principles are included for achieving security early in the design process where security requirements are typically less costly and easier to incorporate. The paper then describes a generic design process that covers the entire facility lifecycle from scoping and planning of the project to decommissioning and decontamination. Early design process phases, such as conceptual design, offer opportunities to add security features intrinsic to the facility design itself. Later phases, including design engineering and construction, are important for properly integrating security features into a coherent design and for planning for and assuring the proper performance of the security system during the operation and decommissioning of the facility. The paper also

  20. Validation of the "Security Needs Assessment Profile" for measuring the profiles of security needs of Chinese forensic psychiatric inpatients.

    Science.gov (United States)

    Siu, B W M; Au-Yeung, C C Y; Chan, A W L; Chan, L S Y; Yuen, K K; Leung, H W; Yan, C K; Ng, K K; Lai, A C H; Davies, S; Collins, M

    Mapping forensic psychiatric services with the security needs of patients is a salient step in service planning, audit and review. A valid and reliable instrument for measuring the security needs of Chinese forensic psychiatric inpatients was not yet available. This study aimed to develop and validate the Chinese version of the Security Needs Assessment Profile for measuring the profiles of security needs of Chinese forensic psychiatric inpatients. The Security Needs Assessment Profile by Davis was translated into Chinese. Its face validity, content validity, construct validity and internal consistency reliability were assessed by measuring the security needs of 98 Chinese forensic psychiatric inpatients. Principal factor analysis for construct validity provided a six-factor security needs model explaining 68.7% of the variance. Based on the Cronbach's alpha coefficient, the internal consistency reliability was rated as acceptable for procedural security (0.73), and fair for both physical security (0.62) and relational security (0.58). A significant sex difference (p=0.002) in total security score was found. The Chinese version of the Security Needs Assessment Profile is a valid and reliable instrument for assessing the security needs of Chinese forensic psychiatric inpatients. Copyright © 2017 Elsevier Ltd. All rights reserved.

  1. Globalization and environmental challenges. Reconceptualizing security in the 21{sup st} century

    Energy Technology Data Exchange (ETDEWEB)

    Brauch, Hans Guenter [Freie Univ. Berlin (Germany). Dept. of Political and Social Sciences; Oswald Spring, Ursula [National Univ. of Mexico (UNAM), Mexico City (MX). Centro Regional de Investigaciones Multidisciplinarias (CRIM); Mesjasz, Czeslaw [Cracow Univ. of Economics (Poland). Faculty of Management; Grin, John [Amsterdam Univ. (Netherlands). Dept. of Political Science; Dunay, Pal [Geneva Centre for Security Policy (Switzerland); Chadha Behera, Navnita [Jamia Millia Islamia Univ., New Delhi (India). Nelson Mandela Center for Peace and Conflict Resolution; Chourou, Bechir [Univ. of Tunis-Carthage, Hammam-Chatt (Tunisia); Kameri-Mbote, Patricia [Nairobi Univ. (Kenya), Dept. of Private Law; Liotta, P.H. (eds.) [Salve Regina Univ., Newport, RI (United States). Pell Center for International Relations and Public Policy

    2008-07-01

    Put quite simply, the twin impacts of globalization and environmental degradation pose new security dangers and concerns. In this comprehensive new work on global security thinking, 91 authors from five continents and many disciplines, from science and practice, assess the worldwide reassessment of the meaning of security triggered by the end of the Cold War and globalization, as well as the multifarious impacts of global environmental change in the early 21st century. Chapters address the theoretical, philosophical, ethical and religious and spatial context of security. They analyze the relationship between security, peace, development and environment. The authors move on to review the rethinking of security in international law, economics and political science, as well as in the key political, military and economic milieux. The book also examines the environmental security dimension and the adaptation of the institutional security concepts of the UN, EU and NATO, and analyzes the effect of change on regional security. Finally, it posits alternative security futures and draws conclusions for future research and action. (orig.)

  2. 49 CFR 234.211 - Security of warning system apparatus.

    Science.gov (United States)

    2010-10-01

    ... 49 Transportation 4 2010-10-01 2010-10-01 false Security of warning system apparatus. 234.211... ADMINISTRATION, DEPARTMENT OF TRANSPORTATION GRADE CROSSING SIGNAL SYSTEM SAFETY AND STATE ACTION PLANS Maintenance, Inspection, and Testing Maintenance Standards § 234.211 Security of warning system apparatus...

  3. FY 2017 Stockpile Stewardship and Management Plan - Biennial Plan Summary

    Energy Technology Data Exchange (ETDEWEB)

    None, None

    2016-03-01

    This year’s summary report updates the Fiscal Year 2016 Stockpile Stewardship and Management Plan (FY 2016 SSMP), the 25-year strategic program of record that captures the plans developed across numerous NNSA programs and organizations to maintain and modernize the scientific tools, capabilities, and infrastructure necessary to ensure the success of NNSA’s nuclear weapons mission. The SSMP is a companion to the Prevent, Counter, and Respond: A Strategic Plan to Reduce Global Nuclear Threats (FY 2017-2021) report, the planning document for NNSA’s nuclear threat reduction mission. New versions of both reports are published each year in response to new requirements and challenges. Much was accomplished in FY 2015 as part of the program of record described in this year’s SSMP. The science-based Stockpile Stewardship Program allowed the Secretaries of Energy and Defense to certify for the twentieth time that the stockpile remains safe, secure, and effective without the need for underground nuclear explosive testing. The talented scientists, engineers, and technicians at the three national security laboratories, the four nuclear weapons production plants, and the national security site are primarily responsible for this continued success. Research, development, test, and evaluation programs have advanced NNSA’s understanding of weapons physics, component aging, and material properties through first-of-a-kind shock physics experiments, along with numerous other critical experiments conducted throughout the nuclear security enterprise. The multiple life extension programs (LEPs) that are under way made progress toward their first production unit dates. The W76-1 LEP is past the halfway point in total production, and the B61-12 completed three development flight tests. Critical to this success is the budget. The Administration’s budget request for NNSA’s Weapons Activities has increased for all but one of the past seven years, resulting in a total increase of

  4. Special event planning for the emergency manager.

    Science.gov (United States)

    Gaynor, Peter T

    2009-11-01

    In the domain of emergency management and homeland security there is a lack of a formal planning process at the local level when it comes to special event planning. The unique nature of special event planning demands an understanding of the planning process for both traditional and non-traditional planning partners. This understanding will make certain that local governments apply due diligence when planning for the safety of the public. This paper offers a practical roadmap for planning at the local level. It will address those 'special events' that are beyond routine local events but not of a sufficient scale to be granted National Special Security Event status. Due to the infrequency of 'special events' in most communities, it is imperative that deliberate planning takes place. Upon conclusion, the reader will be able to construct a planning process tailored to the needs of their community, guide both traditional and non-traditional planning partners through the planning process, determine priorities, explore alternatives, plan for contingencies, conduct a confirmation brief, facilitate operations and assemble an after-action report and improvement plan.

  5. The Current State of the International Security System

    OpenAIRE

    Ивашов, Леонид Григорьевич

    2013-01-01

    The author examines the modern geopolitical world and assesses the threats to Russia’s security. These threats are demonstrated to be hitched to the goals of the US National Strategy and, in particular, to the US plans on deployment of anti-ballistic missile system. The author argues that in this situation the mainstay of Russia’s foreign policy should become “security through cooperation.”Key words: international security, anti-ballistic missile, preemptive war, geopolitical centers, UN Secu...

  6. Moving from Survival to Fulfillment: A Planning Framework for Community Schools

    Science.gov (United States)

    Shaia, Wendy E.; Finigan-Carr, Nadine

    2018-01-01

    Community schooling is an effective tool for combating the effects of poverty by integrating academic, social service, health, and economic supports for students, families, and community members. But this is complex work, requiring extraordinarily careful planning and assessment. This article suggests a planning framework that can help community…

  7. Electronic security device

    Science.gov (United States)

    Eschbach, Eugene A.; LeBlanc, Edward J.; Griffin, Jeffrey W.

    1992-01-01

    The present invention relates to a security device having a control box (12) containing an electronic system (50) and a communications loop (14) over which the system transmits a signal. The device is constructed so that the communications loop can extend from the control box across the boundary of a portal such as a door into a sealed enclosure into which access is restricted whereby the loop must be damaged or moved in order for an entry to be made into the enclosure. The device is adapted for detecting unauthorized entries into such enclosures such as rooms or containers and for recording the time at which such entries occur for later reference. Additionally, the device detects attempts to tamper or interfere with the operation of the device itself and records the time at which such events take place. In the preferred embodiment, the security device includes a microprocessor-based electronic system (50) and a detection module (72) capable of registering changes in the voltage and phase of the signal transmitted over the loop.

  8. Electronic security device

    International Nuclear Information System (INIS)

    Eschbach, E.A.; LeBlanc, E.J.; Griffin, J.W.

    1992-01-01

    The present invention relates to a security device having a control box containing an electronic system and a communications loop over which the system transmits a signal. The device is constructed so that the communications loop can extend from the control box across the boundary of a portal such as a door into a sealed enclosure into which access is restricted whereby the loop must be damaged or moved in order for an entry to be made into the enclosure. The device is adapted for detecting unauthorized entries into such enclosures such as rooms or containers and for recording the time at which such entries occur for later reference. Additionally, the device detects attempts to tamper or interfere with the operation of the device itself and records the time at which such events take place. In the preferred embodiment, the security device includes a microprocessor-based electronic system and a detection module capable of registering changes in the voltage and phase of the signal transmitted over the loop. 11 figs

  9. Optimizing a neural network for detection of moving vehicles in video

    Science.gov (United States)

    Fischer, Noëlle M.; Kruithof, Maarten C.; Bouma, Henri

    2017-10-01

    In the field of security and defense, it is extremely important to reliably detect moving objects, such as cars, ships, drones and missiles. Detection and analysis of moving objects in cameras near borders could be helpful to reduce illicit trading, drug trafficking, irregular border crossing, trafficking in human beings and smuggling. Many recent benchmarks have shown that convolutional neural networks are performing well in the detection of objects in images. Most deep-learning research effort focuses on classification or detection on single images. However, the detection of dynamic changes (e.g., moving objects, actions and events) in streaming video is extremely relevant for surveillance and forensic applications. In this paper, we combine an end-to-end feedforward neural network for static detection with a recurrent Long Short-Term Memory (LSTM) network for multi-frame analysis. We present a practical guide with special attention to the selection of the optimizer and batch size. The end-to-end network is able to localize and recognize the vehicles in video from traffic cameras. We show an efficient way to collect relevant in-domain data for training with minimal manual labor. Our results show that the combination with LSTM improves performance for the detection of moving vehicles.

  10. CLOUD COMPUTING SECURITY ISSUES

    Directory of Open Access Journals (Sweden)

    Florin OGIGAU-NEAMTIU

    2012-01-01

    Full Text Available The term “cloud computing” has been in the spotlights of IT specialists the last years because of its potential to transform this industry. The promised benefits have determined companies to invest great sums of money in researching and developing this domain and great steps have been made towards implementing this technology. Managers have traditionally viewed IT as difficult and expensive and the promise of cloud computing leads many to think that IT will now be easy and cheap. The reality is that cloud computing has simplified some technical aspects of building computer systems, but the myriad challenges facing IT environment still remain. Organizations which consider adopting cloud based services must also understand the many major problems of information policy, including issues of privacy, security, reliability, access, and regulation. The goal of this article is to identify the main security issues and to draw the attention of both decision makers and users to the potential risks of moving data into “the cloud”.

  11. Moving In, Moving Through, and Moving Out: The Transitional Experiences of Foster Youth College Students

    Science.gov (United States)

    Gamez, Sara I.

    2017-01-01

    The purpose of this qualitative study was to explore the transitional experiences of foster youth college students. The study explored how foster youth experienced moving into, moving through, and moving out of the college environment and what resources and strategies they used to thrive during their college transitions. In addition, this study…

  12. A refined approach: Saudi Arabia moves beyond crude

    International Nuclear Information System (INIS)

    Krane, Jim

    2015-01-01

    Saudi Arabia's role in global energy markets is changing. The kingdom is reshaping itself as a supplier of refined petroleum products while moving beyond its long-held role as a simple exporter of crude oil. This change is commensurate with the typical development trajectory of a state progressing to a more advanced stage of global economic integration. Gains from increased refining include reducing fuel imports and capturing margins now bequeathed to competitors. Refining also allows the kingdom to export its heavy crude oil to a wider array of customers, beyond select importers configured to handle heavy crudes. However, the move also presents strategic complications. The world's 'swing supplier' of oil may grow less willing or able to adjust supply to suit market demands. In the process, Saudi Arabia may have to update the old “oil for security” relationship that links it with Washington, augmenting it with a more diverse set of economic and investment ties with individual companies and countries, including China. -- Highlights: •Saudi Arabia is diverting crude oil into an expanding refining sector. •In doing so, the kingdom is moving beyond its role as global “swing supplier” of crude oil. •The kingdom will benefit from increased refining, including enhanced demand for heavy crude. •Strategic complications may force it to seek security partners beyond Washington

  13. Nuclear Security Systems and Measures for Major Public Events. Implementing Guide (French Edition)

    International Nuclear Information System (INIS)

    2017-01-01

    This publication provides an overview, based on practical experience and lessons learned, for establishing nuclear security systems and measures for major public events. It covers technical and administrative nuclear security measures for developing the necessary organizational structure, developing plans, strategies and concepts of operations, and making arrangements for implementing the developed plans, strategies and concepts.

  14. Door Security using Face Detection and Raspberry Pi

    Science.gov (United States)

    Bhutra, Venkatesh; Kumar, Harshav; Jangid, Santosh; Solanki, L.

    2018-03-01

    With the world moving towards advanced technologies, security forms a crucial part in daily life. Among the many techniques used for this purpose, Face Recognition stands as effective means of authentication and security. This paper deals with the user of principal component and security. PCA is a statistical approach used to simplify a data set. The minimum Euclidean distance found from the PCA technique is used to recognize the face. Raspberry Pi a low cost ARM based computer on a small circuit board, controls the servo motor and other sensors. The servo-motor is in turn attached to the doors of home and opens up when the face is recognized. The proposed work has been done using a self-made training database of students from B.K. Birla Institute of Engineering and Technology, Pilani, Rajasthan, India.

  15. I and C security audit of nuclear facilities: implementation guide - TAFICS/IG/3

    International Nuclear Information System (INIS)

    2017-05-01

    This document provides guidance to I and C Security audit team to prepare, plan, and execute security audit of Instrumentation and Control (I and C) systems at DAE's nuclear facilities, including I and C system development and manufacturing organisations. The audit is expected to check efficacy of I and C security program - plan, policies, procedures and controls - implemented at a nuclear facility to protect I and C systems from potential cyber attacks. The document contains detailed audit procedures, which specify the audit objectives, audit objects and audit methods for each element of I and C security described in implementation guides promulgated by TAFICS to all DAE Units. (author)

  16. Making the Move: A Mixed Research Integrative Review

    Directory of Open Access Journals (Sweden)

    Sarah Gilbert

    2015-08-01

    Full Text Available The purpose of this mixed research integrative review is to determine factors that influence relocation transitions for older adults who are considering a move from independent living to supervised housing, such as assisted living, using the Theory of Planned Behavior as a conceptual guide. PubMED, CINAHL, and PsychInfo databases were queried using key words: relocation, transition, older adults, and, elderly and time limited from 1992 to 2014. Sixteen articles were retained for review. The majority of articles, qualitative in design, reveal that older adults who comprehend the need to move and participate in the decision-making process of a relocation adjust to new living environments with fewer negative outcomes than older adults who experience a forced relocation. The few quantitative articles examined the elements of impending relocation using a variety of instruments but support the necessity for older adults to recognize the possibility of a future move and contribute to the relocation process. Additionally, the influence of family, friends, and health care providers provides the older adult with support and guidance throughout the process.

  17. Security Controls for NPP I and C Systems

    International Nuclear Information System (INIS)

    Kim, Y. M.; Jeong, C. H.; Kim, T. H.

    2014-01-01

    In Korea, regulatory body have required cyber security plan for nuclear I and C system. Also, all I and C systems and equipment must be classified according to cyber security level and technical, operational and managerial security controls must be provided based on each level. It is necessary to determine the best set of security controls for NPP I and C system. In our research, selection, implementation and verification process of security controls which can be used for I and C systems has developed. For establishing the cyber security of the nuclear I and C system, special cyber security system which consider the difference between general IT system and nuclear I and C system is needed. This research, we developed security improvement methodology for NPP I and C system through establishing security control, applying and verifying activity. Also, the cyber security activities which are needed during development are defined. It is expected that the methodology which has been developed by this research can be used for establish, implement, evaluate the security controls for protecting nuclear I and C system from cyber-attacks

  18. Security Controls for NPP I and C Systems

    Energy Technology Data Exchange (ETDEWEB)

    Kim, Y. M.; Jeong, C. H. [Korea Institute of Nuclear Safety, Daejeon (Korea, Republic of); Kim, T. H. [Formal Works Inc., Seoul (Korea, Republic of)

    2014-05-15

    In Korea, regulatory body have required cyber security plan for nuclear I and C system. Also, all I and C systems and equipment must be classified according to cyber security level and technical, operational and managerial security controls must be provided based on each level. It is necessary to determine the best set of security controls for NPP I and C system. In our research, selection, implementation and verification process of security controls which can be used for I and C systems has developed. For establishing the cyber security of the nuclear I and C system, special cyber security system which consider the difference between general IT system and nuclear I and C system is needed. This research, we developed security improvement methodology for NPP I and C system through establishing security control, applying and verifying activity. Also, the cyber security activities which are needed during development are defined. It is expected that the methodology which has been developed by this research can be used for establish, implement, evaluate the security controls for protecting nuclear I and C system from cyber-attacks.

  19. Distributed security framework for modern workforce

    Energy Technology Data Exchange (ETDEWEB)

    Balatsky, G.; Scherer, C. P., E-mail: gbalatsky@lanl.gov, E-mail: scherer@lanl.gov [Los Alamos National Laboratory, Los Alamos, NM (United States)

    2014-07-01

    Safe and sustainable nuclear power production depends on strict adherence to nuclear security as a necessary prerequisite for nuclear power. This paper considers the current challenges for nuclear security, and proposes a conceptual framework to address those challenges. We identify several emerging factors that affect nuclear security: 1. Relatively high turnover rates in the nuclear workforce compared to the earlier years of the nuclear industry, when nuclear workers were more likely to have secure employment, a lifelong career at one company, and retirement on a pension plan. 2. Vulnerabilities stemming from the ubiquitous presence of modern electronics and their patterns of use by the younger workforce. 3. Modern management practices, including outsourcing and short-term contracting (which relates to number 1 above). In such a dynamic and complex environment, nuclear security personnel alone cannot effectively guarantee adequate security. We propose that one solution to this emerging situation is a distributed security model in which the components of nuclear security become the responsibility of each and every worker at a nuclear facility. To implement this model, there needs to be a refurbishment of current workforce training and mentoring practices. The paper will present an example of distributed security framework model, and how it may look in practice. (author)

  20. Distributed security framework for modern workforce

    International Nuclear Information System (INIS)

    Balatsky, G.; Scherer, C. P.

