WorldWideScience

Sample records for technology security program

  1. The DOE safeguards and security technology development program

    International Nuclear Information System (INIS)

    Cherry, R.C.; Wheelock, A.J.

    1991-01-01

    This paper reports that strategic planning for safeguards and security within the Department of Energy emphasizes the contributions of advanced technologies to the achievement of Departmental protection program goals. The Safeguards and Security Technology Development Program provides state-of-the-art technologies, systems and technical services in support of the policies and programmatic requirements for the protection of Departmental assets. The Program encompasses research and development in physical security, nuclear material control and accountability, information security and personnel security, and the integration of these disciplines in advanced applications. Technology development tasks serve goals that range from the maintenance of an effective technology base to the development, testing and evaluation of applications to meet field needs. A variety of factors, from the evolving threat to reconfiguration of the DOE complex and the technical requirements of new facilities, are expected to influence safeguards and security technology requirements and development efforts. Implementation of the Program is based on the systematic identification, prioritization and alignment of technology development tasks and needs. Initiatives currently underway are aimed at enhancing technology development project management. Increased management attention is also being placed on efforts to promote the benefits of the Program through technology transfer and interagency liaison

  2. Physical security technology base programs for physical security

    International Nuclear Information System (INIS)

    Jacobs, J.

    1986-01-01

    Sandia National Laboratories is the US Department of Energy's lead laboratory for physical security research and development (R and D). In support of this mission, Sandia has maintained for several years an R and D program in each of the following technology areas: Intrusion Detection, Entry Control, CCTV Assessment, Access Delay, Alarm Display, and Guard Equipment and Training. The purpose of the technology base programs is to maintain cognizance of the capabilities of the commercial market, identify improvements and transfer technology to industry and facilities. The output of these programs supports the development of new equipment and advanced system concepts, demonstrations of proof-of-principles and system implementation. This paper will review the status of current developments and discuss trends in new technologies which are being explored for future applications, i.e., artificial intelligence, expert systems, robotics, and more automated systems

  3. How the Office of Safeguards and Security Technology development program facilitates safeguarding and securing the DOE complex

    International Nuclear Information System (INIS)

    Smoot, W.

    1995-01-01

    The technology development program's (TDP's) mission is to provide technologies or methodologies that address safeguards and security requirements throughout the U.S. DOE complex as well as to meet headquarters' policy needs. This includes developing state-of-the-art technologies or modifying existing technologies in physical security, material control and accountability, information security, and integrated safeguards systems. The TDP has an annual process during which it solicits user requirements from the field. These requirements are analyzed by DOE headquarters and laboratory personnel for technical merit. The requirements are then prioritized at headquarters, and the highest priorities are incorporated into our budget. Although this user-needs process occurs formally once a year, user requirements are accepted at any time. The status of funded technologies is communicated through briefings, programs reviews, and various documents that are available to all interested parties. Participants in several interagency groups allows our program to benefit from what others are doing and to prevent duplications of efforts throughout the federal community. Many technologies are transferred to private industry

  4. The Importance of the Brain Neuro-Programming Technologies in National and Regional Security

    Directory of Open Access Journals (Sweden)

    Vasyl H. Fatkhutdinov

    2018-02-01

    Full Text Available The authors’ understanding of neuro-programming is the result of the impact on the human brain of information and communication technology (including educational one, through which in the human brain the programs of manifestation in the ontogenesis of internal creative potentials are written. This article summarizes the history of the formation of key neuro-programming technologies of the human brain as well as proves that the changes in the society’s worldview are caused by the possibilities and quality of neuro-programming technologies that society uses. Having influence over worldview stereotypes and behaviour set by the society, neuro-programming technologies essentially ensure the national security of any state and the peaceful coexistence of states in the regions and on the planet as a whole. Using historical and philosophical methods, methods of conceptualization, systematization, modeling, etc., the authors have come to the conclusion that the modern world lies in a confrontation of security strategies, in which neuro-programming technologies play a key role.

  5. Cyber security evaluation of II&C technologies

    Energy Technology Data Exchange (ETDEWEB)

    Thomas, Ken [Idaho National Laboratory (INL), Idaho Falls, ID (United States)

    2014-11-01

    The Light Water Reactor Sustainability (LWRS) Program is a research and development program sponsored by the Department of Energy, which is conducted in close collaboration with industry to provide the technical foundations for licensing and managing the long-term, safe and economical operation of current nuclear power plants The LWRS Program serves to help the US nuclear industry adopt new technologies and engineering solutions that facilitate the continued safe operation of the plants and extension of the current operating licenses. Within the LWRS Program, the Advanced Instrumentation, Information, and Control (II&C) Systems Technologies Pathway conducts targeted research and development (R&D) to address aging and reliability concerns with the legacy instrumentation and control and related information systems of the U.S. operating light water reactor (LWR) fleet. The II&C Pathway is conducted by Idaho National Laboratory (INL). Cyber security is a common concern among nuclear utilities and other nuclear industry stakeholders regarding the digital technologies that are being developed under this program. This concern extends to the point of calling into question whether these types of technologies could ever be deployed in nuclear plants given the possibility that the information in them can be compromised and the technologies themselves can potentially be exploited to serve as attack vectors for adversaries. To this end, a cyber security evaluation has been conducted of these technologies to determine whether they constitute a threat beyond what the nuclear plants already manage within their regulatory-required cyber security programs. Specifically, the evaluation is based on NEI 08-09, which is the industry’s template for cyber security programs and evaluations, accepted by the Nuclear Regulatory Commission (NRC) as responsive to the requirements of the nuclear power plant cyber security regulation found in 10 CFR 73.54. The evaluation was conducted by a

  6. Augmenting Space Technology Program Management with Secure Cloud & Mobile Services

    Science.gov (United States)

    Hodson, Robert F.; Munk, Christopher; Helble, Adelle; Press, Martin T.; George, Cory; Johnson, David

    2017-01-01

    The National Aeronautics and Space Administration (NASA) Game Changing Development (GCD) program manages technology projects across all NASA centers and reports to NASA headquarters regularly on progress. Program stakeholders expect an up-to-date, accurate status and often have questions about the program's portfolio that requires a timely response. Historically, reporting, data collection, and analysis were done with manual processes that were inefficient and prone to error. To address these issues, GCD set out to develop a new business automation solution. In doing this, the program wanted to leverage the latest information technology platforms and decided to utilize traditional systems along with new cloud-based web services and gaming technology for a novel and interactive user environment. The team also set out to develop a mobile solution for anytime information access. This paper discusses a solution to these challenging goals and how the GCD team succeeded in developing and deploying such a system. The architecture and approach taken has proven to be effective and robust and can serve as a model for others looking to develop secure interactive mobile business solutions for government or enterprise business automation.

  7. Development programs of cutting-edge technologies for measurement and detection of nuclear material for safeguards and security

    International Nuclear Information System (INIS)

    Seya, Michio; Wakabayashi, Shuji; Naoi, Yosuke; Ohkubo, Michiaki; Senzaki, Masao

    2011-01-01

    The Integrated Support Center for Nuclear Nonproliferation and Nuclear Security ('ISCN', hereafter) of Japan Atomic Energy Agency (JAEA) has development programs of cutting-edge technologies for measurement and detection of nuclear materials for nuclear safeguards and security, under the sponsorship of Japanese government (MEXT: Ministry of Education, Culture, Sports, Science and Technology). ISCN started development programs of the following technologies this year. (1) NRF (Nuclear Resonance Fluorescence) NDA technology using laser Compton scattering (LCS) gamma-rays, (2) Alternative to 3 He neutron detection technology using inorganic solid scintillator. ISCN is also going to conduct a demonstration test of a spent fuel Pu-NDA system that is to be developed by LANL (Los Alamos National Laboratory) using very sophisticated neutron measurement technologies, under JAEA/USDOE cooperation agreement. This presentation shows the above programs of ISCN. (author)

  8. The Department of Energy's safeguards and security technology development program

    International Nuclear Information System (INIS)

    Smith, G.D.; Pocratsky, C.A.

    1995-01-01

    The US DOE has had a program that develops technologies to protect sensitive nuclear weapons facilities for more than thirty years. The mission of the program is overwhelmingly diverse, as it must be to protect an array of assets such as nuclear weapons, special nuclear material in various forms, components of nuclear weapons, and classified nuclear weapons design information. Considering that the nuclear weapons complex consists of dozens of facilities that are scattered all over the US, the technology development mission is very challenging. Complicating matters further is the ever uncertain future of the DOE. Some examples of dramatic Departmental mission changes that directly impact their security technology development program are given. A few development efforts are highlighted as examples of efforts currently being sponsored. They are: automated sensor testing devices to help reduce the requirement for personnel to enter vaults containing highly radioactive nuclear materials; a vehicle inspection portal to screen vehicles for hidden passengers, nuclear material, explosives, and other contraband; non-lead and short-range ammunition as an environmentally safe alternative to lead ammunition; a complex-wide visitor access control system to allow all DOE employees to travel to all sites with a commonly recognized credential; automated nuclear material monitoring technologies to provide assurance that material in storage has not been tampered with; laser radar as a potential solution to early warning deficiencies throughout the Department; performance testing standards for many security products to include an automated and consistent standard for assessing the quality of video; low temperature pyrotechnic smoke as a possible adversary delay mechanism; modular vaults to provide temporary protection for nuclear material during D and D activities, and a protection approach for restricted passage areas such as the volume above a tiled ceiling or within a crawl space

  9. 32 CFR 2400.45 - Information Security Program Review.

    Science.gov (United States)

    2010-07-01

    ... 32 National Defense 6 2010-07-01 2010-07-01 false Information Security Program Review. 2400.45... SECURITY PROGRAM Office of Science and Technology Policy Information Security Program Management § 2400.45 Information Security Program Review. (a) The Director, OSTP, shall require an annual formal review of the OSTP...

  10. Safeguards and Security Technology Development Directory. FY 1993

    Energy Technology Data Exchange (ETDEWEB)

    1993-06-01

    The Safeguards and Security Technology Development Directory is published annually by the Office of Safeguards and Security (OSS) of the US Department of Energy (DOE), and is Intended to inform recipients of the full scope of the OSS R&D program. It is distributed for use by DOE headquarters personnel, DOE program offices, DOE field offices, DOE operating contractors, national laboratories, other federal agencies, and foreign governments. Chapters 1 through 7 of the Directory provide general information regarding the Technology Development Program, including the mission, program description, organizational roles and responsibilities, technology development lifecycle, requirements analysis, program formulation, the task selection process, technology development infrastructure, technology transfer activities, and current research and development tasks. These chapters are followed by a series of appendices which contain more specific information on aspects of the Program. Appendix A is a summary of major technology development accomplishments made during FY 1992. Appendix B lists S&S technology development reports issued during FY 1992 which reflect work accomplished through the OSS Technology Development Program and other relevant activities outside the Program. Finally, Appendix C summarizes the individual task statements which comprise the FY 1993 Technology Development Program.

  11. National Security Technology Incubator Business Plan

    Energy Technology Data Exchange (ETDEWEB)

    None, None

    2007-12-31

    This document contains a business plan for the National Security Technology Incubator (NSTI), developed as part of the National Security Preparedness Project (NSPP) and performed under a Department of Energy (DOE)/National Nuclear Security Administration (NNSA) grant. This business plan describes key features of the NSTI, including the vision and mission, organizational structure and staffing, services, evaluation criteria, marketing strategies, client processes, a budget, incubator evaluation criteria, and a development schedule. The purpose of the NSPP is to promote national security technologies through business incubation, technology demonstration and validation, and workforce development. The NSTI will focus on serving businesses with national security technology applications by nurturing them through critical stages of early development. The vision of the NSTI is to be a successful incubator of technologies and private enterprise that assist the NNSA in meeting new challenges in national safety, security, and protection of the homeland. The NSTI is operated and managed by the Arrowhead Center, responsible for leading the economic development mission of New Mexico State University (NMSU). The Arrowhead Center will recruit business with applications for national security technologies recruited for the NSTI program. The Arrowhead Center and its strategic partners will provide business incubation services, including hands-on mentoring in general business matters, marketing, proposal writing, management, accounting, and finance. Additionally, networking opportunities and technology development assistance will be provided.

  12. 75 FR 39955 - Homeland Security Science and Technology Advisory Committee

    Science.gov (United States)

    2010-07-13

    ... Homeland Security Science and Technology Advisory Committee meeting will be open to the public on July 20th... Burse, Science and Technology Directorate, Department of Homeland Security, 245 Murray Lane, Bldg. 410... Protection programs in Science & Technology and updates on homeland security sensitive Federally Funded...

  13. Safeguards and security deficiencies fulfilled through technology development

    International Nuclear Information System (INIS)

    Smoot, W.

    1996-01-01

    The Office of Safeguards and Security (OSS) sponsors research and development activities based on identified field and headquarters customer requirements. Annually, a formal solicitation of safeguards and security user needs is conducted. Currently, there are over 300 valid safeguards and security deficiencies that have been identified. These user needs serve as the basis for formulating the OSS Technology Development Program (TDP). Due to budget constraints, the TDP can only address approximately 47% of these needs in FY 1996. This paper will discuss, in a general sense, the current deficiencies and how the TDP is responding to each. Specifically, the paper will highlight technologies in the areas of Material Control and Accounting, Physical Security, and Information Security. A brief discussion of unfulfilled user requirements will also be presented as a catalyst for leveraging available or developing technologies from other similar programs or from private industry

  14. National Security Technology Incubator Evaluation Process

    Energy Technology Data Exchange (ETDEWEB)

    None, None

    2007-12-31

    This report describes the process by which the National Security Technology Incubator (NSTI) will be evaluated. The technology incubator is being developed as part of the National Security Preparedness Project (NSPP), funded by a Department of Energy (DOE)/National Nuclear Security Administration (NNSA) grant. This report includes a brief description of the components, steps, and measures of the proposed evaluation process. The purpose of the NSPP is to promote national security technologies through business incubation, technology demonstration and validation, and workforce development. The NSTI will focus on serving businesses with national security technology applications by nurturing them through critical stages of early development. An effective evaluation process of the NSTI is an important step as it can provide qualitative and quantitative information on incubator performance over a given period. The vision of the NSTI is to be a successful incubator of technologies and private enterprise that assist the NNSA in meeting new challenges in national safety and security. The mission of the NSTI is to identify, incubate, and accelerate technologies with national security applications at various stages of development by providing hands-on mentoring and business assistance to small businesses and emerging or growing companies. To achieve success for both incubator businesses and the NSTI program, an evaluation process is essential to effectively measure results and implement corrective processes in the incubation design if needed. The evaluation process design will collect and analyze qualitative and quantitative data through performance evaluation system.

  15. Marketing Plan for the National Security Technology Incubator

    Energy Technology Data Exchange (ETDEWEB)

    None

    2008-03-31

    This marketing plan was developed as part of the National Security Preparedness Project by the Arrowhead Center of New Mexico State University. The vision of the National Security Technology Incubator program is to be a successful incubator of technologies and private enterprise that assist the NNSA in meeting new challenges in national safety and security. The plan defines important aspects of developing the incubator, such as defining the target market, marketing goals, and creating strategies to reach the target market while meeting those goals. The three main marketing goals of the incubator are: 1) developing marketing materials for the incubator program; 2) attracting businesses to become incubator participants; and 3) increasing name recognition of the incubator program on a national level.

  16. Nuclear Security Education Program at the Pennsylvania State University

    International Nuclear Information System (INIS)

    Uenlue, Kenan; Jovanovic, Igor

    2015-01-01

    The availability of trained and qualified nuclear and radiation security experts worldwide has decreased as those with hands-on experience have retired while the demand for these experts and skills have increased. The U.S. Department of Energy's National Nuclear Security Administration's (NNSA) Global Threat Reduction Initiative (GTRI) has responded to the continued loss of technical and policy expertise amongst personnel and students in the security field by initiating the establishment of a Nuclear Security Education Initiative, in partnership with Pennsylvania State University (PSU), Texas A and M (TAMU), and Massachusetts Institute of Technology (MIT). This collaborative, multi-year initiative forms the basis of specific education programs designed to educate the next generation of personnel who plan on careers in the nonproliferation and security fields with both domestic and international focus. The three universities worked collaboratively to develop five core courses consistent with the GTRI mission, policies, and practices. These courses are the following: Global Nuclear Security Policies, Detectors and Source Technologies, Applications of Detectors/Sensors/Sources for Radiation Detection and Measurements Nuclear Security Laboratory, Threat Analysis and Assessment, and Design and Analysis of Security Systems for Nuclear and Radiological Facilities. The Pennsylvania State University (PSU) Nuclear Engineering Program is a leader in undergraduate and graduate-level nuclear engineering education in the USA. The PSU offers undergraduate and graduate programs in nuclear engineering. The PSU undergraduate program in nuclear engineering is the largest nuclear engineering programs in the USA. The PSU Radiation Science and Engineering Center (RSEC) facilities are being used for most of the nuclear security education program activities. Laboratory space and equipment was made available for this purpose. The RSEC facilities include the Penn State Breazeale

  17. Nuclear Security Education Program at the Pennsylvania State University

    Energy Technology Data Exchange (ETDEWEB)

    Uenlue, Kenan [The Pennsylvania State University, Radiation Science and Engineering Center, University Park, PA 16802-2304 (United States); The Pennsylvania State University, Department of Mechanical and Nuclear Engineering, University Park, PA 16802-2304 (United States); Jovanovic, Igor [The Pennsylvania State University, Department of Mechanical and Nuclear Engineering, University Park, PA 16802-2304 (United States)

    2015-07-01

    The availability of trained and qualified nuclear and radiation security experts worldwide has decreased as those with hands-on experience have retired while the demand for these experts and skills have increased. The U.S. Department of Energy's National Nuclear Security Administration's (NNSA) Global Threat Reduction Initiative (GTRI) has responded to the continued loss of technical and policy expertise amongst personnel and students in the security field by initiating the establishment of a Nuclear Security Education Initiative, in partnership with Pennsylvania State University (PSU), Texas A and M (TAMU), and Massachusetts Institute of Technology (MIT). This collaborative, multi-year initiative forms the basis of specific education programs designed to educate the next generation of personnel who plan on careers in the nonproliferation and security fields with both domestic and international focus. The three universities worked collaboratively to develop five core courses consistent with the GTRI mission, policies, and practices. These courses are the following: Global Nuclear Security Policies, Detectors and Source Technologies, Applications of Detectors/Sensors/Sources for Radiation Detection and Measurements Nuclear Security Laboratory, Threat Analysis and Assessment, and Design and Analysis of Security Systems for Nuclear and Radiological Facilities. The Pennsylvania State University (PSU) Nuclear Engineering Program is a leader in undergraduate and graduate-level nuclear engineering education in the USA. The PSU offers undergraduate and graduate programs in nuclear engineering. The PSU undergraduate program in nuclear engineering is the largest nuclear engineering programs in the USA. The PSU Radiation Science and Engineering Center (RSEC) facilities are being used for most of the nuclear security education program activities. Laboratory space and equipment was made available for this purpose. The RSEC facilities include the Penn State Breazeale

  18. Implementing an Information Security Program

    Energy Technology Data Exchange (ETDEWEB)

    Glantz, Clifford S.; Lenaeus, Joseph D.; Landine, Guy P.; O' Neil, Lori Ross; Leitch, Rosalyn; Johnson, Christopher; Lewis, John G.; Rodger, Robert M.

    2017-11-01

    The threats to information security have dramatically increased with the proliferation of information systems and the internet. Chemical, biological, radiological, nuclear, and explosives (CBRNe) facilities need to address these threats in order to protect themselves from the loss of intellectual property, theft of valuable or hazardous materials, and sabotage. Project 19 of the European Union CBRN Risk Mitigation Centres of Excellence Initiative is designed to help CBRN security managers, information technology/cybersecurity managers, and other decision-makers deal with these threats through the application of cost-effective information security programs. Project 19 has developed three guidance documents that are publically available to cover information security best practices, planning for an information security management system, and implementing security controls for information security.

  19. Creation of security engineering programs by the Southwest Surety Institute

    Science.gov (United States)

    Romero, Van D.; Rogers, Bradley; Winfree, Tim; Walsh, Dan; Garcia, Mary Lynn

    1998-12-01

    The Southwest Surety Institute includes Arizona State University (ASU), Louisiana State University (LSU), New Mexico Institute of Mining and Technology (NM Tech), New Mexico State University (NMSU), and Sandia National Laboratories (SNL). The universities currently offer a full spectrum of post-secondary programs in security system design and evaluation, including an undergraduate minor, a graduate program, and continuing education programs. The programs are based on the methodology developed at Sandia National Laboratories over the past 25 years to protect critical nuclear assets. The programs combine basic concepts and principles from business, criminal justice, and technology to create an integrated performance-based approach to security system design and analysis. Existing university capabilities in criminal justice (NMSU), explosives testing and technology (NM Tech and LSU), and engineering technology (ASU) are leveraged to provide unique science-based programs that will emphasize the use of performance measures and computer analysis tools to prove the effectiveness of proposed systems in the design phase. Facility managers may then balance increased protection against the cost of implementation and risk mitigation, thereby enabling effective business decisions. Applications expected to benefit from these programs include corrections, law enforcement, counter-terrorism, critical infrastructure protection, financial and medical care fraud, industrial security, and border security.

  20. Human resource development program for nuclear safety and security in Tokyo Institute of Technology

    International Nuclear Information System (INIS)

    Han, Chi Young; Sagara, Hiroshi; Nagasaka, Hideo

    2014-01-01

    The Academy for Global Nuclear Safety and Security Agent was established at Tokyo Institute of Technology in 2011, to develop global nuclear human resources in the field of 3S (Safety, Security, and Safeguards) as a Program for Leading Graduate Schools supported by MEXT (Ministry of Education, Culture, Sports, Science and Technology). New courses of nuclear safety and security were developed in addition to the existing nuclear engineering program; 1) Environmental Dynamics of Radioactive Nuclides; Numerical simulation of the environmental dispersion of radioactive materials released from hypothetical nuclear accidents and evaluation of the public exposure are performed, by using a computer-based emergency response system, to have students predict the environmental dispersion of radionuclides and radiological consequence by nuclear accidents. 2) Measurement of Environmental Radiation; Students acquire hands-on experiences measuring environmental radiation contamination caused by the nuclear accident in Fukushima with multiple types of radiation detectors. Environmental samples are collected and analyzed for isotope identification and its spatial distribution. 3) Simulation of Severe Nuclear Accidents; The evaluation results of Fukushima accident progression are discussed as well as typical sever accidents that threaten the integrity of reactor vessel. Students simulate BWR (Boiling Water Cooled Reactor) transients, design basis accidents, and severe accidents by using simulators. 4) Nuclear Security Training; Design of physical protection systems, its fundamental physics, and regulatory frameworks are covered and students gain the practical experiences by use of intrusion detection systems at JAEA (Japan Atomic Energy Agency), and by numerical simulation of hydro-dynamics of structure material and nuclear material criticality at the university. (author)

  1. Department of Energy security program needs effective information systems

    International Nuclear Information System (INIS)

    1991-10-01

    Although security is an important, nearly billion-dollar-a-year function in the Department of Energy (DOE), key information systems that hold important data about security weaknesses and incidents have limited analytical capabilities and contain unreliable information. The resultant difficulty in identifying patterns and trends reduces managers' ability to ensure the effectiveness of the security program. Resources are also wasted because DOE has deployed incompatible systems that are unable to electronically share or transfer data, often forcing employees to manually re-enter data that are already stored in computers elsewhere. Finally, continuing data problems with other important security information systems, such as those used to track security clearances and classified documents, indicate that information system deficiencies are extensive. A major reason for these problems is that DOE has not done a comprehensive, strategic assessment of its information and information technology needs of the security program. DOE's efforts are fragmented because it has not assigned to any organization the leadership responsibility to determine security information needs and to plan and manage security information resources Department-wide. This paper reports that a number of changes are needed to correct these problems and take advantage of information technology to help strengthen the security program

  2. Home - Defense Technology Security Administration

    Science.gov (United States)

    by @dtsamil Defense Technology Security Administration Mission, Culture, and History Executive Official seal of Defense Technology Security Administration Official seal of Defense Technology Security Administration OFFICE of the SECRETARY of DEFENSE Defense Technology Security Administration

  3. Digital security technology simplified.

    Science.gov (United States)

    Scaglione, Bernard J

    2007-01-01

    Digital security technology is making great strides in replacing analog and other traditional security systems including CCTV card access, personal identification and alarm monitoring applications. Like any new technology, the author says, it is important to understand its benefits and limitations before purchasing and installing, to ensure its proper operation and effectiveness. This article is a primer for security directors on how digital technology works. It provides an understanding of the key components which make up the foundation for digital security systems, focusing on three key aspects of the digital security world: the security network, IP cameras and IP recorders.

  4. Selecting Security Technology Providers

    Science.gov (United States)

    Schneider, Tod

    2009-01-01

    The world of security technology holds great promise, but it is fraught with opportunities for expensive missteps and misapplications. The quality of the security technology consultants and system integrators one uses will have a direct bearing on how well his school masters this complex subject. Security technology consultants help determine…

  5. Clean Coal Technology Programs: Program Update 2009

    Energy Technology Data Exchange (ETDEWEB)

    None

    2009-10-01

    The purpose of the Clean Coal Technology Programs: Program Update 2009 is to provide an updated status of the U.S. Department of Energy (DOE) commercial-scale demonstrations of clean coal technologies (CCT). These demonstrations have been performed under the Clean Coal Technology Demonstration Program (CCTDP), the Power Plant Improvement Initiative (PPII), and the Clean Coal Power Initiative (CCPI). Program Update 2009 provides: (1) a discussion of the role of clean coal technology demonstrations in improving the nation’s energy security and reliability, while protecting the environment using the nation’s most abundant energy resource—coal; (2) a summary of the funding and costs of the demonstrations; and (3) an overview of the technologies being demonstrated, along with fact sheets for projects that are active, recently completed, or recently discontinued.

  6. School Security Technologies

    Science.gov (United States)

    Schneider, Tod

    2010-01-01

    Over the past decade electronic security technology has evolved from an exotic possibility into an essential safety consideration. Before resorting to high-tech security solutions, school officials should think carefully about the potential for unintended consequences. Technological fixes may be mismatched to the problems being addressed. They can…

  7. Applying the National Industrial Security Program (NISP) in the laboratory environment

    International Nuclear Information System (INIS)

    Bruckner, D.G.

    1995-01-01

    With continuing changes in the world safeguards and security environment the effectiveness of many laboratory operations depends on correctly assessing the risk to its programs and developing protection technologies, research and concepts of operations being employed by the scientific community. This paper explores the opportunities afforded by the National Industrial Security Program (NISP) to uniformly and simply protect Laboratory security assets, sensitive and classified information and matter, during all aspects of a laboratory program. The developments in information systems, program security, physical security and access controls suggest an industrial security approach. This paper's overall objective is to indicate that the Laboratory environment is particularly well suited to take advantage being pursued by NISP and the performance objectives of the new DOE orders

  8. A Quantitative Study on the Relationship of Information Security Policy Awareness, Enforcement, and Maintenance to Information Security Program Effectiveness

    Science.gov (United States)

    Francois, Michael T.

    2016-01-01

    Today's organizations rely heavily on information technology to conduct their daily activities. Therefore, their information security systems are an area of heightened security concern. As a result, organizations implement information security programs to address and mitigate that concern. However, even with the emphasis on information security,…

  9. Technology Empowerment: Security Challenges.

    Energy Technology Data Exchange (ETDEWEB)

    Warren, Drake Edward [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Backus, George A. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Jones, Wendell [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Nelson, Thomas R. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Skocypec, Russell D. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States)

    2017-03-01

    Technology empowerment” means that innovation is increasingly accessible to ordinary people of limited means. As powerful technologies become more affordable and accessible, and as people are increasingly connected around the world, ordinary people are empowered to participate in the process of innovation and share the fruits of collaborative innovation. This annotated briefing describes technology empowerment and focuses on how empowerment may create challenges to U.S. national security. U.S. defense research as a share of global innovation has dwindled in recent years. With technology empowerment, the role of U.S. defense research is likely to shrink even further while technology empowerment will continue to increase the speed of innovation. To avoid falling too far behind potential technology threats to U.S. national security, U.S. national security institutions will need to adopt many of the tools of technology empowerment.

  10. Security force effectiveness and technology

    International Nuclear Information System (INIS)

    Seaton, M.B.

    1988-01-01

    No one would propose ineffective security forces. Applied technology always has, as its purpose, to increase effectiveness. Evidence exists, however, that poorly conceived or executed technological solutions can actually do more harm than good. The author argues for improved human factor considerations in physical security applied technology -- especially in the area of security console operations

  11. NNSA Program Develops the Next Generation of Nuclear Security Experts

    Energy Technology Data Exchange (ETDEWEB)

    Brim, Cornelia P.; Disney, Maren V.

    2015-09-02

    NNSA is fostering the next generation of nuclear security experts is through its successful NNSA Graduate Fellowship Program (NGFP). NGFP offers its Fellows an exceptional career development opportunity through hands-on experience supporting NNSA mission areas across policy and technology disciplines. The one-year assignments give tomorrow’s leaders in global nuclear security and nonproliferation unparalleled exposure through assignments to Program Offices across NNSA.

  12. Security Transition Program Office 1994 fiscal year work plan WBS 6.11

    International Nuclear Information System (INIS)

    Brogdon, R.C. Jr.

    1993-10-01

    The Security Transition Program Office (STPO) will change the Hanford Safeguards and Security Protection Program from one that supported the national defense program to one that supports environmental restoration and waste management. A Successful Safeguards and Security Protection Program transition will have an industrial security foundation supplemented to protect material interests and information resources. The transition will change the current approaches to protection philosophy to ones that will provide the Hanford Site with the following: consolidation, reduction, and elimination of safeguards and security interests and targets; greater open Site access; maximum application of technology and automation; interpretation of security policies and procedures in light of the Hanford Site's environmental mission; coexistence with other emergency services; streamlined operations; and protection of employees and the public from health, safety, fire, security, and safeguards risks. This report describes the 1994 program objectives, the technical base, schedule baseline, cost, funding, manpower, and the 1993 program workscope

  13. Reform of the National Security Science and Technology Enterprise

    National Research Council Canada - National Science Library

    Berry, William; Coffey, Timothy; DeYoung, Donald; Kadtke, James; Loeb, Cheryl

    2008-01-01

    A strong science and technology (S&T) program has been vitally important to American national security since World War II and has to date given the United States a strategic advantage over competitors...

  14. Aerospace Communications Security Technologies Demonstrated

    Science.gov (United States)

    Griner, James H.; Martzaklis, Konstantinos S.

    2003-01-01

    In light of the events of September 11, 2001, NASA senior management requested an investigation of technologies and concepts to enhance aviation security. The investigation was to focus on near-term technologies that could be demonstrated within 90 days and implemented in less than 2 years. In response to this request, an internal NASA Glenn Research Center Communications, Navigation, and Surveillance Aviation Security Tiger Team was assembled. The 2-year plan developed by the team included an investigation of multiple aviation security concepts, multiple aircraft platforms, and extensively leveraged datalink communications technologies. It incorporated industry partners from NASA's Graphical Weather-in-the-Cockpit research, which is within NASA's Aviation Safety Program. Two concepts from the plan were selected for demonstration: remote "black box," and cockpit/cabin surveillance. The remote "black box" concept involves real-time downlinking of aircraft parameters for remote monitoring and archiving of aircraft data, which would assure access to the data following the loss or inaccessibility of an aircraft. The cockpit/cabin surveillance concept involves remote audio and/or visual surveillance of cockpit and cabin activity, which would allow immediate response to any security breach and would serve as a possible deterrent to such breaches. The datalink selected for the demonstrations was VDL Mode 2 (VHF digital link), the first digital datalink for air-ground communications designed for aircraft use. VDL Mode 2 is beginning to be implemented through the deployment of ground stations and aircraft avionics installations, with the goal of being operational in 2 years. The first demonstration was performed December 3, 2001, onboard the LearJet 25 at Glenn. NASA worked with Honeywell, Inc., for the broadcast VDL Mode 2 datalink capability and with actual Boeing 757 aircraft data. This demonstration used a cockpitmounted camera for video surveillance and a coupling to

  15. Coping with Security in Programming

    OpenAIRE

    Frank Schindler

    2006-01-01

    This article deals with importance of security issues in computer programming.Secure software can only be designed with security as a primary goal. To achieve that wewould have to redesign our computer systems with security in our mind including entirecomputer environment, e.g. hardware, programming languages and, of course, operatingsystems. In software development process the quality of resulting computer code should bethe most important aspect during the whole program development process. ...

  16. Performance Testing of Homeland Security Technologies in U.S. EPA's Environmental Technology Verification (ETV) Program

    National Research Council Canada - National Science Library

    Kelly, Thomas J; Hofacre, Kent C; Derringer, Tricia L; Riggs, Karen B; Koglin, Eric N

    2004-01-01

    ... (reports and test plans available at www.epa.gov/etv). In the aftermath of the terrorist attacks of September 11, 2001, the ETV approach has also been employed in performance tests of technologies relevant to homeland security (HS...

  17. Smart Card Security; Technology and Adoption

    OpenAIRE

    Hamed Taherdoost; Shamsul Sahibuddin; Neda Jalaliyoon

    2011-01-01

    Newly, smart card technology are being used in a number of ways around the world, on the otherhand, security has become significant in information technology, especially in those applicationinvolving data sharing and transactions through the internet. Furthermore, researches ininformation technology acceptance have identified the security as one of the factor that caninfluence on smart card adoption. This research is chiefly to study the security principals of smartcard and assess the securit...

  18. 6 CFR 27.235 - Alternative security program.

    Science.gov (United States)

    2010-01-01

    ... 6 Domestic Security 1 2010-01-01 2010-01-01 false Alternative security program. 27.235 Section 27.235 Domestic Security DEPARTMENT OF HOMELAND SECURITY, OFFICE OF THE SECRETARY CHEMICAL FACILITY ANTI-TERRORISM STANDARDS Chemical Facility Security Program § 27.235 Alternative security program. (a) Covered...

  19. Marine data security based on blockchain technology

    Science.gov (United States)

    Yang, Zhao; Xie, Weiwei; Huang, Lei; Wei, Zhiqiang

    2018-03-01

    With the development of marine observation technology and network technology, the volume of marine data growing rapidly. This brings new challenges for data storage and transmission. How to protect data security of marine big data has become an urgent problem. The traditional information security methods’ characteristic is centralization. These technologies cannot provide whole process protection, e.g., data storage, data management and application of data. The blockchain technology is a novel technology, which can keep the data security and reliability by using decentralized methodology. It has aroused wide interest in the financial field. In this paper, we describe the concept, characteristics and key technologies of blockchain technology and introduce it into the field of marine data security.

  20. Enterprise security IT security solutions : concepts, practical experiences, technologies

    CERN Document Server

    Fumy, Walter

    2013-01-01

    Addressing IT managers and staff, as well as CIOs and other executives dealing with corporate IT security, this book provides a broad knowledge on the major security issues affecting today's corporations and organizations, and presents state-of-the-art concepts and current trends for securing an enterprise.Areas covered include information security management, network and system security, identity and access management (IAM), authentication (including smart card based solutions and biometrics), and security certification. In-depth discussion of relevant technologies and standards (including cr

  1. Information security foundations, technologies and applications

    CERN Document Server

    Awad, Ali Ismail; Fairhurst, Michael

    2018-01-01

    This book outlines key emerging trends in information security from the foundations and technologies in biometrics, cybersecurity, and big data security to applications in hardware and embedded systems security, computer forensics, the Internet of Things security, and network security.

  2. Information technology security system engineering methodology

    Science.gov (United States)

    Childs, D.

    2003-01-01

    A methodology is described for system engineering security into large information technology systems under development. The methodology is an integration of a risk management process and a generic system development life cycle process. The methodology is to be used by Security System Engineers to effectively engineer and integrate information technology security into a target system as it progresses through the development life cycle. The methodology can also be used to re-engineer security into a legacy system.

  3. Using Science Driven Technologies for the Defense and Security Applications

    Science.gov (United States)

    Habib, Shahid; Zukor, Dorthy; Ambrose, Stephen D.

    2004-01-01

    For the past three decades, Earth science remote sensing technologies have been providing enormous amounts of useful data and information in broadening our understanding of our home planet as a system. This research, as it has expanded our learning process, has also generated additional questions. This has further resulted in establishing new science requirements, which have culminated in defining and pushing the state-of-the-art technology needs. NASA s Earth science program has deployed 18 highly complex satellites, with a total of 80 sensors, so far and is in a process of defining and launching multiple observing systems in the next decade. Due to the heightened security alert of the nation, researchers and technologists are paying serious attention to the use of these science driven technologies for dual use. In other words, how such sophisticated observing and measuring systems can be used in detecting multiple types of security concerns with a substantial lead time so that the appropriate law enforcement agencies can take adequate steps to defuse any potential risky scenarios. This paper examines numerous NASA technologies such as laser/lidar systems, microwave and millimeter wave technologies, optical observing systems, high performance computational techniques for rapid analyses, and imaging products that can have a tremendous pay off for security applications.

  4. Building secure network by integrated technology

    International Nuclear Information System (INIS)

    An Dehai; Xu Rongsheng; Liu Baoxu

    2000-01-01

    The author introduces a method which can realize the most powerful network security prevention by the network security integrated technologies such as firewall, realtime monitor, network scanner, Web detection and security, etc

  5. IAEA nuclear security program

    Energy Technology Data Exchange (ETDEWEB)

    Ek, D. [International Atomic Energy Agency, Vienna (Austria)

    2006-07-01

    Although nuclear security is a State responsibility, it is nevertheless an international concern, as the consequences of a nuclear security incident would have worldwide impact. These concerns have resulted in the development of numerous international instruments on nuclear security since the terrorist events in the USA on September 11, 2001. The IAEA Office of Nuclear Security has been charged to assist Member States to improvement their nuclear security and to meet the intent of these international obligations in order to ensure a cohesive thread of nuclear security protects the global community. The programs underway and planned by the Office of Nuclear Security will be discussed in this paper. (author)

  6. IAEA nuclear security program

    International Nuclear Information System (INIS)

    Ek, D.

    2006-01-01

    Although nuclear security is a State responsibility, it is nevertheless an international concern, as the consequences of a nuclear security incident would have worldwide impact. These concerns have resulted in the development of numerous international instruments on nuclear security since the terrorist events in the USA on September 11, 2001. The IAEA Office of Nuclear Security has been charged to assist Member States to improvement their nuclear security and to meet the intent of these international obligations in order to ensure a cohesive thread of nuclear security protects the global community. The programs underway and planned by the Office of Nuclear Security will be discussed in this paper. (author)

  7. Internet security technologies

    CERN Multimedia

    CERN. Geneva

    2003-01-01

    The three pillars of Internet Security are Infrastructure, Applications and People. In this series of lectures we will examine those three pillars and how vital it is for individuals to understand the vulnerabilities of this technology so they can made informed decisions about risks and how they can reduce those risks for themselves and their colleagues.First we will focus on the infrastructure: network; servers; operating systems and all those things that are mostly invisible. Moving up a level, into the visible realm, we discuss the application and see things like buffer overflows, viruses and how as application developers and users we can protect ourselves. Finally, it's all about people. The strongest security technology in the world is easily defeated if people don't understand their role in the whole system.

  8. Building an intelligence-led security program

    CERN Document Server

    Liska, Allan

    2014-01-01

    As recently as five years ago, securing a network meant putting in a firewall, intrusion detection system, and installing antivirus software on the desktop. Unfortunately, attackers have grown more nimble and effective, meaning that traditional security programs are no longer effective. Today's effective cyber security programs take these best practices and overlay them with intelligence. Adding cyber threat intelligence can help security teams uncover events not detected by traditional security platforms and correlate seemingly disparate events across the network. Properly-implemented inte

  9. Program for Critical Technologies in Breast Oncology

    Science.gov (United States)

    1999-07-01

    the tissues, and in a ethical manner that respects the patients’ rights . The Program for Critical Technologies in Breast Oncology helps address all of...diagnosis, database 15. NUMBER OF PAGES 148 16. PRICE CODE 17. SECURITY CLASSIFICATION OF REPORT Unclassified 18. SECURITY CLASSIFICATION OF THIS...closer to clinical utility. Page 17 References Adida C. Crotty PL. McGrath J. Berrebi D. Diebold J. Altieri DC. Developmentally regulated

  10. NNSA Laboratory Directed Research and Development Program 2008 Symposium--Focus on Energy Security

    Energy Technology Data Exchange (ETDEWEB)

    Kotta, P R; Sketchley, J A

    2008-08-20

    The Laboratory Directed Research and Development (LDRD) Program was authorized by Congress in 1991 to fund leading-edge research and development central to the national laboratories core missions. LDRD anticipates and engages in projects on the forefront of science and engineering at the Department of Energy (DOE) national laboratories, and has a long history of addressing pressing national security needs at the National Nuclear Security Administration (NNSA) laboratories. LDRD has been a scientific success story, where projects continue to win national recognition for excellence through prestigious awards, papers published and cited in peer-reviewed journals, mainstream media coverage, and patents granted. The LDRD Program is also a powerful means to attract and retain top researchers from around the world, to foster collaborations with other prominent scientific and technological institutions, and to leverage some of the world's most technologically advanced assets. This enables the LDRD Program to invest in high-risk and potentially high-payoff research that creates innovative technical solutions for some of our nation's most difficult challenges. Worldwide energy demand is growing at an alarming rate, as developing nations continue to expand their industrial and economic base on the back of limited global resources. The resulting international conflicts and environmental consequences pose serious challenges not only to this nation, but to the international community as well. The NNSA and its national security laboratories have been increasingly called upon to devote their scientific and technological capabilities to help address issues that are not limited solely to the historic nuclear weapons core mission, but are more expansive and encompass a spectrum of national security missions, including energy security. This year's symposium highlights some of the exciting areas of research in alternative fuels and technology, nuclear power, carbon

  11. The security analyzer: A security analyzer program written in Prolog

    International Nuclear Information System (INIS)

    Zimmerman, B.D.; Densley, P.J.

    1986-09-01

    The Security Analyzer is a software tool capable of analyzing the effectiveness of a facility's security system. It is written in the Prolog logic programming computer language, using entity-relationship data modeling techniques. The program performs the following functions: (1) provides descriptive, locational and operational status information about intrusion detectors and assessment devices (i.e., ''sensors'' and ''cameras'') upon request; (2) provides for storage and retrieval of maintenance history information for various components of the security system (including intrusion detectors), and allows for changing that information as desired; (3) provides a ''search'' mode, wherein all paths are found from any specified physical location to another specified location which satisfy user chosen ''intruder detection'' probability and elapsed time criteria (i.e., the program finds the ''weakest paths'' from a security point of view). The first two of these functions can be provided fairly easily with a conventional database program; the third function could be provided using Fortran or some similar language, though with substantial difficulty. In the Security Analyzer program, all these functions are provided in a simple and straight-forward manner. This simplicity is possible because the program is written in the symbolic (as opposed to numeric) processing language Prolog, and because the knowledge base is structured according to entity-relationship modeling principles. Also, the use of Prolog and the entity-relationship modeling technique allows the capabilities of the Security analyzer program, both for knowledge base interrogation and for searching-type operations, to be easily expanded in ways that would be very difficult for a numeric and more algorithmically deterministic language such as Fortran to duplicate. 4 refs

  12. Center for Coastline Security Technology, Year-2

    Science.gov (United States)

    2007-05-01

    cinematic film industry . For the port security application there are several research issues being addressed under this program, specifically...being the cinematic film industry . For the port security application there are several research issues being addressed under this program...the primary customers being the film industry . For the port security application there are several research issues being addressed under this program

  13. Pollution Prevention Program: Technology summary

    International Nuclear Information System (INIS)

    1994-02-01

    The Department of Energy (DOE) has established a national Research, Development, Demonstration, Testing, and Evaluation (RDDT ampersand E) Program for pollution prevention and waste minimization at its production plants During FY89/90 the Office of Environmental Restoration and Waste Management (EM), through the Office of Technology Development (OTD), established comprehensive, pollution prevention technical support programs to demonstrate new, environmentally-conscious technology for production processes. The RDDT ampersand E program now entails collaborative efforts across DOE. The Pollution Prevention Program is currently supporting three major activities: The DOE/US Air Force Memorandum of Understanding Program is a collaborative effort to utilize the combined resources of DOE and the Department of Defense, eliminate duplication of effort in developing technologies, and to facilitate technology solutions aimed at reducing waste through process modification, material substitution or recycling. The Waste Component Recycle, Treatment and Disposal Integrated Demonstration (WeDID) will develop recycle, treatment, and disposal processes and associated technologies for use in the dismantlement of non-nuclear weapons components, to support US arms treaties and policies. This program will focus on meeting all security and regulatory requirements (with additional benefit to the commercial electronics industry). The Environmentally Conscious Manufacturing Integrated Demonstration (ECMID) will effectively implement ECM technologies that address both the needs of the DOE Complex and US electronics industry, and encourage strong interaction between DOE and US industry. The ECMID will also develop life cycle analysis tools that will aid decisionmakers in selecting the optimum process based on the tradeoffs between cost an environmental impact

  14. Training programs for the systems approach to nuclear security

    International Nuclear Information System (INIS)

    Ellis, D.

    2005-01-01

    Full text: In support of United States Government (USG) and International Atomic Energy Agency (IAEA) nuclear security programs, Sandia National Laboratories (SNL) has advocated and practiced a risk-based, systematic approach to nuclear security. The risk equation has been developed and implemented as the basis for a performance-based methodology for the design and evaluation of physical protection systems against a design basis threat (DBT) for theft and sabotage of nuclear and/or radiological materials. Integrated systems must include technology, people, and the man-machine interface. A critical aspect of the human element is training on the systems-approach for all the stakeholders in nuclear security. Current training courses and workshops have been very beneficial but are still rather limited in scope. SNL has developed two primary international classes - the international training course on the physical protection of nuclear facilities and materials, and the design basis threat methodology workshop. SNL is also completing the development of three new courses that will be offered and presented in the near term. They are vital area identification methodology focused on nuclear power plants to aid in their protection against radiological sabotage, insider threat analysis methodology and protection schemes, and security foundations for competent authority and facility operator stakeholders who are not security professionals. In the long term, we envision a comprehensive nuclear security curriculum that spans policy and technology, regulators and operators, introductory and expert levels, classroom and laboratory/field, and local and offsite training options. This training curriculum will be developed in concert with a nuclear security series of guidance documents that is expected to be forthcoming from the IAEA. It is important to note that while appropriate implementation of systems based on such training and documentation can improve the risk reduction, such a

  15. Nuclear energy technology transfer: the security barriers

    International Nuclear Information System (INIS)

    Rinne, R.L.

    1975-08-01

    The problems presented by security considerations to the transfer of nuclear energy technology are examined. In the case of fusion, the national security barrier associated with the laser and E-beam approaches is discussed; for fission, the international security requirements, due to the possibility of the theft or diversion of special nuclear materials or sabotage of nuclear facilities, are highlighted. The paper outlines the nuclear fuel cycle and terrorist threat, examples of security barriers, and the current approaches to transferring technology. (auth)

  16. Building a National Security Program at a Small School: Identifying Opportunities and Overcoming Challenges

    Science.gov (United States)

    Grossman, Michael; Schortgen, Francis

    2016-01-01

    This article offers insights into the overall program development process and--institutional obstacles and constraints notwithstanding--successful introduction of a new national security program at a small liberal arts university at a time of growing institutional prioritization of science, technology, engineering, and mathematics (STEM) programs.…

  17. Technologies to counter aviation security threats

    Science.gov (United States)

    Karoly, Steve

    2017-11-01

    The Aviation and Transportation Security Act (ATSA) makes TSA responsible for security in all modes of transportation, and requires that TSA assess threats to transportation, enforce security-related regulations and requirements, and ensure the adequacy of security measures at airports and other transportation facilities. Today, TSA faces a significant challenge and must address a wide range of commercial, military grade, and homemade explosives and these can be presented in an infinite number of configurations and from multiple vectors. TSA screens 2 million passengers and crew, and screens almost 5 million carry-on items and 1.2 million checked bags daily. As TSA explores new technologies for improving efficiency and security, those on the forefront of research and development can help identify unique and advanced methods to combat terrorism. Research and Development (R&D) drives the development of future technology investments that can address an evolving adversary and aviation threat. The goal is to rethink the aviation security regime in its entirety, and rather than focusing security at particular points in the enterprise, distribute security from the time a reservation is made to the time a passenger boards the aircraft. The ultimate objective is to reengineer aviation security from top to bottom with a continued focus on increasing security throughout the system.

  18. Making Technology Work for Campus Security

    Science.gov (United States)

    Floreno, Jeff; Keil, Brad

    2010-01-01

    The challenges associated with securing schools from both on- and off-campus threats create constant pressure for law enforcement, campus security professionals, and administrators. And while security technology choices are plentiful, many colleges and universities are operating with limited dollars and information needed to select and integrate…

  19. Survey of network and information security technology

    International Nuclear Information System (INIS)

    Liu Baoxu; Wang Xiaozhen

    2007-01-01

    With the rapidly development of the computer network technology and informationize working of our Country, Network and Information Security issues becomes the focal point problem that people shows solicitude for. On the basis analysing security threat and challenge of network information and their developing trend. This paper briefly analyses and discusses the main relatively study direction and content about the theory, technology and practice of Network and Information Security. (authors)

  20. A Unique Master's Program in Combined Nuclear Technology and Nuclear Chemistry at Chalmers University of Technology, Sweden

    International Nuclear Information System (INIS)

    Skarnemark, Gunnar; Allard, Stefan; Ekberg, Christian; Nordlund, Anders

    2009-01-01

    The need for engineers and scientists who can ensure safe and secure use of nuclear energy is large in Sweden and internationally. Chalmers University of Technology is therefore launching a new 2-year master's program in Nuclear Engineering, with start from the autumn of 2009. The program is open to Swedish and foreign students. The program starts with compulsory courses dealing with the basics of nuclear chemistry and physics, radiation protection, nuclear power and reactors, nuclear fuel supply, nuclear waste management and nuclear safety and security. There are also compulsory courses in nuclear industry applications and sustainable energy futures. The subsequent elective courses can be chosen freely but there is also a possibility to choose informal tracks that concentrate on nuclear chemistry or reactor technology and physics. The nuclear chemistry track comprises courses in e.g. chemistry of lanthanides, actinides and transactinides, solvent extraction, radioecology and radioanalytical chemistry and radiopharmaceuticals. The program is finished with a one semester thesis project. This is probably a unique master program in the sense of its combination of deep courses in both nuclear technology and nuclear chemistry.

  1. Lemnos Interoperable Security Program

    Energy Technology Data Exchange (ETDEWEB)

    Stewart, John [Tennessee Valley Authority, Knoxville, TN (United States); Halbgewachs, Ron [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Chavez, Adrian [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Smith, Rhett [Schweitzer Engineering Laboratories, Chattanooga, TN (United States); Teumim, David [Teumim Technical, Allentown, PA (United States)

    2012-01-31

    The manner in which the control systems are being designed and operated in the energy sector is undergoing some of the most significant changes in history due to the evolution of technology and the increasing number of interconnections to other system. With these changes however come two significant challenges that the energy sector must face; 1) Cyber security is more important than ever before, and 2) Cyber security is more complicated than ever before. A key requirement in helping utilities and vendors alike in meeting these challenges is interoperability. While interoperability has been present in much of the discussions relating to technology utilized within the energy sector and especially the Smart Grid, it has been absent in the context of cyber security. The Lemnos project addresses these challenges by focusing on the interoperability of devices utilized within utility control systems which support critical cyber security functions. In theory, interoperability is possible with many of the cyber security solutions available to utilities today. The reality is that the effort required to achieve cyber security interoperability is often a barrier for utilities. For example, consider IPSec, a widely-used Internet Protocol to define Virtual Private Networks, or tunnels , to communicate securely through untrusted public and private networks. The IPSec protocol suite has a significant number of configuration options and encryption parameters to choose from, which must be agreed upon and adopted by both parties establishing the tunnel. The exercise in getting software or devices from different vendors to interoperate is labor intensive and requires a significant amount of security expertise by the end user. Scale this effort to a significant number of devices operating over a large geographical area and the challenge becomes so overwhelming that it often leads utilities to pursue solutions from a single vendor. These single vendor solutions may inadvertently lock

  2. 75 FR 28275 - Homeland Security Science and Technology Advisory Committee

    Science.gov (United States)

    2010-05-20

    ...: The Homeland Security Science and Technology Advisory Committee met on April 20, 2010 from 8:30 a.m... and Technology Directorate, Department of Homeland Security, 245 Murray Lane, Bldg. 410, Washington... for the Under Secretary of Homeland Security for Science and Technology. The Homeland Security Science...

  3. A Policy and Program for Invigorating Science and Technology for National Security

    Science.gov (United States)

    2014-04-01

    security S&T, and facilitate commercialisation of research outcomes for national benefit. The policy will be delivered through a coherent and...our economy and higher living and education standards1,2. Questions for discussion: Q2.1 Are there other imperatives or drivers that justify the...organisations can drive the uptake of new technology and knowledge. Second, private sector organisations are essential to the commercialisation of

  4. Managing information technology security risk

    Science.gov (United States)

    Gilliam, David

    2003-01-01

    Information Technology (IT) Security Risk Management is a critical task for the organization to protect against the loss of confidentiality, integrity and availability of IT resources. As systems bgecome more complex and diverse and and attacks from intrusions and malicious content increase, it is becoming increasingly difficult to manage IT security risk. This paper describes a two-pronged approach in addressing IT security risk and risk management in the organization: 1) an institutional enterprise appraoch, and 2) a project life cycle approach.

  5. Engineering Principles for Information Technology Security (A Baseline for Achieving Security)

    National Research Council Canada - National Science Library

    Stoneburner, Gary

    2001-01-01

    The purpose of the Engineering Principles for Information Technology (IT) Security (HP-ITS) is to present a list of system-level security principles to he considered in the design, development, and operation of an information system...

  6. RFID Based Security Access Control System with GSM Technology

    OpenAIRE

    Peter Adole; Joseph M. Môm; Gabriel A. Igwue

    2016-01-01

    The security challenges being encountered in many places today require electronic means of controlling access to secured premises in addition to the available security personnel. Various technologies were used in different forms to solve these challenges. The Radio Frequency Identification (RFID) Based Access Control Security system with GSM technology presented in this work helps to prevent unauthorized access to controlled environments (secured premises). This is achieved mainly...

  7. Secure Execution of Distributed Session Programs

    Directory of Open Access Journals (Sweden)

    Nuno Alves

    2011-10-01

    Full Text Available The development of the SJ Framework for session-based distributed programming is part of recent and ongoing research into integrating session types and practical, real-world programming languages. SJ programs featuring session types (protocols are statically checked by the SJ compiler to verify the key property of communication safety, meaning that parties engaged in a session only communicate messages, including higher-order communications via session delegation, that are compatible with the message types expected by the recipient. This paper presents current work on security aspects of the SJ Framework. Firstly, we discuss our implementation experience from improving the SJ Runtime platform with security measures to protect and augment communication safety at runtime. We implement a transport component for secure session execution that uses a modified TLS connection with authentication based on the Secure Remote Password (SRP protocol. The key technical point is the delicate treatment of secure session delegation to counter a previous vulnerability. We find that the modular design of the SJ Runtime, based on the notion of an Abstract Transport for session communication, supports rapid extension to utilise additional transports whilst separating this concern from the application-level session programming task. In the second part of this abstract, we formally prove the target security properties by modelling the extended SJ delegation protocols in the pi-calculus.

  8. 12 CFR 568.3 - Security program.

    Science.gov (United States)

    2010-01-01

    ... opening and closing for business and for the safekeeping of all currency, negotiable securities, and... law enforcement officers; (iv) The cost of the security devices; (v) Other security measures in effect... 12 Banks and Banking 5 2010-01-01 2010-01-01 false Security program. 568.3 Section 568.3 Banks and...

  9. 12 CFR 326.3 - Security program.

    Science.gov (United States)

    2010-01-01

    ... for opening and closing for business and for the safekeeping of all currency, negotiable securities... enforcement officers; (iv) The cost of the security devices; (v) Other security measures in effect at the... 12 Banks and Banking 4 2010-01-01 2010-01-01 false Security program. 326.3 Section 326.3 Banks and...

  10. Clean Coal Technology Demonstration Program: Program update 1991 (as of December 31, 1991)

    International Nuclear Information System (INIS)

    1992-02-01

    The Clean Coal Technology Demonstration Program (also referred to as the CCT Program) is a government and industry cofunded technology development effort to demonstrate a new generation of innovative coal utilization processes in a series of large-scale ''showcase'' facilities built across the country. The program takes the most promising advanced coal-based technologies and moves them into the commercial marketplace through demonstration. These demonstrations are on a scale large enough to generate all the data, from design, construction and operation, that are necessary for the private sector to judge commercial potential and make informed, confident decisions on commercial readiness. The CCT Program has been identified in the National Energy Strategy as major initiative supporting the strategy's overall goals to: increase efficiency of energy use; secure future energy supplies; enhance environmental quality; fortify foundations. The technologies being demonstrated under the CCT Program when commercially available will enable coal to reach its full potential as a source of energy for the nation and the international marketplace. The goal of the program is to furnish the US and international energy marketplaces with a number of advanced, highly efficient, and environmentally acceptable coal-using technologies

  11. Evaluation Report on The Department's Unclassified Cyber Security Program - 2009

    International Nuclear Information System (INIS)

    Anon

    2009-01-01

    Industry experts report that security challenges and threats are continually evolving as malicious activity has become more web-based and attackers are able to rapidly adapt their attack methods. In addition, the number of data breaches continues to rise. In an effort to mitigate and address threats and protect valuable information, the Department of Energy anticipated spending about $275 million in Fiscal Year (FY) 2009 to implement cyber security measures necessary to protect its information technology resources. These systems and data are designed to support the Department's mission and business lines of energy security, nuclear security, scientific discovery and innovation, and environmental responsibility. The Federal Information Security Management Act of 2002 (FISMA) provides direction to agencies on the management and oversight of information security risks, including design and implementation of controls to protect Federal information and systems. As required by FISMA, the Office of Inspector General conducts an annual independent evaluation to determine whether the Department's unclassified cyber security program adequately protects its information systems and data. This memorandum and the attached report present the results of our evaluation for FY 2009. The Department continued to make incremental improvements in its unclassified cyber security program. Our evaluation disclosed that most sites had taken action to address weaknesses previously identified in our FY 2008 evaluation report. They improved certification and accreditation of systems; strengthened configuration management of networks and systems; performed independent assessments; and, developed and/or refined certain policies and procedures. In addition, the Department instituted a centralized incident response organization designed to eliminate duplicative efforts throughout the Department. As we have noted in previous reports, the Department continued to maintain strong network perimeter

  12. 75 FR 18516 - Homeland Security Science and Technology Advisory Committee

    Science.gov (United States)

    2010-04-12

    ...; notice of closed Federal Advisory Committee meeting SUMMARY: The Homeland Security Science and Technology.... DATES: The Homeland Security Science and Technology Advisory Committee will meet April 20, 2010 from 8...: Ms. Tiwanda Burse, Science and Technology Directorate, Department of Homeland Security, 245 Murray...

  13. 75 FR 2555 - Homeland Security Science and Technology Advisory Committee

    Science.gov (United States)

    2010-01-15

    ... Technology Advisory Committee will meet January 26-28, 2010, at the Department of Homeland Security, 1120..., Science and Technology Directorate, Department of Homeland Security, 245 Murray Lane, Bldg. 410... Burse, Science and Technology Directorate, Department of Homeland Security, 245 Murray Lane, Bldg. 410...

  14. Energy technology evaluation report: Energy security

    Science.gov (United States)

    Koopman, R.; Lamont, A.; Schock, R.

    1992-09-01

    Energy security was identified in the National Energy Strategy (NES) as a major issue for the Department of Energy (DOE). As part of a process designed by the DOE to identify technologies important to implementing the NES, an expert working group was convened to consider which technologies can best contribute to reducing the nation's economic vulnerability to future disruptions of world oil supplies, the working definition of energy security. Other working groups were established to deal with economic growth, environmental quality, and technical foundations. Energy Security working group members were chosen to represent as broad a spectrum of energy supply and end-use technologies as possible and were selected for their established reputations as experienced experts with an ability to be objective. The time available for this evaluation was very short. The group evaluated technologies using criteria taken from the NES which can be summarized for energy security as follows: diversifying sources of world oil supply so as to decrease the increasing monopoly status of the Persian Gulf region; reducing the importance of oil use in the US economy to diminish the impact of future disruptions in oil supply; and increasing the preparedness of the US to deal with oil supply disruptions by having alternatives available at a known price. The result of the first phase of the evaluation process was the identification of technology groups determined to be clearly important for reducing US vulnerability to oil supply disruptions. The important technologies were mostly within the high leverage areas of oil and gas supply and transportation demand but also included hydrogen utilization, biomass, diversion resistant nuclear power, and substitute industrial feedstocks.