    2014-01-01

    Safe and sustainable nuclear power production depends on strict adherence to nuclear security as a necessary prerequisite for nuclear power. This paper considers the current challenges for nuclear security, and proposes a conceptual framework to address those challenges. We identify several emerging factors that affect nuclear security: 1. Relatively high turnover rates in the nuclear workforce compared to the earlier years of the nuclear industry, when nuclear workers were more likely to have secure employment, a lifelong career at one company, and retirement on a pension plan. 2. Vulnerabilities stemming from the ubiquitous presence of modern electronics and their patterns of use by the younger workforce. 3. Modern management practices, including outsourcing and short-term contracting (which relates to number 1 above). In such a dynamic and complex environment, nuclear security personnel alone cannot effectively guarantee adequate security. We propose that one solution to this emerging situation is a distributed security model in which the components of nuclear security become the responsibility of each and every worker at a nuclear facility. To implement this model, there needs to be a refurbishment of current workforce training and mentoring practices. The paper will present an example of distributed security framework model, and how it may look in practice. (author)

  1. Social Security privatization: balancing efficiency and fairness

    OpenAIRE

    C. Alan Garner

    1997-01-01

    This article examines these fundamental issues of economic efficiency and fairness that should be weighed when considering Social Security privatization. The first section summarizes the challenges to the current system and outlines various options for reform. The second section explains how privatization could improve economic efficiency, and briefly considers the difficult issue of the transition costs in moving from the current system to full privatization. The third section discusses impo...

  2. 1994 Site Development Plan: A plan with vision

    Energy Technology Data Exchange (ETDEWEB)

    1994-07-01

    The 1994 Lawrence Livermore National Laboratory Site Development Plan has been developed during a period of great change and uncertainty. Our goal is to make possible the best use of the Laboratory`s resources to meet shifting national priorities in the post-Cold War world. Site Planning is an important component of the overall Laboratory strategic planning process. This plan focuses on opportunities for the Laboratory as well as on key site development issues including facility construction, redevelopment and reuse, site accessibility, and security. A major challenge is to achieve sufficient stability in the site planning and execution so that the processes of construction can occur efficiently while at the same time providing sufficient flexibility in site facilities so that a range of changing national needs can be accommodated. We are closely coupled to the DOE strategic planning process to meet this challenge.

  3. Campus Capability Plan

    Energy Technology Data Exchange (ETDEWEB)

    Adams, C. [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); Arsenlis, T. [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); Bailey, A. [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); Bergman, M. [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); Brase, J. [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); Brenner, J. [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); Camara, L. [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); Carlton, H. [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); Cheng, J. [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); Chrzanowski, P. [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); Colson, J. [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); East, D. [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); Farrell, J. [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); Ferranti, L. [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); Gursahani, A. [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); Hansen, R. [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); Helms, L. L. [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); Hernandez, M. [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); Jeffries, J. [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); Larson, D. [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); Lu, K. [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); McNabb, D. [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); Mercer, M. [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); Skeate, M. [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); Sueksdorf, M. [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); Zucca, B. [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); Le, D. [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); Ancria, R. [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); Scott, J. [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); Leininger, L. [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); Gagliardi, F. [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); Gash, A. [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); Bronson, M. [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); Chung, B. [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); Hobson, B. [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); Meeker, J. [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); Sanchez, J. [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); Zagar, M. [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); Quivey, B. [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); Sommer, S. [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); Atherton, J. [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States)

    2017-06-06

    Lawrence Livermore National Laboratory Campus Capability Plan for 2018-2028. Lawrence Livermore National Laboratory (LLNL) is one of three national laboratories that are part of the National Nuclear Security Administration. LLNL provides critical expertise to strengthen U.S. security through development and application of world-class science and technology that: Ensures the safety, reliability, and performance of the U.S. nuclear weapons stockpile; Promotes international nuclear safety and nonproliferation; Reduces global danger from weapons of mass destruction; Supports U.S. leadership in science and technology. Essential to the execution and continued advancement of these mission areas are responsive infrastructure capabilities. This report showcases each LLNL capability area and describes the mission, science, and technology efforts enabled by LLNL infrastructure, as well as future infrastructure plans.

  4. 17 CFR 230.145 - Reclassification of securities, mergers, consolidations and acquisitions of assets.

    Science.gov (United States)

    2010-04-01

    ..., mergers, consolidations and acquisitions of assets. 230.145 Section 230.145 Commodity and Securities... § 230.145 Reclassification of securities, mergers, consolidations and acquisitions of assets.... A statutory merger or consolidation or similar plan or acquisition in which securities of such...

  5. Measuring Information Security: Guidelines to Build Metrics

    Science.gov (United States)

    von Faber, Eberhard

    Measuring information security is a genuine interest of security managers. With metrics they can develop their security organization's visibility and standing within the enterprise or public authority as a whole. Organizations using information technology need to use security metrics. Despite the clear demands and advantages, security metrics are often poorly developed or ineffective parameters are collected and analysed. This paper describes best practices for the development of security metrics. First attention is drawn to motivation showing both requirements and benefits. The main body of this paper lists things which need to be observed (characteristic of metrics), things which can be measured (how measurements can be conducted) and steps for the development and implementation of metrics (procedures and planning). Analysis and communication is also key when using security metrics. Examples are also given in order to develop a better understanding. The author wants to resume, continue and develop the discussion about a topic which is or increasingly will be a critical factor of success for any security managers in larger organizations.

  6. In search of security: Finding an alternative to nuclear deterrence. 4 November 2004, Stanford, California, USA. Stanford University, Center for International Security and Cooperation (CISAC)

    International Nuclear Information System (INIS)

    ElBaradei, M.

    2004-01-01

    Treaty on the Non-Proliferation of Nuclear Weapons (NPT) remains the global anchor for humanity's efforts to curb nuclear proliferation and move towards nuclear disarmament. There is no doubt that the implementation of the NPT continues to provide important security benefits, by providing assurance that, in the great majority of non-nuclear-weapon States, nuclear energy is not being misused for weapon purposes. The NPT is also the only binding agreement in which all five of the nuclear-weapon States have committed themselves to move forward towards nuclear disarmament. Still, for all of us who have been intimately associated with the implementation of the Treaty for over three decades, it is clear that recent events have placed the NPT and the regime supporting it under unprecedented stress, exposing some of its inherent limitations and pointing to areas that need to be adjusted. This presentation discusses some of the lessons that can be taken from recent experience, and a number of possible ways for moving forward. Of course, the Iraq experience is the most glaring recent case relevant to nuclear proliferation and security, but unfortunately not the only one. The IAEA's efforts to verify undeclared nuclear programmes in Iran, Libya and the Democratic People's Republic of Korea have also provided considerable insights and a number of lessons. For centuries, perhaps for millennia, security strategies have been based on boundaries: city walls, border patrols, and the use of racial and religious groupings or other categories to separate friend from foe. Those strategies no longer work. This is a mindset we must change. In this century, in this generation, we must develop a new approach to security capable of transcending borders - an inclusive approach that is centred on the value of every human life. The sooner we can make that transition, the sooner we will achieve our goal of a planet with peace and justice as its hallmark

  7. In search of security: Finding an alternative to nuclear deterrence. 4 November 2004, Stanford, California, USA. Stanford University, Center for International Security and Cooperation (CISAC)

    Energy Technology Data Exchange (ETDEWEB)

    ElBaradei, M

    2004-11-04

    Treaty on the Non-Proliferation of Nuclear Weapons (NPT) remains the global anchor for humanity's efforts to curb nuclear proliferation and move towards nuclear disarmament. There is no doubt that the implementation of the NPT continues to provide important security benefits, by providing assurance that, in the great majority of non-nuclear-weapon States, nuclear energy is not being misused for weapon purposes. The NPT is also the only binding agreement in which all five of the nuclear-weapon States have committed themselves to move forward towards nuclear disarmament. Still, for all of us who have been intimately associated with the implementation of the Treaty for over three decades, it is clear that recent events have placed the NPT and the regime supporting it under unprecedented stress, exposing some of its inherent limitations and pointing to areas that need to be adjusted. This presentation discusses some of the lessons that can be taken from recent experience, and a number of possible ways for moving forward. Of course, the Iraq experience is the most glaring recent case relevant to nuclear proliferation and security, but unfortunately not the only one. The IAEA's efforts to verify undeclared nuclear programmes in Iran, Libya and the Democratic People's Republic of Korea have also provided considerable insights and a number of lessons. For centuries, perhaps for millennia, security strategies have been based on boundaries: city walls, border patrols, and the use of racial and religious groupings or other categories to separate friend from foe. Those strategies no longer work. This is a mindset we must change. In this century, in this generation, we must develop a new approach to security capable of transcending borders - an inclusive approach that is centred on the value of every human life. The sooner we can make that transition, the sooner we will achieve our goal of a planet with peace and justice as its hallmark.

  8. FS-OpenSecurity: A Taxonomic Modeling of Security Threats in SDN for Future Sustainable Computing

    Directory of Open Access Journals (Sweden)

    Yunsick Sung

    2016-09-01

    Full Text Available Software Defined Networking (SDN has brought many changes in terms of the interaction processes between systems and humans. It has become the key enabler of software defined architecture, which allows enterprises to build a highly agile Information Technology (IT infrastructure. For Future Sustainability Computing (FSC, SDN needs to deliver on many information technology commitments—more automation, simplified design, increased agility, policy-based management, and network management bond to more liberal IT workflow systems. To address the sustainability problems, SDN needs to provide greater collaboration and tighter integration with networks, servers, and security teams that will have an impact on how enterprises design, plan, deploy and manage networks. In this paper, we propose FS-OpenSecurity, which is a new and pragmatic security architecture model. It consists of two novel methodologies, Software Defined Orchestrator (SDO and SQUEAK, which offer a robust and secure architecture. The secure architecture is required for protection from diverse threats. Usually, security administrators need to handle each threat individually. However, handling threats automatically by adapting to the threat landscape is a critical demand. Therefore, the architecture must handle defensive processes automatically that are collaboratively based on intelligent external and internal information.

  9. Security of Radioactive Waste

    International Nuclear Information System (INIS)

    Goldammer, W.

    2003-01-01

    Measures to achieve radioactive waste security are discussed. Categorization of waste in order to implement adequate and consistent security measures based on potential consequences is made. The measures include appropriate treatment/storage/disposal of waste to minimize the potential and consequences of malicious acts; management of waste only within an authorised, regulated, legal framework; management of the security of personnel and information; measures to minimize the acquisition of radioactive waste by those with malicious intent. The specific measures are: deter unauthorized access to the waste; detect any such attempt or any loss or theft of waste; delay unauthorized access; provide timely response to counter any attempt to gain unauthorised access; measures to minimize acts of sabotage; efforts to recover any lost or stolen waste; mitigation and emergency plans in case of release of radioactivity. An approach to develop guidance, starting with the categorisation of sources and identification of dangerous sources, is presented. Dosimetric criteria for internal and external irradiation are set. Different exposure scenarios are considered. Waste categories and security categories based on the IAEA INFCIRC/225/Rev.4 are presented

  10. Wireless Information-Theoretic Security in an Outdoor Topology with Obstacles: Theoretical Analysis and Experimental Measurements

    Directory of Open Access Journals (Sweden)

    Dagiuklas Tasos

    2011-01-01

    Full Text Available This paper presents a Wireless Information-Theoretic Security (WITS scheme, which has been recently introduced as a robust physical layer-based security solution, especially for infrastructureless networks. An autonomic network of moving users was implemented via 802.11n nodes of an ad hoc network for an outdoor topology with obstacles. Obstructed-Line-of-Sight (OLOS and Non-Line-of-Sight (NLOS propagation scenarios were examined. Low-speed user movement was considered, so that Doppler spread could be discarded. A transmitter and a legitimate receiver exchanged information in the presence of a moving eavesdropper. Average Signal-to-Noise Ratio (SNR values were acquired for both the main and the wiretap channel, and the Probability of Nonzero Secrecy Capacity was calculated based on theoretical formula. Experimental results validate theoretical findings stressing the importance of user location and mobility schemes on the robustness of Wireless Information-Theoretic Security and call for further theoretical analysis.

  11. 78 FR 9406 - Southwest Louisiana Area Maritime Security Regional Sub-Committee; Vacancies

    Science.gov (United States)

    2013-02-08

    ..., review, update, and exercising of the Area Maritime Security (AMS) Plan for their area of responsibility... port stakeholders having a special competence in maritime security; and port stakeholders affected by...

  12. Job Surfing: Move On to Move Up.

    Science.gov (United States)

    Martin, Justin

    1997-01-01

    Looks at the process of switching jobs and changing careers. Discusses when to consider options and make the move as well as the need to be flexible and open minded. Provides a test for determining the chances of promotion and when to move on. (JOW)

  13. AVIATION SECURITY AS AN OBJECT OF MATHEMATICAL MODELING

    Directory of Open Access Journals (Sweden)

    N. Elisov Lev

    2017-01-01

    Full Text Available The paper presents a mathematical formulation of the problem formalization of the subject area related to aviation security in civil aviation. The formalization task is determined by the modern issue of providing aviation security. Aviationsecurity in modern systems is based upon organizational standard of security control. This standard doesn’t require calcu- lating the security level. It allows solving the aviation security task without estimating the solution and evaluating the per- formance of security facilities. The issue of acceptable aviation security level stays unsolved, because its control lies in inspections that determine whether the object security facilities meet the requirements or not. The pending problem is also in whether the requirements are calculable and the evaluation is subjective.Lately, there has been determined quite a certain tendency to consider aviation security issues from the perspective of its level optimal control with the following identification, calculation and evaluation problems solving and decision mak- ing. The obtained results analysis in this direction shows that it’s strongly recommended to move to object formalization problem, which provides a mathematical modeling for aviation security control optimization.In this case, the authors assume to find the answer in the process of object formalization. Therefore aviation secu- rity is presented as some security environment condition, which defines the parameters associated with the object protec-tion system quality that depends on the use of protective equipment in conditions of counteraction to factors of external andinternal threats. It is shown that the proposed model belongs to a class of boundary value problems described by differential equations in partial derivatives. The classification of boundary value problems is presented.

  14. Education and training on nuclear security in Greece

    International Nuclear Information System (INIS)

    Pafilis, C. N.; Kamenopoulou, V.; Maltezos, A.; Seferlis, S.; Dimitriou, P.; Matikas, T. E.

    2009-01-01

    The Greek Atomic Energy Commission is the competent authority responsible for designing, implementing and supervising the radiation protection programme in Greece. According to its statutory law one of its main responsibilities is the provision of education and training to people involved in the national emergency response plan against nuclear and radiological threats. Due to the high requirements demanded for the safe conduct of the Athens 2004 Olympic Games, a nuclear security programme was established and the nuclear security infrastructure of the country was upgraded. Under this framework, GAEC provided training on radiation protection, prevention, detection, emergency preparedness and response to the personnel involved in the emergency plan. Since that time, the GAEC continues to organize seminars frequently addressed to the organizations involved in the emergency plan, in order to establish the sustainability of national operational capability on preparedness and response. (authors)

  15. Network security vulnerabilities and personal privacy issues in Healthcare Information Systems: a case study in a private hospital in Turkey.

    Science.gov (United States)

    Namoğlu, Nihan; Ulgen, Yekta

    2013-01-01

    Healthcare industry has become widely dependent on information technology and internet as it moves from paper to electronic records. Healthcare Information System has to provide a high quality service to patients and a productive knowledge share between healthcare staff by means of patient data. With the internet being commonly used across hospitals, healthcare industry got its own share from cyber threats like other industries in the world. The challenge is allowing knowledge transfer to hospital staff while still ensuring compliance with security mandates. Working in collaboration with a private hospital in Turkey; this study aims to reveal the essential elements of a 21st century business continuity plan for hospitals while presenting the security vulnerabilities in the current hospital information systems and personal privacy auditing standards proposed by regulations and laws. We will survey the accreditation criteria in Turkey and counterparts in US and EU. We will also interview with medical staff in the hospital to understand the needs for personal privacy and the technical staff to perceive the technical requirements in terms of network security configuration and deployment. As hospitals are adopting electronic transactions, it should be considered a must to protect these electronic health records in terms of personal privacy aspects.

  16. Privacy and security in teleradiology

    International Nuclear Information System (INIS)

    Ruotsalainen, Pekka

    2010-01-01

    Teleradiology is probably the most successful eHealth service available today. Its business model is based on the remote transmission of radiological images (e.g. X-ray and CT-images) over electronic networks, and on the interpretation of the transmitted images for diagnostic purpose. Two basic service models are commonly used teleradiology today. The most common approach is based on the message paradigm (off-line model), but more developed teleradiology systems are based on the interactive use of PACS/RIS systems. Modern teleradiology is also more and more cross-organisational or even cross-border service between service providers having different jurisdictions and security policies. This paper defines the requirements needed to make different teleradiology models trusted. Those requirements include a common security policy that covers all partners and entities, common security and privacy protection principles and requirements, controlled contracts between partners, and the use of security controls and tools that supporting the common security policy. The security and privacy protection of any teleradiology system must be planned in advance, and the necessary security and privacy enhancing tools should be selected (e.g. strong authentication, data encryption, non-repudiation services and audit-logs) based on the risk analysis and requirements set by the legislation. In any case the teleradiology system should fulfil ethical and regulatory requirements. Certification of the whole teleradiology service system including security and privacy is also proposed. In the future, teleradiology services will be an integrated part of pervasive eHealth. Security requirements for this environment including dynamic and context aware security services are also discussed in this paper.

  17. Privacy and security in teleradiology

    Energy Technology Data Exchange (ETDEWEB)

    Ruotsalainen, Pekka [National Institute for Health and Welfare, Helsinki (Finland)], E-mail: pekka.ruotsalainen@THL.fi

    2010-01-15

    Teleradiology is probably the most successful eHealth service available today. Its business model is based on the remote transmission of radiological images (e.g. X-ray and CT-images) over electronic networks, and on the interpretation of the transmitted images for diagnostic purpose. Two basic service models are commonly used teleradiology today. The most common approach is based on the message paradigm (off-line model), but more developed teleradiology systems are based on the interactive use of PACS/RIS systems. Modern teleradiology is also more and more cross-organisational or even cross-border service between service providers having different jurisdictions and security policies. This paper defines the requirements needed to make different teleradiology models trusted. Those requirements include a common security policy that covers all partners and entities, common security and privacy protection principles and requirements, controlled contracts between partners, and the use of security controls and tools that supporting the common security policy. The security and privacy protection of any teleradiology system must be planned in advance, and the necessary security and privacy enhancing tools should be selected (e.g. strong authentication, data encryption, non-repudiation services and audit-logs) based on the risk analysis and requirements set by the legislation. In any case the teleradiology system should fulfil ethical and regulatory requirements. Certification of the whole teleradiology service system including security and privacy is also proposed. In the future, teleradiology services will be an integrated part of pervasive eHealth. Security requirements for this environment including dynamic and context aware security services are also discussed in this paper.

  18. Environmental security and sustainable development

    International Nuclear Information System (INIS)

    Kok, M.T.J.

    1996-01-01

    Environmental security has become an important problem area for the social sciences and is becoming a key concept in long-term environmental policy and global environmental change issues. In taking Environmental Security on board, the International Human Dimensions Programme (IHDP) intends to stimulate research on approaches to solve global environmental issues, responses to climate change, food and water security, extreme weather events, etc. Both the Netherlands and Canadian HDP committee have placed environmental security and sustainable development on their national agendas. However, a research agenda for the role of social sciences in environmental security and societal impacts of global change has not been sufficiently elaborated yet, except for economic research on the impacts of climate change. This was the main reason for holding the title workshop. The aims of the workshop were: (1) to define environmental security as a research theme; (2) to explore the research agenda on environmental security for the social sciences; and (3) to establish and reinforce (inter)national research networks in this field. Two papers served as input for the participants of the workshop. First, in the Scoping Report Global Environmental Change and Human Security a brief overview is given of research conducted so far, as well as a working plan for the recently formed ad hoc Working Group on Environmental Security and Global Environmental Change. Secondly, the preliminary results of a programming study on Environmental Security and the societal impacts of climate change are presented. Special attention was given to the involvement of policymakers in the workshop. figs., tabs., 3 appendices, refs

  19. 75 FR 27927 - Diversification Requirements for Certain Defined Contribution Plans

    Science.gov (United States)

    2010-05-19

    ... section 414(l) with respect to any other defined benefit plan or defined contribution plan maintained by... disclosure of the fund's portfolio holdings (for example, Form N-CSR, ``Certified Shareholder Report of... securities, as well as a direct or indirect benefit that is conditioned on investment in employer securities...

  20. The Trade-Off between Planning Objectives and Planning Success

    Directory of Open Access Journals (Sweden)

    Laval Valerian

    2016-12-01

    Full Text Available The aim of this paper it to analyse, why companies face difficulties in implementing modern planning concepts. For this the paper will discuss and define the terminology and goals of modern planning. Based on this, the article analyses how strategy orientation influences the willingness of companies to move from traditional budgeting to modern budgeting concepts. It will be outlined, why especially companies pursuing a cost leadership strategy are still reluctant to open themselves for modern budgeting concepts. The contribution of this paper is to analyse the influence of the strategy orientation on the readiness of organizations. Also it will be illustrated, how the overall value added of the corporate planning can be improved by prioritizing the most appropriate planning objectives.

  1. Evaluation of the nuclear security culture

    International Nuclear Information System (INIS)

    Spitalnik, Jorge

    2003-01-01

    The security culture of an organization resides in its workers and it is expressed by the way the personnel that works in a particular organization practice daily its activities. The security culture can be practice in a high or in a low level, but it always exists and it can always be improved. It is based on the security condition and procedures that have been established in the planning phase and in the implementation of a project. After its implantation, in order to avoid deterioration, basically it is necessary to maintain and to bring updated those conditions and procedures through strategies of follow up and control. This process establishes the basis of a program of maintenance and improvement of the Security Culture. Many self-evaluations that have been accomplished at nuclear organizations based on workers perception concerning working conditions and management environment, have permitted objectively determine if the security doctrine, which the organization assure to follow rigorously into its dally activities, is really so (LS)

  2. RiskREP : risk-based security requirements elicitation and prioritization

    NARCIS (Netherlands)

    Herrmann, A.; Morali, A.; Etalle, S.; Wieringa, R.J.

    2011-01-01

    Companies are under pressure to be in control of their assets but at the same time they must operate as efficiently as possible. This means that they aim to implement "good-enough security" but need to be able to justify their security investment plans. In this paper, we present a Risk-Based

  3. 77 FR 6135 - Agency Information Collection Activities: Cargo Manifest/Declaration, Stow Plan, Container Status...

    Science.gov (United States)

    2012-02-07

    ... Activities: Cargo Manifest/ Declaration, Stow Plan, Container Status Messages and Importer Security Filing... the Paperwork Reduction Act: Cargo Manifest/Declaration, Stow Plan, Container Status Messages and.../Declaration, Stow Plan, Container Status Messages and Importer Security Filing. OMB Number: 1651-0001. Form...

  4. Study on moving target detection to passive radar based on FM broadcast transmitter

    Institute of Scientific and Technical Information of China (English)

    2007-01-01

    Target detection by a noncooperative illuminator is a topic of general interest in the electronic warfare field.First of all,direct-path interference(DPI)suppression which is the technique of bottleneck of moving target detection by a noncooperative frequency modulation(FM) broadcast transmitter is analyzed in this article;Secondly,a space-time-frequency domain synthetic solution to this problem is introduced:Adaptive nulling array processing is considered in the space domain,DPI cancellation based on adaptive fractional delay interpolation(AFDI)technique is used in planned time domain,and long-time coherent integration is utilized in the frequency domain;Finally,an experimental system is planned by considering FM broadcast transmitter as a noncooperative illuminator,Simulation results by real collected data show that the proposed method has a better performance of moving target detection.

  5. 77 FR 6133 - Sector Upper Mississippi River Area Maritime Security Committee; Vacancies

    Science.gov (United States)

    2012-02-07

    ... Port in the review, update, and exercising of the Area Maritime Security (AMS) Plan for their area of..., including labor; other port stakeholders having a special competence in maritime security; and port...

  6. 78 FR 15797 - Service Delivery Plan

    Science.gov (United States)

    2013-03-12

    ... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA-2012-0048] Service Delivery Plan AGENCY: Social... input as we finalize our Service Delivery Plan (SDP). We designed our SDP as a roadmap for how we will... Plan. DATES: To ensure that we consider your comments, we must receive them no later than April 11...

  7. The ASEAN Political-Security Community: Enhancing Defense Cooperation

    Science.gov (United States)

    2015-12-01

    Yoong Lee, ASEAN Matters: Reflecting on the Association of Southeast Asian Nations (Singapore; Hackensack, NJ: World Scientific., 2011), i, http...from becoming overpopulated —by moving Javanese to low-density islands: Kalimantan, Sumatera, Papua, and Sulawesi. 58 Collins, Security and Southeast...In the mid-2000s, the increasing number of piracy and armed robbery activities in the Malacca Straits attracted world attention and attributed to the

  8. 75 FR 29588 - Office of New Reactors: Proposed NUREG-0800; Standard Review Plan Section 13.6.6, Draft Revision...

    Science.gov (United States)

    2010-05-26

    ...; Standard Review Plan Section 13.6.6, Draft Revision 0 on Cyber Security Plan AGENCY: Nuclear Regulatory... Plants,'' on a proposed Standard Review Plan (SRP) Section 13.6.6 on ``Cyber Security Plan'' (Agencywide Documents Access and Management System (ADAMS) Accession No. ML093560837). The Office of Nuclear Security...

  9. Objective and Essential Elements of a State's Nuclear Security Regime. Nuclear Security Fundamentals

    International Nuclear Information System (INIS)

    2013-01-01

    The possibility that nuclear material or other radioactive material could be used for criminal purposes or intentionally used in an unauthorized manner cannot be ruled out in the current global situation. States have responded to this risk by engaging in a collective commitment to strengthen the protection and control of such material and to respond effectively to nuclear security events. States have agreed to strengthen existing instruments and have established new international legal instruments to enhance nuclear security worldwide. Nuclear security is fundamental in the management of nuclear technologies and in applications where nuclear material or other radioactive material is used or transported. Through its nuclear security programme, the IAEA supports States to establish, maintain and sustain an effective nuclear security regime. The IAEA has adopted a comprehensive approach to nuclear security. This recognizes that an effective national nuclear security regime builds on: the implementation of relevant international legal instruments; information protection; physical protection; material accounting and control; detection of and response to trafficking in such material; national response plans; and contingency measures. With its Nuclear Security Series, the IAEA aims to assist States in implementing and sustaining such a regime in a coherent and integrated manner. The IAEA Nuclear Security Series comprises: Nuclear Security Fundamentals, which include the objective and essential elements of a State's nuclear security regime; Recommendations; Implementing Guides; and Technical Guidance. Each State carries the full responsibility for nuclear security. Specifically, each State has the responsibility to provide for the security of nuclear material and other radioactive material and their associated facilities and activities; to ensure the security of such material in use, storage, or in transport; to combat illicit trafficking and the inadvertent movement of

  10. Simulating my own or others action plans?--Motor representations, not visual representations are recalled in motor memory.

    Directory of Open Access Journals (Sweden)

    Christian Seegelke

    Full Text Available Action plans are not generated from scratch for each movement, but features of recently generated plans are recalled for subsequent movements. This study investigated whether the observation of an action is sufficient to trigger plan recall processes. Participant dyads performed an object manipulation task in which one participant transported a plunger from an outer platform to a center platform of different heights (first move. Subsequently, either the same (intra-individual task condition or the other participant (inter-individual task condition returned the plunger to the outer platform (return moves. Grasp heights were inversely related to center target height and similar irrespective of direction (first vs. return move and task condition (intra- vs. inter-individual. Moreover, participants' return move grasp heights were highly correlated with their own, but not with their partners' first move grasp heights. Our findings provide evidence that a simulated action plan resembles a plan of how the observer would execute that action (based on a motor representation rather than a plan of the actually observed action (based on a visual representation.

  11. Is further proliferation of nuclear weapons irrelevant to US national security

    International Nuclear Information System (INIS)

    Pendley, R.E.

    1985-01-01

    For almost four decades, the United States has insisted that any increase in the number of states possessing nuclear weapons should be discouraged, claiming that nuclear proliferation would undermine international security and stability, and threaten the national security interests of the United States. This view was clearly emphasized by the Reagan administration when the President stated in 1981 that the basis of US nonproliferation policy was to ''establish the prevention of the spread of nuclear weapons as a fundamental national security and foreign policy objective.'' However, actual implementation of this policy, seeking to obviate moves toward increased regional nuclear capabilities, will call for a variety of bilateral security dealings with so-called problem countries in regions important to the United States, relationships that US governments have been largely chary of so far. It will also require discrimination and forcefulness in identifying the security interests of the United States in these key regions, and crafting specific foreign policies to further those interests

  12. The Canadian Forces Use of Private Security in Afghanistan: A Consequence of National Decisions

    Science.gov (United States)

    2013-12-10

    should bind PSCs actions.21 This document laid out guiding principles and best practices but fell...use the terms in this 28Stanley, 168. 29Major Kevin Clarke, “ Microeconomics , Private Security and the Significance to Operational Planning...Clarke, Kevin. “ Microeconomics , Private Security and the Significance to Operational Planning.” Master’s thesis, School of Advanced Military Studies

  13. The Economic Security of the City in the Strategic Management System

    Directory of Open Access Journals (Sweden)

    Hubarieva Iryna O.

    2017-03-01

    Full Text Available The article investigates the problem of economic security of the city in the strategic management system. The article describes the process of ensuring the economic security of the city. The organizational approach was approved using the example of Kharkiv city. The list of threats to the economic security of the city and their urgency is justified by combining such methods as expert surveys, SWOT-analysis and the hierarchy analysis method. There proposed a methodical approach to assessing the economic security of the city based on a hierarchically built system of indices (integral, complex and partial, which allowed determining the level of economic security of the city and imbalances in the development of its functional components. It is proposed to work out scenarios for ensuring the economic security of the city by combining the cognitive modeling and the scenario approach, which makes it possible to determine directions of the implementation of the strategy for ensuring the economic security of the city and choose leverages of state regulation. There presented a mechanism for ensuring the economic security of the city, which includes the following elements: an action plan to implement the strategy for ensuring the economic security of the city; institutional and organizational support; programming and project planning; scientific and methodological support; financial support. The obtained results reveal, deepen and establish conceptual foundations for ensuring the economic security of the city.

  14. Nuclear security education and training at Naif Arab University for Security Sciences

    International Nuclear Information System (INIS)

    Amjad Fataftah

    2009-01-01

    Naif Arab University for Security Sciences (NAUSS) was established in 1978 as an Arab institution specialized in security sciences to fulfill the needs of the Arab law enforcement agencies for an academic institution that promotes research in security sciences, offers graduate education programs and conduct short-term training courses, which should contribute to the prevention and control of crimes in the Arab world. NAUSS and the IAEA organized the first workshop on nuclear security on November, 2006, which aimed to explore and improve the nuclear security culture awareness through the definitions of the nuclear security main pillars, Prevention, Detection and Response. In addition, NAUSS and IAEA organized a very important training course on April, 2008 on combating nuclear terrorism titled P rotection against nuclear terrorism: Protection of radioactive sources . In the past two years, IAEA has put tremendous efforts to develop an education program in nuclear security, which may lead into Master's degree in nuclear security, where NAUSS helped in this project through the participation in the IAEA organized consultancy and technical meetings for the development of this program along with many other academic, security and law enfacement experts and lawyers from many different institution in the world. NAUSS and IAEA drafted a work plan for the next coming two years which should lead into the gradual implementation of these educational programs at NAUSS. NAUSS also continues to participate in several local conferences and symposiums related to the peaceful application of nuclear power in the gulf region, and the need for a human resources development programs to fulfill the scientific and security needs which will arise from building nuclear power plants. NAUSS participated in the International Symposium on the Peaceful Application of Nuclear Technology in the GCC countries, organized by King Abdulaziz University in the city of Jeddah, Saudi Arabia. Also NAUSS

  15. Nuclear Security on the Frontline

    International Nuclear Information System (INIS)

    Dahlstrom, Danielle

    2013-01-01

    Port Klang, on the Straits of Malacca outside Kuala Lumpur, the twelfth largest port in the world, handles over 18000 containers daily. Bustling around the clock, Port Klang is strategically located at a crossroads of trade routes in South East Asia and is a major trans- shipment hub for cargo moving from sea to land and air. Cargo of all types passes through Port Klang. All of these goods are carefully monitored by the national authorities to detect radioactive signatures. The diversity of products causes daily challenges for nuclear security. False alarms for radioactivity can be triggered by commonly traded goods, including building materials like sandstone, and cement, food stuffs like bananas and coffee, and household items like TVs and smoke detectors. However, similar cargo can also contain nuclear and other radioactive material that may be illegally trafficked through ports, which are a prime transport pathway used by smugglers to move such materials around the world

  16. Nuclear Security on the Frontline

    International Nuclear Information System (INIS)

    Dahlstrom, Danielle

    2013-01-01

    Port Klang, on the Straits of Malacca outside Kuala Lumpur, the twelfth largest port in the world, handles over 18000 containers daily. Bustling around the clock, Port Klang is strategically located at a crossroads of trade routes in South East Asia and is a major trans- shipment hub for cargo moving from sea to land and air. Cargo of all types passes through Port Klang. All of these goods are carefully monitored by the national authorities to detect radioactive signatures. The diversity of products causes daily challenges for nuclear security. False alarms for radioactivity can be triggered by commonly traded goods, including building materials like sandstone, and cement, food stuffs like bananas and coffee, and household items like TVs and smoke detectors. However, similar cargo can also contain nuclear and other radioactive material that may be illegally trafficked through ports, which are a prime transport pathway used by smugglers to move such materials around the world. (author)

  17. Theoretical foundations of information security investment security companies

    Directory of Open Access Journals (Sweden)

    G.V. Berlyak

    2015-03-01

    Full Text Available Methodological problems related to the lack of guidance in the provisions (standards of accounting on the reflection in the accounting and financial reporting of the research object. In this connection, it is proposed to amend the provisions (standards of accounting. This will allow to come to the consistency of accounting methods of operations with elements of investment activity. Based on analysis of the information needs of users suggested indicators identikativnye blocks (block corporate finance unit assess the relationship with financial institutions, block the fulfillment of obligations according to the calculations, the investment unit, a science and innovation, investment security and developed forms of internal accounting controls and improvements to existing forms financial statements for the investment activities of the enterprise. Using enterprise data reporting forms provide timely and reliable information on the identity and structure of investment security and enable the company to effectively plan and develop personnel policies for enterprise management.

  18. Motion Planning in Multi-robot Systems using Timed Automata

    DEFF Research Database (Denmark)

    Andersen, Michael. S.; Jensen, Rune S.; Bak, Thomas

    This paper dscribes how interacting timed automata can be used to model, analyze, and verify motion planning problems for systems with multiple mobile robots. The method assumes an infra-structure of simple unicycle type robots, moving om a planar grid. The motion of the robots, including simple...... kinematics, is captured in an automata formalism that allows formal composition and symbolic reasoning. The verification software UppAal is used to verify specification requirements formulated in computational tree logic (CTL), generating all feasible trajectories that satisfy specifications. The results...... of the planning are demonstrateted in a testbed that allows execution of the planned paths and motion primitives by synchronizing the planning results from UppAal with actual robotic vehicles. The planning problem may be modified online by moving obstacles in the physical environment, which causes a re...

  19. Current status of international training center for nuclear security and security issues in Korea

    International Nuclear Information System (INIS)

    Lee, Jong-UK; Sin, Byung Woo

    2013-01-01

    During the 2010 Nuclear Security Summit (NSS) President Lee declared that Korea will establish an international training center (ITC) for nuclear security near the Korea Institute of Nuclear Nonproliferation and Control (KINAC). It will be open to the world in 2014. The government's long term goal is to make the center a hub for education and training in the nuclear field in Asia. The ITC will accomplish this by establishing facilities for practical and realistic exercises through the use of a test bed and various other experiments. The center will also provide comprehensive educational programs for nuclear newcomers. Its main programs include: a well designed educational program, customized training courses, and on-the-job training. This paper will discuss the current status of the ITC and describe practical plans for solving current security issues in Korea. (authors)

  20. Virtual Private Networks for mobile environments. Development of protocol for mobile security and algorithms for location update.

    OpenAIRE

    Tzvetkov, Vesselin Dimitrov

    2010-01-01

    The classical networks for broadcast, telephony and data are converging to services on the Next Generation Networks (NGN), which are introduced by all major Service Providers (SP). Major requirements on the future IP network are security and mobility, which are reflection of the Internet’s importance and wide use of portable smart devices. Secure IP mobility is the focus of this thesis, i.e. how the user can move through different access networks whilst maintaining uninterrupted and secure IP...