  15. Study on Nuclear Facility Cyber Security Awareness and Training Programs

    International Nuclear Information System (INIS)

    Lee, Jung-Woon; Song, Jae-Gu; Lee, Cheol-Kwon

    2016-01-01

    Cyber security awareness and training, which is a part of operational security controls, is defined to be implemented later in the CSP implementation schedule. However, cyber security awareness and training is a prerequisite for the appropriate implementation of a cyber security program. When considering the current situation in which it is just started to define cyber security activities and to assign personnel who has responsibilities for performing those activities, a cyber security awareness program is necessary to enhance cyber security culture for the facility personnel to participate positively in cyber security activities. Also before the implementation of stepwise CSP, suitable education and training should be provided to both cyber security teams (CST) and facility personnel who should participate in the implementation. Since such importance and urgency of cyber security awareness and training is underestimated at present, the types, trainees, contents, and development strategies of cyber security awareness and training programs are studied to help Korean nuclear facilities to perform cyber security activities more effectively. Cyber security awareness and training programs should be developed ahead of the implementation of CSP. In this study, through the analysis of requirements in the regulatory standard RS-015, the types and trainees of overall cyber security training programs in nuclear facilities are identified. Contents suitable for a cyber security awareness program and a technical training program are derived. It is suggested to develop stepwise the program contents in accordance with the development of policies, guides, and procedures as parts of the facility cyber security program. Since any training programs are not available for the specialized cyber security training in nuclear facilities, a long-term development plan is necessary. As alternatives for the time being, several cyber security training courses for industrial control systems by

  16. Study on Nuclear Facility Cyber Security Awareness and Training Programs

    Energy Technology Data Exchange (ETDEWEB)

    Lee, Jung-Woon; Song, Jae-Gu; Lee, Cheol-Kwon [Korea Atomic Energy Research Institute, Daejeon (Korea, Republic of)

    2016-10-15

    Cyber security awareness and training, which is a part of operational security controls, is defined to be implemented later in the CSP implementation schedule. However, cyber security awareness and training is a prerequisite for the appropriate implementation of a cyber security program. When considering the current situation in which it is just started to define cyber security activities and to assign personnel who has responsibilities for performing those activities, a cyber security awareness program is necessary to enhance cyber security culture for the facility personnel to participate positively in cyber security activities. Also before the implementation of stepwise CSP, suitable education and training should be provided to both cyber security teams (CST) and facility personnel who should participate in the implementation. Since such importance and urgency of cyber security awareness and training is underestimated at present, the types, trainees, contents, and development strategies of cyber security awareness and training programs are studied to help Korean nuclear facilities to perform cyber security activities more effectively. Cyber security awareness and training programs should be developed ahead of the implementation of CSP. In this study, through the analysis of requirements in the regulatory standard RS-015, the types and trainees of overall cyber security training programs in nuclear facilities are identified. Contents suitable for a cyber security awareness program and a technical training program are derived. It is suggested to develop stepwise the program contents in accordance with the development of policies, guides, and procedures as parts of the facility cyber security program. Since any training programs are not available for the specialized cyber security training in nuclear facilities, a long-term development plan is necessary. As alternatives for the time being, several cyber security training courses for industrial control systems by

  17. Development of security engineering curricula at US universities

    Energy Technology Data Exchange (ETDEWEB)

    Garcia, M.L.

    1998-08-01

    The Southwest Surety Institute was formed in June 1996 by Arizona State University (ASU), New Mexico Institute of Mining and Technology (NM Tech), New Mexico State University (NMSU), and Sandia National Laboratories (SNL) to provide educational programs in Security Engineering, and to conduct research and development in security technologies. This is the first science-based program of its kind in the US, focused on educating Security Engineers to help government and industry address their security needs. Each member brings a unique educational capability to the Institute. NM Tech has a formidable explosives testing and evaluation facility. ASU is developing a Masters program in Security Engineering at their School of Technology located on a new campus in Mesa, Arizona. NMSU provides a Security Technology minor, merging programs in Criminal Justice and Engineering Technology. The Sandia National Laboratories security system design and evaluation process forms the basis for the Security Engineering curricula. In an effort to leverage the special capabilities of each university, distance education will be used to share courses among Institute members and eventually with other sites across the country.

  18. 76 FR 10262 - Information Security Program

    Science.gov (United States)

    2011-02-24

    ... FEDERAL MARITIME COMMISSION 46 CFR Part 503 [Docket No. 11-01] RIN 3072-AC40 Information Security... (FMC or Commission) amends its regulations relating to its Information Security Program to reflect the changes implemented by Executive Order 13526--Classified National Security Information--that took effect...

  19. The Oil Security Metrics Model: A Tool for Evaluating the Prospective Oil Security Benefits of DOE's Energy Efficiency and Renewable Energy R&D Programs

    Energy Technology Data Exchange (ETDEWEB)

    Greene, David L [ORNL; Leiby, Paul Newsome [ORNL

    2006-05-01

    Energy technology R&D is a cornerstone of U.S. energy policy. Understanding the potential for energy technology R&D to solve the nation's energy problems is critical to formulating a successful R&D program. In light of this, the U.S. Congress requested the National Research Council (NRC) to undertake both retrospective and prospective assessments of the Department of Energy's (DOE's) Energy Efficiency and Fossil Energy Research programs (NRC, 2001; NRC, 2005). ("The Congress continued to express its interest in R&D benefits assessment by providing funds for the NRC to build on the retrospective methodology to develop a methodology for assessing prospective benefits." NRC, 2005, p. ES-2) In 2004, the NRC Committee on Prospective Benefits of DOE's Energy Efficiency and Fossil Energy R&D Programs published a report recommending a new framework and principles for prospective benefits assessment. The Committee explicitly deferred the issue of estimating security benefits to future work. Recognizing the need for a rigorous framework for assessing the energy security benefits of its R&D programs, the DOE's Office of Energy Efficiency and Renewable Energy (EERE) developed a framework and approach for defining energy security metrics for R&D programs to use in gauging the energy security benefits of their programs (Lee, 2005). This report describes methods for estimating the prospective oil security benefits of EERE's R&D programs that are consistent with the methodologies of the NRC (2005) Committee and that build on Lee's (2005) framework. Its objective is to define and implement a method that makes use of the NRC's typology of prospective benefits and methodological framework, satisfies the NRC's criteria for prospective benefits evaluation, and permits measurement of that portion of the prospective energy security benefits of EERE's R&D portfolio related to oil. While the Oil Security Metrics (OSM) methodology described

  20. Advancing CANDU technology AECL's Development program

    International Nuclear Information System (INIS)

    Torgerson, D.F.

    1997-01-01

    AECL has a comprehensive product development program that is advancing all aspects of CANDU technology including fuel and fuel cycles, fuel channels, heavy water and tritium technology, safety technology, components and systems, constructability, health and environment, and control and instrumentation. The technology arising from these programs is being incorporated into the CANDU design through an evolutionary process. This evolutionary process is focused on improving economics, enhancing safety and ensuring fuel cycle flexibility to secure fuel supply for the foreseeable future. This strategic thrusts are being used by CANDU designers and researchers to set priorities and goals for AECL's development activities. The goals are part of a 25-year development program that culminates in the 'CANDU X'. The 'CANDU X' is not a specific design - it is a concept that articulates our best extrapolation of what is achievable with the CANDU design over the next 25 years, and includes the advanced features arising from the R and D and engineering to be done over that time. AECL's current product, the 700 MWe class CANDU 6 and the 900 MWe class CANDU 9, both incorporate output from the development programs as the technology become available. A brief description of each development areas is given below. The paper ends with the conclusion that AECL has a clear vision of how CANDU technology and products will evolve over the next several years, and has structured a comprehensive development program to take full advantage of the inherent characteristics of heavy water reactors. (author)

  1. 7 CFR 772.7 - Leasing minor program loan security.

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 7 2010-01-01 2010-01-01 false Leasing minor program loan security. 772.7 Section 772..., DEPARTMENT OF AGRICULTURE SPECIAL PROGRAMS SERVICING MINOR PROGRAM LOANS § 772.7 Leasing minor program loan security. (a) Eligibility. The Agency may consent to the borrower leasing all or a portion of security...

  2. National Security Technology Incubation Project Continuation Plan

    Energy Technology Data Exchange (ETDEWEB)

    None

    2008-09-30

    This document contains a project continuation plan for the National Security Technology Incubator (NSTI). The plan was developed as part of the National Security Preparedness Project (NSPP) funded by a Department of Energy (DOE)/National Nuclear Security Administration (NNSA) grant. This continuation plan describes the current status of NSTI (staffing and clients), long-term goals, strategies, and long-term financial solvency goals.The Arrowhead Center of New Mexico State University (NMSU) is the operator and manager of the NSTI. To realize the NSTI, Arrowhead Center must meet several performance objectives related to planning, development, execution, evaluation, and sustainability. This continuation plan is critical to the success of NSTI in its mission of incubating businesses with security technology products and services.

  3. Security Technologies for Open Networking Environments (STONE)

    Energy Technology Data Exchange (ETDEWEB)

    Muftic, Sead

    2005-03-31

    Under this project SETECS performed research, created the design, and the initial prototype of three groups of security technologies: (a) middleware security platform, (b) Web services security, and (c) group security system. The results of the project indicate that the three types of security technologies can be used either individually or in combination, which enables effective and rapid deployment of a number of secure applications in open networking environments. The middleware security platform represents a set of object-oriented security components providing various functions to handle basic cryptography, X.509 certificates, S/MIME and PKCS No.7 encapsulation formats, secure communication protocols, and smart cards. The platform has been designed in the form of security engines, including a Registration Engine, Certification Engine, an Authorization Engine, and a Secure Group Applications Engine. By creating a middleware security platform consisting of multiple independent components the following advantages have been achieved - Object-oriented, Modularity, Simplified Development, and testing, Portability, and Simplified extensions. The middleware security platform has been fully designed and a preliminary Java-based prototype has been created for the Microsoft Windows operating system. The Web services security system, designed in the project, consists of technologies and applications that provide authentication (i.e., single sign), authorization, and federation of identities in an open networking environment. The system is based on OASIS SAML and XACML standards for secure Web services. Its topology comprises three major components: Domain Security Server (DSS) is the main building block of the system Secure Application Server (SAS) Secure Client In addition to the SAML and XACML engines, the authorization system consists of two sets of components An Authorization Administration System An Authorization Enforcement System Federation of identities in multi

  4. 48 CFR 2452.239-71 - Information Technology Virus Security.

    Science.gov (United States)

    2010-10-01

    ... 48 Federal Acquisition Regulations System 6 2010-10-01 2010-10-01 true Information Technology... Provisions and Clauses 2452.239-71 Information Technology Virus Security. As prescribed in 2439.107(b), insert the following clause: Information Technology Virus Security (FEB 2006) (a) The contractor hereby...

  5. Computers, business, and security the new role for security

    CERN Document Server

    Schweitzer, James A

    1987-01-01

    Computers, Business, and Security: The New Role for Security addresses the professional security manager's responsibility to protect all business resources, with operating environments and high technology in mind. This book discusses the technological aspects of the total security programs.Organized into three parts encompassing 10 chapters, this book begins with an overview of how the developing information age is affecting business management, operations, and organization. This text then examines a number of vulnerabilities that arise in the process of using business computing and communicat

  6. Cyber security analytics, technology and automation

    CERN Document Server

    Neittaanmäki, Pekka

    2015-01-01

    Over the last two decades, the Internet and more broadly cyberspace has had a tremendous impact on all parts of society. Governments across the world have started to develop cyber security strategies and to consider cyberspace as an increasingly important international issue. The book, in addition to the cyber threats and technology, processes cyber security from many sides as a social phenomenon and how the implementation of the cyber security strategy is carried out. The book gives a profound idea of the most spoken phenomenon of this time. The book is suitable for a wide-ranging audience from graduate to professionals/practitioners and researchers. Relevant disciplines for the book are  Telecommunications / Network security, Applied mathematics / Data analysis, Mobile systems / Security, Engineering / Security of critical infrastructure and Military science / Security.

  7. Assessment of the Technological Changes Impact on the Sustainability of State Security System of Ukraine

    Directory of Open Access Journals (Sweden)

    Olexandr Yemelyanov

    2018-04-01

    Full Text Available Currently, the governments of many countries are facing with a lack of funds for financing programs for social protection of population. Among the causes of this problem, we can indicate the high unemployment rate, which, among other things, is due to implementation of labor-saving technologies. The purpose of this work is to study the impact of technological changes on the sustainability of the state social security system in Ukraine. The general approaches to the assessment of the stability of the state social security system are described. The simulation of the effect of economically efficient technological changes on the company’s income and expenses was carried out. Some patterns of such changes are established. The group of productive technological changes types is presented. The model is developed, and an indicator of the impact estimation of efficiently effective technological changes on the stability of the state social security system is proposed. The analysis of the main indicators of the state social security system functioning of Ukraine is carried out. The dynamics of indicators characterizing the labor market of Ukraine is analyzed. The influence of changes in labor productivity on costs and profits by industries of Ukraine is estimated. The evaluation of the impact of economically efficient technological changes in the industries of Ukraine on the stability of its state social security system is carried out. The different state authorities can use the obtained results for developing measures to manage the sustainability of the state social security system.

  8. IAEA Nuclear Security Human Resource Development Program

    International Nuclear Information System (INIS)

    Braunegger-Guelich, A.

    2009-01-01

    The IAEA is at the forefront of international efforts to strengthen the world's nuclear security framework. The current Nuclear Security Plan for 2006-2009 was approved by the IAEA Board of Governors in September 2005. This Plan has three main points of focus: needs assessment, prevention, detection and response. Its overall objective is to achieve improved worldwide security of nuclear and other radioactive material in use, storage and transport, and of their associated facilities. This will be achieved, in particular, through the provision of guidelines and recommendations, human resource development, nuclear security advisory services and assistance for the implementation of the framework in States, upon request. The presentation provides an overview of the IAEA nuclear security human resource development program that is divided into two parts: training and education. Whereas the training program focuses on filling gaps between the actual performance of personnel working in the area of nuclear security and the required competencies and skills needed to meet the international requirements and recommendations described in UN and IAEA documents relating to nuclear security, the Educational Program in Nuclear Security aims at developing nuclear security experts and specialists, at fostering a nuclear security culture and at establishing in this way sustainable knowledge in this field within a State. The presentation also elaborates on the nuclear security computer based learning component and provides insights into the use of human resource development as a tool in achieving the IAEA's long term goal of improving sustainable nuclear security in States. (author)

  9. Combining overt and covert anti-counterfeiting technologies for securities

    Science.gov (United States)

    Uematsu, Tsuyoshi

    2006-02-01

    The National Printing Bureau of Japan has been developing new anti-counterfeiting technologies as a banknote printer. Some of our technologies have already been effectively introduced into Japan's new banknote series. Anti-counterfeiting technologies can be applied not only to banknotes but also to other security documents depending on desired features. In this presentation, I will introduce three of our newly developed overt and covert security techniques, which are intended for document security and brand protection, as well as banknotes. "Metallic View" is mainly for offset printing. "Copy Check" (micro-structural lines involving luminescence) is for plate making technology. "ImageSwitch" is for a new security solution which has unlimited printing applications. All three techniques create "latent images" (some of which may be better known as "carrier screen images") that are useful in preventing counterfeiting. While each of the techniques is effective by itself, all are more effective when applied together. Combining these techniques could make all security documents harder to copy using IT scanners, and provide cost-effective anti-counterfeiting solutions for all security users.

  10. 76 FR 78009 - Information Collection; Implementation of Information Technology Security Provision

    Science.gov (United States)

    2011-12-15

    ...] Information Collection; Implementation of Information Technology Security Provision AGENCY: General Services... collection requirement regarding Implementation of Information Technology Security Provision. Public comments... Information Collection 3090- 0294, Implementation of Information Technology Security Provision, by any of the...

  11. 76 FR 4079 - Information Technology (IT) Security

    Science.gov (United States)

    2011-01-24

    ... Security, consistent with Federal policies for the security of unclassified information and information... Certification Program, and provide a Web site link within a contract clause to a library where contractors can... Security should be addressed through government-wide policies, standards, and requirements. NASA response...

  12. Review of the model of technological pragmatism considering privacy and security

    Directory of Open Access Journals (Sweden)

    Kovačević-Lepojević Marina M.

    2013-01-01

    Full Text Available The model of technological pragmatism assumes awareness that technological development involves both benefits and dangers. Most modern security technologies represent citizens' mass surveillance tools, which can lead to compromising a significant amount of personal data due to the lack of institutional monitoring and control. On the other hand, people are interested in improving crime control and reducing the fear of potential victimization which this framework provides as a rational justification for the apparent loss of privacy, personal rights and freedoms. Citizens' perception on the categories of security and privacy, and their balancing, can provide the necessary guidelines to regulate the application of security technologies in the actual context. The aim of this paper is to analyze the attitudes of students at the University of Belgrade (N = 269 toward the application of security technology and identification of the key dimensions. On the basis of the relevant research the authors have formed assumptions about the following dimensions: security, privacy, trust in institutions and concern about the misuse of security technology. The Prise Questionnaire on Security Technology and Privacy was used for data collection. Factor analysis abstracted eight factors which together account for 58% of variance, with the highest loading of the four factors that are identified as security, privacy, trust and concern. The authors propose a model of technological pragmatism considering security and privacy. The data also showed that students are willing to change their privacy for the purpose of improving security and vice versa.

  13. Secure Dynamic Program Repartitioning

    DEFF Research Database (Denmark)

    Hansen, Rene Rydhoff; Probst, Christian

    2005-01-01

    Secure program partitioning has been introduced as a language-based technique to allow the distribution of data and computation across mutualy untrusted hosts, while at the same time guaranteeing the protection of confidential data. Programs that have been annotated with security types......, but the partitioning compiler becomes a part of the network and can recompile applications, thus alowing hosts to enter or leave the framework. We contend that this setting is superior to static partitioning, since it allows redistribution of data and computations. This is especialy beneficial if the new host alows...... data and computations to better fulfil the trust requirements of the users. Erasure Policies ensure that the original host of the redistributed data or computation does not store the data any longer....

  14. New Technology's Surprising Security Threats. Building Digital Libraries

    Science.gov (United States)

    Huwe, Terence

    2005-01-01

    In recent years, security issues have increasingly come to dominate the technological development process--although still in a more reactive than proactive mode. It now seems more important than ever to monitor security trends and policy developments, especially if technology is regarded as a potential community builder. This article suggests…

  15. Restricted access processor - An application of computer security technology

    Science.gov (United States)

    Mcmahon, E. M.

    1985-01-01

    This paper describes a security guard device that is currently being developed by Computer Sciences Corporation (CSC). The methods used to provide assurance that the system meets its security requirements include the system architecture, a system security evaluation, and the application of formal and informal verification techniques. The combination of state-of-the-art technology and the incorporation of new verification procedures results in a demonstration of the feasibility of computer security technology for operational applications.

  16. The Office of Safeguards and Security Nonproliferation Support Program

    International Nuclear Information System (INIS)

    Desmond, W.J.

    1996-01-01

    The Nonproliferation Support Program was established in the Department of Energy, Office of Safeguards and Security on october 1, 1995. its mission includes providing assistance to Departmental efforts for improved international material protection, control and accounting programs by coordinating and leveraging domestic safeguards and security policy, practice and experience into the international arena. A major objective of the program is to balance US national security requirements with global support of the nonproliferation objectives. This paper describes the organization of the Office of Safeguards and Security and the Nonproliferation Support Program role and responsibility, and presents some of the current areas of program emphasis and activity

  17. Use of Persuasive Technology to Change End-Users- IT Security Aware Behaviour: A Pilot Study

    OpenAIRE

    Ai Cheo Yeo; Md. Mahbubur Rahim; Yin Ying Ren

    2008-01-01

    Persuasive technology has been applied in marketing, health, environmental conservation, safety and other domains and is found to be quite effective in changing people-s attitude and behaviours. This research extends the application domains of persuasive technology to information security awareness and uses a theory-driven approach to evaluate the effectiveness of a web-based program developed based on the principles of persuasive technology to improve the information sec...

  18. Science, Technology, Engineering, and Mathematics (STEM) Education Reform to Enhance Security of the Global Cyberspace

    Science.gov (United States)

    2014-05-01

    towards cloud computing technologies and capabilities demand needs for developing new tools that work in ensemble to handle security challenges. A...programs with the schools and/or hire from their pool of students. Therefore, no real STEM standards exist at the tertiary and beyond levels of education ...successful in cyber operations and network security related jobs much early on into the new STEM education model pipeline. Subjects such as computer

  19. On the Horizon: New Advances in Security Technology

    Science.gov (United States)

    Gamble, Cheryl

    2005-01-01

    The worlds of security and technology have been on an intersecting course since the first published account of the use of fingerprint identification made news in 1880 (although unpublished reports suggest its use as early as 1858). In the three and one half years since the September 11 attacks, technological advances across the security field have…

  20. Practice brief. Securing wireless technology for healthcare.

    Science.gov (United States)

    Retterer, John; Casto, Brian W

    2004-05-01

    Wireless networking can be a very complex science, requiring an understanding of physics and the electromagnetic spectrum. While the radio theory behind the technology can be challenging, a basic understanding of wireless networking can be sufficient for small-scale deployment. Numerous security mechanisms are available to wireless technologies, making it practical, scalable, and affordable for healthcare organizations. The decision on the selected security model should take into account the needs for additional server hardware and administrative costs. Where wide area network connections exist between cooperative organizations, deployment of a distributed security model can be considered to reduce administrative overhead. The wireless approach chosen should be dynamic and concentrate on the organization's specific environmental needs. Aspects of organizational mission, operations, service level, and budget allotment as well as an organization's risk tolerance are all part of the balance in the decision to deploy wireless technology.

  1. The research of network database security technology based on web service

    Science.gov (United States)

    Meng, Fanxing; Wen, Xiumei; Gao, Liting; Pang, Hui; Wang, Qinglin

    2013-03-01

    Database technology is one of the most widely applied computer technologies, its security is becoming more and more important. This paper introduced the database security, network database security level, studies the security technology of the network database, analyzes emphatically sub-key encryption algorithm, applies this algorithm into the campus-one-card system successfully. The realization process of the encryption algorithm is discussed, this method is widely used as reference in many fields, particularly in management information system security and e-commerce.

  2. Physical security technologies for weapons complex reconfiguration facilities

    International Nuclear Information System (INIS)

    Jaeger, C.D.

    1994-01-01

    Sandia National Laboratories was a member of the Weapons Complex Reconfiguration (WCR) Safeguards and Security (S ampersand S) team providing assistance to the Department of Energy's (DOE) Office of Weapons Complex Reconfiguration. The physical security systems in the new and upgraded facilities being considered for the WCR had to meet DOE orders and other requirements set forth in the WCR Programmatic Design Criteria (PDC), incorporate the latest physical security technologies using proven state-of-the-art systems and meet fundamental security principles. The outcome was to avoid costly retrofits and provide effective and comprehensive protection against current and projected threats with minimal impact on operations, costs and schedule. Physical security requirements for WCR facilities include: (1) reducing S ampersand S life-cycle costs, (2) where feasible automating S ampersand S functions to minimize operational costs, access to critical assets and exposure of people to hazardous environments, (3) increasing the amount of delay to outsider adversary attack, (4) compartmentalizing the facility to minimize the number of personnel requiring access to critical areas and (5) having reliable and maintainable systems. To be most effective against threats physical security must be integrated with facility operations, safety and other S ampersand S activities, such as material control and accountability, nuclear measurements and computer and information security. This paper will discuss the S ampersand S issues, requirements, technology opportunities and needs. Physical security technologies and systems considered in the design effort of the Weapons Complex Reconfiguration facilities will be reviewed

  3. 49 CFR 1552.23 - Security awareness training programs.

    Science.gov (United States)

    2010-10-01

    ... employee to identify— (i) Uniforms and other identification, if any are required at the flight school, for... SECURITY ADMINISTRATION, DEPARTMENT OF HOMELAND SECURITY CIVIL AVIATION SECURITY FLIGHT SCHOOLS Flight School Security Awareness Training § 1552.23 Security awareness training programs. (a) General. A flight...

  4. Safety and Security Interface Technology Initiative

    Energy Technology Data Exchange (ETDEWEB)

    Dr. Michael A. Lehto; Kevin J. Carroll; Dr. Robert Lowrie

    2007-05-01

    Safety and Security Interface Technology Initiative Mr. Kevin J. Carroll Dr. Robert Lowrie, Dr. Micheal Lehto BWXT Y12 NSC Oak Ridge, TN 37831 865-576-2289/865-241-2772 carrollkj@y12.doe.gov Work Objective. Earlier this year, the Energy Facility Contractors Group (EFCOG) was asked to assist in developing options related to acceleration deployment of new security-related technologies to assist meeting design base threat (DBT) needs while also addressing the requirements of 10 CFR 830. NNSA NA-70, one of the working group participants, designated this effort the Safety and Security Interface Technology Initiative (SSIT). Relationship to Workshop Theme. “Supporting Excellence in Operations Through Safety Analysis,” (workshop theme) includes security and safety personnel working together to ensure effective and efficient operations. One of the specific workshop elements listed in the call for papers is “Safeguards/Security Integration with Safety.” This paper speaks directly to this theme. Description of Work. The EFCOG Safety Analysis Working Group (SAWG) and the EFCOG Security Working Group formed a core team to develop an integrated process involving both safety basis and security needs allowing achievement of the DBT objectives while ensuring safety is appropriately considered. This effort garnered significant interest, starting with a two day breakout session of 30 experts at the 2006 Safety Basis Workshop. A core team was formed, and a series of meetings were held to develop that process, including safety and security professionals, both contractor and federal personnel. A pilot exercise held at Idaho National Laboratory (INL) in mid-July 2006 was conducted as a feasibility of concept review. Work Results. The SSIT efforts resulted in a topical report transmitted from EFCOG to DOE/NNSA in August 2006. Elements of the report included: Drivers and Endstate, Control Selections Alternative Analysis Process, Terminology Crosswalk, Safety Basis/Security

  5. Safeguards and security research and development: Program status report, February-July 1981

    International Nuclear Information System (INIS)

    Henry, C.N.; Walton, R.B.

    1982-04-01

    This report, one of a series of biannual progress reports, describes the status of research and development in the Safeguards and Security Program at Los Alamos from February-July 1981. Most work covered here is sponsored by the Office of Safeguards and Security of the Department of Energy; however, project activities that are technically closely related to nuclear safeguards and security also are included where appropriate for conveying information useful to the nuclear community. The report comprises four major subject areas: Security Development and Support; Nuclear Materials Measurement and Engineering; Nuclear Facility Safeguards Support; and International Safeguards, Technology Transfer, and Training. Some technical topics included in the subject areas are computer and informational security, chemical and nondestructive analysis of nuclear materials, process modeling and analysis, nuclear materials accounting systems, evaluation of prototype measurement instrumentation and procedures in nuclear facilities, design and consultation for facilities, technical exchange, training courses, and international safeguards

  6. Safeguards and security research and development: Program status report, February-July 1981

    Energy Technology Data Exchange (ETDEWEB)

    Henry, C.N.; Walton, R.B. (comps.)

    1982-04-01

    This report, one of a series of biannual progress reports, describes the status of research and development in the Safeguards and Security Program at Los Alamos from February-July 1981. Most work covered here is sponsored by the Office of Safeguards and Security of the Department of Energy; however, project activities that are technically closely related to nuclear safeguards and security also are included where appropriate for conveying information useful to the nuclear community. The report comprises four major subject areas: Security Development and Support; Nuclear Materials Measurement and Engineering; Nuclear Facility Safeguards Support; and International Safeguards, Technology Transfer, and Training. Some technical topics included in the subject areas are computer and informational security, chemical and nondestructive analysis of nuclear materials, process modeling and analysis, nuclear materials accounting systems, evaluation of prototype measurement instrumentation and procedures in nuclear facilities, design and consultation for facilities, technical exchange, training courses, and international safeguards.

  7. Information Security: Past, Present and Future - Impact of Developments in Information Technology on Security

    NARCIS (Netherlands)

    Overbeek, P.L.

    1991-01-01

    The development of information security is addressed in relation to the development of information technology. The leading question is: how has information security developed itself so far, and how should it progress to address tomorrow's security needs. An overwiew is given of the use of

  8. Spinoff 2002: Fortieth Anniversary Technology Utilization Program

    Science.gov (United States)

    2002-01-01

    Since its inception 40 years ago, NASA's Technology Transfer Program has led the way for our nation to benefit from cutting-edge aerospace technologies. In addition to contributing to U.S. economic growth, these technologies are improving the quality of life on Earth while finding new ways to protect and preserve it. NASA's research and development efforts have advanced areas in medicine, communications, manufacturing, computer technology, and homeland security. These breakthroughs, translated into commercial products, are enhancing the lives of Americans everywhere. When a congressional mandate led NASA to develop the Scientific and Technical Information (STI) Program, the Agency began a wide dissemination of its research and development results. In doing so, NASA recognized that many of its technologies were transferable to industry for the development of commercial products. As a result, the Technology Utilization Program was born in 1962. The successful program went through several changes over the years, as its philosophy, mission, and goals adapted into the Technology Transfer Program we know today. The program strives to make the latest technologies available to industry as soon as they are developed. Each year, NASA's Spinoff publication showcases new products and services resulting from commercial partnerships between NASA and private industry. In the 2002 issue, the NASA field centers reflect upon the growth that has made these innovations available to the public. The Research and Development section examines past achievements, current successes, and future goals for each of the ten NASA centers. The Commercial Benefits section proudly highlights 51 new spinoff products, including a heart pump for patients needing a heart transplant, as well as an air purifier that destroys anthrax spores. The Technology Transfer and Outreach section describes the outreach achievements and educational successes made possible through the NASA Commercial Technology Network

  9. 75 FR 10507 - Information Security Oversight Office; National Industrial Security Program Policy Advisory...

    Science.gov (United States)

    2010-03-08

    ... NATIONAL ARCHIVES AND RECORDS ADMINISTRATION Information Security Oversight Office; National Industrial Security Program Policy Advisory Committee (NISPPAC) AGENCY: National Archives and Records... individuals planning to attend must be submitted to the Information Security Oversight Office (ISOO) no later...

  10. New technology for food systems and security.

    Science.gov (United States)

    Yau, N J Newton

    2009-01-01

    In addition to product trade, technology trade has become one of the alternatives for globalization action around the world. Although not all technologies employed on the technology trade platform are innovative technologies, the data base of international technology trade still is a good indicator for observing innovative technologies around world. The technology trade data base from Sinew Consulting Group (SCG) Ltd. was employed as an example to lead the discussion on security or safety issues that may be caused by these innovative technologies. More technologies related to processing, functional ingredients and quality control technology of food were found in the data base of international technology trade platform. The review was conducted by categorizing technologies into the following subcategories in terms of safety and security issues: (1) agricultural materials/ingredients, (2) processing/engineering, (3) additives, (4) packaging/logistics, (5) functional ingredients, (6) miscellaneous (include detection technology). The author discusses examples listed for each subcategory, including GMO technology, nanotechnology, Chinese medicine based functional ingredients, as well as several innovative technologies. Currently, generation of innovative technology advance at a greater pace due to cross-area research and development activities. At the same time, more attention needs to be placed on the employment of these innovative technologies.

  11. Systems autonomy technology: Executive summary and program plan

    Science.gov (United States)

    Bull, John S (Editor)

    1987-01-01

    The National Space Strategy approved by the President and Congress in 1984 sets for NASA a major goal of conducting effective and productive space applications and technology programs which contribute materially toward United States leadership and security. To contribute to this goal, OAST supports the Nation's civil and defense space programs and overall economic growth. OAST objectives are to ensure timely provision of new concepts and advanced technologies, to support both the development of NASA missions in space and the space activities of industry and other organizations, to utilize the strengths of universities in conducting the NASA space research and technology program, and to maintain the NASA centers in positions of strength in critical space technology areas. In line with these objectives, NASA has established a new program in space automation and robotics that will result in the development and transfer and automation technology to increase the capabilities, productivity, and safety of NASA space programs including the Space Station, automated space platforms, lunar bases, Mars missions, and other deep space ventures. The NASA/OAST Automation and Robotics program is divided into two parts. Ames Research Center has the lead role in developing and demonstrating System Autonomy capabilities for space systems that need to make their own decisions and do their own planning. The Jet Propulsion Laboratory has the lead role for Telerobotics (that portion of the program that has a strong human operator component in the control loop and some remote handling requirement in space). This program is intended to be a working document for NASA Headquarters, Program Offices, and implementing Project Management.