  1. Information security policies and procedures a practitioner's reference

    CERN Document Server

    Peltier, Thomas R

    2004-01-01

    INFORMATION SECURITY POLICIES AND PROCEDURES Introduction Corporate Policies Organizationwide (Tier 1) Policies Organizationwide Policy Document Legal Requirements Duty of Loyalty Duty of Care Other Laws and Regulations Business Requirements Where to Begin? Summary Why Manage This Process as a Project? Introduction First Things First: Identify the Sponsor Defining the Scope of Work Time Management Cost Management Planning for Quality Managing Human Resources Creating a Communications Plan Summary Planning and Preparation Introduction Objectives of Policies, Stand

  2. Privacy and security in teleradiology.

    Science.gov (United States)

    Ruotsalainen, Pekka

    2010-01-01

    Teleradiology is probably the most successful eHealth service available today. Its business model is based on the remote transmission of radiological images (e.g. X-ray and CT-images) over electronic networks, and on the interpretation of the transmitted images for diagnostic purpose. Two basic service models are commonly used teleradiology today. The most common approach is based on the message paradigm (off-line model), but more developed teleradiology systems are based on the interactive use of PACS/RIS systems. Modern teleradiology is also more and more cross-organisational or even cross-border service between service providers having different jurisdictions and security policies. This paper defines the requirements needed to make different teleradiology models trusted. Those requirements include a common security policy that covers all partners and entities, common security and privacy protection principles and requirements, controlled contracts between partners, and the use of security controls and tools that supporting the common security policy. The security and privacy protection of any teleradiology system must be planned in advance, and the necessary security and privacy enhancing tools should be selected (e.g. strong authentication, data encryption, non-repudiation services and audit-logs) based on the risk analysis and requirements set by the legislation. In any case the teleradiology system should fulfil ethical and regulatory requirements. Certification of the whole teleradiology service system including security and privacy is also proposed. In the future, teleradiology services will be an integrated part of pervasive eHealth. Security requirements for this environment including dynamic and context aware security services are also discussed in this paper. Copyright (c) 2009 Elsevier Ireland Ltd. All rights reserved.

  3. Security issues at the Department of Energy and records management

    International Nuclear Information System (INIS)

    NUSBAUM, ANNA W.

    2000-01-01

    In order to discuss the connection between security issues within the Department of Energy and records management, the author covers a bit of security history and talks about what she calls ''the Amazing Project''. Initiated in late May 1999, it was to be a tri-laboratory (Lawrence Livermore National Laboratory of Livermore, California, Los Alamos National Laboratory of Los Alamos, New Mexico, and Sandia National Laboratories of Albuquerque, New Mexico, and Livermore, California) project. The team that formed was tasked to develop the best set of security solutions that still enabled weapon mission work to get done and the security solutions were to be the same set for everyone. The amazing project was called ''The Integrated Security Management Project'', or ''ISecM' for short. She'll describe why she thinks this project was so amazing and what it accomplished. There's a bit of sad news about the project, but then she'll move onto discuss what was learned at Sandia as a result of the project and what they're currently doing in records management

  4. THE DEFENSE PLANNING SYSTEMS AND THEIR IMPLICATIONS

    Directory of Open Access Journals (Sweden)

    Laszlo STICZ

    2010-01-01

    Full Text Available Defense planning in the Alliance is a fundamental element of the arrangements which enable its member countries to enjoy the crucial political, military and resource advantages of collective defense and other common military efforts to enhance security and stability. In this respect, the aim of this paper is to outline the role of the Armed Forces and the specific processes aiming to achieve the ultimate goal of a nation regarding national security, with focus on defense planning and the PDPS.

  5. Business Plans For Dummies

    CERN Document Server

    Tiffany, Paul; Barrow, Colin

    2011-01-01

    A full updated and extended second edition of an established UK bestseller Business Plans For Dummies 2nd Edition features new and updated information on formulating a solid business plan to build a secure business - even in an economic downturn. Complete with a brand new business plan template to get you started this expert guide offers fresh advice on reading the competitive marketplace and assessing your business in the current economic climate. It walks you step-by-step through every aspect of planning achievable business goals and diversification strategies, identifying trends, exploring

  6. Strategic planning--a plan for excellence for South Haven Health System.

    Science.gov (United States)

    Urbanski, Joanne; Baskel, Maureen; Martelli, Mary

    2011-01-01

    South Haven Health System has developed an innovative approach to strategic planning. The key to success of this process has been the multidisciplinary involvement of all stakeholders from the first planning session through the final formation of a strategic plan with measurable objectives for each goal. The process utilizes a Conversation Café method for identifying opportunities and establishing goals, Strategic Oversight Teams to address each goal and a Champion for implementation of each objective. Progress is measured quarterly by Strategic Oversight Team report cards. Transparency of communication within the organization and the sharing of information move the plan forward. The feedback from participant evaluations has been overwhelmingly positive. They are involved and excited.

  7. 78 FR 16753 - Service Delivery Plan; Correction

    Science.gov (United States)

    2013-03-18

    ... the first sentence after the words, ``Service Delivery Plan (SDP) insert http://www.ssa.gov/open/SDP... http://ssa.gov/asp/plan-2013-2016.pdf . Paul Kryglik, Director, Office of Regulations, Social Security...

  8. 77 FR 70483 - Request for Comments (RFC)-Federal Cybersecurity Research and Development Strategic Plan

    Science.gov (United States)

    2012-11-26

    ... received by December 19, 2012. SUMMARY: This Request For Comments (RFC) is issued by the Cyber Security and... plan was developed under the leadership of the Cyber Security and Information Assurance Research and... strategic plan, the strategic plan's impact in orienting private sector cybersecurity research and...

  9. Design of the national health security preparedness index.

    Science.gov (United States)

    Uzun Jacobson, Evin; Inglesby, Tom; Khan, Ali S; Rajotte, James C; Burhans, Robert L; Slemp, Catherine C; Links, Jonathan M

    2014-01-01

    The importance of health security in the United States has been highlighted by recent emergencies such as the H1N1 influenza pandemic, Superstorm Sandy, and the Boston Marathon bombing. The nation's health security remains a high priority today, with federal, state, territorial, tribal, and local governments, as well as nongovernment organizations and the private sector, engaging in activities that prevent, protect, mitigate, respond to, and recover from health threats. The Association of State and Territorial Health Officials (ASTHO), through a cooperative agreement with the Centers for Disease Control and Prevention (CDC) Office of Public Health Preparedness and Response (OPHPR), led an effort to create an annual measure of health security preparedness at the national level. The collaborative released the National Health Security Preparedness Index (NHSPI(™)) in December 2013 and provided composite results for the 50 states and for the nation as a whole. The Index results represent current levels of health security preparedness in a consistent format and provide actionable information to drive decision making for continuous improvement of the nation's health security. The overall 2013 National Index result was 7.2 on the reported base-10 scale, with areas of greater strength in the domains of health surveillance, incident and information management, and countermeasure management. The strength of the Index relies on the interdependencies of the many elements in health security preparedness, making the sum greater than its parts. Moving forward, additional health security-related disciplines and measures will be included alongside continued validation efforts.

  10. Moving related to separation : who moves and to what distance

    NARCIS (Netherlands)

    Mulder, Clara H.; Malmberg, Gunnar

    We address the issue of moving from the joint home on the occasion of separation. Our research question is: To what extent can the occurrence of moves related to separation, and the distance moved, be explained by ties to the location, resources, and other factors influencing the likelihood of

  11. Corrective Action Investigation Plan for Corrective Action Unit 573: Alpha Contaminated Sites, Nevada National Security Site, Nevada, Revision 0

    Energy Technology Data Exchange (ETDEWEB)

    Matthews, Patrick

    2014-05-01

    Corrective Action Unit (CAU) 573 is located in Area 5 of the Nevada National Security Site, which is approximately 65 miles northwest of Las Vegas, Nevada. CAU 573 is a grouping of sites where there has been a suspected release of contamination associated with non-nuclear experiments and nuclear testing. This document describes the planned investigation of CAU 573, which comprises the following corrective action sites (CASs): • 05-23-02, GMX Alpha Contaminated Area • 05-45-01, Atmospheric Test Site - Hamilton These sites are being investigated because existing information on the nature and extent of potential contamination is insufficient to evaluate and recommend corrective action alternatives.

  12. IAEA-EU Joint Action Partnership in Improving Nuclear Security

    International Nuclear Information System (INIS)

    2011-12-01

    Nuclear and other radioactive material is on the move and in demand. Used in peaceful applications such as energy, medicine, research and industry, it improves the daily lives of individuals worldwide. Nonetheless, the risk posed by it falling into the wrong hands is a real and growing concern of the international community and one that demands improved nuclear security. Steps to bolster nuclear security and mitigate this risk include accounting for and securing nuclear and radioactive material as well as their related facilities, and helping to prevent theft, sabotage and use with malicious intent. Strong legislative, regulatory and enforcement frameworks, enhanced national capacity, and increased international cooperation in protecting against, and preparing for, any scenario strengthens these measures further. As a result, the Board of Governors of the International Atomic Energy Agency (IAEA) approved a plan of activities in 2002 to improve nuclear security worldwide. In 2003, the Council of the European Union (EU) adopted its Strategy against Proliferation of Weapons of Mass Destruction. Since then, five Contribution Agreements between the European Commission (EC) and the IAEA have been undertaken to provide financial support to IAEA activities in the areas of nuclear security and verification. These 'Joint Actions' assist States in strengthening their nuclear security infrastructure and underscore both the EU and IAEA's commitment to effective cooperation. IAEA-EU JOINT ACTION. The IAEA works to improve and strengthen national nuclear security programmes worldwide. EU support helps to advance the IAEA's efforts by raising awareness and improving understanding of nuclear security and its many component parts. Priority is given to those States that need to determine what radioactive and nuclear material they have, how to control it and how to reduce the risk it poses. Efforts focus on three main areas, strengthening: (i) States' legislative and regulatory

  13. EU coordination of national social security in multiple cross border situations

    NARCIS (Netherlands)

    Cremers, J.

    2011-01-01

    The coordination of the national social security is one of the crucial fields of cooperation between EU Member States. The coordination is based on the principle of application of one legislation at a time in cases of employment being executed in one or more than one Member State. Persons moving

  14. Business planning: can the health service move from strategy into action?

    Science.gov (United States)

    Bennett, A R

    1994-01-01

    Advances the case for the use of one particular business planning technique within a National Health Service Trust. At the present time, NHS trusts are required to write strategic direction statements. Evidence suggests that these documents provide an accurate account of past performance and present position of the trust, but do not express the future position intended to be achieved. These documents also tend to be lengthy and lack strategic focus, which means that they are not helpful to managers who want clear organizational goals and objectives to which to work. Attempts to address the difficulties associated with determining how existing skills and resources can be used as the platform for future growth strategies by using the Ansoff Matrix and SWOT Analysis planning tools, given the external changes in the marketplace. Also attempts to shed light on some of the important links between busines strategy and management development by extending planning theory into practice.

  15. Security Enhancement for Data Migration in the Cloud

    Directory of Open Access Journals (Sweden)

    Jean Raphael Ngnie Sighom

    2017-06-01

    Full Text Available In today’s society, cloud computing has significantly impacted nearly every section of our lives and business structures. Cloud computing is, without any doubt, one of the strategic directions for many companies and the most dominating infrastructure for enterprises as long as end users. Instead of buying IT equipment (hardware and/or software and managing it themselves, many organizations today prefer to buy services from IT service providers. The number of service providers increase dramatically and the cloud is becoming the tools of choice for more cloud storage services. However, as more personal information and data are moved to the cloud, into social media sites, DropBox, Baidu WangPan, etc., data security and privacy issues are questioned. Daily, academia and industry seek to find an efficient way to secure data migration in the cloud. Various solution approaches and encryption techniques have been implemented. In this work, we will discuss some of these approaches and evaluate the popular ones in order to find the elements that affect system performance. Finally, we will propose a model that enhances data security and privacy by combining Advanced Encryption Standard-256, Information Dispersal Algorithms and Secure Hash Algorithm-512. Our protocol achieves provable security assessments and fast execution times for medium thresholds.

  16. Risk and business goal based security requirement and countermeasure prioritization

    NARCIS (Netherlands)

    Herrmann, A.; Morali, A.; Etalle, S.; Wieringa, R.J.; Niedrite, L.; Strazdina, R.; Wangler, B.

    2012-01-01

    Companies are under pressure to be in control of their assets but at the same time they must operate as efficiently as possible. This means that they aim to implement "good-enough security" but need to be able to justify their security investment plans. Currently companies achieve this by means of

  17. Advanced Simulation and Computing Business Plan

    Energy Technology Data Exchange (ETDEWEB)

    Rummel, E. [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States)

    2015-07-09

    To maintain a credible nuclear weapons program, the National Nuclear Security Administration’s (NNSA’s) Office of Defense Programs (DP) needs to make certain that the capabilities, tools, and expert staff are in place and are able to deliver validated assessments. This requires a complete and robust simulation environment backed by an experimental program to test ASC Program models. This ASC Business Plan document encapsulates a complex set of elements, each of which is essential to the success of the simulation component of the Nuclear Security Enterprise. The ASC Business Plan addresses the hiring, mentoring, and retaining of programmatic technical staff responsible for building the simulation tools of the nuclear security complex. The ASC Business Plan describes how the ASC Program engages with industry partners—partners upon whom the ASC Program relies on for today’s and tomorrow’s high performance architectures. Each piece in this chain is essential to assure policymakers, who must make decisions based on the results of simulations, that they are receiving all the actionable information they need.

  18. Computer Security: How to succeed in software deployment

    CERN Multimedia

    Computer Security Team

    2014-01-01

    The summer student period has ended and we would like to congratulate all those who successfully accomplished their project! In particular, well done to those who managed to develop and deploy sophisticated web applications in the short summer season. Unfortunately, not all web applications made the final cut, moved into production and became visible on the Internet. We had to reject some... let me explain why.   Making a web application visible on the Internet requires an opening in the CERN outer perimeter firewall. Such a request is usually made through the CERN WebReq web interface. As standard procedure, the CERN Computer Security team reviews every request and performs a security assessment. This is where you, your supervisee and the Computer Security team all start to get frustrated. Many summer students delivered awesome web applications with great new functions and a good “look and feel” following precise use cases, using modern web technologies, dashboards, integr...

  19. Strategy to Enhance International Supply Chain Security

    National Research Council Canada - National Science Library

    2007-01-01

    .... at 1901, 1903, October 13, 2006) which require the development of a strategic plan to enhance the security of the international supply chain, including protocols for the expeditious resumption of the flow of trade following...

  20. Twenty-Five Year Site Plan FY2013 - FY2037

    Energy Technology Data Exchange (ETDEWEB)

    Jones, William H. [Los Alamos National Laboratory

    2012-07-12

    Los Alamos National Laboratory (the Laboratory) is the nation's premier national security science laboratory. Its mission is to develop and apply science and technology to ensure the safety, security, and reliability of the United States (U.S.) nuclear stockpile; reduce the threat of weapons of mass destruction, proliferation, and terrorism; and solve national problems in defense, energy, and the environment. The fiscal year (FY) 2013-2037 Twenty-Five Year Site Plan (TYSP) is a vital component for planning to meet the National Nuclear Security Administration (NNSA) commitment to ensure the U.S. has a safe, secure, and reliable nuclear deterrent. The Laboratory also uses the TYSP as an integrated planning tool to guide development of an efficient and responsive infrastructure that effectively supports the Laboratory's missions and workforce. Emphasizing the Laboratory's core capabilities, this TYSP reflects the Laboratory's role as a prominent contributor to NNSA missions through its programs and campaigns. The Laboratory is aligned with Nuclear Security Enterprise (NSE) modernization activities outlined in the NNSA Strategic Plan (May 2011) which include: (1) ensuring laboratory plutonium space effectively supports pit manufacturing and enterprise-wide special nuclear materials consolidation; (2) constructing the Chemistry and Metallurgy Research Replacement Nuclear Facility (CMRR-NF); (3) establishing shared user facilities to more cost effectively manage high-value, experimental, computational and production capabilities; and (4) modernizing enduring facilities while reducing the excess facility footprint. Th is TYSP is viewed by the Laboratory as a vital planning tool to develop an effi cient and responsive infrastructure. Long range facility and infrastructure development planning are critical to assure sustainment and modernization. Out-year re-investment is essential for sustaining existing facilities, and will be re-evaluated on an annual

  1. The economic security of power plants

    Directory of Open Access Journals (Sweden)

    Niedziółka Dorota

    2017-01-01

    Full Text Available Currently, power plants in Poland have to work in a very uncomfortable situation. Unstable market conditions and frequent changes in the law may have serious adverse consequences for their economic security. Power plants play a very important role in the economy. The effectiveness of their performance affects the activity of all other businesses. Therefore, it is very important to provide a definition of economic security for the power plants’ sector and the factors determining its level. Maintaining economic security will allow energy generation companies to grow in a sustainable way as well as limit operational risk. A precise definition can also be used to create analytical tools for economic security measurement and monitoring. Proper usage of such tools can help energy generation companies sustain their economic security and properly plan their capital expenditures. The article focuses on the definition of economic security in the “micro” context of a separate business unit (enterprise. We also present an analytical model that measures economic security of a company engaged in the production of energy - a company of strategic importance for the national economy. The model uses macroeconomic variables, variables describing prices of raw material and legal / political stability in the country, as well as selected financial indicators. The appliance of conclusions resulting from the model’s implementation will help provide economic security for companies generating energy.

  2. Timely integration of safeguards and security with projects at Los Alamos National Laboratory

    International Nuclear Information System (INIS)

    Price, R.; Blount, P.M.; Garcia, S.W.; Gonzales, R.L.; Salazar, J.B.; Campbell, C.H.

    2004-01-01

    The Safeguards and Security (S and S) Requirements Integration Team at Los Alamos National Laboratory (LANL) has developed and implemented an innovative management process that will be described in detail. This process systematically integrates S and S planning into construction, facility modifications or upgrades, mission changes, and operational projects. It extends and expands the opportunities provided by the DOE project management manual, DOE M 413.3-1. Through a series of LANL documents, a process is defined and implemented that formally identifies an S and S professional to oversee, coordinate, facilitate, and communicate among the identified S and S organizations and the project organizations over the life cycle of the project. The derived benefits, namely (1) elimination/reduction of re-work or costly retrofitting, (2) overall project cost savings because of timely and improved planning, (3) formal documentation, and (4) support of Integrated Safeguards and Security Management at LANL, will be discussed. How many times, during the construction of a new facility or the modification of an existing facility, have the persons responsible for the project waited until the last possible minute or until after construction is completed to approach the security organizations for their help in safeguarding and securing the facility? It's almost like, 'Oh, by the way, do we need access control and a fence around this building and just what are we going to do with our classified anyway?' Not only is it usually difficult; it's also typically expensive to retrofit or plan for safeguards and security after the fact. Safeguards and security organizations are often blamed for budget overruns and delays in facility occupancy and program startup, but these problems are usually due to poor front-end planning. In an effort to help projects engage safeguards and security in the pre-conceptual or conceptual stages, we implemented a high level formality of operations. We

  3. Scalable Continuous Range Monitoring of Moving Objects in Symbolic Indoor Space

    DEFF Research Database (Denmark)

    Yang, Bin; Lu, Hua; Jensen, Christian Søndergaard

    2009-01-01

    Indoor spaces accommodate large populations of individuals. The continuous range monitoring of such objects can be used as a foundation for a wide variety of applications, e.g., space planning, way finding, and security. Indoor space differs from outdoor space in that symbolic locations, e...