  12. 75 FR 39582 - National Industrial Security Program Policy Advisory Committee (NISPPAC)

    Science.gov (United States)

    2010-07-09

    ... Industrial Security Program Policy Advisory Committee (NISPPAC) AGENCY: Information Security Oversight Office..., announcement is made for a meeting of the National Industrial Security Program Policy Advisory Committee. The meeting will be held to discuss National Industrial Security Program policy matters. DATES: The meeting...

  13. Secure, Mobile, Wireless Network Technology Designed, Developed, and Demonstrated

    Science.gov (United States)

    Ivancic, William D.; Paulsen, Phillip E.

    2004-01-01

    The inability to seamlessly disseminate data securely over a high-integrity, wireless broadband network has been identified as a primary technical barrier to providing an order-of-magnitude increase in aviation capacity and safety. Secure, autonomous communications to and from aircraft will enable advanced, automated, data-intensive air traffic management concepts, increase National Air Space (NAS) capacity, and potentially reduce the overall cost of air travel operations. For the first time ever, secure, mobile, network technology was designed, developed, and demonstrated with state-ofthe- art protocols and applications by a diverse, cooperative Government-industry team led by the NASA Glenn Research Center. This revolutionary technology solution will make fundamentally new airplane system capabilities possible by enabling secure, seamless network connections from platforms in motion (e.g., cars, ships, aircraft, and satellites) to existing terrestrial systems without the need for manual reconfiguration. Called Mobile Router, the new technology autonomously connects and configures networks as they traverse from one operating theater to another. The Mobile Router demonstration aboard the Neah Bay, a U.S. Coast Guard vessel stationed in Cleveland, Ohio, accomplished secure, seamless interoperability of mobile network systems across multiple domains without manual system reconfiguration. The Neah Bay was chosen because of its low cost and communications mission similarity to low-Earth-orbiting satellite platforms. This technology was successfully advanced from technology readiness level (TRL) 2 (concept and/or application formation) to TRL 6 (system model or prototype demonstration in a relevant environment). The secure, seamless interoperability offered by the Mobile Router and encryption device will enable several new, vehicle-specific and systemwide technologies to perform such things as remote, autonomous aircraft performance monitoring and early detection and

  14. The Threat of Security: Hindering Technology Integration in the Classroom

    Science.gov (United States)

    Robinson, LeAnne K.; Brown, Abbie; Green, Tim

    2007-01-01

    For the last year the authors have been gathering examples of how perceived "threats of security" are hampering the integration of technology in teaching and learning. They hope that educators will examine both the challenges of increased security demands and ways in which security might enhance, rather than detract from, the use of technology for…

  15. Surviving security how to integrate people, process, and technology

    CERN Document Server

    Andress, Amanda

    2003-01-01

    WHY DO I NEED SECURITY? Introduction The Importance of an Effective Security Infrastructure People, Process, and Technology What Are You Protecting Against? Types of Attacks Types of Attackers Security as a Competitive Advantage Choosing a Solution Finding Security Employees The Layered Approach UNDERSTANDING REQUIREMENTS AND RISK What Is Risk? Embracing Risk Information Security Risk Assessment Assessing Risk Insurance SECURITY POLICIES AND PROCEDURES Internal Focus Is Key Security Awareness and Education Policy Life Cycle Developing Policies Components of a Security Policy Sample Security Po

  16. Microsoft Windows Security Essentials

    CERN Document Server

    Gibson, Darril

    2011-01-01

    Windows security concepts and technologies for IT beginners IT security can be a complex topic, especially for those new to the field of IT. This full-color book, with a focus on the Microsoft Technology Associate (MTA) program, offers a clear and easy-to-understand approach to Windows security risks and attacks for newcomers to the world of IT. By paring down to just the essentials, beginners gain a solid foundation of security concepts upon which more advanced topics and technologies can be built. This straightforward guide begins each chapter by laying out a list of topics to be discussed,

  17. An Overview of Computer Network security and Research Technology

    OpenAIRE

    Rathore, Vandana

    2016-01-01

    The rapid development in the field of computer networks and systems brings both convenience and security threats for users. Security threats include network security and data security. Network security refers to the reliability, confidentiality, integrity and availability of the information in the system. The main objective of network security is to maintain the authenticity, integrity, confidentiality, availability of the network. This paper introduces the details of the technologies used in...

  18. Nuclear material facilities - security systems and technology R and D trends

    International Nuclear Information System (INIS)

    Ellis, D.; Steele, B.

    2002-01-01

    Full text: In the US, physical security research and development (R and D) during the 1970s and 1980s created a body of technology and systems engineering that largely defined the industry for several decades. However, despite today's terrorists threats and risks, the overall funding of new and innovative physical security solutions is relatively very small. Such factors constraining physical security R and D include the expansion of overall security responsibilities, the emphasis on programmatic and business performance, in addition to evolving (mis)perceptions that 'the problem has been solved' or that 'anyone can do security'. Underlying these factors, the lack of robust standards and certifications has limited the development and application of physical security products, systems, and services. The research and development of new security technologies must be evaluated against very demanding constraints - including costs/benefits, emerging threats, and policies. Going forward, the goal will be to create a more comprehensive approach to physical security of nuclear material facilities that matches evolving threats and that will complement the transition to an integrated security/operations management environment. Such a management model evaluates the additional value of increasing security alternatives in addition to determining trade-offs between the programmatic mission and security issues. Correspondingly, more explicit and strategically useful measures must be developed to determine importance that, in turn, will influence security-related R and D efforts. The research and development of security technologies should be based upon identified needs and requirements resulting from a systematic analysis of the threat and other conditions. In particular, security technologies and systems must be evaluated in terms of current and long-term impacts. Such needs are (will be) diverse and will depend upon sustained research investments in a broad range of technologies

  19. U.S. FUEL CYCLE TECHNOLOGIES R&D PROGRAM FOR NEXT GENERATION NUCLEAR MATERIALS MANAGEMENT

    Directory of Open Access Journals (Sweden)

    M.C. MILLER

    2013-11-01

    Full Text Available The U.S. Department of Energy's Fuel Cycle Technologies R&D program under the Office of Nuclear Energy is working to advance technologies to enhance both the existing and future fuel cycles. One thrust area is in developing enabling technologies for next generation nuclear materials management under the Materials Protection, Accounting and Control Technologies (MPACT Campaign where advanced instrumentation, analysis and assessment methods, and security approaches are being developed under a framework of Safeguards and Security by Design. An overview of the MPACT campaign's activities and recent accomplishments is presented along with future plans.

  20. Scanning technology with multi-slice helical CT in security inspection domain

    International Nuclear Information System (INIS)

    Wang Jue; Wang Fuquan; Jiang Zenghui

    2008-01-01

    The paper analyzes the technology conditions of security inspection in home and abroad, and expatiates technology of spiral CT and how to define CT value etc, with studying on the key technology of spiral CT scanning way (X-RAY, detector, technology of pulley etc) and mutual relation. By comparing the present products of security inspection, the conclusion was drawn that it is inevitable to develop the tendency of security inspection area with the checking and discerning the substance by using the technology of multi-layer spiral CT. (authors)

  1. U. S. Fuel Cycle Technologies R and D Program for Next Generation Nuclear Materials Management

    International Nuclear Information System (INIS)

    Miller, M. C.; Vega, D. A.

    2013-01-01

    The U. S. Department of Energy's Fuel Cycle Technologies R and D program under the Office of Nuclear Energy is working to advance technologies to enhance both the existing and future fuel cycles. One thrust area is in developing enabling technologies for next generation nuclear materials management under the Materials Protection, Accounting and Control Technologies (MPACT) Campaign where advanced instrumentation, analysis and assessment methods, and security approaches are being developed under a framework of Safeguards and Security by Design. An overview of the MPACT campaign's activities and recent accomplishments is presented along with future plans

  2. The first 50 years: A review of the Department of Energy domestic safeguards and security program

    Energy Technology Data Exchange (ETDEWEB)

    Desmond, W.J.; Zack, N.R.; Tape, J.W.

    1997-12-01

    World War II not only brought the United States rapidly into the nuclear age, but it also brought a new term, {open_quotes}safeguards.{close_quotes} By that time, physical security was an already established activity that dealt with the protection of possessions such as property, vehicles, and other valuables. A secret nuclear project under a stadium at the University of Chicago would add a new dimension to physical security. Similarly, a community known only by its post office box at a location 27 miles from Santa Fe, New Mexico (PO Box 1663) would initiate new programs to protect information and technology while their programs changed the science and warfare around the world. The Manhattan Project and what was to become the Los Alamos Scientific Laboratory (now Los Alamos National Laboratory) would extend the applications of physical security and, soon to be implemented, safeguards to produce important technical advances for the protection, accounting, control, and nonproliferation of fissile nuclear materials. Security for nuclear materials and weapons information began as a foremost consideration with the start of the nuclear programs in the early 1940s. In the 1960s, the Atoms for Peace Program promoted the peaceful use of nuclear energy and made the US a supplier of nuclear materials and peaceful-use nuclear technology to other states. This program also changed the focus on nuclear materials from that of worldwide control to inspection by an independent agency, the proposed International Atomic Energy Agency. At this same time the nuclear weapons states increased from three to five. Other nations worked to obtain a nuclear weapons capability, resulting in increasing concerns about nuclear proliferation.

  3. The application of data encryption technology in computer network communication security

    Science.gov (United States)

    Gong, Lina; Zhang, Li; Zhang, Wei; Li, Xuhong; Wang, Xia; Pan, Wenwen

    2017-04-01

    With the rapid development of Intemet and the extensive application of computer technology, the security of information becomes more and more serious, and the information security technology with data encryption technology as the core has also been developed greatly. Data encryption technology not only can encrypt and decrypt data, but also can realize digital signature, authentication and authentication and other functions, thus ensuring the confidentiality, integrity and confirmation of data transmission over the network. In order to improve the security of data in network communication, in this paper, a hybrid encryption system is used to encrypt and decrypt the triple DES algorithm with high security, and the two keys are encrypted with RSA algorithm, thus ensuring the security of the triple DES key and solving the problem of key management; At the same time to realize digital signature using Java security software, to ensure data integrity and non-repudiation. Finally, the data encryption system is developed by Java language. The data encryption system is simple and effective, with good security and practicality.

  4. 76 FR 6636 - National Industrial Security Program Policy Advisory Committee (NISPPAC)

    Science.gov (United States)

    2011-02-07

    ... NATIONAL ARCHIVES AND RECORDS ADMINISTRATION Information Security Oversight Office National Industrial Security Program Policy Advisory Committee (NISPPAC) AGENCY: Information Security Oversight Office... made for the following committee meeting. To discuss National Industrial Security Program policy...

  5. 76 FR 67484 - National Industrial Security Program Policy Advisory Committee (NISPPAC)

    Science.gov (United States)

    2011-11-01

    ... NATIONAL ARCHIVES AND RECORDS ADMINISTRATION Information Security Oversight Office National Industrial Security Program Policy Advisory Committee (NISPPAC) AGENCY: Information Security Oversight Office... made for the following committee meeting to discuss National Industrial Security Program policy matters...

  6. 76 FR 28099 - National Industrial Security Program Policy Advisory Committee (NISPPAC)

    Science.gov (United States)

    2011-05-13

    ... NATIONAL ARCHIVES AND RECORDS ADMINISTRATION Information Security Oversight Office National Industrial Security Program Policy Advisory Committee (NISPPAC) AGENCY: Information Security Oversight Office... made for the following committee meeting to discuss National Industrial Security Program policy matters...

  7. 75 FR 65526 - National Industrial Security Program Policy Advisory Committee (NISPPAC)

    Science.gov (United States)

    2010-10-25

    ... NATIONAL ARCHIVES AND RECORDS ADMINISTRATION Information Security Oversight Office National Industrial Security Program Policy Advisory Committee (NISPPAC) AGENCY: Information Security Oversight Office..., announcement is made for the following committee meeting, to discuss National Industrial Security Program...

  8. 14 CFR 1274.937 - Security requirements for unclassified information technology resources.

    Science.gov (United States)

    2010-01-01

    ... information technology resources. 1274.937 Section 1274.937 Aeronautics and Space NATIONAL AERONAUTICS AND... Conditions § 1274.937 Security requirements for unclassified information technology resources. Security Requirements for Unclassified Information Technology Resources July 2002 (a) The Recipient shall be responsible...

  9. Review: Security in Wireless Technologies in Business

    Science.gov (United States)

    Sattarova, F. Y.; Kim, Tai-Hoon

    Wireless technology seems to be everywhere now - but it is still relatively in its infancy. New standards and protocols continue to emerge and problems and bugs are discovered. Nevertheless, wireless networks make many things much more convenient and it appears that wireless networks are here to stay. The differences and similarities of wireless and wired security, the new threats brought by mobility, the security of networks and devices and effects of security, or lack of it are shortly discussed in this review paper.

  10. Safety and Security Interface Technology Initiative

    International Nuclear Information System (INIS)

    Dr. Michael A. Lehto; Kevin J. Carroll; Dr. Robert Lowrie

    2007-01-01

    Earlier this year, the Energy Facility Contractors Group (EFCOG) was asked to assist in developing options related to acceleration deployment of new security-related technologies to assist meeting design base threat (DBT) needs while also addressing the requirements of 10 CFR 830. NNSA NA-70, one of the working group participants, designated this effort the Safety and Security Interface Technology Initiative (SSIT). Relationship to Workshop Theme. ''Supporting Excellence in Operations Through Safety Analysis'', (workshop theme) includes security and safety personnel working together to ensure effective and efficient operations. One of the specific workshop elements listed in the call for papers is ''Safeguards/Security Integration with Safety''. This paper speaks directly to this theme. Description of Work. The EFCOG Safety Analysis Working Group (SAWG) and the EFCOG Security Working Group formed a core team to develop an integrated process involving both safety basis and security needs allowing achievement of the DBT objectives while ensuring safety is appropriately considered. This effort garnered significant interest, starting with a two day breakout session of 30 experts at the 2006 Safety Basis Workshop. A core team was formed, and a series of meetings were held to develop that process, including safety and security professionals, both contractor and federal personnel. A pilot exercise held at Idaho National Laboratory (INL) in mid-July 2006 was conducted as a feasibility of concept review. Work Results. The SSIT efforts resulted in a topical report transmitted from EFCOG to DOE/NNSA in August 2006. Elements of the report included: Drivers and Endstate, Control Selections Alternative Analysis Process, Terminology Crosswalk, Safety Basis/Security Documentation Integration, Configuration Control, and development of a shared ''tool box'' of information/successes. Specific Benefits. The expectation or end state resulting from the topical report and associated

  11. Assessing security technology's impact: old tools for new problems.

    Science.gov (United States)

    Kreissl, Reinhard

    2014-09-01

    The general idea developed in this paper from a sociological perspective is that some of the foundational categories on which the debate about privacy, security and technology rests are blurring. This process is a consequence of a blurring of physical and digital worlds. In order to define limits for legitimate use of intrusive digital technologies, one has to refer to binary distinctions such as private versus public, human versus technical, security versus insecurity to draw differences determining limits for the use of surveillance technologies. These distinctions developed in the physical world and are rooted in a cultural understanding of pre-digital culture. Attempts to capture the problems emerging with the implementation of security technologies using legal reasoning encounter a number of problems since law is by definition oriented backwards, adapting new developments to existing traditions, whereas the intrusion of new technologies in the physical world produces changes and creates fundamentally new problems.

  12. Positioning of a Peaceful Use of Nuclear Technology in National Security Aspects

    International Nuclear Information System (INIS)

    Kim, Hyun Jun; Chang, Moon Hee; Kim, Hark Rho; Lee, Young Joon; Lee, Sang Heon

    2012-01-01

    Many cases have shown that a peaceful use of nuclear technology should play an important role in national securities such as energy, economic and science and technology securities, etc. It would be interesting to know what the positioning of the peaceful use of nuclear technology is in the national security aspects. In this paper, a positioning of nuclear power on various national security components is intended by using a positioning process that has been widely used for marketing. Findings can be used for directing further R and Ds to develop nuclear power technology

  13. Positioning of a Peaceful Use of Nuclear Technology in National Security Aspects

    Energy Technology Data Exchange (ETDEWEB)

    Kim, Hyun Jun; Chang, Moon Hee; Kim, Hark Rho; Lee, Young Joon [Korea Atomic Energy Research Institute, Daejeon (Korea, Republic of); Lee, Sang Heon [Korea National Defense University, Goyang (Korea, Republic of)

    2012-05-15

    Many cases have shown that a peaceful use of nuclear technology should play an important role in national securities such as energy, economic and science and technology securities, etc. It would be interesting to know what the positioning of the peaceful use of nuclear technology is in the national security aspects. In this paper, a positioning of nuclear power on various national security components is intended by using a positioning process that has been widely used for marketing. Findings can be used for directing further R and Ds to develop nuclear power technology

  14. 75 FR 1566 - National Industrial Security Program Directive No. 1

    Science.gov (United States)

    2010-01-12

    ... NATIONAL ARCHIVES AND RECORDS ADMINISTRATION Information Security Oversight Office 32 CFR Part 2004 [NARA-09-0005] RIN 3095-AB34 National Industrial Security Program Directive No. 1 AGENCY... the National Industrial Security Program Directive No. 1. This correction assigns a Federal Docket...

  15. 48 CFR 652.239-70 - Information Technology Security Plan and Accreditation.

    Science.gov (United States)

    2010-10-01

    ... 48 Federal Acquisition Regulations System 4 2010-10-01 2010-10-01 false Information Technology... Clauses 652.239-70 Information Technology Security Plan and Accreditation. As prescribed in 639.107-70(a), insert the following provision: Information Technology Security Plan and Accreditation (SEP 2007) All...

  16. 48 CFR 1252.239-71 - Information technology security plan and accreditation.

    Science.gov (United States)

    2010-10-01

    ... 48 Federal Acquisition Regulations System 5 2010-10-01 2010-10-01 false Information technology... Provisions and Clauses 1252.239-71 Information technology security plan and accreditation. As prescribed in (TAR) 48 CFR 1239.70, insert the following provision: Information Technology Security Plan and...

  17. Systematic, appropriate, and cost-effective application of security technologies in U.S. public schools to reduce crime, violence, and drugs

    Science.gov (United States)

    Green, Mary W.

    1997-01-01

    As problems of violence and crime become more prevalent in our schools, more and more school districts will elect to use security technologies to control these problems. While the desired change in student and community attitudes will require significant systemic change through intense US social programs, security technologies can greatly augment school staff today by providing services similar to having extra adults present. Technologies such as cameras, sensors, drug detection, biometric and personnel identification, lighting, barriers, weapon and explosives detection, anti- graffiti methods, and duress alarms can all be effective, given they are used in appropriate applications, with realistic expectations and an understanding of limitations. Similar to a high-risk government facility, schools must consider a systems approach to security, which includes the use of personnel and procedures as well as security technologies, such that the synergy created by all these elements together contributes more tot he general 'order maintenance' of the facility than could be achieved by separate measures not integrated or related.

  18. Using Common Sense to Effectively Integrate Security Technologies within a School's Security Strategy

    Energy Technology Data Exchange (ETDEWEB)

    Gree, M.W.

    1998-11-03

    Security technologies are not the answer to all school security problems. However, they can be an excellent tool for school administrators and security personnel when incorporated into a total security strategy involving personnel, procedures, and facility layout. Unfortunately, very few of the tougher security problems in schools have solutions that are affordable, effective, and acceptable. Like any other type of facility, a school's security staff must understand the strengths and limitations of the security measures they are csecurity practices, which will rarely increase new building costs if included in the initial planning.

  19. Security Problems of Mobile Technologies

    Directory of Open Access Journals (Sweden)

    A. G. Beltov

    2012-09-01

    Full Text Available The article provides an overview of security problems which exist in the mobile devices. The main technologies aimed to protect the phones from various types of attacks are considered. The authors justify the necessity of developing new improved tools and methods to ensure the safety of such devices.

  20. Impact of Security Awareness Programs on End-User Security Behavior: A Quantitative Study of Federal Workers

    Science.gov (United States)

    Smith, Gwendolynn T.

    2012-01-01

    The increasing dependence on technology presented more vulnerability to security breaches of information and the need to assess security awareness levels in federal organizations, as well as other organizations. Increased headlines of security breaches of federal employees' security actions prompted this study. The research study reviewed the…

  1. Factors Influencing the Adoption of Biometric Security Technologies by Decision Making Information Technology and Security Managers

    OpenAIRE

    Lease, David R.

    2005-01-01

    The research conducted under this study offers an understanding of the reasons why information technology (IT) and/or information assurance (IA) managers choose to recommend or not to recommend particular technologies, specifically biometric security, to their organizations. A review of the relevant literature provided the foundation to develop a set of research questions and factors for this research effort. The research questions became the basis of the study’s stated hypotheses for examini...

  2. Hardware-Assisted System for Program Execution Security of SOC

    Directory of Open Access Journals (Sweden)

    Wang Xiang

    2016-01-01

    Full Text Available With the rapid development of embedded systems, the systems’ security has become more and more important. Most embedded systems are at the risk of series of software attacks, such as buffer overflow attack, Trojan virus. In addition, with the rapid growth in the number of embedded systems and wide application, followed embedded hardware attacks are also increasing. This paper presents a new hardware assisted security mechanism to protect the program’s code and data, monitoring its normal execution. The mechanism mainly monitors three types of information: the start/end address of the program of basic blocks; the lightweight hash value in basic blocks and address of the next basic block. These parameters are extracted through additional tools running on PC. The information will be stored in the security module. During normal program execution, the security module is designed to compare the real-time state of program with the information in the security module. If abnormal, it will trigger the appropriate security response, suspend the program and jump to the specified location. The module has been tested and validated on the SOPC with OR1200 processor. The experimental analysis shows that the proposed mechanism can defence a wide range of common software and physical attacks with low performance penalties and minimal overheads.

  3. Denial technology, the neglected security element

    International Nuclear Information System (INIS)

    Mauney, C.H.

    1982-01-01

    Even though there has been an increased concern over providing adequate security during the past decade, and even though some aspects of existing security systems have been enhanced during this period, much remains to be done to provide that balance which is so necessary to have all elements function as an effective unit. The area that primarily has been neglected is the delay element - the part of the system which makes possible the needed time for the security force to respond after an intrustion is detected and prior to the adversary attaining his desired goal. The purpose of this paper is to address the vulnerabilities of a security system which exist without the proper delay elements and to suggest how current technology can provide, through the use of activated barriers, that needed delay time to bring the system into balance. Security managers desire reliability and effectiveness; plant managers require safety, non-interference with operations, cost considerate capability, and aesthetic application - these characteristics will be addressed in the context of providing the required delay. This paper, hopefully, will set the stage for dialogue between developer and user, yielding a mutally acceptable approach to balanced security protection

  4. A flexible framework for secure and efficient program obfuscation.

    Energy Technology Data Exchange (ETDEWEB)

    Solis, John Hector

    2013-03-01

    In this paper, we present a modular framework for constructing a secure and efficient program obfuscation scheme. Our approach, inspired by the obfuscation with respect to oracle machines model of [4], retains an interactive online protocol with an oracle, but relaxes the original computational and storage restrictions. We argue this is reasonable given the computational resources of modern personal devices. Furthermore, we relax the information-theoretic security requirement for computational security to utilize established cryptographic primitives. With this additional flexibility we are free to explore different cryptographic buildingblocks. Our approach combines authenticated encryption with private information retrieval to construct a secure program obfuscation framework. We give a formal specification of our framework, based on desired functionality and security properties, and provide an example instantiation. In particular, we implement AES in Galois/Counter Mode for authenticated encryption and the Gentry-Ramzan [13]constant communication-rate private information retrieval scheme. We present our implementation results and show that non-trivial sized programs can be realized, but scalability is quickly limited by computational overhead. Finally, we include a discussion on security considerations when instantiating specific modules.

  5. Center for Coastline Security Technology, Year-2

    National Research Council Canada - National Science Library

    Glegg, Stewart; Glenn, William; Furht, Borko; Beaujean, P. P; Frisk, G; Schock, S; VonEllenrieder, K; Ananthakrishnan, P; An, E; Granata, R

    2007-01-01

    ...), the Imaging Technology Center, the Department of Computer Science and Engineering, and the University Consortium for Intermodal Transportation Safety and Security at Florida Atlantic University...

  6. Mapping goal alignment of deployment programs for alternative fuel technologies: An analysis of wide-scope grant programs in the United States

    International Nuclear Information System (INIS)

    Sobin, Nathaniel; Molenaar, Keith; Cahill, Eric

    2012-01-01

    Governments have attempted to advance alternative fuels (AFs) in the on-road transportation sector with the goal of addressing multiple environmental, energy security, economic growth, and technology transition objectives. However there is little agreement, at all governmental levels, on how to prioritize goals and how to measure progress towards goals. Literature suggests that a consistent, aligned, and prioritized approach will increase the effectiveness of deployment efforts. While literature states that goal alignment and prioritization should occur, there are few studies suggesting how to measure the alignment of deployment programs. This paper presents a methodology for measuring goal alignment by applying the theories of goal ambiguity. It then demonstrates this methodology within the context of fuel- and project-neutral (wide-scope) grant programs directed toward AF deployment. This paper analyzes forty-seven (47) wide-scope federal, state, and regional grant programs in the United States, active between 2006 and 2011. On the whole, governments most use deployment grant programs to address environmental concerns and are highly aligned in doing so between agency levels. In contrast, there is much less consensus (and therefore goal alignment) on whether or how governments should address other priorities such as energy security, economic growth, and technology transition. - Highlights: ► Grants that deploy AFs most often address environmental goals and are highly aligned in doing so. ► Economic growth goals are most often addressed by federal AF deployment grant programs. ► Energy security goals are most often addressed by state and regional AF deployment grant programs. ► Technology transition goals are the least aligned when considering alignment across agencies.

  7. Global Security Program Management Plan

    Energy Technology Data Exchange (ETDEWEB)

    Bretzke, John C. [Los Alamos National Lab. (LANL), Los Alamos, NM (United States)

    2014-03-25

    The Global Security Directorate mission is to protect against proliferant and unconventional nuclear threats –regardless of origin - and emerging new threats. This mission is accomplished as the Los Alamos National Laboratory staff completes projects for our numerous sponsors. The purpose of this Program Management Plan is to establish and clearly describe the GS program management requirements including instructions that are essential for the successful management of projects in accordance with our sponsor requirements. The detailed information provided in this document applies to all LANL staff and their subcontractors that are performing GS portfolio work. GS management is committed to a culture that ensures effective planning, execution, and achievement of measurable results in accordance with the GS mission. Outcomes of such a culture result in better communication, delegated authority, accountability, and increased emphasis on safely and securely achieving GS objectives.

  8. Modern Quantum Technologies of Information Security

    OpenAIRE

    Korchenko, Oleksandr; Vasiliu, Yevhen; Gnatyuk, Sergiy

    2010-01-01

    In this paper, the systematisation and classification of modern quantum technologies of information security against cyber-terrorist attack are carried out. The characteristic of the basic directions of quantum cryptography from the viewpoint of the quantum technologies used is given. A qualitative analysis of the advantages and disadvantages of concrete quantum protocols is made. The current status of the problem of practical quantum cryptography use in telecommunication networks is consider...

  9. National Strategy to Secure Cyberspace

    National Research Council Canada - National Science Library

    Schwalm, Keith T

    2006-01-01

    ... of a national strategy for securing cyberspace. The approach explored the development of cyber technology strategies and programs related to the mission and roles of Homeland Security Advanced Research Projects Agency...

  10. 78 FR 38077 - National Industrial Security Program Policy Advisory Committee (NISPPAC)

    Science.gov (United States)

    2013-06-25

    ... NATIONAL ARCHIVES AND RECORDS ADMINISTRATION Information Security Oversight Office [NARA-13-0030] National Industrial Security Program Policy Advisory Committee (NISPPAC) AGENCY: National Archives and... following committee meeting to discuss National Industrial Security Program policy matters. DATES: The...

  11. 78 FR 64024 - National Industrial Security Program Policy Advisory Committee (NISPPAC)

    Science.gov (United States)

    2013-10-25

    ... NATIONAL ARCHIVES AND RECORDS ADMINISTRATION Information Security Oversight Office [NARA-2014-001] National Industrial Security Program Policy Advisory Committee (NISPPAC) AGENCY: National Archives and... following committee meeting to discuss National Industrial Security Program policy matters. DATES: The...

  12. 78 FR 9431 - National Industrial Security Program Policy Advisory Committee (NISPPAC)

    Science.gov (United States)

    2013-02-08

    ... NATIONAL ARCHIVES AND RECORDS ADMINISTRATION Information Security Oversight Office National Industrial Security Program Policy Advisory Committee (NISPPAC) AGENCY: National Archives and Records... meeting to discuss National Industrial Security Program policy matters. DATES: The meeting will be held on...

  13. 77 FR 63893 - National Industrial Security Program Policy Advisory Committee (NISPPAC)

    Science.gov (United States)

    2012-10-17

    ... NATIONAL ARCHIVES AND RECORDS ADMINISTRATION Information Security Oversight Office National Industrial Security Program Policy Advisory Committee (NISPPAC) AGENCY: National Archives and Records... meeting to discuss National Industrial Security Program policy matters. DATES: The meeting will be held on...

  14. 78 FR 59706 - Secure Supply Chain Pilot Program; Correction

    Science.gov (United States)

    2013-09-27

    ...] Secure Supply Chain Pilot Program; Correction AGENCY: Food and Drug Administration, HHS. ACTION: Notice... Federal Register of August 20, 2013 (78 FR 51192). The document announced the start of the Secure Supply Chain Pilot Program (SSCPP). The document was published with an incorrect email address for the SSCPP...

  15. Infrared: A Key Technology for Security Systems

    OpenAIRE

    Corsi, Carlo

    2012-01-01

    Infrared science and technology has been, since the first applications, mainly dedicated to security and surveillance especially in military field, besides specialized techniques in thermal imaging for medical diagnostic and building structures and recently in energy savings and aerospace context. Till recently the security applications were mainly based on thermal imaging as surveillance and warning military systems. In all these applications the advent of room temperature, more reliable due...

  16. Use of computer programs to evaluate effectiveness of security systems

    International Nuclear Information System (INIS)

    Harris, L. Jr.; Goldman, L.A.; Mc Daniel, T.L.