  4. 76 FR 66637 - Prohibited Transaction Exemption Procedures; Employee Benefit Plans

    Science.gov (United States)

    2011-10-27

    ... DEPARTMENT OF LABOR Employee Benefits Security Administration 29 CFR Part 2570 RIN 1210-AB49 Prohibited Transaction Exemption Procedures; Employee Benefit Plans AGENCY: Employee Benefits Security... Determinations, Employee Benefits Security Administration, Room N-5700, U.S. Department of Labor, Washington, DC...

  5. FINANCIAL STABILITY AS A FACTOR ECONOMIC SECURITY

    Directory of Open Access Journals (Sweden)

    A. V. Endovitskaya

    2015-01-01

    Full Text Available Summary. The article examines the linkages between financial stability and the level of its economic security. Considered the content of financial stability, represented by its own definition, we studied the basic conditions to achieve it. The logic diagram showing the location of financial stability and financial security to ensure the economic security of the business entity. A system of internal and external factors affecting the financial stability and endanger financial stability and financial security company. It has been established that it is the internal factors such as the availability of financial resources and financial position, capital structure, the company's ability to generate profits determine the level of economic security and its ability to withstand the negative impact of external and internal threats. The necessity of improving the financial sustainability in order to improve the economic security of the enterprise. On the basis of the research proposed matrix of risks affecting the financial stability and economic security, which allows to determine the probability of their occurrence and impact. It presents the economic, social, human, financial, organizational, economic, innovative and productive tools to increase the stability and financial security of an economic entity. List considered standard measures will make a plan of action to minimize the adverse impacts and enhance financial stability and security. Therefore, a prerequisite for the economic security of the enterprise is the attainment of financial stability.

  6. Development of Cyber Security Scheme for Nuclear Power Plant

    Energy Technology Data Exchange (ETDEWEB)

    Hong, S. B.; Choi, Y. S.; Cho, J. W. (and others)

    2009-12-15

    Nuclear I and C system is considered to be safe on the cyber threat because of the use of exclusive communication network and operating system. But the trend of open architecture and standardization on the equipment of I and C system, it is not safe on the cyber threat such as hacking and cyber terror. It is needed to protect nuclear I and C systems by the cyber attack, Countermeasures of the cyber security is required a lot of time and endeavors because there are many factors on the environment of cyber security and cyber attack. For the nuclear cyber security, we should make structural framework and eliminate cyber vulnerabilities by the analysis of cyber environment. The framework for the cyber security includes planning, embodiment of security technologies, security audit, security management and security maintenance. In this report, we examined IT security technology and the trend of standard in the industrial I and C system, and proposed a method to construct cyber security for the nuclear power plant. We analysed the threat of cyber security, vulnerability and cyber risk, then we present a method for the cyber security structure and the countermeasures.

  7. Development of Cyber Security Scheme for Nuclear Power Plant

    International Nuclear Information System (INIS)

    Hong, S. B.; Choi, Y. S.; Cho, J. W.

    2009-12-01

    Nuclear I and C system is considered to be safe on the cyber threat because of the use of exclusive communication network and operating system. But the trend of open architecture and standardization on the equipment of I and C system, it is not safe on the cyber threat such as hacking and cyber terror. It is needed to protect nuclear I and C systems by the cyber attack, Countermeasures of the cyber security is required a lot of time and endeavors because there are many factors on the environment of cyber security and cyber attack. For the nuclear cyber security, we should make structural framework and eliminate cyber vulnerabilities by the analysis of cyber environment. The framework for the cyber security includes planning, embodiment of security technologies, security audit, security management and security maintenance. In this report, we examined IT security technology and the trend of standard in the industrial I and C system, and proposed a method to construct cyber security for the nuclear power plant. We analysed the threat of cyber security, vulnerability and cyber risk, then we present a method for the cyber security structure and the countermeasures

  8. Operating Nuclear Power Stations in a Regulated Cyber Security Environment

    Energy Technology Data Exchange (ETDEWEB)

    Dorman, E.

    2014-07-01

    The United States Nuclear Regulatory Commission (NRC) issued 10CFR73.54 to implement a regulated Cyber Security Program at each operating nuclear reactor facility. Milestones were implemented December 31, 2012 to mitigate the attack vectors for the most critical digital assets acknowledged by the industry and the NR C. The NRC inspections have begun. The nuclear Cyber Security Plan, implemented by the site Cyber Security Program (Program), is an element of the operating license at each facility. (Author)

  9. Operating Nuclear Power Stations in a Regulated Cyber Security Environment

    International Nuclear Information System (INIS)

    Dorman, E.

    2014-01-01

    The United States Nuclear Regulatory Commission (NRC) issued 10CFR73.54 to implement a regulated Cyber Security Program at each operating nuclear reactor facility. Milestones were implemented December 31, 2012 to mitigate the attack vectors for the most critical digital assets acknowledged by the industry and the NR C. The NRC inspections have begun. The nuclear Cyber Security Plan, implemented by the site Cyber Security Program (Program), is an element of the operating license at each facility. (Author)

  10. Comparative approach between nuclear safety and security

    International Nuclear Information System (INIS)

    2009-04-01

    Adopting the definition of nuclear safety and nuclear security as they are specified by IAEA glossaries, this report first outlines that these both notions refer to similar risks but with causes of different nature. They discuss the notions of transparency and confidentiality and outline that security and safety both aims at the protection of population and of the environment. They discuss their organisational principles, notice that both have their own legal and regulatory framework, that authorities have expertise on both, that the responsibility is distributed among operators and the State, and that safety and security cultures are complementary. They analyse the design, exploitation and management principles of security and safety approaches: graded approach, defence-in-depth, synergy between security and safety, same daily monitoring requirement, same necessity to address the return on experience, same need to update a referential, a more constrained exchange of good practices in safety, a necessity to deal with their respective requirements, elaboration of emergency plans, performance of exercises

  11. Planning of undefined becoming : First encounters of planners beyond the plan

    NARCIS (Netherlands)

    de Roo, Gert; Boelens, Luuk

    2014-01-01

    Since the 1980s and due to the ongoing complexity and diffuseness of global networked societies, planners have tried to move beyond classic technocratic and/or sociocratic ideas of planning towards new approaches, which address the multiplicity and fuzziness of our perceptions and actions in time

  12. Computing proton dose to irregularly moving targets

    International Nuclear Information System (INIS)

    Phillips, Justin; Gueorguiev, Gueorgui; Grassberger, Clemens; Dowdell, Stephen; Paganetti, Harald; Sharp, Gregory C; Shackleford, James A

    2014-01-01

    Purpose: While four-dimensional computed tomography (4DCT) and deformable registration can be used to assess the dose delivered to regularly moving targets, there are few methods available for irregularly moving targets. 4DCT captures an idealized waveform, but human respiration during treatment is characterized by gradual baseline shifts and other deviations from a periodic signal. This paper describes a method for computing the dose delivered to irregularly moving targets based on 1D or 3D waveforms captured at the time of delivery. Methods: The procedure uses CT or 4DCT images for dose calculation, and 1D or 3D respiratory waveforms of the target position at time of delivery. Dose volumes are converted from their Cartesian geometry into a beam-specific radiological depth space, parameterized in 2D by the beam aperture, and longitudinally by the radiological depth. In this new frame of reference, the proton doses are translated according to the motion found in the 1D or 3D trajectory. These translated dose volumes are weighted and summed, then transformed back into Cartesian space, yielding an estimate of the dose that includes the effect of the measured breathing motion. The method was validated using a synthetic lung phantom and a single representative patient CT. Simulated 4DCT was generated for the phantom with 2 cm peak-to-peak motion. Results: A passively-scattered proton treatment plan was generated using 6 mm and 5 mm smearing for the phantom and patient plans, respectively. The method was tested without motion, and with two simulated breathing signals: a 2 cm amplitude sinusoid, and a 2 cm amplitude sinusoid with 3 cm linear drift in the phantom. The tumor positions were equally weighted for the patient calculation. Motion-corrected dose was computed based on the mid-ventilation CT image in the phantom and the peak exhale position in the patient. Gamma evaluation was 97.8% without motion, 95.7% for 2 cm sinusoidal motion, 95.7% with 3 cm drift in

  13. Security and Office Administration Coordinator | IDRC - International ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    Under the supervision of the Manager, Local Operations (MLO), the Security and ... Sees to the continuous updating and relevance of the Business Continuity Plan ... BCP to local management (Manager and Regional Director) and to the Head ...

  14. Implementing healthcare information security: standards can help.

    Science.gov (United States)

    Orel, Andrej; Bernik, Igor

    2013-01-01

    Using widely spread common approaches to systems security in health dedicated controlled environments, a level of awareness, confidence and acceptance of relevant standardisation is evaluated. Patients' information is sensitive, so putting appropriate organisational techniques as well as modern technology in place to secure health information is of paramount importance. Mobile devices are becoming the top priorities in advanced information security planning with healthcare environments being no exception. There are less and less application areas in healthcare without having a need for a mobile functionality which represents an even greater information security challenge. This is also true in emergency treatments, rehabilitation and homecare just to mention a few areas outside hospital controlled environments. Unfortunately quite often traditional unsecured communications principles are still in routine use for communicating sensitive health related information. The security awareness level with users, patients and care professionals is not high enough so potential threats and risks may not be addressed and the respective information security management is therefore weak. Standards like ISO/IEC 27000 ISMS family, the ISO/IEC 27799 information security guidelines in health are often not well known, but together with legislation principles such as HIPAA, they can help.

  15. Move up,Move out

    Institute of Scientific and Technical Information of China (English)

    Guo Yan

    2007-01-01

    @@ China has already become the world's largest manufacturer of cement,copper and steel.Chinese producers have moved onto the world stage and dominated the global consumer market from textiles to electronics with amazing speed and efficiency.

  16. Hybrid Electricity Markets with Long-Term Risk-Sharing Arrangements: Adapting Market Design to Security of Supply and decarbonization Objectives

    International Nuclear Information System (INIS)

    ROQUES, Fabien; FINON, Dominique

    2017-01-01

    The re-emergence of policy interventionism in electricity markets raises questions as to how market design can best be adapted to meeting the investment challenge associated with security of supply (SoS) and decarbonization objectives. This paper takes an institutionalist approach in terms of modularity of the market design, and reviews the standard historical approach towards competitive markets, in order to analyse the roles and interactions of the initial and additional market 'modules'. We argue that a number of additional modules is required to achieve long-term policy objectives, such as decarbonization and security of supply (SoS). But, in turn, they destabilise the initial modules of the market design, in particular by the entries of renewables. We review the international experience with hybrid market design and draw a number of policy recommendations at to best practices, as well as suggesting ways in which the initial market modules can be improved to prevent inconsistencies with the new modules. The move towards a hybrid market regime, which relies on a combination of planning, long-term risk sharing arrangements and improved markets entrenched in a function of short-term coordination, appears to be unavoidable where decarbonization policies are adopted. (authors)

  17. Safeguarding National Security Through Public Release of Environmental Information: Moving the Debate to the Next Level

    National Research Council Canada - National Science Library

    Jacobson, Joseph

    2002-01-01

    ..., and the Chemical Safety Information, Site Security and Fuels Regulatory Relief Act The article then focuses on the current state of the law regarding release or withholding of chemical-hazard information...

  18. 44 CFR 78.5 - Flood Mitigation Plan development.

    Science.gov (United States)

    2010-10-01

    ... 44 Emergency Management and Assistance 1 2010-10-01 2010-10-01 false Flood Mitigation Plan..., DEPARTMENT OF HOMELAND SECURITY INSURANCE AND HAZARD MITIGATION National Flood Insurance Program FLOOD MITIGATION ASSISTANCE § 78.5 Flood Mitigation Plan development. A Flood Mitigation Plan will articulate a...

  19. Writing a group practice business plan.

    Science.gov (United States)

    Reiboldt, J M

    1999-07-01

    A business plan offers group practices a blueprint to accomplish a variety of goals, such as securing capital, marketing the practice's services, recruiting new employees, developing a strategic plan or a budget, or planning for growth. A business plan should be informative, specific, and visionary. Elements that every business plan should address are a mission statement, strategy, planning, management information, and action scheme. A business plan should include certain information in a prescribed order. By writing a realistic business plan, group practices can work more efficiently and minimize the risk of not meeting their financial projections.

  20. Emerging need for nuclear security technical and scientific support

    International Nuclear Information System (INIS)

    Kedir, Surur

    2010-01-01

    An effective and efficient nuclear security culture is dependent on proper planning, training, awareness, operation and maintenance. A high level of safety and security culture should be consolidated in the handling of nuclear and radiation sources, so that - inter alia - human errors are minimized through good training; and the concept of safety and security culture was to make it clear that safety should be the highest priority in organization handling nuclear and radiation sources. Regulatory infrastructures for the control of radiation sources should also be supported by governments and be able to act independently. (author)

  1. Interactive telemedicine solution based on a secure mHealth application.

    Science.gov (United States)

    Eldeib, Ayman M

    2014-01-01

    In dynamic healthcare environments, caregivers and patients are constantly moving. To increase the healthcare quality when it is necessary, caregivers need the ability to reach each other and securely access medical information and services from wherever they happened to be. This paper presents an Interactive Telemedicine Solution (ITS) to facilitate and automate the communication within a healthcare facility via Voice over Internet Protocol (VOIP), regular mobile phones, and Wi-Fi connectivity. Our system has the capability to exchange/provide securely healthcare information/services across geographic barriers through 3G/4G wireless communication network. Our system assumes the availability of an Electronic Health Record (EHR) system locally in the healthcare organization and/or on the cloud network such as a nation-wide EHR system. This paper demonstrate the potential of our system to provide effectively and securely remote healthcare solution.

  2. Ultra-secure RF Tags for Safeguards and Security - SBIR Phase II Final Report

    Energy Technology Data Exchange (ETDEWEB)

    Twogood, Richard E [Dirac Solutions Inc., Pleasanton, CA (United States)

    2015-01-27

    This is the Final Report for the DOE Phase II SBIR project “Ultra-secure RF Tags for Safeguards and Security.” The topics covered herein include technical progress made, progress against the planned milestones and deliverables, project outcomes (results, collaborations, intellectual property, etc.), and a discussion on future expectations of deployment and impacts of the results of this work. In brief, all planned work for the project was successfully completed, on or ahead of schedule and on budget. The major accomplishment was the successful development of a very advanced passive ultra-secure RFID tag system with combined security features unmatched by any commercially available ones. These tags have high-level dynamic encrypted authentication, a novel tamper-proofing mechanism, system software including graphical user interfaces and networking, and integration with a fiber-optic seal mechanism. This is all accomplished passively (with no battery) by incorporating sophisticated hardware in the tag which harvests the energy from the RFID readers that are interrogating the tag. Based on initial feedback (and deployments) at DOE’s Lawrence Livermore National Laboratory (LLNL), it is anticipated these tags and their offspring will meet DOE and international community needs for highly secure RFID systems. Beyond the accomplishment of those original objectives for the ultra-secure RF tags, major new spin-off thrusts from the original work were identified and successfully pursued with the cognizance of the DOE sponsor office. In particular, new classes of less sophisticated RFID tags were developed whose lineage derives from the core R&D thrusts of this SBIR. These RF “tag variants” have some, but not necessarily all, of the advanced characteristics described above and can therefore be less expensive and meet far wider markets. With customer pull from the DOE and its national laboratories, new RFID tags and systems (including custom readers and software) for

  3. A Holistic Approach to Securing Web Applications

    OpenAIRE

    Stankovic, Srdjan; Simic, Dejan

    2010-01-01

    Protection of Web applications is an activity that requires constant monitoring of security threats as well as looking for solutions in this field. Since protection has moved from the lower layers of OSI models to the application layer and having in mind the fact that 75% of all the attacks are performed at the application layer, special attention should be paid to the application layer. It is possible to improve protection of Web application on the level of the system architecture by introdu...

  4. Rostering at a Dutch Security Firm

    NARCIS (Netherlands)

    R. Freling (Richard); N. Piersma (Nanda); A.P.M. Wagelmans (Albert); A. van de Wetering

    2001-01-01

    textabstractThe roster planning process at the Dutch security firm NVD was traditionally carried out by hand. A few years ago, because of changing labor laws in The Netherlands, this became practically impossible. We developed a decision support system which has four main modules. The first one

  5. Nuclear Security in Action at Facilities in Ghana

    International Nuclear Information System (INIS)

    Dahlstrom, Danielle

    2013-01-01

    Nuclear security is a national responsibility. An Integrated Nuclear Security Support Plan (INSSP) is a tool that enables States to address nuclear security in a comprehensive way and to strengthen its national nuclear security regime, beginning with the legislative and regulatory framework within a State. Operating areas in nuclear facilities like research reactors which use highly enriched uranium, require additional physical protection measures to ensure the security of the nuclear material and prevent acts of sabotage. Other radioactive materials, like sealed radioactive sources used in radiotherapy machines in hospitals for cancer treatment, need to be protected so that they are not stolen and used with malicious intent. Nuclear and other radioactive material needs to be kept in safe and secure storage, which incorporates various types of physical barriers to prevent theft and unauthorized access. Intrusion detection and assessment systems, like cameras and sensors, help to ensure timely and adequate responses to any security incident. Responding to a nuclear security incident, and mitigating its consequences, requires specialized equipment like isotope identifiers, and competent and well trained personnel. Nuclear Security Support Centres (NSSCs) focus on human resource development as well as technical and scientific support which contribute to the sustainability of nuclear security in a State

  6. Role of moving planes and moving spheres following Dupin cyclides

    KAUST Repository

    Jia, Xiaohong

    2014-03-01

    We provide explicit representations of three moving planes that form a μ-basis for a standard Dupin cyclide. We also show how to compute μ-bases for Dupin cyclides in general position and orientation from their implicit equations. In addition, we describe the role of moving planes and moving spheres in bridging between the implicit and rational parametric representations of these cyclides. © 2014 Elsevier B.V.

  7. Role of moving planes and moving spheres following Dupin cyclides

    KAUST Repository

    Jia, Xiaohong

    2014-01-01

    We provide explicit representations of three moving planes that form a μ-basis for a standard Dupin cyclide. We also show how to compute μ-bases for Dupin cyclides in general position and orientation from their implicit equations. In addition, we describe the role of moving planes and moving spheres in bridging between the implicit and rational parametric representations of these cyclides. © 2014 Elsevier B.V.