    1987-01-01

    Thirty or more computer programs for security vulnerability analysis were developed from 1975 through 1980. Most of these programs are intended for evaluating security system effectiveness against outsider threats, but at least six programs are primarily oriented to insider threats. Some strengths and weaknesses of these programs are described. Six of these programs, four for outsider threats and two for insider threats, have been revised and adapted for use with IBM personal computers. The vulnerability analysis process is discussed with emphasis on data collection. The difference between design data and operational data is described. For performance-type operational data, such as detection probabilities and barrier delay times, the difference between unstressed and stressed performance data is discussed. Stressed performance data correspond to situations where an adversary attempts to weaken a security system by mitigating certain security measures. Suggestions are made on the combined use of manual analysis and computer analysis

  17. Survey of current technologies of security management for distributed information systems; Bunsangata joho system no security iji kanri hoshiki no genjo

    Energy Technology Data Exchange (ETDEWEB)

    Matsui, S [Central Research Institute of Electric Power Industry, Tokyo (Japan)

    1997-05-01

    The latest situation of the security management for a distributed information system was examined and systematically summarized to indicate the management design in future. This paper describes the threat of the distributed information system to security, the risk for confidentiality, integrity, and availability due to the threat, and the measures to be taken. The basic technology of security management is classified into the `user certification to prevent an incorrect access` and the `encipherment to prevent data from being used incorrectly.` The technology for certification has been almost completed. It can be securely done using an expendable password or IC card system. In Internet, multiple enciphering technologies for constructing a virtual private network that can secure the almost the same security as for a private network can be used. In an electronic mail, the enciphering technology can also be used easily. The tool that manages the security of very many servers, clients, and networks is in the initial stage. 16 refs., 1 fig., 5 tabs.

  18. 32 CFR 2004.20 - National Industrial Security Program Operating Manual (NISPOM) [201(a)].

    Science.gov (United States)

    2010-07-01

    ... 32 National Defense 6 2010-07-01 2010-07-01 false National Industrial Security Program Operating... Defense INFORMATION SECURITY OVERSIGHT OFFICE, NATIONAL ARCHIVES AND RECORDS ADMINISTRATION NATIONAL INDUSTRIAL SECURITY PROGRAM DIRECTIVE NO. 1 Operations § 2004.20 National Industrial Security Program...

  19. Review on Cyber Security Programs for NPP Application

    Energy Technology Data Exchange (ETDEWEB)

    Oh, Eung Se [KEPRI, Daejeon (Korea, Republic of)

    2010-10-15

    Increased history records of cyber security (CS) attacks and concerns for computers and networks technical mishaps pull out cyber security to open places. In spite of secrete nature of security, transparent and shared knowledge of many security features are more required at modern plant floors. Korea Institute of Nuclear Safety (KINS), US Government and Nuclear Regulatory Commission (NRC) requested to develop cyber security plans and enforce their implementing to the NPPs. [KINS; CFR; RG 5.71] This paper reviews various cyber security guidelines and suggests an applicable cyber security program development models during the life cycle of NPP's Instrumentation and Control (I and C) systems

  20. Review on Cyber Security Programs for NPP Application

    International Nuclear Information System (INIS)

    Oh, Eung Se

    2010-01-01

    Increased history records of cyber security (CS) attacks and concerns for computers and networks technical mishaps pull out cyber security to open places. In spite of secrete nature of security, transparent and shared knowledge of many security features are more required at modern plant floors. Korea Institute of Nuclear Safety (KINS), US Government and Nuclear Regulatory Commission (NRC) requested to develop cyber security plans and enforce their implementing to the NPPs. [KINS] [CFR] [RG 5.71] This paper reviews various cyber security guidelines and suggests an applicable cyber security program development models during the life cycle of NPP's Instrumentation and Control (I and C) systems

  1. 77 FR 59407 - Homeland Security Science and Technology Advisory Committee (HSSTAC)

    Science.gov (United States)

    2012-09-27

    ... Secretary for Science and Technology, such as new developments in systems engineering, cyber-security... Security Challenges; Accelerating Innovation Through Systems Analysis; and Leveraging Industry for Impact... DEPARTMENT OF HOMELAND SECURITY [Docket No. DHS-2012-0053] Homeland Security Science and...

  2. Evolution of Biotechnology and Information Technology and Its Impact on Human Security

    Directory of Open Access Journals (Sweden)

    Elena S. Zinovieva

    2015-01-01

    Full Text Available Abstract: The development of post-industrial society initiates profound economic, technological and cultural change in the way of life of all mankind. The revolutionary breakthroughs in the field of new technologies such as biotechnology and information technology are reflected in all spheres of human activity, directly affecting the human security. The article analyzes the consequences of widespread usage biotechnology and information technology in the foreign policy practice on the basis of the human security theory. The detailed description of the main directions of the use of biometric technology in the foreign policy and consular practices is provided, the challenges and threats to information security associated with biometrics are analyzed, arising from widespread biotechnology are the main challenges and threats to as well as human security threats arising at the present stage of development and application of these technologies. Human security threats associated with the use of biotechnology are placed in the broader context of global trends in scientific and technological development. The recommendations are formulated in the field of foreign policy and international cooperation, which would neutralize new threats to international and personal safety arising at the present stage of development of biotechnology. The authors conclude that in order to ensure ethical regulation of new technologies that address issues of human security, it is necessary to organize multi-stakeholder partnerships at national and international level with the participation of states, representatives of civil society, business and the research community.

  3. 78 FR 66949 - Homeland Security Science and Technology Advisory Committee (HSSTAC)

    Science.gov (United States)

    2013-11-07

    ... Technology, such as new developments in systems engineering, cyber-security, knowledge management and how... DEPARTMENT OF HOMELAND SECURITY [Docket No. DHS-2013-0071] Homeland Security Science and... Management; Notice of Federal Advisory Committee Meeting. SUMMARY: The Homeland Security Science and...

  4. Effective surveillance for homeland security balancing technology and social issues

    CERN Document Server

    Flammini, Francesco; Franceschetti, Giorgio

    2013-01-01

    Effective Surveillance for Homeland Security: Balancing Technology and Social Issues provides a comprehensive survey of state-of-the-art methods and tools for the surveillance and protection of citizens and critical infrastructures against natural and deliberate threats. Focusing on current technological challenges involving multi-disciplinary problem analysis and systems engineering approaches, it provides an overview of the most relevant aspects of surveillance systems in the framework of homeland security. Addressing both advanced surveillance technologies and the related socio-ethical issues, the book consists of 21 chapters written by international experts from the various sectors of homeland security. Part I, Surveillance and Society, focuses on the societal dimension of surveillance-stressing the importance of societal acceptability as a precondition to any surveillance system. Part II, Physical and Cyber Surveillance, presents advanced technologies for surveillance. It considers developing technologie...

  5. Sandia National Laboratories: National Security Missions: Defense Systems

    Science.gov (United States)

    ; Technology Defense Systems & Assessments About Defense Systems & Assessments Program Areas Audit Sandia's Economic Impact Licensing & Technology Transfer Browse Technology Portfolios ; Culture Work-Life Balance Special Programs Nuclear Weapons Defense Systems Global Security Energy Facebook

  6. New trends in science and technology implications for international peace and security

    International Nuclear Information System (INIS)

    1991-01-01

    In December 1988, the General Assembly requested the Secretary-General to follow future scientific and technological developments, especially those with potential military applications, and to evaluate their impact on international security. In resolution 43/77 A it also requested the Secretary-General to report to it at its forty-fifth session. The broad fields in which scientific and technological developments are taking place were identified as: information technology, biotechnology, materials technology, nuclear technology and space technology. These assessments were discussed by a wider group of experts at a high-level conference on ''New trends in science and technology: implications for international peace and security'', held in April 1990 in the city of Sendai, Japan. The Conference, which was attended by nearly 100 participants from over 20 countries, addressed issues of technological change and global security, new technologies and the search for security in the post-cold-war era, and national policy-making and international diplomacy in an era of rapid technological change. General approaches to technology assessment and technology trends in selected areas were also discussed. The positions taken by Member States on the subject of establishing a mechanism for technology assessment were also taken into account. The highlights of the report are summarized

  7. No nation is home alone: understanding the international dimension of homeland security through global transportation security programs

    OpenAIRE

    Tarpey, Dominique

    2016-01-01

    Approved for public release; distribution is unlimited Terrorist actors focus on the global transportation system to introduce threats and target attacks. As the lead department for securing the transportation system into the United States, the Department of Homeland Security (DHS) works both domestically and internationally to implement programs and foreign assistance activities to secure the global transportation network. This thesis examines DHS’ international role by analyzing programs...

  8. 78 FR 14101 - Homeland Security Science and Technology Advisory Committee (HSSTAC)

    Science.gov (United States)

    2013-03-04

    ... Secretary for Science and Technology, such as new developments in systems engineering, cyber-security... HSSTAC input on how to improve that collaboration. --Cyber Security and the evolution of the Cyber... DEPARTMENT OF HOMELAND SECURITY [Docket No. DHS-2013-0014] Homeland Security Science and...

  9. Secure messaging via the cloud and mobile devices: data security issues emerge with new technologies.

    Science.gov (United States)

    Prestigiacomo, Jennifer

    2011-05-01

    The secure messaging space is alive with new innovations that are moving the industry forward. Key in this space is the push toward moving secure messaging to the cloud and pushing it out to mobile devices. Among the examples are solutions that allow physicians to receive encrypted email on mobile devices, as well as ones that allow doctors to securely text-message each other to coordinate care. However, the security issues around these emerging technologies in this very active space must be further explored.

  10. Security Measures in Automated Assessment System for Programming Courses

    Directory of Open Access Journals (Sweden)

    Jana Šťastná

    2015-12-01

    Full Text Available A desirable characteristic of programming code assessment is to provide the learner the most appropriate information regarding the code functionality as well as a chance to improve. This can be hardly achieved in case the number of learners is high (500 or more. In this paper we address the problem of risky code testing and availability of an assessment platform Arena, dealing with potential security risks when providing an automated assessment for a large set of source code. Looking at students’ programs as if they were potentially malicious inspired us to investigate separated execution environments, used by security experts for secure software analysis. The results also show that availability issues of our assessment platform can be conveniently resolved with task queues. A special attention is paid to Docker, a virtual container ensuring no risky code can affect the assessment system security. The assessment platform Arena enables to regularly, effectively and securely assess students' source code in various programming courses. In addition to that it is a motivating factor and helps students to engage in the educational process.

  11. 75 FR 3948 - Big Sky Energy Corp., Biomedical Waste Systems, Inc., Biometrics Security Technology, Inc...

    Science.gov (United States)

    2010-01-25

    ... SECURITIES AND EXCHANGE COMMISSION [File No. 500-1] Big Sky Energy Corp., Biomedical Waste Systems, Inc., Biometrics Security Technology, Inc., Biosys, Inc., Bolder Technologies Corp., Boyds Wheels, Inc... securities of Biometrics Security Technology, Inc. because it has not filed any periodic reports since...

  12. Capitalization of Defense Technology Security Administration Equipment

    National Research Council Canada - National Science Library

    Gimble, Thomas

    1996-01-01

    ... $5.2 million in the Equipment in Use account on its trial balance. Starting with FY 1996, Defense Technology Security Administration financial data will be included in consolidated DoD financial statements...

  13. Information and technology: Improving food security in Uganda ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    2014-06-23

    Jun 23, 2014 ... Information and technology: Improving food security in Uganda ... knowledge to make decisions about planting, harvesting, and managing livestock, but ... to be effective for minimizing risks and increasing agricultural productivity. ... In time, this network of information – made possible by digital technology ...

  14. Evaluation of a Secure Laptop-Based Testing Program in an Undergraduate Nursing Program: Students' Perspective.

    Science.gov (United States)

    Tao, Jinyuan; Gunter, Glenda; Tsai, Ming-Hsiu; Lim, Dan

    2016-01-01

    Recently, the many robust learning management systems, and the availability of affordable laptops, have made secure laptop-based testing a reality on many campuses. The undergraduate nursing program at the authors' university began to implement a secure laptop-based testing program in 2009, which allowed students to use their newly purchased laptops to take quizzes and tests securely in classrooms. After nearly 5 years' secure laptop-based testing program implementation, a formative evaluation, using a mixed method that has both descriptive and correlational data elements, was conducted to seek constructive feedback from students to improve the program. Evaluation data show that, overall, students (n = 166) believed the secure laptop-based testing program helps them get hands-on experience of taking examinations on the computer and gets them prepared for their computerized NCLEX-RN. Students, however, had a lot of concerns about laptop glitches and campus wireless network glitches they experienced during testing. At the same time, NCLEX-RN first-time passing rate data were analyzed using the χ2 test, and revealed no significant association between the two testing methods (paper-and-pencil testing and the secure laptop-based testing) and students' first-time NCLEX-RN passing rate. Based on the odds ratio, however, the odds of students passing NCLEX-RN the first time was 1.37 times higher if they were taught with the secure laptop-based testing method than if taught with the traditional paper-and-pencil testing method in nursing school. It was recommended to the institution that better quality of laptops needs to be provided to future students, measures needed to be taken to further stabilize the campus wireless Internet network, and there was a need to reevaluate the Laptop Initiative Program.

  15. Aspects with Program Analysis for Security Policies

    DEFF Research Database (Denmark)

    Yang, Fan

    Enforcing security policies to IT systems, especially for a mobile distributed system, is challenging. As society becomes more IT-savvy, our expectations about security and privacy evolve. This is usually followed by changes in regulation in the form of standards and legislation. In many cases......, small modification of the security requirement might lead to substantial changes in a number of modules within a large mobile distributed system. Indeed, security is a crosscutting concern which can spread to many business modules within a system, and is difficult to be integrated in a modular way....... This dissertation explores the principles of adding challenging security policies to existing systems with great flexibility and modularity. The policies concerned cover both classical access control and explicit information flow policies. We built our solution by combining aspect-oriented programming techniques...

  16. LANL Safeguards and Security Assurance Program. Revision 6

    International Nuclear Information System (INIS)

    1995-01-01

    The Safeguards and Security (S and S) Assurance Program provides a continuous quality improvement approach to ensure effective, compliant S and S program implementation throughout the Los Alamos National Laboratory. Any issues identified through the various internal and external assessments are documented, tracked and closed using the Safeguards and Security Issue Management Program. The Laboratory utilizes an integrated S and S systems approach to protect US Department of Energy (DOE) interests from theft or diversion of special nuclear material (SNM), sabotage, espionage, loss or theft of classified/controlled matter or government property, and other hostile acts that may cause unacceptable impacts on national security, health and safety of employees and the public, and the environment. This document explains the basis, scope, and conduct of the S and S process to include: self-assessments, issue management, risk assessment, and root cause analysis. It also provides a discussion of S and S topical areas, roles and responsibilities, process flow charts, minimum requirements, methodology, terms, and forms

  17. Audit program for physical security systems at nuclear power plants

    International Nuclear Information System (INIS)

    Minichino, C.

    1982-01-01

    Licensees of nuclear power plants conduct audits of their physical security systems to meet the requirements of 10 CFR 73, Physical Protection of Plants and Materials. Section 73.55, Requirements for physical Protection of Licensed Activities in Nuclear Power Reactors Against Radiological Sabotage, requires that the security programs be reviewed at least every 12 months, that the audit be conducted by individuals independent of both security management and security supervision, and that the audit program review all aspects of the physical security system: hardware, personnel, and operational and maintenance procedures. This report contains information for the Nuclear Regulatory Commission (NRC) and for the licensees of nuclear power reactors who carry out these comprehensive audits. Guidance on the overall management of the audit function includes organizational structure and issues concerning the auditors who perform the review: qualifications, independence, due professional care, and standards. Guidance in the audit program includes purpose and scope of the audit, planning, techniques, post-audit procedures, reporting, and follow-up

  18. Supporting secure programming in web applications through interactive static analysis.

    Science.gov (United States)

    Zhu, Jun; Xie, Jing; Lipford, Heather Richter; Chu, Bill

    2014-07-01

    Many security incidents are caused by software developers' failure to adhere to secure programming practices. Static analysis tools have been used to detect software vulnerabilities. However, their wide usage by developers is limited by the special training required to write rules customized to application-specific logic. Our approach is interactive static analysis, to integrate static analysis into Integrated Development Environment (IDE) and provide in-situ secure programming support to help developers prevent vulnerabilities during code construction. No additional training is required nor are there any assumptions on ways programs are built. Our work is motivated in part by the observation that many vulnerabilities are introduced due to failure to practice secure programming by knowledgeable developers. We implemented a prototype interactive static analysis tool as a plug-in for Java in Eclipse. Our technical evaluation of our prototype detected multiple zero-day vulnerabilities in a large open source project. Our evaluations also suggest that false positives may be limited to a very small class of use cases.

  19. Security and privacy issues with health care information technology.

    Science.gov (United States)

    Meingast, Marci; Roosta, Tanya; Sastry, Shankar

    2006-01-01

    The face of health care is changing as new technologies are being incorporated into the existing infrastructure. Electronic patient records and sensor networks for in-home patient monitoring are at the current forefront of new technologies. Paper-based patient records are being put in electronic format enabling patients to access their records via the Internet. Remote patient monitoring is becoming more feasible as specialized sensors can be placed inside homes. The combination of these technologies will improve the quality of health care by making it more personalized and reducing costs and medical errors. While there are benefits to technologies, associated privacy and security issues need to be analyzed to make these systems socially acceptable. In this paper we explore the privacy and security implications of these next-generation health care technologies. We describe existing methods for handling issues as well as discussing which issues need further consideration.

  20. Ensuring Secure Non-interference of Programs by Game Semantics

    DEFF Research Database (Denmark)

    Dimovski, Aleksandar

    Non-interference is a security property which states that improper information leakages due to direct and indirect flows have not occurred through executing programs. In this paper we investigate a game semantics based formulation of non-interference that allows to perform a security analysis...... of closed and open procedural programs. We show that such formulation is amenable to automated verification techniques. The practicality of this method is illustrated by several examples, which also emphasize its advantage compared to known operational methods for reasoning about open programs....

  1. Security training with interactive laser-video-disk technology

    International Nuclear Information System (INIS)

    Wilson, D.

    1988-01-01

    DOE, through its contractor EG and G Energy Measurements, Inc., has developed a state-of-the-art interactive-video system for use at the Department of Energy's Central Training Academy. Called the Security Training and Evaluation Shooting System (STRESS), the computer-driven decision shooting system employs the latest is laservideo-disk technology. STRESS is designed to provide realistic and stressful training for security inspectors employed by the DOE and its contractors. The system uses wide-screen video projection, sophisticated scenario-branching technology, and customized video scenarios especially designed for the DOE. Firing a weapon that has been modified to shoot ''laser bullets,'' and wearing a special vest that detects ''hits'': the security inspector encounters adversaries on the wide screen who can shoot or be shot by the inspector in scenarios that demand fast decisions. Based on those decisions, the computer provides instantaneous branching to different scenes, giving the inspector confrontational training with the realism and variability of real life

  2. 48 CFR 1804.470 - Security requirements for unclassified information technology (IT) resources.

    Science.gov (United States)

    2010-10-01

    ... 48 Federal Acquisition Regulations System 6 2010-10-01 2010-10-01 true Security requirements for unclassified information technology (IT) resources. 1804.470 Section 1804.470 Federal Acquisition Regulations... Classified Information Within Industry 1804.470 Security requirements for unclassified information technology...

  3. Discussion on the Technology and Method of Computer Network Security Management

    Science.gov (United States)

    Zhou, Jianlei

    2017-09-01

    With the rapid development of information technology, the application of computer network technology has penetrated all aspects of society, changed people's way of life work to a certain extent, brought great convenience to people. But computer network technology is not a panacea, it can promote the function of social development, but also can cause damage to the community and the country. Due to computer network’ openness, easiness of sharing and other characteristics, it had a very negative impact on the computer network security, especially the loopholes in the technical aspects can cause damage on the network information. Based on this, this paper will do a brief analysis on the computer network security management problems and security measures.

  4. User Interface Program for secure electronic tags

    International Nuclear Information System (INIS)

    Cai, Y.; Koehl, E.R.; Carlson, R.D.; Raptis, A.C.

    1995-05-01

    This report summarizes and documents the efforts of Argonne National Laboratory (ANL) in developing a secure tag communication user interface program comprising a tag monitor and a communication tool. This program can perform the same functions as the software that was developed at the Lawrence Livermore National Laboratory (LLNL), but it is enhanced with a user-friendly screen. It represents the first step in updating the TRANSCOM Tracking System (TRANSCOM) by incorporating a tag communication screen menu into the main menu of the TRANSCOM user program. A working version of TRANSCOM, enhanced with ANL secure-tag graphics, will strongly support the Department of Energy Warhead Dismantlement/Special Nuclear Materials Control initiatives. It will allow commercial satellite tracking of the movements and operational activities of treaty-limited items and transportation vehicles throughout Europe and the former USSR, as well as the continental US

  5. Understanding the Adoption Process of National Security Technology: An Integration of Diffusion of Innovations and Volitional Behavior Theories.

    Science.gov (United States)

    Iles, Irina A; Egnoto, Michael J; Fisher Liu, Brooke; Ackerman, Gary; Roberts, Holly; Smith, Daniel

    2017-11-01

    After the 9/11 terrorist attacks, the U.S. government initiated several national security technology adoption programs. The American public, however, has been skeptical about these initiatives and adoption of national security technologies has been mandated, rather than voluntary. We propose and test a voluntary behavioral intention formation model for the adoption of one type of new security technology: portable radiation detectors. Portable radiation detectors are an efficient way of detecting radiological and nuclear threats and could potentially prevent loss of life and damage to individuals' health. However, their functioning requires that a critical mass of individuals use them on a daily basis. We combine the explanatory advantages of diffusion of innovation with the predictive power of two volitional behavior frameworks: the theory of reasoned action and the health belief model. A large sample survey (N = 1,482) investigated the influence of factors identified in previous diffusion of innovation research on portable radiation detector adoption intention. Results indicated that nonfinancial incentives, as opposed to financial incentives, should be emphasized in persuasive communications aimed at fostering adoption. The research provides a new integration of diffusion of innovation elements with determinants of volitional behavior from persuasion literature, and offers recommendations on effective communication about new security technologies to motivate public adoption and enhance national safety. © 2017 Society for Risk Analysis.

  6. Guidelines for development of NASA (National Aeronautics and Space Administration) computer security training programs

    Science.gov (United States)

    Tompkins, F. G.

    1983-01-01

    The report presents guidance for the NASA Computer Security Program Manager and the NASA Center Computer Security Officials as they develop training requirements and implement computer security training programs. NASA audiences are categorized based on the computer security knowledge required to accomplish identified job functions. Training requirements, in terms of training subject areas, are presented for both computer security program management personnel and computer resource providers and users. Sources of computer security training are identified.

  7. Soils and food security | Nortcliff | Nigerian Journal of Technological ...

    African Journals Online (AJOL)

    A threat impacting on food security strongly in Africa is nutrient mining where insufficient nutrients are returned to the soil after crop production. The impacts of global change on food security and the potential impacts of global markets for food and land are also briefly discussed. Nigerian Journal of Technological Research ...

  8. External Service Providers to the National Security Technology Incubator: Formalization of Relationships

    Energy Technology Data Exchange (ETDEWEB)

    None

    2008-04-30

    This report documents the formalization of relationships with external service providers in the development of the National Security Technology Incubator (NSTI). The technology incubator is being developed as part of the National Security Preparedness Project (NSPP), funded by a Department of Energy (DOE)/National Nuclear Security Administration (NNSA) grant. This report summarizes the process in developing and formalizing relationships with those service providers and includes a sample letter of cooperation executed with each provider.

  9. 5 CFR 930.301 - Information systems security awareness training program.

    Science.gov (United States)

    2010-01-01

    ... 5 Administrative Personnel 2 2010-01-01 2010-01-01 false Information systems security awareness... (MISCELLANEOUS) Information Security Responsibilities for Employees who Manage or Use Federal Information Systems § 930.301 Information systems security awareness training program. Each Executive Agency must develop a...

  10. The Search for Security Technology Funding.

    Science.gov (United States)

    Fickes, Michael

    2003-01-01

    Explains that although it is difficult to find money to pay for school security technology, there are places to look. For example, the Department of Education has a list serve that summarizes various funding opportunities. There is also a Federal Register list serve and a site put out by the Department of Justice. A sidebar presents three…

  11. Supporting secure programming in web applications through interactive static analysis

    Science.gov (United States)

    Zhu, Jun; Xie, Jing; Lipford, Heather Richter; Chu, Bill

    2013-01-01

    Many security incidents are caused by software developers’ failure to adhere to secure programming practices. Static analysis tools have been used to detect software vulnerabilities. However, their wide usage by developers is limited by the special training required to write rules customized to application-specific logic. Our approach is interactive static analysis, to integrate static analysis into Integrated Development Environment (IDE) and provide in-situ secure programming support to help developers prevent vulnerabilities during code construction. No additional training is required nor are there any assumptions on ways programs are built. Our work is motivated in part by the observation that many vulnerabilities are introduced due to failure to practice secure programming by knowledgeable developers. We implemented a prototype interactive static analysis tool as a plug-in for Java in Eclipse. Our technical evaluation of our prototype detected multiple zero-day vulnerabilities in a large open source project. Our evaluations also suggest that false positives may be limited to a very small class of use cases. PMID:25685513

  12. Supporting secure programming in web applications through interactive static analysis

    Directory of Open Access Journals (Sweden)

    Jun Zhu

    2014-07-01

    Full Text Available Many security incidents are caused by software developers’ failure to adhere to secure programming practices. Static analysis tools have been used to detect software vulnerabilities. However, their wide usage by developers is limited by the special training required to write rules customized to application-specific logic. Our approach is interactive static analysis, to integrate static analysis into Integrated Development Environment (IDE and provide in-situ secure programming support to help developers prevent vulnerabilities during code construction. No additional training is required nor are there any assumptions on ways programs are built. Our work is motivated in part by the observation that many vulnerabilities are introduced due to failure to practice secure programming by knowledgeable developers. We implemented a prototype interactive static analysis tool as a plug-in for Java in Eclipse. Our technical evaluation of our prototype detected multiple zero-day vulnerabilities in a large open source project. Our evaluations also suggest that false positives may be limited to a very small class of use cases.

  13. A Strategy for Thailand's Space Technology Development: National Space Program (NSP)

    Science.gov (United States)

    Pimnoo, Ammarin; Purivigraipong, Somphop

    2016-07-01

    The Royal Thai Government has established the National Space Policy Committee (NSPC) with mandates for setting policy and strategy. The NSPC is considering plans and budget allocation for Thai space development. NSPC's goal is to promote the utilization of space technology in a manner that is congruent with the current situation and useful for the economy, society, science, technology, educational development and national security. The first proposed initiative of the National Space Program (NSP) is co-development of THEOS-2, a next-generation satellite system that includes Thailand's second and third earth observation satellite (THAICHOTE-2 and THAICHOTE-3). THEOS-1 or THAICHOTE-1 was the first Earth Observation Satellite of Thailand launched in 2008. At present, the THAICHOTE-1 is over the lifetime, therefore the THEOS-2 project has been established. THEOS-2 is a complete Earth Observation System comprising THAICHOTE-2&3 as well as ground control segment and capacity building. Thus, NSPC has considered that Thailand should manage the space system. Geo-Informatics and Space Technology Development Agency (GISTDA) has been assigned to propose the initiative National Space Program (NSP). This paper describes the strategy of Thailand's National Space Program (NSP) which will be driven by GISTDA. First, NSP focuses on different aspects of the utilization of space on the basis of technology, innovation, knowledge and manpower. It contains driving mechanisms related to policy, implementation and use in order to promote further development. The Program aims to increase economic competitiveness, reduce social disparity, and improve social security, natural resource management and environmental sustainability. The NSP conceptual framework includes five aspects: communications satellites, earth observation satellite systems, space economy, space exploration and research, and NSP administration. THEOS-2 is considered a part of NSP with relevance to the earth observation

  14. "Business Continuity and Information Security Maintenance" Masters’ Training Program

    OpenAIRE

    Miloslavskaya , Natalia; Senatorov , Mikhail; Tolstoy , Alexandr; Zapechnikov , Sergei

    2013-01-01

    Part 1: WISE 8; International audience; The experience of preparing for the "Business Continuity and Information Security Maintenance" (BC&ISM) Masters’ program implementation and realization at the "Information Security of Banking Systems" Department of the National Research Nuclear University MEPhI (NRNU MEPhI, Moscow, Russia) is presented. Justification of the educational direction choice for BC&ISM professionals is given. The model of IS Master being trained on this program is described. ...

  15. Three Essays on Information Technology Security Management in Organizations

    Science.gov (United States)

    Gupta, Manish

    2011-01-01

    Increasing complexity and sophistication of ever evolving information technologies has spurred unique and unprecedented challenges for organizations to protect their information assets. Companies suffer significant financial and reputational damage due to ineffective information technology security management, which has extensively been shown to…

  16. Cyber Security--Are You Prepared?

    Science.gov (United States)

    Newman, Scott

    2007-01-01

    During the summer 2002 term, Oklahoma State University-Okmulgee's Information Technologies Division offered a one credit-hour network security course--which barely had adequate student interest to meet the institution's enrollment requirements. Today, OSU-Okmulgee boasts one of the nation's premier cyber security programs. Many prospective…

  17. Competitive Technologies for National Security: Review and Recommendations

    National Research Council Canada - National Science Library

    Carafano, James J; Gudgel, Andew; Kochems, Alane

    2008-01-01

    .... Innovation will always be a national security wild card. New technologies may unleash or accelerate social and cultural changes that affect how nations protect themselves on battlefields and behind the scenes...

  18. Reducing security risk using data loss prevention technology.

    Science.gov (United States)

    Beeskow, John

    2015-11-01

    Data loss/leakage protection (DLP) technology seeks to improve data security by answering three fundamental questions: > Where are confidential data stored? > Who is accessing the information? > How are data being handled?

  19. After Globalization Future Security in a Technology Rich World

    Energy Technology Data Exchange (ETDEWEB)

    Gilmartin,T J

    2001-08-17

    Over the course of the year 2000, five workshops were conducted by the Center for Global Security Research at the Lawrence Livermore National Laboratory on threats to international security in the 2015 to 2020 timeframe due to the global availability of advanced technology. These workshops focused on threats that are enabled by nuclear, missile, and space technology; military technology; information technology; bio technology; and geo systems technology. The participants included US national leaders and experts from the Department of Energy National Laboratories; the Department of Defense: Army, Navy, Air Force, Office of the Secretary of Defense, Defense Threat Reduction Agency, and Defense Advanced Research Projects Agency; the Department of State, NASA, Congressional technical staff, the intelligence community, universities and university study centers, think tanks, consultants on security issues, and private industry. For each workshop the process of analysis involved identification and prioritization of the participants' perceived most severe threat scenarios (worst nightmares), discussion of the technologies which enabled those threats, and ranking of the technologies' threat potentials. The threats ranged from local/regional to global, from intentional to unintended to natural, from merely economic to massively destructive, and from individual and group to state actions. We were not concerned in this exercise with defining responses to the threats, although our assessment of each threat's severity included consideration of the ease or difficulty with which it might be executed or countered. At the concluding review, we brought the various workshops' participants together, added senior participant/reviewers with broad experience and national responsibility, and discussed the workshop findings to determine what is most certain or uncertain, and what might be needed to resolve our uncertainties. This paper summarizes the consenses and

  20. A study of the security technology and a new security model for WiFi network

    Science.gov (United States)

    Huang, Jing

    2013-07-01

    The WiFi network is one of the most rapidly developing wireless communication networks, which makes wireless office and wireless life possible and greatly expands the application form and scope of the internet. At the same time, the WiFi network security has received wide attention, and this is also the key factor of WiFi network development. This paper makes a systematic introduction to the WiFi network and WiFi network security problems, and the WiFi network security technology are reviewed and compared. In order to solve the security problems in WiFi network, this paper presents a new WiFi network security model and the key exchange algorithm. Experiments are performed to test the performance of the model, the results show that the new security model can withstand external network attack and ensure stable and safe operation of WiFi network.

  1. Hygiene and Industrial Security Program: General aspects

    International Nuclear Information System (INIS)

    1988-01-01

    This Venezuelan standard establishes the aspects that must be included in the elaboration and monitoring of an Hygiene and Industrial Security Program (Prevention of Accidents and Occupational Diseases Program). It is applicable to any type of exploitation company, or any kind of task (in nature or importance) where people work, no matter the number workers [es

  2. 77 FR 34411 - National Industrial Security Program Policy Advisory Committee (NISPPAC)

    Science.gov (United States)

    2012-06-11

    ... NATIONAL ARCHIVES AND RECORDS ADMINISTRATION National Industrial Security Program Policy Advisory... CFR 101-6, announcement is made for the following committee meeting. To discuss National Industrial Security Program policy matters. DATES: This meeting will be held on Wednesday, July 11, 2012 from 10:00 a...

  3. Department of Defense: Observations on the National Industrial Security Program

    National Research Council Canada - National Science Library

    Barr, Ann C; Denomme, Thomas J; Booth, Brandon; Krump, John; Sloan, Karen; Slodkowski, Lillian; Sterling, Suzanne

    2008-01-01

    .... In terms of facility oversight, DSS maintained files on contractor facilities security programs and their security violations, but it did not analyze this information to determine, for example...

  4. I and C security program for nuclear facilities: implementation guide - TAFICS/IG/2

    International Nuclear Information System (INIS)

    2016-04-01

    This is the second in a series of documents being developed by TAFICS for protecting computer-based I and C systems of Indian nuclear facilities from cyber attacks. The document provides guidance to nuclear facility management to establish, implement and maintain a robust I and C security program - consisting of security plan and a set of security controls. In order to provide a firm basis for the security program, the document also identifies the fundamental security principles and foundational security requirements related to computer-based I and C systems of nuclear facilities. It is recommended that all applicable Indian nuclear facilities should implement the security program - with required adaptation - so as to provide the necessary assurance that the I and C systems are adequately protected against cyber attacks. (author)

  5. New technologies and the search for security: Prospects for a post-cold-war era

    International Nuclear Information System (INIS)

    Brown, G.E. Jr.

    1990-01-01

    Technology alone will not solve our many environmental, economic and military problems. The search for peace and security must be based on a concept of international security that extends beyond the bounds of military concerns and into the realm of environmental and economic matters. In our efforts to understand how science and technology fit within this security context, we should not look simply at emerging technologies, even those that are sustainable and stabilizing, as being the principal candidates for drastic improvements in peace and security on our planet. One must keep in mind that security for as many as one fourth to one half of the world's inhabitants would be revolutionized if they had access to some of the most basic existing technologies of our times. Equitable access to resources and technology is an age-old problem. Today it must be faced on a global basis. It demands creating a new world economic order that combines the best that the capitalist and socialist economies can offer. We must declare today that a secure global society cannot exist which is half in slavery to poverty and deprived of opportunity, and half free to develop its potential and achieve its dreams

  6. Public assessment of new surveillance-oriented security technologies: Beyond the trade-off between privacy and security.

    Science.gov (United States)

    Pavone, Vincenzo; Esposti, Sara Degli

    2012-07-01

    As surveillance-oriented security technologies (SOSTs) are considered security enhancing but also privacy infringing, citizens are expected to trade part of their privacy for higher security. Drawing from the PRISE project, this study casts some light on how citizens actually assess SOSTs through a combined analysis of focus groups and survey data. First, the outcomes suggest that people did not assess SOSTs in abstract terms but in relation to the specific institutional and social context of implementation. Second, from this embedded viewpoint, citizens either expressed concern about government's surveillance intentions and considered SOSTs mainly as privacy infringing, or trusted political institutions and believed that SOSTs effectively enhanced their security. None of them, however, seemed to trade privacy for security because concerned citizens saw their privacy being infringed without having their security enhanced, whilst trusting citizens saw their security being increased without their privacy being affected.

  7. Clean Coal Technology Demonstration Program: Program update 1993

    Energy Technology Data Exchange (ETDEWEB)

    1994-03-01

    The Clean Coal Technology Demonstration Program (also referred to as the CCT Program) is a $6.9 billion cost-shared industry/government technology development effort. The program is to demonstrate a new generation of advanced coal-based technologies, with the most promising technologies being moved into the domestic and international marketplace. Technology has a vital role in ensuring that coal can continue to serve U.S. energy interests and enhance opportunities for economic growth and employment while meeting the national committment to a clean and healthy global environment. These technologies are being advanced through the CCT Program. The CCT Program supports three substantive national objectives: ensuring a sustainable environment through technology; enhancing energy efficiency and reliability; providing opportunities for economic growth and employment. The technologies being demonstrated under the CCT Program reduce the emissions of sulfur oxides, nitrogen oxides, greenhouse gases, hazardous air pollutants, solid and liquid wastes, and other emissions resulting from coal use or conversion to other fuel forms. These emissions reductions are achieved with efficiencies greater than or equal to currently available technologies.

  8. The remote security station (RSS)

    International Nuclear Information System (INIS)

    Pletta, J.B.

    1991-01-01

    This paper reports that, as an outgrowth of research into physical security systems, Sandia is investigating robotic technologies for improving physical security performance and flexibility. Robotic systems have the potential to allow more effective utilization of security personnel, especially in scenarios where they might be exposed to harm. They also can supplement fixed site installations where sensors have failed or where transient assets are present. The Remote Security Station (RSS) program for the defense Nuclear Agency is developing a proof-of-principle robotic system which will be used to evaluate the role, and associated cost, of robotic technologies in exterior physical security systems. The RSS consists of three primary elements: a fixed but quickly moveable tripod with intrusion detection sensors and assessment camera; a mobile robotic platform with a functionally identical security module; and a control console which allows an operator to perform security functions and teleoperate the mobile platform

  9. 78 FR 41954 - TA-W-82,634, Prudential Global Business Technology Solutions Central Security Services Dresher...

    Science.gov (United States)

    2013-07-12

    ... Business Technology Solutions Central Security Services Iselin, New Jersey; TA-W-82,634B, Prudential Global Business Technology Solutions Central Security Services Plymouth, Minnesota; TA- W-82,634C, Prudential Global Business Technology Solutions Central Security Services Scottsdale, Arizona; TA-W-82,634D...

  10. Nuclear regulation. NRC's security clearance program can be strengthened

    International Nuclear Information System (INIS)

    Fultz, Keith O.; Kruslicky, Mary Ann; Bagnulo, John E.

    1988-12-01

    Because of the national security implications of its programs, the Nuclear Regulatory Commission (NRC) investigates the background of its employees and consultants as well as others to ensure that they are reliable and trustworthy. If the investigation indicates that an employee will not endanger national security, NRC grants a security clearance that allows access to classified information, material, and facilities. NRC also requires periodic checks for some clearance holders to ensure their continued clearance eligibility. The Chairman, Subcommittee on Environment, Energy, and Natural Resources, House Committee on Government Operations, asked GAO to review NRC's personnel security clearance program and assess the procedures that NRC uses to ensure that those who operate nuclear power plants do not pose a threat to the public. The Atomic Energy Act of 1954 requires NRC to conduct background investigations of its employees and consultants as well as others who have access to classified information, material, or facilities. To do this, NRC established a personnel security clearance program. Under NRC policies, a security clearance is granted after the Office of Personnel Management (OPM) or the Federal Bureau of Investigation checks the background of those applying for an NRC clearance. NRC also periodically reassesses the integrity of those holding the highest level clearance. NRC employees, consultants, contractors, and licensees as well as other federal employees hold approximately 10,600 NRC clearances. NRC does not grant clearances to commercial nuclear utility employees unless they require access to classified information or special nuclear material. However, the utilities have voluntarily established screening programs to ensure that their employees do not pose a threat to nuclear plants. NRC faces a dilemma when it hires new employees. Although its policy calls for new hires to be cleared before they start work, the security clearance process takes so long

  11. 78 FR 56263 - HydroGen Corp., QueryObject Systems Corp., Security Intelligence Technologies, Inc., Skins, Inc...

    Science.gov (United States)

    2013-09-12

    ... SECURITIES AND EXCHANGE COMMISSION [File No. 500-1] HydroGen Corp., QueryObject Systems Corp., Security Intelligence Technologies, Inc., Skins, Inc., SLM Holdings, Inc., Spring Creek Healthcare Systems... securities of Security Intelligence Technologies, Inc. because it has not filed any periodic reports since...

  12. Building Technologies Program Multi-Year Program Plan Technology Validation and Market Introduction 2008

    Energy Technology Data Exchange (ETDEWEB)

    None, None

    2008-01-01

    Building Technologies Program Multi-Year Program Plan 2008 for technology validation and market introduction, including ENERGY STAR, building energy codes, technology transfer application centers, commercial lighting initiative, EnergySmart Schools, EnergySmar

  13. Security technology discussion for emergency command system of nuclear power plant

    International Nuclear Information System (INIS)

    Liu Zhenjun

    2014-01-01

    Nuclear power plant emergency command system can provide valuable data for emergency personnel, such as the unit data, weather data, environmental radiation data. In the course of emergency response, the emergency command system provides decision support to quickly and effectively control and mitigate the consequences of the nuclear accident, to avoid and reduce the dose received by staff and the public, to protect the environment and the public. There are high performance requirements on the security of the system and the data transmission. Based on the previous project and new demand after the Fukushima incident, the security technology design of emergency system in nuclear power plant was discussed. The results show that the introduction of information security technology can effectively ensure the security of emergency systems, and enhance the capacity of nuclear power plant to deal with nuclear accidents. (author)

  14. New technologies and the search for security: Prospects for a post-cold-war era

    Energy Technology Data Exchange (ETDEWEB)

    Brown, Jr, G E

    1991-12-31

    Technology alone will not solve our many environmental, economic and military problems. The search for peace and security must be based on a concept of international security that extends beyond the bounds of military concerns and into the realm of environmental and economic matters. In our efforts to understand how science and technology fit within this security context, we should not look simply at emerging technologies, even those that are sustainable and stabilizing, as being the principal candidates for drastic improvements in peace and security on our planet. One must keep in mind that security for as many as one fourth to one half of the world`s inhabitants would be revolutionized if they had access to some of the most basic existing technologies of our times. Equitable access to resources and technology is an age-old problem. Today it must be faced on a global basis. It demands creating a new world economic order that combines the best that the capitalist and socialist economies can offer. We must declare today that a secure global society cannot exist which is half in slavery to poverty and deprived of opportunity, and half free to develop its potential and achieve its dreams

  15. Protection of data carriers using secure optical codes

    Science.gov (United States)

    Peters, John A.; Schilling, Andreas; Staub, René; Tompkin, Wayne R.

    2006-02-01

    Smartcard technologies, combined with biometric-enabled access control systems, are required for many high-security government ID card programs. However, recent field trials with some of the most secure biometric systems have indicated that smartcards are still vulnerable to well equipped and highly motivated counterfeiters. In this paper, we present the Kinegram Secure Memory Technology which not only provides a first-level visual verification procedure, but also reinforces the existing chip-based security measures. This security concept involves the use of securely-coded data (stored in an optically variable device) which communicates with the encoded hashed information stored in the chip memory via a smartcard reader device.

  16. Technology scale and supply chains in a secure, affordable and low carbon energy transition

    International Nuclear Information System (INIS)

    Hoggett, Richard

    2014-01-01

    Highlights: • Energy systems need to decarbonise, provide security and remain affordable. • There is uncertainty over which technologies will best enable this to happen. • A strategy to deal with uncertainty is to assess a technologies ability to show resilience, flexibility and adaptability. • Scale is important and smaller scale technologies are like to display the above characteristics. • Smaller scale technologies are therefore more likely to enable a sustainable, secure, and affordable energy transition. - Abstract: This research explores the relationship between technology scale, energy security and decarbonisation within the UK energy system. There is considerable uncertainty about how best to deliver on these goals for energy policy, but a focus on supply chains and their resilience can provide useful insights into the problems uncertainty causes. Technology scale is central to this, and through an analysis of the supply chains of nuclear power and solar photovoltaics, it is suggested that smaller scale technologies are more likely to support and enable a secure, low carbon energy transition. This is because their supply chains are less complex, show more flexibility and adaptability, and can quickly respond to changes within an energy system, and as such they are more resilient than large scale technologies. These characteristics are likely to become increasingly important in a rapidly changing energy system, and prioritising those technologies that demonstrate resilience, flexibility and adaptability will better enable a transition that is rapid, sustainable, secure and affordable

  17. Case Study: Creation of a Degree Program in Computer Security. White Paper.

    Science.gov (United States)

    Belon, Barbara; Wright, Marie

    This paper reports on research into the field of computer security, and undergraduate degrees offered in that field. Research described in the paper reveals only one computer security program at the associate's degree level in the entire country. That program, at Texas State Technical College in Waco, is a 71-credit-hour program leading to an…

  18. 78 FR 45255 - Homeland Security Science and Technology Advisory Committee (HSSTAC)

    Science.gov (United States)

    2013-07-26

    ..., cyber-security, knowledge management and how best to leverage related technologies funded by other... INFORMATION CONTACT: Mary Hanson, HSSTAC Executive Director, Science and Technology Directorate, Department of... Technology Advisory Committee (HSSTAC) ACTION: Notice of Federal Advisory Committee charter renewal. SUMMARY...

  19. Report: EPA’s National Security Information Program Could Be Improved

    Science.gov (United States)

    Report #12-P-0543, June 18, 2012. Under its classified NSI program, EPA has assigned responsibilities and provided guidance, training, and oversight. EPA program offices provide secure equipment and space, following NSI program specifications.

  20. Smart technology

    International Nuclear Information System (INIS)

    Bruckner, D.G.

    1991-01-01

    The success of smart technology in the pursuit of the Gulf War has accentuated the awareness of how the Safeguards and Security disciplines are changing in response to new weaponry. Throughout the Department of Energy Integrated Complex (IC) Safeguards and Security efforts such as: Protection Programs Operations; Materials, Controls and Accountability; Information Security; Computer Security; Operational Security; Personnel Security, Safeguards and/or Security (S and S) surveys, and Inspections and Evaluations are undergoing a reassessment and refocusing. Some of this is in response to such things as the DOE initiated Freeze Report and the Drell Report. An important aspect is also technological, adjusting the way business is done in light of the weapons, tools and processes/procedures becoming available. This paper addresses the S and S issues with the promise of using smart technology to develop new approaches and equipment across the IC

  1. Clean fuel technology for world energy security

    Energy Technology Data Exchange (ETDEWEB)

    Sunjay, Sunjay

    2010-09-15

    Clean fuel technology is the integral part of geoengineering and green engineering with a view to global warming mitigation. Optimal utilization of natural resources coal and integration of coal & associated fuels with hydrocarbon exploration and development activities is pertinent task before geoscientist with evergreen energy vision with a view to energy security & sustainable development. Value added technologies Coal gasification,underground coal gasification & surface coal gasification converts solid coal into a gas that can be used for power generation, chemical production, as well as the option of being converted into liquid fuels.

  2. High-Performance Secure Database Access Technologies for HEP Grids

    Energy Technology Data Exchange (ETDEWEB)

    Matthew Vranicar; John Weicher

    2006-04-17

    The Large Hadron Collider (LHC) at the CERN Laboratory will become the largest scientific instrument in the world when it starts operations in 2007. Large Scale Analysis Computer Systems (computational grids) are required to extract rare signals of new physics from petabytes of LHC detector data. In addition to file-based event data, LHC data processing applications require access to large amounts of data in relational databases: detector conditions, calibrations, etc. U.S. high energy physicists demand efficient performance of grid computing applications in LHC physics research where world-wide remote participation is vital to their success. To empower physicists with data-intensive analysis capabilities a whole hyperinfrastructure of distributed databases cross-cuts a multi-tier hierarchy of computational grids. The crosscutting allows separation of concerns across both the global environment of a federation of computational grids and the local environment of a physicist’s computer used for analysis. Very few efforts are on-going in the area of database and grid integration research. Most of these are outside of the U.S. and rely on traditional approaches to secure database access via an extraneous security layer separate from the database system core, preventing efficient data transfers. Our findings are shared by the Database Access and Integration Services Working Group of the Global Grid Forum, who states that "Research and development activities relating to the Grid have generally focused on applications where data is stored in files. However, in many scientific and commercial domains, database management systems have a central role in data storage, access, organization, authorization, etc, for numerous applications.” There is a clear opportunity for a technological breakthrough, requiring innovative steps to provide high-performance secure database access technologies for grid computing. We believe that an innovative database architecture where the

  3. High-Performance Secure Database Access Technologies for HEP Grids

    International Nuclear Information System (INIS)

    Vranicar, Matthew; Weicher, John

    2006-01-01

    The Large Hadron Collider (LHC) at the CERN Laboratory will become the largest scientific instrument in the world when it starts operations in 2007. Large Scale Analysis Computer Systems (computational grids) are required to extract rare signals of new physics from petabytes of LHC detector data. In addition to file-based event data, LHC data processing applications require access to large amounts of data in relational databases: detector conditions, calibrations, etc. U.S. high energy physicists demand efficient performance of grid computing applications in LHC physics research where world-wide remote participation is vital to their success. To empower physicists with data-intensive analysis capabilities a whole hyperinfrastructure of distributed databases cross-cuts a multi-tier hierarchy of computational grids. The crosscutting allows separation of concerns across both the global environment of a federation of computational grids and the local environment of a physicist's computer used for analysis. Very few efforts are on-going in the area of database and grid integration research. Most of these are outside of the U.S. and rely on traditional approaches to secure database access via an extraneous security layer separate from the database system core, preventing efficient data transfers. Our findings are shared by the Database Access and Integration Services Working Group of the Global Grid Forum, who states that 'Research and development activities relating to the Grid have generally focused on applications where data is stored in files. However, in many scientific and commercial domains, database management systems have a central role in data storage, access, organization, authorization, etc, for numerous applications'. There is a clear opportunity for a technological breakthrough, requiring innovative steps to provide high-performance secure database access technologies for grid computing. We believe that an innovative database architecture where the secure

  4. 77 FR 12623 - National Industrial Security Program Policy Advisory Committee (NISPPAC)

    Science.gov (United States)

    2012-03-01

    ... NATIONAL ARCHIVES AND RECORDS ADMINISTRATION Information Security Oversight Office National Industrial Security Program Policy Advisory Committee (NISPPAC) AGENCY: National Archives and Records... discuss National [[Page 12624

  5. 33 CFR 101.125 - Approved Alternative Security Programs.

    Science.gov (United States)

    2010-07-01

    ... 106 of this subchapter, as applicable: (a) American Gaming Association Alternative Security Program..., and Towboats and Barges, dated September 24, 2003. (c) Passenger Vessel Association Industry Standards...

  6. Technology Assessment and Roadmap for the Emergency Radiation Dose Assessment Program

    International Nuclear Information System (INIS)

    Turteltaub, K W; Hartman-Siantar, C; Easterly, C; Blakely, W

    2005-01-01

    A Joint Interagency Working Group (JIWG) under the auspices of the Department of Homeland Security Office of Research and Development conducted a technology assessment of emergency radiological dose assessment capabilities as part of the overall need for rapid emergency medical response in the event of a radiological terrorist event in the United States. The goal of the evaluation is to identify gaps and recommend general research and development needs to better prepare the Country for mitigating the effects of such an event. Given the capabilities and roles for responding to a radiological event extend across many agencies, a consensus of gaps and suggested development plans was a major goal of this evaluation and road-mapping effort. The working group consisted of experts representing the Departments of Homeland Security, Health and Human Services (Centers for Disease Control and the National Institutes of Health), Food and Drug Administration, Department of Defense and the Department of Energy's National Laboratories (see appendix A for participants). The specific goals of this Technology Assessment and Roadmap were to: (1) Describe the general context for deployment of emergency radiation dose assessment tools following terrorist use of a radiological or nuclear device; (2) Assess current and emerging dose assessment technologies; and (3) Put forward a consensus high-level technology roadmap for interagency research and development in this area. This report provides a summary of the consensus of needs, gaps and recommendations for a research program in the area of radiation dosimetry for early response, followed by a summary of the technologies available and on the near-term horizon. We then present a roadmap for a research program to bring present and emerging near-term technologies to bear on the gaps in radiation dose assessment and triage. Finally we present detailed supporting discussion on the nature of the threats we considered, the status of technology

  7. Technology Assessment and Roadmap for the Emergency Radiation Dose Assessment Program

    Energy Technology Data Exchange (ETDEWEB)

    Turteltaub, K W; Hartman-Siantar, C; Easterly, C; Blakely, W

    2005-10-03

    A Joint Interagency Working Group (JIWG) under the auspices of the Department of Homeland Security Office of Research and Development conducted a technology assessment of emergency radiological dose assessment capabilities as part of the overall need for rapid emergency medical response in the event of a radiological terrorist event in the United States. The goal of the evaluation is to identify gaps and recommend general research and development needs to better prepare the Country for mitigating the effects of such an event. Given the capabilities and roles for responding to a radiological event extend across many agencies, a consensus of gaps and suggested development plans was a major goal of this evaluation and road-mapping effort. The working group consisted of experts representing the Departments of Homeland Security, Health and Human Services (Centers for Disease Control and the National Institutes of Health), Food and Drug Administration, Department of Defense and the Department of Energy's National Laboratories (see appendix A for participants). The specific goals of this Technology Assessment and Roadmap were to: (1) Describe the general context for deployment of emergency radiation dose assessment tools following terrorist use of a radiological or nuclear device; (2) Assess current and emerging dose assessment technologies; and (3) Put forward a consensus high-level technology roadmap for interagency research and development in this area. This report provides a summary of the consensus of needs, gaps and recommendations for a research program in the area of radiation dosimetry for early response, followed by a summary of the technologies available and on the near-term horizon. We then present a roadmap for a research program to bring present and emerging near-term technologies to bear on the gaps in radiation dose assessment and triage. Finally we present detailed supporting discussion on the nature of the threats we considered, the status of

  8. Nuclear security. DOE actions to improve the personnel clearance program

    International Nuclear Information System (INIS)

    Fultz, Keith O.; Bannerman, Carl J.; Daniel, Beverly A.

    1988-11-01

    The status of the Department of Energy's (DOE) implementation of recommendations in our two reports on DOE's personnel security clearance program was determined. The recommendations were aimed at improving the timeliness, accuracy, and efficiency of personnel security clearance decisions. Specifically, the objective was to determine and report on steps DOE is taking to implement these recommendations. In summary, it was found that DOE has either initiated action or is studying ways to address all the recommendations, but none of the recommendations have been completely implemented. The effectiveness of the DOE actions will depend, in part, on the adequacy of its internal control system for overseeing and evaluating program operations. DOE's personnel security clearance program is intended to provide reasonable assurance that personnel with access to classified information and materials are trustworthy. The Department requests that the Office of Personnel Management or the Federal Bureau of Investigation collect personal data on each person who requires such access to do his or her job. Based on these background investigations, DOE officials authorize individuals whose personal histories indicate that they are trustworthy to have access to classified information, secured facilities, and controlled materials as needed to perform their jobs. DOE has five types of these authorizations or personnel security clearances and must update information on personnel holding each type at 5-year intervals to confirm their continuing reliability. The five types are based on the types of security interests to which the person needs access, e.g., persons needing nuclear weapons-related data must have a Q clearance, and persons with a top secret clearance can have access to national security data classified as top secret

  9. The CFFTP technology applications program

    International Nuclear Information System (INIS)

    Anon.

    1984-01-01

    The Canadian Fusion Fuels Technology Project (CFFTP) was originally conceived as having a Technology Applications Program to help fulfill its mandate of extending and adapting existing Canadian technology for use in international fusion programs. This technology was determined to be materials, breeder technology, remote handling, health and saftey, and tritium fuel systems. The CFFTP Applications Program has done work for the STARFIRE, MARS and TFTR reactors as well as developing two computer codes for tritium fuel systems. In the future the Technology Applications Program will be involved in the Tokamak Fusion Core Experiment (TFCX) as well as work for NET, JET and Frascati

  10. Overcoming Language and Literacy Barriers: Using Student Response System Technology to Collect Quality Program Evaluation Data from Immigrant Participants

    Science.gov (United States)

    Walker, Susan K.; Mao, Dung

    2016-01-01

    Student response system technology was employed for parenting education program evaluation data collection with Karen adults. The technology, with translation and use of an interpreter, provided an efficient and secure method that respected oral language and collective learning preferences and accommodated literacy needs. The method was popular…

  11. Clean Coal Technology Demonstration Program. Program update 1994

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    1995-04-01

    The Clean Coal Technology Demonstration Program (CCT Program) is a $7.14 billion cost-shared industry/government technology development effort. The program is to demonstrate a new generation of advanced coal-based technologies, with the most promising technologies being moved into the domestic and international marketplace. Clean coal technologies being demonstrated under the CCT program are creating the technology base that allows the nation to meet its energy and environmental goals efficiently and reliably. The fact that most of the demonstrations are being conducted at commercial scale, in actual user environments, and under conditions typical of commercial operations allows the potential of the technologies to be evaluated in their intended commercial applications. The technologies are categorized into four market sectors: advanced electric power generation systems; environmental control devices; coal processing equipment for clean fuels; and industrial technologies. Sections of this report describe the following: Role of the Program; Program implementation; Funding and costs; The road to commercial realization; Results from completed projects; Results and accomplishments from ongoing projects; and Project fact sheets. Projects include fluidized-bed combustion, integrated gasification combined-cycle power plants, advanced combustion and heat engines, nitrogen oxide control technologies, sulfur dioxide control technologies, combined SO{sub 2} and NO{sub x} technologies, coal preparation techniques, mild gasification, and indirect liquefaction. Industrial applications include injection systems for blast furnaces, coke oven gas cleaning systems, power generation from coal/ore reduction, a cyclone combustor with S, N, and ash control, cement kiln flue gas scrubber, and pulse combustion for steam coal gasification.

  12. Information Technology Security Professionals' Knowledge and Use Intention Based on UTAUT Model

    Science.gov (United States)

    Kassa, Woldeloul

    2016-01-01

    Information technology (IT) security threats and vulnerabilities have become a major concern for organizations in the United States. However, there has been little research on assessing the effect of IT security professionals' knowledge on the use of IT security controls. This study examined the unified theory of acceptance and use of technology…

  13. 48 CFR 1337.110-70 - Personnel security processing requirements.

    Science.gov (United States)

    2010-10-01

    ... information technology (IT) system, as required by the Department of Commerce Security Manual and Department of Commerce Security Program Policy and Minimum Implementation Standards. (b) Insert clause 1352.237... as National Security Contracts that will be performed on or within a Department of Commerce facility...

  14. Building effective cybersecurity programs a security manager's handbook

    CERN Document Server

    Schreider, Tari

    2017-01-01

    You know by now that your company could not survive without the Internet. Not in today's market. You are either part of the digital economy or reliant upon it. With critical information assets at risk, your company requires a state-of-the-art cybersecurity program. But how do you achieve the best possible program? Tari Schreider, in Building Effective Cybersecurity Programs: A Security Manager's Handbook, lays out the step-by-step roadmap to follow as you build or enhance your cybersecurity program.

  15. 75 FR 82037 - National Protection and Programs Directorate; President's National Security Telecommunications...

    Science.gov (United States)

    2010-12-29

    ... DEPARTMENT OF HOMELAND SECURITY [Docket No. DHS-2010-0050] National Protection and Programs Directorate; President's National Security Telecommunications Advisory Committee AGENCY: National Protection... Committee Meeting. SUMMARY: The President's National Security Telecommunications Advisory Committee (NSTAC...

  16. Program Management at the National Nuclear Security Administration Office of Defense Nuclear Security: A Review of Program Management Documents and Underlying Processes

    International Nuclear Information System (INIS)

    Madden, Michael S.

    2010-01-01

    The scope of this paper is to review the National Nuclear Security Administration Office of Defense Nuclear Security (DNS) program management documents and to examine the underlying processes. The purpose is to identify recommendations for improvement and to influence the rewrite of the DNS Program Management Plan (PMP) and the documentation supporting it. As a part of this process, over 40 documents required by DNS or its stakeholders were reviewed. In addition, approximately 12 other documents produced outside of DNS and its stakeholders were reviewed in an effort to identify best practices. The complete list of documents reviewed is provided as an attachment to this paper.

  17. Development of IT-based Cyber Security Technology for Nuclear Power Plant

    International Nuclear Information System (INIS)

    Hong, S. B.; Lee, J. C.; Choi, Y. S.; Choi, Y. R.; Cho, J. W.; Jung, C. E.; Jeong, K. I.; Park, B.; Koo, I. S.

    2009-11-01

    Development and enlargement of the high speed communication network make it possible the user to access online information easily. It generates changing offline activities to online in the economics, expansion of cultural interchanges and convenient life. But it also causes misuse, wiretapping, forgery and alteration of the information via illegal invasion(virus, hacking), and these are derived from the open network characteristic, weakness of the securities of the TCP/IP protocol and information systems. The security of individual and the national foundation facility(industry and government) can be threatened because of these problems, and theses can be used as a instrument of cyber-war. Many cyber security technologies have been developed to corp with the cyber threat. One of the most important national facility is the nuclear power plant and the necessity of the cyber security for the digital I and C of it have been proposed since middle of the 2000. KINS announced the regulation of the cyber security for the digital I and C of the nuclear power plant in 2007. The main concept of the cyber security for it is similar to the IT field that is treated as a leader of the cyber security. Because of the difference of the characteristics between the IT field and the nuclear industry, applying the cyber security technologies developed and used in the IT field to the nuclear industry has some critical constraints. We will analyze these problems and propose a cyber security method based on cryptograph and authentication for the I and C communication network in this report

  18. Development of IT-based Cyber Security Technology for Nuclear Power Plant

    Energy Technology Data Exchange (ETDEWEB)

    Hong, S. B.; Lee, J. C.; Choi, Y. S.; Choi, Y. R.; Cho, J. W.; Jung, C. E.; Jeong, K. I.; Park, B.; Koo, I. S

    2009-11-15

    Development and enlargement of the high speed communication network make it possible the user to access online information easily. It generates changing offline activities to online in the economics, expansion of cultural interchanges and convenient life. But it also causes misuse, wiretapping, forgery and alteration of the information via illegal invasion(virus, hacking), and these are derived from the open network characteristic, weakness of the securities of the TCP/IP protocol and information systems. The security of individual and the national foundation facility(industry and government) can be threatened because of these problems, and theses can be used as a instrument of cyber-war. Many cyber security technologies have been developed to corp with the cyber threat. One of the most important national facility is the nuclear power plant and the necessity of the cyber security for the digital I and C of it have been proposed since middle of the 2000. KINS announced the regulation of the cyber security for the digital I and C of the nuclear power plant in 2007. The main concept of the cyber security for it is similar to the IT field that is treated as a leader of the cyber security. Because of the difference of the characteristics between the IT field and the nuclear industry, applying the cyber security technologies developed and used in the IT field to the nuclear industry has some critical constraints. We will analyze these problems and propose a cyber security method based on cryptograph and authentication for the I and C communication network in this report.