  8. NASA's Plan for SDLS Testing

    Science.gov (United States)

    Bailey, Brandon

    2015-01-01

    The Space Data Link Security (SDLS) Protocol is a Consultative Committee for Space Data Systems (CCSDS) standard which extends the known Data Link protocols to secure data being sent over a space link by providing confidentiality and integrity services. This plan outlines the approach by National Aeronautics Space Administration (NASA) in performing testing of the SDLS protocol using a prototype based on an existing NASA missions simulator.

  9. Wireless networking for the dental office: current wireless standards and security protocols.

    Science.gov (United States)

    Mupparapu, Muralidhar; Arora, Sarika

    2004-11-15

    Digital radiography has gained immense popularity in dentistry today in spite of the early difficulty for the profession to embrace the technology. The transition from film to digital has been happening at a faster pace in the fields of Orthodontics, Oral Surgery, Endodontics, Periodontics, and other specialties where the radiographic images (periapical, bitewing, panoramic, cephalometric, and skull radiographs) are being acquired digitally, stored within a server locally, and eventually accessed for diagnostic purposes, along with the rest of the patient data via the patient management software (PMS). A review of the literature shows the diagnostic performance of digital radiography is at least comparable to or even better than that of conventional radiography. Similarly, other digital diagnostic tools like caries detectors, cephalometric analysis software, and digital scanners were used for many years for the diagnosis and treatment planning purposes. The introduction of wireless charged-coupled device (CCD) sensors in early 2004 (Schick Technologies, Long Island City, NY) has moved digital radiography a step further into the wireless era. As with any emerging technology, there are concerns that should be looked into before adapting to the wireless environment. Foremost is the network security involved in the installation and usage of these wireless networks. This article deals with the existing standards and choices in wireless technologies that are available for implementation within a contemporary dental office. The network security protocols that protect the patient data and boost the efficiency of modern day dental clinics are enumerated.

  10. Aerospace Communications Security Technologies Demonstrated

    Science.gov (United States)

    Griner, James H.; Martzaklis, Konstantinos S.

    2003-01-01

    In light of the events of September 11, 2001, NASA senior management requested an investigation of technologies and concepts to enhance aviation security. The investigation was to focus on near-term technologies that could be demonstrated within 90 days and implemented in less than 2 years. In response to this request, an internal NASA Glenn Research Center Communications, Navigation, and Surveillance Aviation Security Tiger Team was assembled. The 2-year plan developed by the team included an investigation of multiple aviation security concepts, multiple aircraft platforms, and extensively leveraged datalink communications technologies. It incorporated industry partners from NASA's Graphical Weather-in-the-Cockpit research, which is within NASA's Aviation Safety Program. Two concepts from the plan were selected for demonstration: remote "black box," and cockpit/cabin surveillance. The remote "black box" concept involves real-time downlinking of aircraft parameters for remote monitoring and archiving of aircraft data, which would assure access to the data following the loss or inaccessibility of an aircraft. The cockpit/cabin surveillance concept involves remote audio and/or visual surveillance of cockpit and cabin activity, which would allow immediate response to any security breach and would serve as a possible deterrent to such breaches. The datalink selected for the demonstrations was VDL Mode 2 (VHF digital link), the first digital datalink for air-ground communications designed for aircraft use. VDL Mode 2 is beginning to be implemented through the deployment of ground stations and aircraft avionics installations, with the goal of being operational in 2 years. The first demonstration was performed December 3, 2001, onboard the LearJet 25 at Glenn. NASA worked with Honeywell, Inc., for the broadcast VDL Mode 2 datalink capability and with actual Boeing 757 aircraft data. This demonstration used a cockpitmounted camera for video surveillance and a coupling to

  11. LANL continuity of operations plan

    Energy Technology Data Exchange (ETDEWEB)

    Senutovitch, Diane M [Los Alamos National Laboratory

    2010-12-22

    The Los Alamos National Laboratory (LANL) is a premier national security research institution, delivering scientific and engineering solutions for the nation's most crucial and complex problems. Our primary responsibility is to ensure the safety, security, and reliability of the nation's nuclear stockpile. LANL emphasizes worker safety, effective operational safeguards and security, and environmental stewardship, outstanding science remains the foundation of work at the Laboratory. In addition to supporting the Laboratory's core national security mission, our work advances bioscience, chemistry, computer science, earth and environmental sciences, materials science, and physics disciplines. To accomplish LANL's mission, we must ensure that the Laboratory EFs continue to be performed during a continuity event, including localized acts of nature, accidents, technological or attack-related emergencies, and pandemic or epidemic events. The LANL Continuity of Operations (COOP) Plan documents the overall LANL COOP Program and provides the operational framework to implement continuity policies, requirements, and responsibilities at LANL, as required by DOE 0 150.1, Continuity Programs, May 2008. LANL must maintain its ability to perform the nation's PMEFs, which are: (1) maintain the safety and security of nuclear materials in the DOE Complex at fixed sites and in transit; (2) respond to a nuclear incident, both domestically and internationally, caused by terrorist activity, natural disaster, or accident, including mobilizing the resources to support these efforts; and (3) support the nation's energy infrastructure. This plan supports Continuity of Operations for Los Alamos National Laboratory (LANL). This plan issues LANL policy as directed by the DOE 0 150.1, Continuity Programs, and provides direction for the orderly continuation of LANL EFs for 30 days of closure or 60 days for a pandemic/epidemic event. Initiation of COOP operations may

  12. An Integrative Behavioral Model of Information Security Policy Compliance

    Directory of Open Access Journals (Sweden)

    Sang Hoon Kim

    2014-01-01

    Full Text Available The authors found the behavioral factors that influence the organization members’ compliance with the information security policy in organizations on the basis of neutralization theory, Theory of planned behavior, and protection motivation theory. Depending on the theory of planned behavior, members’ attitudes towards compliance, as well as normative belief and self-efficacy, were believed to determine the intention to comply with the information security policy. Neutralization theory, a prominent theory in criminology, could be expected to provide the explanation for information system security policy violations. Based on the protection motivation theory, it was inferred that the expected efficacy could have an impact on intentions of compliance. By the above logical reasoning, the integrative behavioral model and eight hypotheses could be derived. Data were collected by conducting a survey; 194 out of 207 questionnaires were available. The test of the causal model was conducted by PLS. The reliability, validity, and model fit were found to be statistically significant. The results of the hypotheses tests showed that seven of the eight hypotheses were acceptable. The theoretical implications of this study are as follows: (1 the study is expected to play a role of the baseline for future research about organization members’ compliance with the information security policy, (2 the study attempted an interdisciplinary approach by combining psychology and information system security research, and (3 the study suggested concrete operational definitions of influencing factors for information security policy compliance through a comprehensive theoretical review. Also, the study has some practical implications. First, it can provide the guideline to support the successful execution of the strategic establishment for the implement of information system security policies in organizations. Second, it proves that the need of education and training

  13. An integrative behavioral model of information security policy compliance.

    Science.gov (United States)

    Kim, Sang Hoon; Yang, Kyung Hoon; Park, Sunyoung

    2014-01-01

    The authors found the behavioral factors that influence the organization members' compliance with the information security policy in organizations on the basis of neutralization theory, Theory of planned behavior, and protection motivation theory. Depending on the theory of planned behavior, members' attitudes towards compliance, as well as normative belief and self-efficacy, were believed to determine the intention to comply with the information security policy. Neutralization theory, a prominent theory in criminology, could be expected to provide the explanation for information system security policy violations. Based on the protection motivation theory, it was inferred that the expected efficacy could have an impact on intentions of compliance. By the above logical reasoning, the integrative behavioral model and eight hypotheses could be derived. Data were collected by conducting a survey; 194 out of 207 questionnaires were available. The test of the causal model was conducted by PLS. The reliability, validity, and model fit were found to be statistically significant. The results of the hypotheses tests showed that seven of the eight hypotheses were acceptable. The theoretical implications of this study are as follows: (1) the study is expected to play a role of the baseline for future research about organization members' compliance with the information security policy, (2) the study attempted an interdisciplinary approach by combining psychology and information system security research, and (3) the study suggested concrete operational definitions of influencing factors for information security policy compliance through a comprehensive theoretical review. Also, the study has some practical implications. First, it can provide the guideline to support the successful execution of the strategic establishment for the implement of information system security policies in organizations. Second, it proves that the need of education and training programs suppressing

  14. 44 CFR 78.9 - Planning grant approval process.

    Science.gov (United States)

    2010-10-01

    ..., DEPARTMENT OF HOMELAND SECURITY INSURANCE AND HAZARD MITIGATION National Flood Insurance Program FLOOD MITIGATION ASSISTANCE § 78.9 Planning grant approval process. The State POC will evaluate and approve applications for Planning Grants. Funds will be provided only for the flood portion of any mitigation plan, and...

  15. Objective and Essential Elements of a State's Nuclear Security Regime. Nuclear Security Fundamentals (Chinese Edition)

    International Nuclear Information System (INIS)

    2014-01-01

    The possibility that nuclear material or other radioactive material could be used for criminal purposes or intentionally used in an unauthorized manner cannot be ruled out in the current global situation. States have responded to this risk by engaging in a collective commitment to strengthen the protection and control of such material and to respond effectively to nuclear security events. States have agreed to strengthen existing instruments and have established new international legal instruments to enhance nuclear security worldwide. Nuclear security is fundamental in the management of nuclear technologies and in applications where nuclear material or other radioactive material is used or transported. Through its nuclear security programme, the IAEA supports States to establish, maintain and sustain an effective nuclear security regime. The IAEA has adopted a comprehensive approach to nuclear security. This recognizes that an effective national nuclear security regime builds on: the implementation of relevant international legal instruments; information protection; physical protection; material accounting and control; detection of and response to trafficking in such material; national response plans; and contingency measures. With its Nuclear Security Series, the IAEA aims to assist States in implementing and sustaining such a regime in a coherent and integrated manner. The IAEA Nuclear Security Series comprises: Nuclear Security Fundamentals, which include the objective and essential elements of a State's nuclear security regime; Recommendations; Implementing Guides; and Technical Guidance. Each State carries the full responsibility for nuclear security. Specifically, each State has the responsibility to provide for the security of nuclear material and other radioactive material and their associated facilities and activities; to ensure the security of such material in use, storage, or in transport; to combat illicit trafficking and the inadvertent movement of

  16. Objective and Essential Elements of a State's Nuclear Security Regime. Nuclear Security Fundamentals (Arabic Edition)

    International Nuclear Information System (INIS)

    2014-01-01

    The possibility that nuclear material or other radioactive material could be used for criminal purposes or intentionally used in an unauthorized manner cannot be ruled out in the current global situation. States have responded to this risk by engaging in a collective commitment to strengthen the protection and control of such material and to respond effectively to nuclear security events. States have agreed to strengthen existing instruments and have established new international legal instruments to enhance nuclear security worldwide. Nuclear security is fundamental in the management of nuclear technologies and in applications where nuclear material or other radioactive material is used or transported. Through its nuclear security programme, the IAEA supports States to establish, maintain and sustain an effective nuclear security regime. The IAEA has adopted a comprehensive approach to nuclear security. This recognizes that an effective national nuclear security regime builds on: the implementation of relevant international legal instruments; information protection; physical protection; material accounting and control; detection of and response to trafficking in such material; national response plans; and contingency measures. With its Nuclear Security Series, the IAEA aims to assist States in implementing and sustaining such a regime in a coherent and integrated manner. The IAEA Nuclear Security Series comprises: Nuclear Security Fundamentals, which include the objective and essential elements of a State's nuclear security regime; Recommendations; Implementing Guides; and Technical Guidance. Each State carries the full responsibility for nuclear security. Specifically, each State has the responsibility to provide for the security of nuclear material and other radioactive material and their associated facilities and activities; to ensure the security of such material in use, storage, or in transport; to combat illicit trafficking and the inadvertent movement of

  17. Objective and Essential Elements of a State's Nuclear Security Regime. Nuclear Security Fundamentals (Spanish Edition)

    International Nuclear Information System (INIS)

    2014-01-01

    The possibility that nuclear material or other radioactive material could be used for criminal purposes or intentionally used in an unauthorized manner cannot be ruled out in the current global situation. States have responded to this risk by engaging in a collective commitment to strengthen the protection and control of such material and to respond effectively to nuclear security events. States have agreed to strengthen existing instruments and have established new international legal instruments to enhance nuclear security worldwide. Nuclear security is fundamental in the management of nuclear technologies and in applications where nuclear material or other radioactive material is used or transported. Through its nuclear security programme, the IAEA supports States to establish, maintain and sustain an effective nuclear security regime. The IAEA has adopted a comprehensive approach to nuclear security. This recognizes that an effective national nuclear security regime builds on: the implementation of relevant international legal instruments; information protection; physical protection; material accounting and control; detection of and response to trafficking in such material; national response plans; and contingency measures. With its Nuclear Security Series, the IAEA aims to assist States in implementing and sustaining such a regime in a coherent and integrated manner. The IAEA Nuclear Security Series comprises: Nuclear Security Fundamentals, which include the objeurity Fundamentals, which include the objective and essential elements of a State's nuclear security regime; Recommendations; Implementing Guides; and Technical Guidance. Each State carries the full responsibility for nuclear security. Specifically, each State has the responsibility to provide for the security of nuclear material and other radioactive material and their associated facilities and activities; to ensure the security of such material in use, storage, or in transport; to combat illicit

  18. Objective and Essential Elements of a State's Nuclear Security Regime. Nuclear Security Fundamentals (French Edition)

    International Nuclear Information System (INIS)

    2014-01-01

    The possibility that nuclear material or other radioactive material could be used for criminal purposes or intentionally used in an unauthorized manner cannot be ruled out in the current global situation. States have responded to this risk by engaging in a collective commitment to strengthen the protection and control of such material and to respond effectively to nuclear security events. States have agreed to strengthen existing instruments and have established new international legal instruments to enhance nuclear security worldwide. Nuclear security is fundamental in the management of nuclear technologies and in applications where nuclear material or other radioactive material is used or transported. Through its nuclear security programme, the IAEA supports States to establish, maintain and sustain an effective nuclear security regime. The IAEA has adopted a comprehensive approach to nuclear security. This recognizes that an effective national nuclear security regime builds on: the implementation of relevant international legal instruments; information protection; physical protection; material accounting and control; detection of and response to trafficking in such material; national response plans; and contingency measures. With its Nuclear Security Series, the IAEA aims to assist States in implementing and sustaining such a regime in a coherent and integrated manner. The IAEA Nuclear Security Series comprises: Nuclear Security Fundamentals, which include the objective and essential elements of a State's nuclear security regime; Recommendations; Implementing Guides; and Technical Guidance. Each State carries the full responsibility for nuclear security. Specifically, each State has the responsibility to provide for the security of nuclear material and other radioactive material and their associated facilities and activities; to ensure the security of such material in use, storage, or in transport; to combat illicit trafficking and the inadvertent movement of

  19. Automatic Moving Object Segmentation for Freely Moving Cameras

    Directory of Open Access Journals (Sweden)

    Yanli Wan

    2014-01-01

    Full Text Available This paper proposes a new moving object segmentation algorithm for freely moving cameras which is very common for the outdoor surveillance system, the car build-in surveillance system, and the robot navigation system. A two-layer based affine transformation model optimization method is proposed for camera compensation purpose, where the outer layer iteration is used to filter the non-background feature points, and the inner layer iteration is used to estimate a refined affine model based on the RANSAC method. Then the feature points are classified into foreground and background according to the detected motion information. A geodesic based graph cut algorithm is then employed to extract the moving foreground based on the classified features. Unlike the existing global optimization or the long term feature point tracking based method, our algorithm only performs on two successive frames to segment the moving foreground, which makes it suitable for the online video processing applications. The experiment results demonstrate the effectiveness of our algorithm in both of the high accuracy and the fast speed.

  20. Moving event and moving participant in aspectual conceptions

    Directory of Open Access Journals (Sweden)

    Izutsu Katsunobu

    2016-06-01

    Full Text Available This study advances an analysis of the event conception of aspectual forms in four East Asian languages: Ainu, Japanese, Korean, and Ryukyuan. As earlier studies point out, event conceptions can be divided into two major types: the moving-event type and the moving-participant type, respectively. All aspectual forms in Ainu and Korean, and most forms in Japanese and Ryukyuan are based on that type of event conception. Moving-participant oriented Ainu and movingevent oriented Japanese occupy two extremes, between which Korean and Ryukyuan stand. Notwithstanding the geographical relationships among the four languages, Ryukyuan is closer to Ainu than to Korean, whereas Korean is closer to Ainu than to Japanese.

  1. Vraaggestuurd Programma 2012-2014. Voortgangsrapportage 2013, VP Security, Thema VII High Tech Systemen en Materialen

    NARCIS (Netherlands)

    Don, J.A.

    2014-01-01

    De roadmap Security voor topsector High Tech Systems & Materials wordt gedragen door een breed consortium van bedrijven, overheden, TNO, NLR en STW/NWO (zie www.htsm.nl). Onder regie van het roadmapteam Security is het plan 2013 voor TNO-Vraaggestuurd Onderzoeksprogramma Security 2012-2014 opgesteld

  2. Support for IAEA's nuclear security work is encouraging, Director General Amano says

    International Nuclear Information System (INIS)

    2010-01-01

    Full text: IAEA Director General Yukiya Amano welcomed the strong support expressed by leaders from 47 countries for the Agency's 'essential role' in the field of nuclear security. 'I am pleased that the IAEA' s efforts to make nuclear facilities and borders more secure to reduce the threat of nuclear terrorism are recognized at the highest levels of government,' he said after attending the two-day Nuclear Security Summit in Washington. The IAEA Director General thanked the attending Heads of State, Heads of Government and other senior leaders for the moral and political support they gave to the Agency ' s nuclear security activities. 'The IAEA needs stronger and more predictable funding to do its job better,' he said. 'I am grateful to all those who have matched their words of support today with much needed pledges to ensure that the IAEA has the resources it needs to make all of us more secure.' In their Communique of the Washington Nuclear Security Summit, the 47 states said they 'reaffirm the essential role of the IAEA in the international nuclear security framework and will work to ensure that it continues to have the appropriate structure, resources and expertise needed to carry out its mandated nuclear security activities in accordance with its Statute, relevant General Conference resolutions and its Nuclear Security Plans.'' In addition, the Work Plan, a supporting document to the Communique, made extensive reference to the work of the IAEA and how Member States could enhance it. (IAEA)

  3. Moving a generalised limb : a simulation with consequences for theories on limb control

    NARCIS (Netherlands)

    Otten, E

    The movement control of articulated limbs in vertebrates has been explained in terms of equilibrium points and moving equilibrium points or virtual trajectories. These hypotheses state that the nervous system makes the control Of multi-segment limbs easier by simply planning in terms of these

  4. APPROACHES TO THE SECURITY SYSTEM AT THE MS SHAREPOINT

    Directory of Open Access Journals (Sweden)

    Iryna V. Zolotarenko

    2010-10-01

    Full Text Available Relevance of the material contained in the article is conditioned by pressing needs of society in creating secure information systems, facilitating the introduction of advanced information technologies in the education department. Security is important for the reliability and efficiency of such systems. One way of solving the security problem is the distribution of categories of users and granting their rights at different levels. The paper analyzes general approaches to organize groups and permission levels of users in information systems developed based on MS SharePoint. The main design decisions on security in information system planning research at the National Academy of Pedagogical Sciences of Ukraine based on the Internet use the conceptual results of this article.