  19. A Survey On Biometric Security Technologies From Cloud Computing Perspective

    Directory of Open Access Journals (Sweden)

    Shivashish Ratnam

    2015-08-01

    Full Text Available Cloud computing is one of the rising technologies that takes set of connections users to the next level. Cloud is a technology where resources are paid as per usage rather than owned. One of the major challenges in this technology is Security. Biometric systems provide the answer to ensure that the rendered services are accessed only by a legal user or an authorized user and no one else. Biometric systems recognize users based on behavioral or physiological characteristics. The advantages of such systems over traditional validation methods such as passwords and IDs are well known and hence biometric systems are progressively gaining ground in terms of usage. This paper brings about a new replica of a security system where in users have to offer multiple biometric finger prints during Enrollment for a service. These templates are stored at the cloud providers section. The users are authenticated based on these finger print designed templates which have to be provided in the order of arbitrary numbers or imaginary numbers that are generated every time continuously. Both finger prints templates and images are present and they provided every time duration are encrypted or modified for enhanced security.

  20. A Domain-Specific Programming Language for Secure Multiparty Computation

    DEFF Research Database (Denmark)

    Nielsen, Janus Dam; Schwartzbach, Michael Ignatieff

    2007-01-01

    We present a domain-specific programming language for Secure Multiparty Computation (SMC). Information is a resource of vital importance and considerable economic value to individuals, public administration, and private companies. This means that the confidentiality of information is crucial...... on secret values and results are only revealed according to specific protocols. We identify the key linguistic concepts of SMC and bridge the gap between high-level security requirements and low-level cryptographic operations constituting an SMC platform, thus improving the efficiency and security of SMC...

  1. Gene expression programming for power system static security ...

    African Journals Online (AJOL)

    user

    Keywords: static security, gene expression programming, probabilistic neural network ... Hence digital computers are usually installed in operations control centers to gather ...... power system protection, and applications of AI in power systems.

  2. Source Security Program in the Philippines: a lost source search experience

    International Nuclear Information System (INIS)

    Romallosa, Kristine M.; Salabit, Maria T.; Caseria, Estrella; Valdezco, Eulinia

    2008-01-01

    The Philippine Nuclear Research Institute (PNRI), the national agency in the licensing and regulations of radioactive materials in the country, is strengthening its capabilities in the security of radioactive sources. Part of this program is the PNRI's participation in the Regional Security of Radioactive Sources (RSRS) Project of the Australian Nuclear Science and Technology Organization (ANSTO). The project has provided equipment and methods training, assistance in the development of PNRI's own training program and support for actual orphan source search activities. On May 2007, a source search for the two lost Cs-137 level gauges of a steel manufacturing company was conducted by the PNRI and ANSTO. The source search are the: a) Development of instrument and source search training for the team, the National Training Workshop on Orphan Source Searches which was organized and conducted as a result of train-the-trainors fellowship under the RSRS project; and b) Planning and implementation of the lost source search activity. The conduct of the actual search on warehouses, product yard, canals, dust storage, steel making building, scrap yards and nearby junk shops of the steel plant took one week. The week-long search did not find the lost sources. However, naturally occurring radioactive materials identified to be Thorium, were found on sands, bricks and sack piles that are stored and/or generally present in the warehouses, yard and steel making building. The search activity had therefore cleared the facility of the lost source and its corresponding hazards. The NORM found present in the plant's premises on the other hand brought the attention of the management of the needed measures to ensure safety of the staff from possible hazards of these materials. Currently, the course syllabus that was developed is continuously enhanced to accommodate the training needs of the PNRI staff particularly for the emergency response and preparedness. This component of the source

  3. Lawrence Livermore National Laboratory safeguards and security quarterly progress report to the US Department of Energy quarter ending September 30, 1994

    Energy Technology Data Exchange (ETDEWEB)

    Davis, G.; Mansur, D.L.; Ruhter, W.D.; Steele, E.; Strait, R.S.

    1994-10-01

    This report presents the details of the Lawrence Livermore National Laboratory safeguards and securities program. This program is focused on developing new technology, such as x- and gamma-ray spectrometry, for measurement of special nuclear materials. This program supports the Office of Safeguards and Securities in the following five areas; safeguards technology, safeguards and decision support, computer security, automated physical security, and automated visitor access control systems.

  4. Outlook for renewable energy technologies: Assessment of international programs and policies

    Energy Technology Data Exchange (ETDEWEB)

    Branstetter, L.J.; Vidal, R.C.; Bruch, V.L.; Zurn, R.

    1995-02-01

    The report presents an evaluation of worldwide research efforts in three specific renewable energy technologies, with a view towards future United States (US) energy security, environmental factors, and industrial competitiveness. The overall energy technology priorities of foreign governments and industry leaders, as well as the motivating factors for these priorities, are identified and evaluated from both technological and policy perspectives. The specific technologies of interest are wind, solar thermal, and solar photovoltaics (PV). These program areas, as well as the overall energy policies of Denmark, France, Germany, Italy, the United Kingdom (UK), Japan, Russia, and the European Community as a whole are described. The present and likely future picture for worldwide technological leadership in these technologies-is portrayed. The report is meant to help in forecasting challenges to US preeminence in the various technology areas, particularly over the next ten years, and to help guide US policy-makers as they try to identify specific actions which would help to retain and/or expand the US leadership position.

  5. Homeland Security Education: Managerial versus Nonmanagerial Market Perspectives of an Academic Program

    Science.gov (United States)

    Doss, Daniel; Henley, Russ; McElreath, David; Lackey, Hilliard; Jones, Don; Gokaraju, Balakrishna; Sumrall, William

    2016-01-01

    The authors discuss the findings of a market study that preceded the offering of an academic program in homeland security. The university disseminated a mail survey to gain data for analysis of variance testing of several hypotheses regarding market perceptions of the intended homeland security program offering. Stratification involved segregating…

  6. The impact of medical technology on sense of security in the palliative home care setting.

    Science.gov (United States)

    Munck, Berit; Sandgren, Anna

    2017-03-02

    The increase in the use of medical devices in palliative home care requires that patients and next-of-kin feel secure. Therefore, the aim was to describe medical technology's impact on the sense of security for patients, next-of-kin and district nurses. Deductive content analysis was conducted on data from three previous studies, using the theoretical framework 'palliative home care as a secure base'. The use of medical technology was shown to have an impact on the sense of security for all involved. A sense of control was promoted by trust in staff and their competence in managing the technology, which was linked to continuity. Inner peace and being in comfort implied effective symptom relief facilitated by pain pumps and being relieved of responsibility. Health care professionals need to have practical knowledge about medical technology, but at the same time have an awareness of how to create and maintain a sense of security.

  7. 76 FR 34732 - Privacy Act of 1974; Department of Homeland Security/National Protection and Programs Directorate...

    Science.gov (United States)

    2011-06-14

    ... 1974; Department of Homeland Security/National Protection and Programs Directorate--002 Chemical... Homeland Security/National Protection and Programs Directorate--002 Chemical Facility Anti-Terrorism.... 552a, the Department of Homeland Security (DHS)/National Protection and Programs Directorate (NPPD...

  8. Technology Commercialization Program 1991

    Energy Technology Data Exchange (ETDEWEB)

    1991-11-01

    This reference compilation describes the Technology Commercialization Program of the Department of Energy, Defense Programs. The compilation consists of two sections. Section 1, Plans and Procedures, describes the plans and procedures of the Defense Programs Technology Commercialization Program. The second section, Legislation and Policy, identifies legislation and policy related to the Program. The procedures for implementing statutory and regulatory requirements are evolving with time. This document will be periodically updated to reflect changes and new material.

  9. Clean Coal Technology Demonstration Program: Program Update 1998

    Energy Technology Data Exchange (ETDEWEB)

    Assistant Secretary for Fossil Energy

    1999-03-01

    Annual report on the Clean Coal Technology Demonstration Program (CCT Program). The report address the role of the CCT Program, implementation, funding and costs, accomplishments, project descriptions, legislative history, program history, environmental aspects, and project contacts. The project descriptions describe the technology and provides a brief summary of the demonstration results.

  10. Nuclear security education and training at Naif Arab University for Security Sciences

    International Nuclear Information System (INIS)

    Amjad Fataftah

    2009-01-01

    Naif Arab University for Security Sciences (NAUSS) was established in 1978 as an Arab institution specialized in security sciences to fulfill the needs of the Arab law enforcement agencies for an academic institution that promotes research in security sciences, offers graduate education programs and conduct short-term training courses, which should contribute to the prevention and control of crimes in the Arab world. NAUSS and the IAEA organized the first workshop on nuclear security on November, 2006, which aimed to explore and improve the nuclear security culture awareness through the definitions of the nuclear security main pillars, Prevention, Detection and Response. In addition, NAUSS and IAEA organized a very important training course on April, 2008 on combating nuclear terrorism titled P rotection against nuclear terrorism: Protection of radioactive sources . In the past two years, IAEA has put tremendous efforts to develop an education program in nuclear security, which may lead into Master's degree in nuclear security, where NAUSS helped in this project through the participation in the IAEA organized consultancy and technical meetings for the development of this program along with many other academic, security and law enfacement experts and lawyers from many different institution in the world. NAUSS and IAEA drafted a work plan for the next coming two years which should lead into the gradual implementation of these educational programs at NAUSS. NAUSS also continues to participate in several local conferences and symposiums related to the peaceful application of nuclear power in the gulf region, and the need for a human resources development programs to fulfill the scientific and security needs which will arise from building nuclear power plants. NAUSS participated in the International Symposium on the Peaceful Application of Nuclear Technology in the GCC countries, organized by King Abdulaziz University in the city of Jeddah, Saudi Arabia. Also NAUSS

  11. Privacy and Security within Biobanking: The Role of Information Technology.

    Science.gov (United States)

    Heatherly, Raymond

    2016-03-01

    Along with technical issues, biobanking frequently raises important privacy and security issues that must be resolved as biobanks continue to grow in scale and scope. Consent mechanisms currently in use range from fine-grained to very broad, and in some cases participants are offered very few privacy protections. However, developments in information technology are bringing improvements. New programs and systems are being developed to allow researchers to conduct analyses without distributing the data itself offsite, either by allowing the investigator to communicate with a central computer, or by having each site participate in meta-analysis that results in a shared statistic or final significance result. The implementation of security protocols into the research biobanking setting requires three key elements: authentication, authorization, and auditing. Authentication is the process of making sure individuals are who they claim to be, frequently through the use of a password, a key fob, or a physical (i.e., retinal or fingerprint) scan. Authorization involves ensuring that every individual who attempts an action has permission to do that action. Finally, auditing allows for actions to be logged so that inappropriate or unethical actions can later be traced back to their source. © 2016 American Society of Law, Medicine & Ethics.

  12. 76 FR 31350 - Cruise Vessel Safety and Security Act of 2010, Available Technology

    Science.gov (United States)

    2011-05-31

    ... DEPARTMENT OF HOMELAND SECURITY Coast Guard [Docket No. USCG-2011-0357] Cruise Vessel Safety and Security Act of 2010, Available Technology AGENCY: Coast Guard, DHS. ACTION: Notice of request for comments... Security and Safety Act of 2010(CVSSA), specifically related to video recording and overboard detection...

  13. The National Security Education Program and Its Service Requirement: An Exploratory Study of What Areas of Government and for What Duration National Security Education Program Recipients Have Worked

    Science.gov (United States)

    Comp, David J.

    2013-01-01

    The National Security Education Program, established under the National Security Education Act of 1991, has had a post-funding service requirement in the Federal Government for undergraduate scholarship and graduate fellowship recipients since its inception. The service requirement, along with the concern that the National Security Education…

  14. 76 FR 45645 - 10-Day Notice of Proposed Information Collection: Technology Security/Clearance Plans, Screening...

    Science.gov (United States)

    2011-07-29

    ...: Technology Security/Clearance Plans, Screening Records, and Non-Disclosure Agreements ACTION: Notice of... Information Collection: Technology Security/ Clearance Plans, Screening Records, and Non-Disclosure Agreements...: None. Respondents: Business and Nonprofit Organizations, Foreign Governments. Estimated Number of...

  15. Development of security engineering curricula at US universities

    Energy Technology Data Exchange (ETDEWEB)

    Garcia, M.L.

    1998-06-01

    The Southwest Surety Institute was formed in 1996 to create unique, science-based educational programs in security engineering. The programs will integrate business, technology, and criminal justice elements to educate a new generation of security professionals. Graduates of the programs will better understand basic security system design and evaluation and contribute to strengthening of the body of knowledge in the area of security. A systematic approach incorporating people, procedures, and equipment will be taught that will emphasize basic security principles and establish the science of security engineering. The use of performance measures in the analysis of designed systems will enable effective decisions by an enterprise and provide the rationale for investment in security systems. Along with educational programs, Institute members will conduct original research and development built on existing relationships with sponsors from government and industry in areas such as counterterroism, microelectronics, banking, aviation, and sensor development. Additional information and updates on the Southwest Surety Institute are available via the Institute home page at www.emrtc.nmt.edu/ssi.

  16. 48 CFR 1252.239-70 - Security requirements for unclassified information technology resources.

    Science.gov (United States)

    2010-10-01

    ... unclassified information technology resources. 1252.239-70 Section 1252.239-70 Federal Acquisition Regulations... of Provisions and Clauses 1252.239-70 Security requirements for unclassified information technology... Unclassified Information Technology Resources (APR 2005) (a) The Contractor shall be responsible for...

  17. Clean Coal Technology Demonstration Program: Program Update 2001

    Energy Technology Data Exchange (ETDEWEB)

    Assistant Secretary for Fossil Energy

    2002-07-30

    Annual report on the Clean Coal Technology Demonstration Program (CCT Program). The report address the role of the CCT Program, implementation, funding and costs, accomplishments, project descriptions, legislative history, program history, environmental aspects, and project contacts. The project descriptions describe the technology and provides a brief summary of the demonstration results. Also includes Power Plant Improvement Initiative Projects.

  18. 78 FR 31955 - Privacy Act of 1974; Department of Homeland Security National Protection and Programs Directorate...

    Science.gov (United States)

    2013-05-28

    ... 1974; Department of Homeland Security National Protection and Programs Directorate--001 Arrival and... of records titled Department of Homeland Security/National Protection and Programs Directorate--001... of 1974, 5 U.S.C. 552a, the Department of Homeland Security (DHS) National Protection and Programs...

  19. Satellite Technology Contribution to Water and Food Security

    Science.gov (United States)

    Brown, Molly E.

    2010-01-01

    This slide presentation reviews the issue of supplies of food, the relationship to food security, the ability of all people to attain sufficient food for an active and healthy life, and the ability to use satellite technology and remote sensing to assist with planning and act as an early warning system.

  20. Statistical security for Social Security.

    Science.gov (United States)

    Soneji, Samir; King, Gary

    2012-08-01

    The financial viability of Social Security, the single largest U.S. government program, depends on accurate forecasts of the solvency of its intergenerational trust fund. We begin by detailing information necessary for replicating the Social Security Administration's (SSA's) forecasting procedures, which until now has been unavailable in the public domain. We then offer a way to improve the quality of these procedures via age- and sex-specific mortality forecasts. The most recent SSA mortality forecasts were based on the best available technology at the time, which was a combination of linear extrapolation and qualitative judgments. Unfortunately, linear extrapolation excludes known risk factors and is inconsistent with long-standing demographic patterns, such as the smoothness of age profiles. Modern statistical methods typically outperform even the best qualitative judgments in these contexts. We show how to use such methods, enabling researchers to forecast using far more information, such as the known risk factors of smoking and obesity and known demographic patterns. Including this extra information makes a substantial difference. For example, by improving only mortality forecasting methods, we predict three fewer years of net surplus, $730 billion less in Social Security Trust Funds, and program costs that are 0.66% greater for projected taxable payroll by 2031 compared with SSA projections. More important than specific numerical estimates are the advantages of transparency, replicability, reduction of uncertainty, and what may be the resulting lower vulnerability to the politicization of program forecasts. In addition, by offering with this article software and detailed replication information, we hope to marshal the efforts of the research community to include ever more informative inputs and to continue to reduce uncertainties in Social Security forecasts.

  1. 48 CFR 3052.204-70 - Security requirements for unclassified information technology resources.

    Science.gov (United States)

    2010-10-01

    ... unclassified information technology resources. 3052.204-70 Section 3052.204-70 Federal Acquisition Regulations... for unclassified information technology resources. As prescribed in (HSAR) 48 CFR 3004.470-3, insert a clause substantially the same as follows: Security Requirements for Unclassified Information Technology...

  2. Establishing cyber security programs for I and C systems at nuclear facilities

    International Nuclear Information System (INIS)

    Waedt, Karl

    2012-01-01

    In recent years, across the international nuclear community, cyber security issues have quickly gained significant attention from safety authorities and plant designers alike. This increased attention was accelerated by news of the Stuxnet virus, which impaired control systems at Iranian nuclear facilities in 2010, but is also fueled by regular news about cyber security breaches of data systems at large business corporations. This paper discusses key aspects of establishing a cyber security program for Instrumentation and Control (I and C) systems at a nuclear facility, and identifies inherent aspects of nuclear power plant (NPP) design, that differentiate the needs of such a cyber security program from those of typical corporate data systems. (orig.)

  3. Establishing cyber security programs for I and C systems at nuclear facilities

    Energy Technology Data Exchange (ETDEWEB)

    Waedt, Karl [AREVA NP GmbH (Germany)

    2012-11-01

    In recent years, across the international nuclear community, cyber security issues have quickly gained significant attention from safety authorities and plant designers alike. This increased attention was accelerated by news of the Stuxnet virus, which impaired control systems at Iranian nuclear facilities in 2010, but is also fueled by regular news about cyber security breaches of data systems at large business corporations. This paper discusses key aspects of establishing a cyber security program for Instrumentation and Control (I and C) systems at a nuclear facility, and identifies inherent aspects of nuclear power plant (NPP) design, that differentiate the needs of such a cyber security program from those of typical corporate data systems. (orig.)

  4. Resources available for applying metrics in security and safety programming.

    Science.gov (United States)

    Luizzo, Anthony

    2016-01-01

    Incorporating metrics into security surveys has been championed as a better way of substantiating program-related effectiveness and expenditures. Although security surveys have been aroundfor well over 40 years, rarely, if ever, have metric-related strategies been part of the equation, the author says. In this article, he cites several published articles and research findings available to security professionals and their surveyors that may give them the expertise and confidence they need to make use of this valuable tool.

  5. 15 CFR 2008.16 - Security education program.

    Science.gov (United States)

    2010-01-01

    ... 15 Commerce and Foreign Trade 3 2010-01-01 2010-01-01 false Security education program. 2008.16 Section 2008.16 Commerce and Foreign Trade Regulations Relating to Foreign Trade Agreements OFFICE OF THE UNITED STATES TRADE REPRESENTATIVE REGULATIONS TO IMPLEMENT E.O. 12065; OFFICE OF THE UNITED STATES TRADE...

  6. Threats or threads: from usable security to secure experience

    DEFF Research Database (Denmark)

    Bødker, Susanne; Mathiasen, Niels Raabjerg

    2008-01-01

    While the domain of security dependent technologies brings new challenges to HCI research it seems that the results and breakthroughs of HCI have not been used in design of security dependent technologies. With exceptions, work in the research field of usable security may be criticized for focusing...... mainly on adjusting user behavior to behave securely. With our background in newer HCI perspectives we address secure interaction from the perspective of security technology as experience. We analyze a number of collected user stories to understand what happens when everyday users encounter security...... dependent technologies. We apply McCarthy & Wright's [12] experience framework to the security domain and our collected stories. We point out that there are significant differences between being secure and having a secure experience, and conclude that classical usable security, focus on people's immediate...

  7. Security research roadmap; Security-tutkimuksen roadmap

    Energy Technology Data Exchange (ETDEWEB)

    Naumanen, M.; Rouhiainen, V. (eds.)

    2006-02-15

    Requirements for increasing security have arisen in Europe after highly visible and tragic events in Madrid and in London. While responsibility for security rests largely with the national activities, the EU has also started planning a research area .Space and security. as a part of the 7th Framework Programme. As the justification for this research area it has been presented that technology alone can not assure security, but security can not be assured without the support of technology. Furthermore, the justification highlights that security and military research are becoming ever closer. The old separation between civil and military research is decreasing, because it has been noticed that both areas are nowadays utilising the same knowledge. In Finland, there is already now noteworthy entrepreneurship related to security. Although some of the companies are currently only operating in Finland, others are already international leaders in their area. The importance of the security area is increasing and remarkable potential for new growth business areas can already be identified. This however also requires an increase in research efforts. VTT has a broad range of security research ongoing in many technology areas. The main areas have been concentrating on public safety and security, but VTT is participating also in several research projects related to the defence technology. For identifying and defining in more detail the expertise and research goals, the Security research roadmap was developed. The roadmap identified three particularly significant areas related to security. The assurance of critical infrastructure emphasises the protection of energy networks, information networks, water supply, traffic and transport, and obviously also the citizens. For assuring the activities of entrepreneurship, significant areas include the security of production and services, the security of sites and assets, and information security for embedded systems. The most important

  8. Online Information Technologies Certificate Program

    Directory of Open Access Journals (Sweden)

    Erman YUKSELTURK

    2005-01-01

    Full Text Available Online Information Technologies Certificate Program Res. Ass. Erman YUKSELTURK Middle East Technical University Department of Computer Education and Instructional Technology, Faculty of Education, Ankara, TURKEY ABSTRACT In this study, Information Technologies Certificate Program which is based on synchronous and asynchronous communication methods over the Internet offered by cooperation of Middle East Technical University, Computer Engineering Department and Continuing Education Center were examined. This online certificate program started in May 1998 and it is still active. The program includes eight fundamental courses of Computer Engineering Department and comprised of four semesters lasting totally nine months. The main aim of this program is to train the participants in IT field to meet demand in the field of computer technologies in Turkey. As a conclusion, the properties of this program were discussed in a detailed way.

  9. 48 CFR 2804.470 - Contractor Personnel Security Program.

    Science.gov (United States)

    2010-10-01

    ... 48 Federal Acquisition Regulations System 6 2010-10-01 2010-10-01 true Contractor Personnel Security Program. 2804.470 Section 2804.470 Federal Acquisition Regulations System DEPARTMENT OF JUSTICE General ADMINISTRATIVE MATTERS Safeguarding Classified Information Within Industry 2804.470 Contractor...

  10. SHARED TECHNOLOGY TRANSFER PROGRAM

    Energy Technology Data Exchange (ETDEWEB)

    GRIFFIN, JOHN M. HAUT, RICHARD C.

    2008-03-07

    The program established a collaborative process with domestic industries for the purpose of sharing Navy-developed technology. Private sector businesses were educated so as to increase their awareness of the vast amount of technologies that are available, with an initial focus on technology applications that are related to the Hydrogen, Fuel Cells and Infrastructure Technologies (Hydrogen) Program of the U.S. Department of Energy. Specifically, the project worked to increase industry awareness of the vast technology resources available to them that have been developed with taxpayer funding. NAVSEA-Carderock and the Houston Advanced Research Center teamed with Nicholls State University to catalog NAVSEA-Carderock unclassified technologies, rated the level of readiness of the technologies and established a web based catalog of the technologies. In particular, the catalog contains technology descriptions, including testing summaries and overviews of related presentations.

  11. STIDP: A U.S. Department of Homeland Security program for countering explosives attacks at large public events and mass transit facilities

    Science.gov (United States)

    Knudson, Christa K.; Kemp, Michael C.; Lombardo, Nicholas J.

    2009-05-01

    The U.S. Department of Homeland Security's Standoff Technology Integration and Demonstration Program is designed to accelerate the development and integration of technologies, concepts of operations, and training to defeat explosives attacks at large public events and mass transit facilities. The program will address threats posed by suicide bombers, vehicle-borne improvised explosive devices, and leave-behind bombs. The program is focused on developing and testing explosives countermeasure architectures using commercial off-the-shelf and near-commercial standoff and remotely operated detection technologies in prototypic operational environments. An important part of the program is the integration of multiple technologies and systems to protect against a wider range of threats, improve countermeasure performance, increase the distance from the venue at which screening is conducted, and reduce staffing requirements. The program will routinely conduct tests in public venues involving successively more advanced technology, higher levels of system integration, and more complex scenarios. This paper describes the initial field test of an integrated countermeasure system that included infrared, millimeter-wave, and video analytics technologies for detecting person-borne improvised explosive devices at a public arena. The test results are being used to develop a concept for the next generation of integrated countermeasures, to refine technical and operational requirements for architectures and technologies, and engage industry and academia in solution development.

  12. Effectiveness of the Civil Aviation Security Program.

    Science.gov (United States)

    1978-03-31

    Passenger Screening Results 12. Scope of Civil Aviation Security Program 13. Basic Policies 14. Explosives Detection Dog Teams 15. Explosives Detection... policies guiding the program recognize airline responsibilities for the safety of passengers, baggage and cargo in their care as well as for the...U *i * (U U Los -7 .cn cf) 1-4 ~~LL _m e- Hf LMU 0- u,-C -oL -ccJLL LII -~ LLIOL 0 _ CL. LLJ cr-L LCnIJ C ~ ~ CnCD C. ) &j 2ic- nc r JL AJ -L JC C.- L

  13. Geothermal Technologies Program Overview - Peer Review Program

    Energy Technology Data Exchange (ETDEWEB)

    Milliken, JoAnn [Office of Energy Efficiency and Renewable Energy (EERE), Washington, DC (United States)

    2011-06-06

    This Geothermal Technologies Program presentation was delivered on June 6, 2011 at a Program Peer Review meeting. It contains annual budget, Recovery Act, funding opportunities, upcoming program activities, and more.

  14. PACFEST 2004 : enabling technologies for maritime security in the Pacific region.

    Energy Technology Data Exchange (ETDEWEB)

    Moore, Judy Hennessey; Whitley, John B.; Chellis, Craig (Pacific Disaster Center, Kihei, HI)

    2005-06-01

    In October of 2003 experts involved in various aspects of homeland security from the Pacific region met to engage in a free-wheeling discussion and brainstorming (a 'fest') on the role that technology could play in winning the war on terrorism in the Pacific region. The result was a concise and relatively thorough definition of the terrorism problem in the Pacific region, emphasizing the issues unique to Island nations in the Pacific setting, along with an action plan for developing working demonstrations of advanced technological solutions to these issues. Since PacFest 2003, the maritime dimensions of the international security environment have garnered increased attention and interest. To this end, PacFest 2004 sought to identify gaps and enabling technologies for maritime domain awareness and responsive decision-making in the Asia-Pacific region. The PacFest 2004 participants concluded that the technologies and basic information building blocks exist to create a system that would enable the Pacific region government and private organizations to effectively collaborate and share their capabilities and information concerning maritime security. The proposed solution summarized in this report integrates national environments in real time, thereby enabling effective prevention and first response to natural and terrorist induced disasters through better use of national and regional investments in people, infrastructure, systems, processes and standards.

  15. Clean Coal Technology Demonstration Program: Project fact sheets 2000, status as of June 30, 2000

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2000-09-01

    The Clean Coal Technology Demonstration Program (CCT Program), a model of government and industry cooperation, responds to the Department of Energy's (DOE) mission to foster a secure and reliable energy system that is environmentally and economically sustainable. The CCT Program represents an investment of over $5.2 billion in advanced coal-based technology, with industry and state governments providing an unprecedented 66 percent of the funding. With 26 of the 38 active projects having completed operations, the CCT Program has yielded clean coal technologies (CCTs) that are capable of meeting existing and emerging environmental regulations and competing in a deregulated electric power marketplace. The CCT Program is providing a portfolio of technologies that will assure that U.S. recoverable coal reserves of 274 billion tons can continue to supply the nation's energy needs economically and in an environmentally sound manner. As the nation embarks on a new millennium, many of the clean coal technologies have realized commercial application. Industry stands ready to respond to the energy and environmental demands of the 21st century, both domestically and internationally, For existing power plants, there are cost-effective environmental control devices to control sulfur dioxide (S02), nitrogen oxides (NO,), and particulate matter (PM). Also ready is a new generation of technologies that can produce electricity and other commodities, such as steam and synthetic gas, and provide efficiencies and environmental performance responsive to global climate change concerns. The CCT Program took a pollution prevention approach as well, demonstrating technologies that remove pollutants or their precursors from coal-based fuels before combustion. Finally, new technologies were introduced into the major coal-based industries, such as steel production, to enhance environmental performance. Thanks in part to the CCT Program, coal--abundant, secure, and economical

  16. Implementing Information Security and Its Technology: A LineManagement Perspective

    Energy Technology Data Exchange (ETDEWEB)

    Barletta, William A.

    2005-08-22

    Assuring the security and privacy of institutionalinformation assets is a complex task for the line manager responsible forinternational and multi-national transactions. In the face of an unsureand often conflicting international legal framework, the line managermust employ all available tools in an Integrated Security and PrivacyManagement framework that ranges from legal obligations, to policy, toprocedure, to cutting edge technology to counter the rapidly evolvingcyber threat to information assets and the physical systems thatinformation systems control.

  17. 76 FR 41274 - Committee Name: Homeland Security Science and Technology Advisory Committee (HSSTAC)

    Science.gov (United States)

    2011-07-13

    ..., cyber-security, knowledge management and how best to leverage related technologies funded by other... Science and Technology Advisory Committee (HSSTAC) ACTION: Committee Management; Notice of Federal... FURTHER INFORMATION CONTACT: Mary Hanson, HSSTAC Executive Director, Science and Technology Directorate...

  18. Vehicle Technologies Program Overview

    Energy Technology Data Exchange (ETDEWEB)

    none,

    2006-09-05

    Overview of the Vehicle Technologies Program including external assessment and market view; internal assessment, program history and progress; program justification and federal role; program vision, mission, approach, strategic goals, outputs, and outcomes; and performance goals.

  19. Training programs for the systems approach to nuclear security

    International Nuclear Information System (INIS)

    Ellis, Doris E.

    2005-01-01

    In support of the US Government and the International Atomic Energy Agency (IAEA) Nuclear Security Programmes, Sandia National Laboratories (SNL) has advocated and practiced a risk-based, systematic approach to nuclear security. The risk equation has been implemented as the basis for a performance methodology for the design and evaluation of Physical Protection Systems against a Design Basis Threat (DBT) for theft or sabotage of nuclear and/or radiological materials. Since integrated systems must include people as well as technology and the man-machine interface, a critical aspect of the human element is to train all stakeholders in nuclear security on the systems approach. Current training courses have been beneficial but are still limited in scope. SNL has developed two primary international courses and is completing development of three new courses that will be offered and presented in the near term. In the long-term, SNL envisions establishing a comprehensive nuclear security training curriculum that will be developed along with a series of forthcoming IAEA Nuclear Security Series guidance documents.

  20. Security improvements for rail movements of SNM

    International Nuclear Information System (INIS)

    Garcia, M.R.; Gronager, J.E.; Shemigon, N.N.