  5. Cyber Security Analysis by Attack Trees for a Reactor Protection System

    International Nuclear Information System (INIS)

    Park, Gee-Yong; Lee, Cheol Kwon; Choi, Jong Gyun; Kim, Dong Hoon; Lee, Young Jun; Kwon, Kee-Choon

    2008-01-01

    As nuclear facilities are introducing digital systems, the cyber security becomes an emerging topic to be analyzed and resolved. The domestic and other nation's regulatory bodies notice this topic and are preparing an appropriate guidance. The nuclear industry where new construction or upgrade of I and C systems is planned is analyzing and establishing a cyber security. A risk-based analysis for the cyber security has been performed in the KNICS (Korea Nuclear I and C Systems) project where the cyber security analysis has been applied to a reactor protection system (RPS). In this paper, the cyber security analysis based on the attack trees is proposed for the KNICS RPS

  6. Rostering at a Dutch Security Firm

    NARCIS (Netherlands)

    R. Freling (Richard); N. Piersma (Nanda); A.P.M. Wagelmans (Albert); A. van de Wetering

    2001-01-01

    textabstractThe roster planning process at the Dutch security firm NVD was traditionally carried out by hand. A few years NVD was traditionally carried out by hand. A few years ago, because of changing labor laws in the Netherlands, this became practically impossible. We developed a decision support

  7. A Security Assessment Approach with Graded Importance Score of Security Controls and Asset Consequence for I and C Systems in Operating NPPs

    Energy Technology Data Exchange (ETDEWEB)

    Lee, Sooill; Kim, Yong Sik; Moon, Insun; Lee, Euijong [KHNP CRI, Daejeon (Korea, Republic of)

    2016-10-15

    This paper introduces a security assessment approach with graded importance score of security controls and the asset consequence through an asset and risk analysis to manage the security levels in operating NPPs (Nuclear Power Plants). Whereas, those are being exposed to various types of new and existing cyber threats, vulnerabilities and risks which significantly increase the likelihood that those could be compromised. U.S. NRC(United States Nuclear Regulatory Commission) and KINAC(Korea Institute of Nuclear Nonproliferation And Control) request the cyber security plan by establishing the cyber security program through assessing and managing the potential for adverse effect on safety, security and emergency preparedness functions so as to provide high assurance that critical functions are properly protected from the cyber-attack. This paper shows the security assessment approach with graded importance score of security controls and the asset consequence. It could lead to manage the security levels consistent with the purpose of defense in- depth strategy based on regulatory rule as well as internal risk-based self-assessment. Also, this management of the security level may make effect of encouraging the installation of high ranked countermeasures in order to rapidly increase the security level. Proposed approach could be conducted for the pilot test on the model plants with each reactor type of operating NPPs.

  8. A Security Assessment Approach with Graded Importance Score of Security Controls and Asset Consequence for I and C Systems in Operating NPPs

    International Nuclear Information System (INIS)

    Lee, Sooill; Kim, Yong Sik; Moon, Insun; Lee, Euijong

    2016-01-01

    This paper introduces a security assessment approach with graded importance score of security controls and the asset consequence through an asset and risk analysis to manage the security levels in operating NPPs (Nuclear Power Plants). Whereas, those are being exposed to various types of new and existing cyber threats, vulnerabilities and risks which significantly increase the likelihood that those could be compromised. U.S. NRC(United States Nuclear Regulatory Commission) and KINAC(Korea Institute of Nuclear Nonproliferation And Control) request the cyber security plan by establishing the cyber security program through assessing and managing the potential for adverse effect on safety, security and emergency preparedness functions so as to provide high assurance that critical functions are properly protected from the cyber-attack. This paper shows the security assessment approach with graded importance score of security controls and the asset consequence. It could lead to manage the security levels consistent with the purpose of defense in- depth strategy based on regulatory rule as well as internal risk-based self-assessment. Also, this management of the security level may make effect of encouraging the installation of high ranked countermeasures in order to rapidly increase the security level. Proposed approach could be conducted for the pilot test on the model plants with each reactor type of operating NPPs

  9. Guns, guards, gates and geeks: Romania strengthens computer security at nuclear installations

    International Nuclear Information System (INIS)

    Gil, Laura

    2016-01-01

    A cyberattack could swipe all the information stored on your computer or even prevent it from working. That’s bad enough. But a cyberattack on a nuclear power plant could lead to sabotage or theft of nuclear material. Computer security, concerned with the protection of digital data and the defence of systems and networks against malicious acts, is a critical component of nuclear security. “The advance of computers and their use in all aspects of nuclear operations has changed the security paradigm,” said Donald Dudenhoeffer, Information Technology Security Officer at the IAEA. “Information and computer security must be considered as components in the overall nuclear security plan.”

  10. Compatibility of safety and security

    International Nuclear Information System (INIS)

    Jalouneix, J.

    2013-01-01

    Nuclear safety means the achievement of proper operating conditions, prevention of accidents or mitigation of accident consequences, resulting in protection of workers, the public and the environment from undue radiation hazards while nuclear security means the prevention and detection of, and response to, theft, sabotage, unauthorized access, illegal transfer or other malicious acts involving nuclear material. Nuclear safety and nuclear security present large similarities in their aim as in their methods and are mutually complementary in the field of protection with regard to the risk of sabotage. However they show specific attributes in certain areas which leads to differences in their implementation. For instance security culture must integrate deterrence and confidentiality while safety culture implies transparency and open dialogue. Two important design principles apply identically for safety and security: the graded approach and the defense in depth. There are also strong similarities in operating provisions: -) a same need to check the availability of the equipment, -) a same need to treat the experience feedback, or -) a same need to update the basic rules. There are also strong similarities in emergency management, for instance the elaboration of emergency plans and the performance of periodic exercises. Activities related to safety of security of an installation must be managed by a quality management system. For all types of nuclear activities and facilities, a well shared safety culture and security culture is the guarantee of a safe and secure operation. The slides of the presentation have been added at the end of the paper

  11. An Adaptive Multilevel Security Framework for the Data Stored in Cloud Environment

    Science.gov (United States)

    Dorairaj, Sudha Devi; Kaliannan, Thilagavathy

    2015-01-01

    Cloud computing is renowned for delivering information technology services based on internet. Nowadays, organizations are interested in moving their massive data and computations into cloud to reap their significant benefits of on demand service, resource pooling, and rapid elasticity that helps to satisfy the dynamically changing infrastructure demand without the burden of owning, managing, and maintaining it. Since the data needs to be secured throughout its life cycle, security of the data in cloud is a major challenge to be concentrated on because the data is in third party's premises. Any uniform simple or high level security method for all the data either compromises the sensitive data or proves to be too costly with increased overhead. Any common multiple method for all data becomes vulnerable when the common security pattern is identified at the event of successful attack on any information and also encourages more attacks on all other data. This paper suggests an adaptive multilevel security framework based on cryptography techniques that provide adequate security for the classified data stored in cloud. The proposed security system acclimates well for cloud environment and is also customizable and more reliant to meet the required level of security of data with different sensitivity that changes with business needs and commercial conditions. PMID:26258165

  12. An Adaptive Multilevel Security Framework for the Data Stored in Cloud Environment

    Directory of Open Access Journals (Sweden)

    Sudha Devi Dorairaj

    2015-01-01

    Full Text Available Cloud computing is renowned for delivering information technology services based on internet. Nowadays, organizations are interested in moving their massive data and computations into cloud to reap their significant benefits of on demand service, resource pooling, and rapid elasticity that helps to satisfy the dynamically changing infrastructure demand without the burden of owning, managing, and maintaining it. Since the data needs to be secured throughout its life cycle, security of the data in cloud is a major challenge to be concentrated on because the data is in third party’s premises. Any uniform simple or high level security method for all the data either compromises the sensitive data or proves to be too costly with increased overhead. Any common multiple method for all data becomes vulnerable when the common security pattern is identified at the event of successful attack on any information and also encourages more attacks on all other data. This paper suggests an adaptive multilevel security framework based on cryptography techniques that provide adequate security for the classified data stored in cloud. The proposed security system acclimates well for cloud environment and is also customizable and more reliant to meet the required level of security of data with different sensitivity that changes with business needs and commercial conditions.

  13. An Adaptive Multilevel Security Framework for the Data Stored in Cloud Environment.

    Science.gov (United States)

    Dorairaj, Sudha Devi; Kaliannan, Thilagavathy

    2015-01-01

    Cloud computing is renowned for delivering information technology services based on internet. Nowadays, organizations are interested in moving their massive data and computations into cloud to reap their significant benefits of on demand service, resource pooling, and rapid elasticity that helps to satisfy the dynamically changing infrastructure demand without the burden of owning, managing, and maintaining it. Since the data needs to be secured throughout its life cycle, security of the data in cloud is a major challenge to be concentrated on because the data is in third party's premises. Any uniform simple or high level security method for all the data either compromises the sensitive data or proves to be too costly with increased overhead. Any common multiple method for all data becomes vulnerable when the common security pattern is identified at the event of successful attack on any information and also encourages more attacks on all other data. This paper suggests an adaptive multilevel security framework based on cryptography techniques that provide adequate security for the classified data stored in cloud. The proposed security system acclimates well for cloud environment and is also customizable and more reliant to meet the required level of security of data with different sensitivity that changes with business needs and commercial conditions.

  14. A Synthetic Algorithm for Tracking a Moving Object in a Multiple-Dynamic Obstacles Environment Based on Kinematically Planar Redundant Manipulators

    Directory of Open Access Journals (Sweden)

    Hongzhe Jin

    2017-01-01

    Full Text Available This paper presents a synthetic algorithm for tracking a moving object in a multiple-dynamic obstacles environment based on kinematically planar manipulators. By observing the motions of the object and obstacles, Spline filter associated with polynomial fitting is utilized to predict their moving paths for a period of time in the future. Several feasible paths for the manipulator in Cartesian space can be planned according to the predicted moving paths and the defined feasibility criterion. The shortest one among these feasible paths is selected as the optimized path. Then the real-time path along the optimized path is planned for the manipulator to track the moving object in real-time. To improve the convergence rate of tracking, a virtual controller based on PD controller is designed to adaptively adjust the real-time path. In the process of tracking, the null space of inverse kinematic and the local rotation coordinate method (LRCM are utilized for the arms and the end-effector to avoid obstacles, respectively. Finally, the moving object in a multiple-dynamic obstacles environment is thus tracked via real-time updating the joint angles of manipulator according to the iterative method. Simulation results show that the proposed algorithm is feasible to track a moving object in a multiple-dynamic obstacles environment.

  15. Distributed Cooperative Search Control Method of Multiple UAVs for Moving Target

    Directory of Open Access Journals (Sweden)

    Chang-jian Ru

    2015-01-01

    Full Text Available To reduce the impact of uncertainties caused by unknown motion parameters on searching plan of moving targets and improve the efficiency of UAV’s searching, a novel distributed Multi-UAVs cooperative search control method for moving target is proposed in this paper. Based on detection results of onboard sensors, target probability map is updated using Bayesian theory. A Gaussian distribution of target transition probability density function is introduced to calculate prediction probability of moving target existence, and then target probability map can be further updated in real-time. A performance index function combining with target cost, environment cost, and cooperative cost is constructed, and the cooperative searching problem can be transformed into a central optimization problem. To improve computational efficiency, the distributed model predictive control method is presented, and thus the control command of each UAV can be obtained. The simulation results have verified that the proposed method can avoid the blindness of UAV searching better and improve overall efficiency of the team effectively.

  16. Legal consequences of the special development plan 'power plant sites' on regional planning and on guidelines for building plans

    International Nuclear Information System (INIS)

    1978-01-01

    The Special Development Plan 'Power plant sites' was made compulsory by the regulation given by the Land government in Juli 1976. For extending the energy supply system this Special Development Plan intends to provide a sufficient amount of power plant sites suitably located with regard to present and future consumption centres and permitting a cooling by means of river water while safeguarding the interests of water resources policy. The Special Development Plan established in accordance with the articles 25 and 27 of the planning law of the Land lays down that 14 specified areas are to be kept free from utilization purposes which could be opposed to the realization of power plant projects. Thus the securing of these (potential) sites has become an objective of area planning and planning of the Land in the sense of article 5 paragraph 4 of the Federal law on area planning. (orig./HP) [de

  17. Analysis of the security and privacy requirements of cloud-based electronic health records systems.

    Science.gov (United States)

    Rodrigues, Joel J P C; de la Torre, Isabel; Fernández, Gonzalo; López-Coronado, Miguel

    2013-08-21

    The Cloud Computing paradigm offers eHealth systems the opportunity to enhance the features and functionality that they offer. However, moving patients' medical information to the Cloud implies several risks in terms of the security and privacy of sensitive health records. In this paper, the risks of hosting Electronic Health Records (EHRs) on the servers of third-party Cloud service providers are reviewed. To protect the confidentiality of patient information and facilitate the process, some suggestions for health care providers are made. Moreover, security issues that Cloud service providers should address in their platforms are considered. To show that, before moving patient health records to the Cloud, security and privacy concerns must be considered by both health care providers and Cloud service providers. Security requirements of a generic Cloud service provider are analyzed. To study the latest in Cloud-based computing solutions, bibliographic material was obtained mainly from Medline sources. Furthermore, direct contact was made with several Cloud service providers. Some of the security issues that should be considered by both Cloud service providers and their health care customers are role-based access, network security mechanisms, data encryption, digital signatures, and access monitoring. Furthermore, to guarantee the safety of the information and comply with privacy policies, the Cloud service provider must be compliant with various certifications and third-party requirements, such as SAS70 Type II, PCI DSS Level 1, ISO 27001, and the US Federal Information Security Management Act (FISMA). Storing sensitive information such as EHRs in the Cloud means that precautions must be taken to ensure the safety and confidentiality of the data. A relationship built on trust with the Cloud service provider is essential to ensure a transparent process. Cloud service providers must make certain that all security mechanisms are in place to avoid unauthorized access

  18. Emergencies and emergency planning in France

    International Nuclear Information System (INIS)

    Jammet, H.

    1986-01-01

    The organization for dealing with radiation emergencies in France is complex and centralized. It consists of the Radiation Security Council with participants from the Premier Ministre and the Ministers of Interior, Industry, Health, and Defense. A permanent general secretary for radiation security coordinates the work of the various departments. Planning for nuclear power emergencies is divided between on-site, in which organization and intervention are the responsibilities of the manager of the plant, and off-site, in which organization and intervention are the responsibility of the regional governor. Both on-site and off-site planning have models integrated into a special code of practice called the radiation emergency organization

  19. PLANNING YOUR REMOVALS

    CERN Multimedia

    Service déménagement; ST Division

    1999-01-01

    To give you better service and avoid lengthy delays, the Removals Service advises you to refrain from programming moves between 26 July and 3 September, as large-scale removals are already planned during this summer period.Thanking you in advance for your co-operation and understanding.Removals Service STTel. 74185 / Mobile 164017

  20. Facing global environmental change. Environmental, human, energy, food, health and water security concepts

    Energy Technology Data Exchange (ETDEWEB)

    Brauch, Hans Guenter [Freie Univ. Berlin (Germany). Dept. of Political and Social Sciences; United Nations Univ., Bonn (DE). Inst. for Environment and Human Security (UNU-EHS); AFES-Press, Mosbach (Germany); Oswald Spring, Ursula [National Univ. of Mexico (UNAM), Cuernavaca, MOR (MX). Centro Regional de Investigaciones Multidiscipinarias (CRIM); United Nations Univ., Bonn (DE). Inst. for Environment and Human Security (UNU-EHS); Grin, John [Amsterdam Univ. (Netherlands). Amsterdam School for Social Science Research; Mesjasz, Czeslaw [Cracow Univ. of Economics (Poland). Faculty of Management; Kameri-Mbote, Patricia [Nairobi Univ. (Kenya). School of Law; International Environmental Law Research Centre, Nairobi (Kenya); Behera, Navnita Chadha [Jamia Millia Islamia Univ., New Delhi (India). Nelson Mandela Center for Peace and Conflict Resolution; Chourou, Bechir [Tunis-Carthage Univ., Hammam-Chatt (Tunisia); Krummenacher, Heinz (eds.) [swisspeace, Bern (Switzerland). FAST International

    2009-07-01

    This policy-focused, global and multidisciplinary security handbook on Facing Global Environmental Change addresses new security threats of the 21st century posed by climate change, desertification, water stress, population growth and urbanization. These security dangers and concerns lead to migration, crises and conflicts. They are on the agenda of the UN, OECD, OSCE, NATO and EU. In 100 chapters, 132 authors from 49 countries analyze the global debate on environmental, human and gender, energy, food, livelihood, health and water security concepts and policy problems. In 10 parts they discuss the context and the securitization of global environmental change and of extreme natural and societal outcomes. They suggest a new research programme to move from knowledge to action, from reactive to proactive policies and to explore the opportunities of environ-mental cooperation for a new peace policy. (orig.)

  1. Validity of information security policy models

    Directory of Open Access Journals (Sweden)

    Joshua Onome Imoniana

    Full Text Available Validity is concerned with establishing evidence for the use of a method to be used with a particular set of population. Thus, when we address the issue of application of security policy models, we are concerned with the implementation of a certain policy, taking into consideration the standards required, through attribution of scores to every item in the research instrument. En today's globalized economic scenarios, the implementation of information security policy, in an information technology environment, is a condition sine qua non for the strategic management process of any organization. Regarding this topic, various studies present evidences that, the responsibility for maintaining a policy rests primarily with the Chief Security Officer. The Chief Security Officer, in doing so, strives to enhance the updating of technologies, in order to meet all-inclusive business continuity planning policies. Therefore, for such policy to be effective, it has to be entirely embraced by the Chief Executive Officer. This study was developed with the purpose of validating specific theoretical models, whose designs were based on literature review, by sampling 10 of the Automobile Industries located in the ABC region of Metropolitan São Paulo City. This sampling was based on the representativeness of such industries, particularly with regards to each one's implementation of information technology in the region. The current study concludes, presenting evidence of the discriminating validity of four key dimensions of the security policy, being such: the Physical Security, the Logical Access Security, the Administrative Security, and the Legal & Environmental Security. On analyzing the Alpha of Crombach structure of these security items, results not only attest that the capacity of those industries to implement security policies is indisputable, but also, the items involved, homogeneously correlate to each other.

  2. A Case Study on Cyber-security Program for the Programmable Logic Controller of Modern NPPs

    International Nuclear Information System (INIS)

    Song, S. H.; Lee, M. S.; Kim, T. H.; Park, C. H.; Park, S. P.; Kim, H. S.

    2014-01-01

    As instrumentation and control (I and C) systems for modern Nuclear Power Plants (NPPs) have been digitalized to cope with their growing complexity, the cyber-security has become an important issue. To protect the I and C systems adequately from cyber threats, such as Stuxnet that attacked Iran's nuclear facilities, regulations of many countries require a cyber-security program covering all the life cycle phases of the system development, from the concept to the retirement. This paper presents a case study of cyber-security program that has been performed during the development of the programmable logic controller (PLC) for modern NPPs of Korea. In the case study, a cyber-security plan, including technical, management, and operational controls, was established through a security risk assessment. Cyber-security activities, such as development of security functions and periodic inspections, were conducted according to the plan: the security functions were applied to the PLC as the technical controls, and periodic inspections and audits were held to check the security of the development environment, as the management and operational controls. A final penetration test was conducted to inspect all the security problems that had been issued during the development. The case study has shown that the systematic cyber-security program detected and removed the vulnerabilities of the target system, which could not be found otherwise, enhancing the cyber-security of the system

  3. A Case Study on Cyber-security Program for the Programmable Logic Controller of Modern NPPs

    Energy Technology Data Exchange (ETDEWEB)

    Song, S. H. [Korea University, Seoul (Korea, Republic of); Lee, M. S.; Kim, T. H. [Formal Work Inc., Seoul (Korea, Republic of); Park, C. H. [LINE Corp., Tokyo (Japan); Park, S. P. [Ahnlab Inc., Seoul (Korea, Republic of); Kim, H. S. [Sejong University, Seoul (Korea, Republic of)

    2014-08-15

    As instrumentation and control (I and C) systems for modern Nuclear Power Plants (NPPs) have been digitalized to cope with their growing complexity, the cyber-security has become an important issue. To protect the I and C systems adequately from cyber threats, such as Stuxnet that attacked Iran's nuclear facilities, regulations of many countries require a cyber-security program covering all the life cycle phases of the system development, from the concept to the retirement. This paper presents a case study of cyber-security program that has been performed during the development of the programmable logic controller (PLC) for modern NPPs of Korea. In the case study, a cyber-security plan, including technical, management, and operational controls, was established through a security risk assessment. Cyber-security activities, such as development of security functions and periodic inspections, were conducted according to the plan: the security functions were applied to the PLC as the technical controls, and periodic inspections and audits were held to check the security of the development environment, as the management and operational controls. A final penetration test was conducted to inspect all the security problems that had been issued during the development. The case study has shown that the systematic cyber-security program detected and removed the vulnerabilities of the target system, which could not be found otherwise, enhancing the cyber-security of the system.

  4. Cooperative multi-robot observation of multiple moving targets

    International Nuclear Information System (INIS)

    Parker, L.E.; Emmons, B.A.

    1997-01-01

    An important issue that arises in the automation of many security, surveillance, and reconnaissance tasks is that of monitoring, or observing, the movements of targets navigating in a bounded area of interest. A key research issue in these problems is that of sensor placement--determining where sensors should be located to maintain the targets in view. In complex applications of this type, the use of multiple sensors dynamically moving over time is required. In this paper, the authors investigate the sue of a cooperative team of autonomous sensor-based robots for multi-robot observation of multiple moving targets. They focus primarily on developing the distributed control strategies that allow the robot team to attempt to maximize the collective tie during which each object is being observed by at least one robot in the area of interest. The initial efforts in this problem address the aspects of distributed control in homogeneous robot teams with equivalent sensing and movement capabilities working in an uncluttered, bounded area. This paper first formalizes the problem, discusses related work, and then shows that this problem is NP-hard. They then present a distributed approximate approach to solving this problem that combines low-level multi-robot control with higher-level control

  5. Soil Security Assessment of Tasmania

    Science.gov (United States)

    Field, Damien; Kidd, Darren; McBratney, Alex

    2017-04-01

    The concept of soil security aligns well with the aspirational and marketing policies of the Tasmanian Government, where increased agricultural expansion through new irrigation schemes and multiple-use State managed production forests co-exists beside pristine World Heritage conservation land, a major drawcard of the economically important tourism industry . Regarding the Sustainable Development Gaols (SDG's) this could be seen as a exemplar of the emerging tool for quantification of spatial soil security to effectively protect our soil resource in terms of food (SDG 2.4, 3.9) and water security (SDG 6.4, 6.6), biodiversity maintenance and safeguarding fragile ecosystems (SDG 15.3, 15.9). The recent development and application of Digital Soil Mapping and Assessment capacities in Tasmania to stimulate agricultural production and better target appropriate soil resources has formed the foundational systems that can enable the first efforts in quantifying and mapping Tasmanian Soil Security, in particular the five Soil Security dimensions (Capability, Condition, Capital, Codification and Connectivity). However, to provide a measure of overall soil security, it was necessary to separately assess the State's three major soil uses; Agriculture, Conservation and Forestry. These products will provide an indication of where different activities are sustainable or at risk, where more soil data is needed, and provide a tool to better plan for a State requiring optimal food and fibre production, without depleting its natural soil resources and impacting on the fragile ecosystems supporting environmental benefits and the tourism industry.

  6. Biofuels and Food Security. A report by the High Level Panel of Experts on Food Security and Nutrition

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2013-06-15

    In October 2011, the UN Committee on World Food Security (CFS) recommended a ''review of biofuels policies -- where applicable and if necessary -- according to balanced science-based assessments of the opportunities and challenges that they may represent for food security so that biofuels can be produced where it is socially, economically and environmentally feasible to do so''. In line with this, the CFS requested the HLPE (High Level Panel of Experts) to ''conduct a science-based comparative literature analysis taking into consideration the work produced by the FAO and Global Bioenergy Partnership (GBEP) of the positive and negative effects of biofuels on food security''. Recommendations from the report include the following. Food security policies and biofuel policies cannot be separated because they mutually interact. Food security and the right to food should be priority concerns in the design of any biofuel policy. Governments should adopt the principle: biofuels shall not compromise food security and therefore should be managed so that food access or the resources necessary for the production of food, principally land, biodiversity, water and labour are not put at risk. The CFS should undertake action to ensure that this principle is operable in the very varied contexts in which all countries find themselves. Given the trend to the emergence of a global biofuels market, and a context moving from policy-driven to market-driven biofuels, there is an urgent need for close and pro-active coordination of food security, biofuel/bioenergy policies and energy policies, at national and international levels, as well as rapid response mechanisms in case of crisis. There is also an urgent need to create an enabling, responsible climate for food and non-food investments compatible with food security. The HLPE recommends that governments adopt a coordinated food security and energy security strategy, which would require articulation around the following five axes

  7. Biofuels and Food Security. A report by the High Level Panel of Experts on Food Security and Nutrition

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2013-06-15

    In October 2011, the UN Committee on World Food Security (CFS) recommended a ''review of biofuels policies -- where applicable and if necessary -- according to balanced science-based assessments of the opportunities and challenges that they may represent for food security so that biofuels can be produced where it is socially, economically and environmentally feasible to do so''. In line with this, the CFS requested the HLPE (High Level Panel of Experts) to ''conduct a science-based comparative literature analysis taking into consideration the work produced by the FAO and Global Bioenergy Partnership (GBEP) of the positive and negative effects of biofuels on food security''. Recommendations from the report include the following. Food security policies and biofuel policies cannot be separated because they mutually interact. Food security and the right to food should be priority concerns in the design of any biofuel policy. Governments should adopt the principle: biofuels shall not compromise food security and therefore should be managed so that food access or the resources necessary for the production of food, principally land, biodiversity, water and labour are not put at risk. The CFS should undertake action to ensure that this principle is operable in the very varied contexts in which all countries find themselves. Given the trend to the emergence of a global biofuels market, and a context moving from policy-driven to market-driven biofuels, there is an urgent need for close and pro-active coordination of food security, biofuel/bioenergy policies and energy policies, at national and international levels, as well as rapid response mechanisms in case of crisis. There is also an urgent need to create an enabling, responsible climate for food and non-food investments compatible with food security. The HLPE recommends that governments adopt a coordinated food security and energy security strategy, which would require articulation

  8. Governance practices and critical success factors suitable for business information security

    OpenAIRE

    Bobbert, Yuri; Mulder, Hans

    2015-01-01

    Abstract: Information Security (IS) is increasingly becoming an integrated business practice instead of just IT. Security breaches are a challenge to organizations. They run the risk of losing revenue, trust and reputation and in extreme cases they might even go under. IS literature emphasizes the necessity to govern Information Security at the level of the Board of Directors (BoD) and to execute (i.e. plan, build, run and monitor) it at management level. This paper describes explorative rese...

  9. Extra Help with Medicare Prescription Drug Plan Cost (FY 2010-2015)

    Data.gov (United States)

    Social Security Administration — This file contains information about Social Security determinations of eligibility for Extra Help with Medicare Prescription Drug Plan Costs. Specific data elements...

  10. Extra Help with Medicare Prescription Drug Plan Cost (FY 2016 Onward)

    Data.gov (United States)

    Social Security Administration — This file contains information about Social Security determinations of eligibility for Extra Help with Medicare Prescription Drug Plan Costs. Specific data elements...

  11. Making planned paths look more human-like in humanoid robot manipulation planning

    DEFF Research Database (Denmark)

    Zacharias, F.; Schlette, C.; Schmidt, F.

    2011-01-01

    It contradicts the human's expectations when humanoid robots move awkwardly during manipulation tasks. The unnatural motion may be caused by awkward start or goal configurations or by probabilistic path planning processes that are often used. This paper shows that the choice of an arm's target...... for the robot arm....

  12. Tax reform options: promoting retirement security.

    Science.gov (United States)

    VanDerhei, Jack

    2011-11-01

    TAX PROPOSALS: Currently, the combination of worker and employer contributions in a defined contribution plan is capped by the federal tax code at the lesser of $49,000 per year or 100 percent of a worker's compensation (participants over age 50 can make additional "catch-up" contributions). As part of the effort to lower the federal deficit and reduce federal "tax expenditures," two major reform proposals have surfaced that would change current tax policy toward retirement savings: A plan that would end the existing tax deductions for 401(k) contributions and replace them with a flat-rate refundable credit that serves as a matching contribution into a retirement savings account. The so-called "20/20 cap," included by the National Commission on Fiscal Responsibility and Reform in their December 2010 report, "The Moment of Truth," which would limit the sum of employer and worker annual contributions to the lower of $20,000 or 20 percent of income, the so-called "20/20 cap." IMPACT OF PERMANENTLY MODIFYING THE EXCLUSION OF EMPLOYEE CONTRIBUTIONS FOR RETIREMENT SAVINGS PLANS FROM TAXABLE INCOME: If the current exclusion of worker contributions for retirement savings plans were ended in 2012 and the total match remains constant, the average reductions in 401(k) accounts at Social Security normal retirement age would range from a low of 11.2 percent for workers currently ages 26-35 in the highest-income groups, to a high of 24.2 percent for workers in that age range in the lowest-income group. IMPACT OF "20/20 CAP": Earlier EBRI analysis of enacting the 20/20 cap starting in 2012 showed it would, as expected, most affect those with high income. However, EBRI also found the cap would cause a significant reduction in retirement savings by the lowest-income workers as well, and younger cohorts would experience larger reductions given their increased exposure to the proposal. IMPORTANCE OF EMPLOYER-SPONSORED RETIREMENT PLANS AND AUTO-ENROLLMENT: A key factor in future

  13. Foundation for the Future. 2013-2015 Strategic Plan. FY13 Organizational Performance Plan

    Science.gov (United States)

    2013-01-01

    Strengths, Weaknesses, Opportunities, and Threats ( SWOT ) Analysis 192013–2015 Strategic Plan tr t ic l The Planning, Policy, and Leadership Support (PPLS...and public cloud mix Conduct government/private market survey to determine future cloud strategy Implement future cloud strategy  Thin Client...Systems Acquisition Reform Act of 2009, National Security Strategy , and the Digital Government Strategy • Department of Defense, as set forth in the

  14. Securing Power during the Transition

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2012-07-01

    Electricity security has been a priority of energy policy for decades due to the dependence of modern society on ongoing supply of electricity. Only a few years ago there was confidence that liberalised electricity markets in IEA member countries could deliver sufficient and timely generation investments needed to ensure security of supply. However, policies to decarbonise electricity systems have served to magnify investment risk and uncertainty. At the same time as renewable support schemes have proven effective in facilitating deployment of wind and solar photovoltaics, they also introduce new challenges to design a stable regulatory framework and well-functioning markets. Securing Power during the Transition, a report in the Electricity Security Action Plan series, assesses the threats and identifies options for competitive electricity markets embarking on the transition towards generating electricity from low-carbon sources . The analysis covers the impact of the global economic and financial situation, energy policy context and the implications for electricity market design. Its objective is to identify opportunities to improve regulatory and market designs to create a framework for timely and adequate investment, with a particular focus on conventional power plants.

  15. Security of highly radioactive sources in Nepal

    International Nuclear Information System (INIS)

    Shrestha, Kamal K.

    2010-01-01

    Subsequent to 9/11, concerned countries and UN agencies have taken especial interest in the security of highly radioactive sources throughout the world. The IAEA Nuclear Security Plan (2006-2009) consequently made as a result of UN Security Council Resolution 1540 is binding to all States. The Global Threat Reduction Initiative (GTRI) of the US and the Global Threat Reduction Programme (GTRP) of UK have assisted the four hospitals in Nepal having more than 1,000 Curies of radioactivity in their Cobalt-60 sources used for teletherapy. The physical upgrade of the security of the nuclear materials has also been launched in Nepal for prevention of theft with malicious intention or threats. In this presentation, the radioisotopes in Nepal that comes under different categories according to TECDOC-1355 of IAEA will be described. Problems and issues regarding the security and protection of radioactive sources at hospitals, academic and research institutions that could be prevalent in many developing counties too will be discussed by taking a case study of one of the cancer hospitals in Kathmandu valley. (author)

  16. Cyber security threats in the power sector: Need for a domain specific regulatory framework in India

    International Nuclear Information System (INIS)

    Ananda Kumar, V.; Pandey, Krishan K.; Punia, Devendra Kumar

    2014-01-01

    India is poised to spend over USD 5.8 billion as part of the National Smart Grid Mission aimed to alleviate India's ailing power sector as part of its 12th Five year plan (2012–2017). The federal government sponsored Restructured Accelerated Power Development and Reforms Program (R-APDRP) is also focused on building ICT capability in the state electricity boards. Presently however, there is no power sector specific cyber security mandates or policies in India. The Stuxnet, Shamoon and Anonymous incidents have shown that cyber attacks can cause significant damage and pose a risk to National Critical Infrastructure. A lack of security planning as part of designing the Smart grids can potentially leave gaping holes in the country's power sector stability. The paper highlights key cyber security threats across the entire power sector value chain—from generation, to transmission and distribution. It is aimed at building the case for power sector specific cyber security regulations based on the experience of regulators in other critical infrastructure sectors like Banking and Telecom in India and power sector regulations internationally. - Highlights: • Cyber security in power sector is key to protecting national critical infrastructure. • Poor cyber security planning would impact the power sector in India. • A laissez-faire approach to cyber security in power sector may not yield results. • There is a need for power sector specific cyber security regulations

  17. ICRP Publication 125: Radiological Protection in Security Screening.

    Science.gov (United States)

    Cool, D A; Lazo, E; Tattersall, P; Simeonov, G; Niu, S

    2014-07-01

    The use of technologies to provide security screening for individuals and objects has been increasing rapidly, in keeping with the significant increase in security concerns worldwide. Within the spectrum of technologies, the use of ionizing radiation to provide backscatter and transmission screening capabilities has also increased. The Commission has previously made a number of statements related to the general topic of deliberate exposures of individuals in non-medical settings. This report provides advice on how the radiological protection principles recommended by the Commission should be applied within the context of security screening. More specifically, the principles of justification, optimisation of protection, and dose limitation for planned exposure situations are directly applicable to the use of ionising radiation in security screening. In addition, several specific topics are considered in this report, including the situation in which individuals may be exposed because they are concealed (‘stowaways’) in a cargo container or conveyance that may be subject to screening. The Commission continues to recommend that careful justification of screening should be considered before decisions are made to employ the technology. If a decision is made that its use is justified, the framework for protection as a planned exposure situation should be employed, including optimization of protection with the use of dose constraints and the appropriate provisions for authorisation and inspection.

  18. A Cluster Based Group Signature Mechanism For Secure Vanet Communication

    Directory of Open Access Journals (Sweden)

    Navjot Kaur

    2015-08-01

    Full Text Available Vehicular adhoc network is one of the recent area of research to administer safety to human lives controlling of messages and in disposal of messages to users and passengers. VANETs allows communication of moving vehicular nodes. Movement of nodes leads in changing network size and scenario. Whenever a new node joins the network there is a threat of malicious node attack. So we need an environment that is secure and trust worthy. Therefore a new cluster based secure technique is proposed where cluster head is responsible for providing communication between the vehicular nodes. Performance parameters used in this paper are message drop ratio packet delay ratio and verification time.

  19. Information security requirements in patient-centred healthcare support systems.

    Science.gov (United States)

    Alsalamah, Shada; Gray, W Alex; Hilton, Jeremy; Alsalamah, Hessah

    2013-01-01

    Enabling Patient-Centred (PC) care in modern healthcare requires the flow of medical information with the patient between different healthcare providers as they follow the patient's treatment plan. However, PC care threatens the stability of the balance of information security in the support systems since legacy systems fall short of attaining a security balance when sharing their information due to compromises made between its availability, integrity, and confidentiality. Results show that the main reason for this is that information security implementation in discrete legacy systems focused mainly on information confidentiality and integrity leaving availability a challenge in collaboration. Through an empirical study using domain analysis, observations, and interviews, this paper identifies a need for six information security requirements in legacy systems to cope with this situation in order to attain the security balance in systems supporting PC care implementation in modern healthcare.

  20. Confidence- and security-building in North-East Asia. Working group I

    International Nuclear Information System (INIS)

    Cotton, J.

    1991-01-01

    In the discussions in Working Group I there were two general preoccupations which prevailed throughout the consideration of questions relating to North-East Asian confidence and security building: how much could North-East Asia learn from the European experience in Confidence Building measures, and could any of the underlying factors- economic, political and social which has moved Europe towards military and security accommodation be seen to work also in the Asia-Pacific region. The problem of North Korea is underlined in view of non acceptance of the IAEA safeguards regime although it had entered into multilateral set of obligations with other signatories by assenting the Non-proliferation Treaty