    1998-01-01

    The US Department of Energy (DOE) and the Russian Special Scientific and Production State Enterprise Eleron have teamed to lead a project to enhance the overall security of Russian Ministry of Atomic Energy (MINATOM) transportation of Special Nuclear Material (SNM) shipments. The effort is called the Railcar Transportation Security Project and is part of the overall DOE Material Protection, Control, and Accounting (MPC and A) program addressing the enhancement of nuclear material control, accounting, and physical protection for Russian SNM. The goal of this MPC and A project is to significantly increase the security of Russian MINATOM highly enriched SNM rail shipments. To accomplish this, the MPC and A Railcar Transportation Security program will provide an enhanced, yet cost effective, railcar transportation security system. The system incorporates a balance between the traditional detection, communications, delay, and response security elements to significantly improve the security of MINATOM SNM shipments. The strategy of this program is to use rapid upgrades to implement mature security technologies as quickly as possible. The rapid upgrades emphasize rapidly deployable delay elements, enhanced radio communications, and intrusion detection and surveillance. Upgraded railcars have begun operation during FY98. Subsequent upgrades will build upon the rapid upgrades and eventually be integrated into a final deployed system configuration. This paper provides an overview of the program, with a summary of performance of the deployed railcars

  1. Factors affecting food security and contribution of modern technologies in food sustainability.

    Science.gov (United States)

    Premanandh, Jagadeesan

    2011-12-01

    The concept of food insecurity is complex and goes beyond the simplistic idea of a country's inability to feed its population. The global food situation is redefined by many driving forces such as population growth, availability of arable lands, water resources, climate change and food availability, accessibility and loss. The combined effect of these factors has undeniably impacted global food production and security. This article reviews the key factors influencing global food insecurity and emphasises the need to adapt science-based technological innovations to address the issue. Although anticipated benefits of modern technologies suggest a level of food production that will sustain the global population, both political will and sufficient investments in modern agriculture are needed to alleviate the food crisis in developing countries. In this globalised era of the 21st century, many determinants of food security are trans-boundary and require multilateral agreements and actions for an effective solution. Food security and hunger alleviation on a global scale are within reach provided that technological innovations are accepted and implemented at all levels. Copyright © 2011 Society of Chemical Industry.

  2. Self-Reliability and Motivation in a Nuclear Security Culture Enhancement Program

    Energy Technology Data Exchange (ETDEWEB)

    Crawford,C.; de Boer,G.; De Castro, K; Landers, Ph.D., J; Rogers, E

    2009-10-19

    The threat of nuclear terrorism has become a global concern. Many countries continue to make efforts to strengthen nuclear security by enhancing systems of nuclear material protection, control, and accounting (MPC&A). Though MPC&A systems can significantly upgrade nuclear security, they do not eliminate the "human factor." This paper will describe some of the key elements of a comprehensive, sustainable nuclear security culture enhancement program and how implementation can mitigate the insider threat.

  3. Reusable Launch Vehicle Technology Program

    Science.gov (United States)

    Freeman, Delma C., Jr.; Talay, Theodore A.; Austin, R. Eugene

    1997-01-01

    Industry/NASA reusable launch vehicle (RLV) technology program efforts are underway to design, test, and develop technologies and concepts for viable commercial launch systems that also satisfy national needs at acceptable recurring costs. Significant progress has been made in understanding the technical challenges of fully reusable launch systems and the accompanying management and operational approaches for achieving a low cost program. This paper reviews the current status of the RLV technology program including the DC-XA, X-33 and X-34 flight systems and associated technology programs. It addresses the specific technologies being tested that address the technical and operability challenges of reusable launch systems including reusable cryogenic propellant tanks, composite structures, thermal protection systems, improved propulsion and subsystem operability enhancements. The recently concluded DC-XA test program demonstrated some of these technologies in ground and flight test. Contracts were awarded recently for both the X-33 and X-34 flight demonstrator systems. The Orbital Sciences Corporation X-34 flight test vehicle will demonstrate an air-launched reusable vehicle capable of flight to speeds of Mach 8. The Lockheed-Martin X-33 flight test vehicle will expand the test envelope for critical technologies to flight speeds of Mach 15. A propulsion program to test the X-33 linear aerospike rocket engine using a NASA SR-71 high speed aircraft as a test bed is also discussed. The paper also describes the management and operational approaches that address the challenge of new cost effective, reusable launch vehicle systems.

  4. Nevada National Security Site Radiation Protection Program

    Energy Technology Data Exchange (ETDEWEB)

    none,

    2013-04-30

    Title 10 Code of Federal Regulations (CFR) Part 835, “Occupational Radiation Protection,” establishes radiation protection standards, limits, and program requirements for protecting individuals from ionizing radiation resulting from the conduct of U.S. Department of Energy (DOE) activities. 10 CFR 835.101(a) mandates that DOE activities be conducted in compliance with a documented Radiation Protection Program (RPP) as approved by DOE. This document promulgates the RPP for the Nevada National Security Site (NNSS), related (on-site or off-site) U.S. Department of Energy, National Nuclear Security Administration Nevada Field Office (NNSA/NFO) operations, and environmental restoration off-site projects. This RPP section consists of general statements that are applicable to the NNSS as a whole. The RPP also includes a series of appendices which provide supporting detail for the associated NNSS Tennant Organizations (TOs). Appendix H, “Compliance Demonstration Table,” contains a cross-walk for the implementation of 10 CFR 835 requirements. This RPP does not contain any exemptions from the established 10 CFR 835 requirements. The RSPC and TOs are fully compliant with 10 CFR 835 and no additional funding is required in order to meet RPP commitments. No new programs or activities are needed to meet 10 CFR 835 requirements and there are no anticipated impacts to programs or activities that are not included in the RPP. There are no known constraints to implementing the RPP. No guides or technical standards are adopted in this RPP as a means to meet the requirements of 10 CFR 835.

  5. After globalization future security in a technology rich world

    Energy Technology Data Exchange (ETDEWEB)

    Gilmartin, T J

    2000-02-12

    Over the course of the year 2000, five one-day workshops were conducted by the Center for Global Security Research at the Lawrence Livermore National Laboratory on threats that might come against the US and its allies in the 2015 to 2020 timeframe due to the global availability of advanced technology. These workshops focused on threats that are enabled by nuclear, missile, and space technology; military technology; information technology; bio technology; and geo systems technology. In December, an Integration Workshop and Senior Review before national leaders and experts were held. The participants and reviewers were invited from the DOE National Laboratories, the DOD Services, OSD, DTRA, and DARPA, the DOS, NASA, Congressional technical staff, the intelligence community, universities and university study centers, think tanks, consultants on national security issues, and private industry. For each workshop the process of analysis involved identification and prioritization of the participants' perceived most severe threat scenarios (worst nightmares), discussion of the technologies which enabled those threats, and ranking of the technologies' threat potentials. We were not concerned in this exercise with defining responses, although our assessment of each threat's severity included consideration of the ease or difficulty with which it might be countered. At the concluding Integration Workshop and Senior Panel Review, we brought the various workshops' participants together, added senior participant/reviewers with broad experience and responsibility, and discussed the workshop findings to determine what is most certain, and uncertain, and what might be needed to resolve our uncertainties. This document reports the consensus and important variations of both the reviewers and the participants. In all, 45 threats over a wide range of lethality and probability of occurrence were identified. Over 60 enabling technologies were also discussed. These are

  6. Relevance of Clean Coal Technology for India’s Energy Security: A Policy Perspective

    Science.gov (United States)

    Garg, Amit; Tiwari, Vineet; Vishwanathan, Saritha

    2017-07-01

    Climate change mitigation regimes are expected to impose constraints on the future use of fossil fuels in order to reduce greenhouse gas (GHG) emissions. In 2015, 41% of total final energy consumption and 64% of power generation in India came from coal. Although almost a sixth of the total coal based thermal power generation is now super critical pulverized coal technology, the average CO2 emissions from the Indian power sector are 0.82 kg-CO2/kWh, mainly driven by coal. India has large domestic coal reserves which give it adequate energy security. There is a need to find options that allow the continued use of coal while considering the need for GHG mitigation. This paper explores options of linking GHG emission mitigation and energy security from 2000 to 2050 using the AIM/Enduse model under Business-as-Usual scenario. Our simulation analysis suggests that advanced clean coal technologies options could provide promising solutions for reducing CO2 emissions by improving energy efficiencies. This paper concludes that integrating climate change security and energy security for India is possible with a large scale deployment of advanced coal combustion technologies in Indian energy systems along with other measures.

  7. A Study Of Cyber Security Challenges And Its Emerging Trends On Latest Technologies

    OpenAIRE

    Reddy, G. Nikhita; Reddy, G. J. Ugander

    2014-01-01

    Cyber Security plays an important role in the field of information technology .Securing the information have become one of the biggest challenges in the present day. When ever we think about the cyber security the first thing that comes to our mind is cyber crimes which are increasing immensely day by day. Various Governments and companies are taking many measures in order to prevent these cyber crimes. Besides various measures cyber security is still a very big concern to many. This paper ma...

  8. A Case Study on Cyber-security Program for the Programmable Logic Controller of Modern NPPs

    International Nuclear Information System (INIS)

    Song, S. H.; Lee, M. S.; Kim, T. H.; Park, C. H.; Park, S. P.; Kim, H. S.

    2014-01-01

    As instrumentation and control (I and C) systems for modern Nuclear Power Plants (NPPs) have been digitalized to cope with their growing complexity, the cyber-security has become an important issue. To protect the I and C systems adequately from cyber threats, such as Stuxnet that attacked Iran's nuclear facilities, regulations of many countries require a cyber-security program covering all the life cycle phases of the system development, from the concept to the retirement. This paper presents a case study of cyber-security program that has been performed during the development of the programmable logic controller (PLC) for modern NPPs of Korea. In the case study, a cyber-security plan, including technical, management, and operational controls, was established through a security risk assessment. Cyber-security activities, such as development of security functions and periodic inspections, were conducted according to the plan: the security functions were applied to the PLC as the technical controls, and periodic inspections and audits were held to check the security of the development environment, as the management and operational controls. A final penetration test was conducted to inspect all the security problems that had been issued during the development. The case study has shown that the systematic cyber-security program detected and removed the vulnerabilities of the target system, which could not be found otherwise, enhancing the cyber-security of the system

  9. A Case Study on Cyber-security Program for the Programmable Logic Controller of Modern NPPs

    Energy Technology Data Exchange (ETDEWEB)

    Song, S. H. [Korea University, Seoul (Korea, Republic of); Lee, M. S.; Kim, T. H. [Formal Work Inc., Seoul (Korea, Republic of); Park, C. H. [LINE Corp., Tokyo (Japan); Park, S. P. [Ahnlab Inc., Seoul (Korea, Republic of); Kim, H. S. [Sejong University, Seoul (Korea, Republic of)

    2014-08-15

    As instrumentation and control (I and C) systems for modern Nuclear Power Plants (NPPs) have been digitalized to cope with their growing complexity, the cyber-security has become an important issue. To protect the I and C systems adequately from cyber threats, such as Stuxnet that attacked Iran's nuclear facilities, regulations of many countries require a cyber-security program covering all the life cycle phases of the system development, from the concept to the retirement. This paper presents a case study of cyber-security program that has been performed during the development of the programmable logic controller (PLC) for modern NPPs of Korea. In the case study, a cyber-security plan, including technical, management, and operational controls, was established through a security risk assessment. Cyber-security activities, such as development of security functions and periodic inspections, were conducted according to the plan: the security functions were applied to the PLC as the technical controls, and periodic inspections and audits were held to check the security of the development environment, as the management and operational controls. A final penetration test was conducted to inspect all the security problems that had been issued during the development. The case study has shown that the systematic cyber-security program detected and removed the vulnerabilities of the target system, which could not be found otherwise, enhancing the cyber-security of the system.

  10. Mobile Technology: The Foundation for an Engaged and Secure Campus Community

    Science.gov (United States)

    Chapel, Edward

    2008-01-01

    Montclair State University, a public New Jersey institution with more than 17,000 students enrolled, has harnessed the cell phone and cellular broadband technology to foster a stronger sense of community and provide students with a safe, secure, and rich learning environment. This paper discusses the potential for new technologies to foster…

  11. DOD/COCOM Water Security Program Strategy Document

    Science.gov (United States)

    2011-04-22

    treatment and disposal. DOD/COCOM Water Security Program Strategy 22 18. Toxic Minerals In regions where there are naturally occurring unsafe...surface hydrologic observations using remote sensing to provide data on precipitation, radiation, temperature, soil moisture, groundwater, snowcover...habitat alteration and aquaculture . 13. Centers for Disease Control (CDC) Works with partners throughout the nation and the world to monitor health

  12. 44 CFR 8.3 - Senior FEMA official responsible for the information security program.

    Science.gov (United States)

    2010-10-01

    ... 44 Emergency Management and Assistance 1 2010-10-01 2010-10-01 false Senior FEMA official... Senior FEMA official responsible for the information security program. The Director of the Security Division, has been designated as the senior official to direct and administer the FEMA information security...

  13. Fuel Cycle Technologies 2014 Achievement Report

    Energy Technology Data Exchange (ETDEWEB)

    Hong, Bonnie C. [Idaho National Lab. (INL), Idaho Falls, ID (United States)

    2015-01-01

    The Fuel Cycle Technologies (FCT) program supports the Department of Energy’s (DOE’s) mission to: “Enhance U.S. security and economic growth through transformative science, technology innovation, and market solutions to meet our energy, nuclear security, and environmental challenges.” Goal 1 of DOE’s Strategic Plan is to innovate energy technologies that enhance U.S. economic growth and job creation, energy security, and environmental quality. FCT does this by investing in advanced technologies that could transform the nuclear fuel cycle in the decades to come. Goal 2 of DOE’s Strategic Plan is to strengthen national security by strengthening key science, technology, and engineering capabilities. FCT does this by working closely with the National Nuclear Security Administration and the U.S Department of State to develop advanced technologies that support the Nation’s nuclear nonproliferation goals.

  14. Mars Technology Program: Planetary Protection Technology Development

    Science.gov (United States)

    Lin, Ying

    2006-01-01

    This slide presentation reviews the development of Planetary Protection Technology in the Mars Technology Program. The goal of the program is to develop technologies that will enable NASA to build, launch, and operate a mission that has subsystems with different Planetary Protection (PP) classifications, specifically for operating a Category IVb-equivalent subsystem from a Category IVa platform. The IVa category of planetary protection requires bioburden reduction (i.e., no sterilization is required) The IVb category in addition to IVa requirements: (i.e., terminal sterilization of spacecraft is required). The differences between the categories are further reviewed.

  15. SURVEY ON CLOUD SECURITY BY DATA ENCRYPTION USING ELLIPTIC CURVE CRYPTOGRAPHY

    OpenAIRE

    Akanksha Tomar*, Jamwant Kumbhre

    2016-01-01

    Cloud computing is one of the latest technology trend of the IT trade for business area. Cloud computing security converged into a demanding topic in the sector of information technology and computer science research programs. Cloud Computing is a conceptual service based technology which is used by many companies widely these days. Elliptical Curve Cryptography based algorithm provides a highly secure communication, data integrity and authentication, along with the non-repudiation communicat...

  16. Free piston space Stirling technology program

    Science.gov (United States)

    Dochat, G. R.; Dhar, M.

    1989-01-01

    MTI recently completed an initial technology feasibility program for NASA by designing, fabricating and testing a space power demonstrator engine (SPDE). This program, which confirms the potential of free-piston Stirling engines, provided the major impetus to initiate a free-piston Stirling space engine (SSE) technology program. The accomplishments of the SPDE program are reviewed, and an overview of the SSE technology program and technical status to date is provided. It is shown that progress in both programs continues to justify its potential for either nuclear or solar space power missions.

  17. NASA's Commercial Communication Technology Program

    Science.gov (United States)

    Bagwell, James W.

    1998-01-01

    Various issues associated with "NASA's Commercial Communication Technology Program" are presented in viewgraph form. Specific topics include: 1) Coordination/Integration of government program; 2) Achievement of seamless interoperable satellite and terrestrial networks; 3) Establishment of program to enhance Satcom professional and technical workforce; 4) Precompetitive technology development; and 5) Effective utilization of spectrum and orbit assets.

  18. Physics and Advanced Technologies 2001 Annual Report

    International Nuclear Information System (INIS)

    Jacobs, R

    2002-01-01

    The Physics and Advanced Technologies (PAT) Directorate was created in July 2000 by Bruce Tarter, Director of Lawrence Livermore National Laboratory (LLNL). The Director called for the new organization to execute and support programs that apply cutting-edge physics and advanced technology to develop integrated solutions to problems in national security, fusion energy, information science, health care, and other national grand challenges. When I was appointed a year later as the PAT Directorate's first Associate Director, I initiated a strategic planning project to develop a vision, mission, and long-term goals for the Directorate. We adopted the goal of becoming a leader in frontier physics and technology for twenty-first-century national security missions: Stockpile Stewardship, homeland security, energy independence, and the exploration of space. Our mission is to: (1) Help ensure the scientific excellence and vitality of the major LLNL programs through its leadership role in performing basic and applied multidisciplinary research and development with programmatic impact, and by recruiting and retaining science and technology leaders; (2) Create future opportunities and directions for LLNL and its major programs by growing new program areas and cutting-edge capabilities that are synergistic with, and supportive of, its national security mission; (3) Provide a direct conduit to the academic and high-tech industrial sectors for LLNL and its national security programs, through which the Laboratory gains access to frontier science and technology, and can impact the science and technology communities; (4) Leverage unique Laboratory capabilities, to advance the state universe. This inaugural PAT Annual Report begins a series that will chronicle our progress towards fulfilling this mission. I believe the report demonstrates that the PAT Directorate has a strong base of capabilities and accomplishments on which to build in meeting its goals. Some of the highlights

  19. Food Security, Institutional Framework and Technology: Examining the Nexus in Nigeria Using ARDL Approach.

    Science.gov (United States)

    Osabohien, Romanus; Osabuohien, Evans; Urhie, Ese

    2018-04-01

    Growth in agricultural science and technology is deemed essential for in-creasing agricultural output; reduce the vulnerability of rural poverty and in turn, food security. Food security and growth in agricultural output depends on technological usages, which enhances the pro-ductive capacity of the agricultural sector. The indicators of food security utilised in this study in-clude: dietary energy supply, average value of food production, prevalence of food inadequacy, among others. In this paper, we examined the level of technology and how investment in the agriculture and technology can improve technical know-how in Nigeria with a view to achieving food security. We carried out the analysis on how investment in technology and institutional framework can improve the level of food availability (a key component of food security) in Nigeria using econ-ometric technique based on Autoregressive Distribution Lag (ARDL) framework. The results showed, inter alia, that in Nigeria, there is a high level of food insecurity as a result of low attention on food production occasioned by the pervasive influence of oil that become the major export product. It was noted that the availability of arable land was one of the major factors to increase food production to solve the challenge of food insecurity. Thus, the efforts of reducing the rate of food insecurity are essential in this regards. This can also be achieved, among others, by active interactions between government and farmers, to make contribution to important planning issues that relate to food production in the country and above all, social protection policies should be geared or channelled to agricultural sector to protect farmers who are vulnerable to shocks and avert risks associated with agriculture.

  20. Advanced technologies: Trends and implications for security

    International Nuclear Information System (INIS)

    Shaw, A.

    1990-01-01

    As the world moves towards the close of the twentieth century, three technological trends will strongly influence security. In order of importance they are: first, the increasing globalization of the ability to develop and use high technology, much of which has both civilian and military applications; secondly, the broad dissemination of militarily-relevant technology world-wide; and thirdly, the continued development by the United States and the USSR (and a few other nations) of advanced technology for military applications. The military balance between the super-Powers and their allies has been strongly rooted in advancing military technology. Great changes in technology have resulted in adjustments -mostly in limited aspects such as the armour/ anti-armour balance - but have not caused it to change wildly. This seems likely to remain the case for the foreseeable future. There are arguments that Western technology has been a prime causative factor behind Soviet willingness to engage in negotiations to reduce forces. They claim that fear of the Strategic Defense Initiative is behind progress in the Strategic Arms Reduction Talks, and that perceived Western mastery of the technology for systems combining quick reaction, deep strike and high kill probabilities led the Soviet Union to reassess its potential for a successful land campaign in Europe. If current arms control negotiations are successful, the momentum is maintained, and other political changes take hold, the military balance could be taken to a point where ft would not be very sensitive to technological change. One should be aware that the arms control negotiations are very complex, primarily because of technological issues, and we should not yet bank on it all working out well. If it fails, the military technical competition will heat up again. Even under a strict arms control regime we can expect the competition to continue as each side seeks to develop counters to what ft sees as the other side

  1. Heavy-Section Steel Technology Program

    International Nuclear Information System (INIS)

    Pennell, W.E.

    1992-11-01

    The Heavy-Section Steel Technology (HSST) Program is conducted for the Nuclear Regulatory Commission (NRC) by Oak Ridge National Laboratory (ORNL). The program focus is on the development and validation of technology for the assessment of fracture-prevention margins in commercial nuclear reactor pressure vessels. The HSST Program is organized in 11 tasks: program management, fracture methodology and analysis, material characterization and properties, special technical assistance, fracture analysis computer programs, cleavage-crack initiation, cladding evaluations, pressurized-thermal-shock technology, analysis methods validation, fracture evaluation tests, and warm prestressing. The program tasks have been structured to place emphasis on the resolution fracture issues with near-term licensing significance. Resources to execute the research tasks are drawn from ORNL with subcontract support from universities and other research laboratories. Close contact is maintained with the sister Heavy-Section Steel Irradiation (HSSI) Program at ORNL and with related research programs both in the United States and abroad. This report provides an overview of principal developments in each of the II program tasks from October 1, 1991 to March 31, 1992

  2. Science and Technology vs. Defense and Security: Dual Use Consequences, a South American Perspective

    International Nuclear Information System (INIS)

    Espona, M. J.

    2007-01-01

    Nowadays we can say that science and technology are development driven forces in most countries, with some exceptions especially in the Southern Hemisphere. Even though, we have to take into account their link to and impact on defense and security and not only when it comes to WMD but also in the economy and academy areas, both in developed and developing countries. Within this framework, when we analyze the spread of technology and knowledge, it is important to consider: the media where it takes place (e.g. journals, internet, conferences, commercial agreements); which the actors involved are (e.g. scientists, governmental agencies, commercial firms); and the motive why it occurs (e.g. scientific discoveries; commercial exchange; international agreements). Once known all these elements, which vary both intracountry and intercountry, we may have a deep and broad enough framework to consider which policies to take in order to foster scientific and technologic development without collaborating with state and non state WMD programs. Although we already have a legal framework to fight against WMD proliferation and terrorism, the diverse degree of success of such instruments makes it necessary to continue analyzing and debating ways to strengthen them and/or find new ones. Therefore, in this paper we will analyze how the phenomena of science and technology development and spread impacts on defense and security from a South American perspective, taking into account the particular differences among developed and developing countries. Among the primary findings we can mention the existing differences between countries when it comes to the place (military, academic or commercial ones) where the critical science and technology innovative developments take place; the origin of funding (private or governmental); the existence and fulfillment of plans to foster science and technology development; and the scientific community awareness in WMD topics. All these elements have a

  3. Microsoft Technology as an Optimization Tool in Promoting Security and Functionality of the Educational System

    Directory of Open Access Journals (Sweden)

    Jelena Jardas Antonic

    2008-10-01

    Full Text Available Abstract - In the cooperation with the City of Rijeka, the project of analysis of the functional and security situation of information infrastructure has been initiated in 24 schools in the authority of the city. Having completed the multicriteria analysis of the collected data, we have built a model of implementing Microsoft service technologies. The implementation should satisfy the elementary security principles that are required by the security standards today, maximizing functionality of infrastructure and minimizing network administration tasks. Server technology that has been used in this solution is Microsoft Widows 2003 Server R2 and Internet Security and Acceleration Server 2006, as well as the GFI WebMonitor and antivirus.

  4. Evaluation of the awareness and effectiveness of IT security programs in a large publicly funded health care system.

    Science.gov (United States)

    Hepp, Shelanne L; Tarraf, Rima C; Birney, Arden; Arain, Mubashir Aslam

    2017-01-01

    Electronic health records are becoming increasingly common in the health care industry. Although information technology (IT) poses many benefits to improving health care and ease of access to information, there are also security and privacy risks. Educating health care providers is necessary to ensure proper use of health information systems and IT and reduce undesirable outcomes. This study evaluated employees' awareness and perceptions of the effectiveness of two IT educational training modules within a large publicly funded health care system in Canada. Semi-structured interviews and focus groups included a variety of professional roles within the organisation. Participants also completed a brief demographic data sheet. With the consent of participants, all interviews and focus groups were audio recorded. Thematic analysis and descriptive statistics were used to evaluate the effectiveness of the IT security training modules. Five main themes emerged: (i) awareness of the IT training modules, (ii) the content of modules, (iii) staff perceptions about differences between IT security and privacy issues, (iv) common breaches of IT security and privacy, and (v) challenges and barriers to completing the training program. Overall, nonclinical staff were more likely to be aware of the training modules than were clinical staff. We found e-learning was a feasible way to educate a large number of employees. However, health care providers required a module on IT security and privacy that was relatable and applicable to their specific roles. Strategies to improve staff education and mitigate against IT security and privacy risks are discussed. Future research should focus on integrating health IT competencies into the educational programs for health care professionals.

  5. The effectiveness of online gaming as part of a security awareness program

    CSIR Research Space (South Africa)

    Labuschagne, WA

    2014-07-01

    Full Text Available the human element whose actions can be considered as erratic and unpredictable thus posing a threat to the security of the organization. Security awareness programs aim to equip users of cyberspace with the necessary knowledge to identify and mitigate...

  6. Security Expertise

    DEFF Research Database (Denmark)

    systematic study of security expertise and opens up a productive dialogue between science and technology studies and security studies to investigate the character and consequences of this expertise. In security theory, the study of expertise is crucial to understanding whose knowledge informs security making......This volume brings together scholars from different fields to explore the power, consequences and everyday practices of security expertise. Expertise mediates between different forms of knowledge: scientific and technological, legal, economic and political knowledge. This book offers the first...... and to reflect on the impact and responsibility of security analysis. In science and technology studies, the study of security politics adds a challenging new case to the agenda of research on expertise and policy. The contributors investigate cases such as academic security studies, security think tanks...

  7. What is Security? A perspective on achieving security

    Energy Technology Data Exchange (ETDEWEB)

    Atencio, Julian J.

    2014-05-05

    This presentation provides a perspective on achieving security in an organization. It touches upon security as a mindset, ability to adhere to rules, cultivating awareness of the reason for a security mindset, the quality of a security program, willingness to admit fault or acknowledge failure, peer review in security, science as a model that can be applied to the security profession, the security vision, security partnering, staleness in the security program, security responsibilities, and achievement of success over time despite the impossibility of perfection.

  8. Clean Coal Technology Programs: Program Update 2003 (Volume 1)

    Energy Technology Data Exchange (ETDEWEB)

    Assistant Secretary for Fossil Energy

    2003-12-01

    Annual report on the Clean Coal Technology Demonstration Program (CCTDP), Power Plant Improvement Initiative (PPII), and Clean Coal Power Initiative (CCPI). The report addresses the roles of the programs, implementation, funding and costs, project descriptions, legislative history, program history, environmental aspects, and project contacts. The project descriptions describe the technology and provides a brief summary of the demonstration results.

  9. Security Transition Program Office (STPO), technology transfer of the STPO process, tools, and techniques

    Energy Technology Data Exchange (ETDEWEB)

    Hauth, J.T.; Forslund, C.R.J.; Underwood, J.A.

    1994-09-01

    In 1990, with the transition from a defense mission to environmental restoration, the U.S. Department of Energy`s (DOE`s) Hanford Site began a significant effort to diagnose, redesign, and implement new safeguards and security (SAS) processes. In 1992 the Security Transition Program Office (STPO) was formed to address the sweeping changes that were being identified. Comprised of SAS and other contractor staff with extensive experience and supported by staff experienced in organizational analysis and work process redesign, STPO undertook a series of tasks designed to make fundamental changes to SAS processes throughout the Hanford Site. The goal of STPO is to align the SAS work and organization with the new Site mission. This report describes the key strategy, tools, methods, and techniques used by STPO to change SAS processes at Hanford. A particular focus of this review is transferring STPO`s experience to other DOE sites and federal agency efforts: that is, to extract, analyze, and provide a critical review of the approach, tools, and techniques used by STPO that will be useful to other DOE sites and national laboratories in transitioning from a defense production mode to environmental restoration and other missions. In particular, what lessons does STPO provide as a pilot study or model for implementing change in other transition activities throughout the DOE complex? More broadly, what theoretical and practical contributions do DOE transition efforts, such as STPO, provide to federal agency streamlining efforts and attempts to {open_quotes}reinvent{close_quotes} government enterprises in the public sector? The approach used by STPO should provide valuable information to those examining their own processes in light of new mission requirements.

  10. HTGR generic technology program plan (FY 80)

    International Nuclear Information System (INIS)

    1980-01-01

    Purpose of the program is to develop base technology and to perform design and development common to the HTGR Steam Cycle, Gas Turbine, and Process Heat Plants. The generic technology program breaks into the base technology, generic component, pebble-bed study, technology transfer, and fresh fuel programs

  11. Robotics Technology Crosscutting Program. Technology summary

    International Nuclear Information System (INIS)

    1995-06-01

    The Robotics Technology Development Program (RTDP) is a needs-driven effort. A length series of presentations and discussions at DOE sites considered critical to DOE's Environmental Restoration and Waste Management (EM) Programs resulted in a clear understanding of needed robotics applications toward resolving definitive problems at the sites. A detailed analysis of the resulting robotics needs assessment revealed several common threads running through the sites: Tank Waste Retrieval (TWR), Contaminant Analysis Automation (CAA), Mixed Waste Operations (MWO), and Decontamination and Dismantlement (D and D). The RTDP Group also realized that some of the technology development in these four areas had common (Cross Cutting-CC) needs, for example, computer control and sensor interface protocols. Further, the OTD approach to the Research, Development, Demonstration, Testing, and Evaluation (RDDT and E) process urged an additional organizational breakdown between short-term (1--3 years) and long-term (3--5 years) efforts (Advanced Technology-AT). These factors lead to the formation of the fifth application area for Crosscutting and Advanced Technology (CC and AT) development. The RTDP is thus organized around these application areas -- TWR, CAA, MWO, D and D, and CC and AT -- with the first four developing short-term applied robotics. An RTDP Five-Year Plan was developed for organizing the Program to meet the needs in these application areas

  12. Robotics Technology Crosscutting Program. Technology summary

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    1995-06-01

    The Robotics Technology Development Program (RTDP) is a needs-driven effort. A length series of presentations and discussions at DOE sites considered critical to DOE`s Environmental Restoration and Waste Management (EM) Programs resulted in a clear understanding of needed robotics applications toward resolving definitive problems at the sites. A detailed analysis of the resulting robotics needs assessment revealed several common threads running through the sites: Tank Waste Retrieval (TWR), Contaminant Analysis Automation (CAA), Mixed Waste Operations (MWO), and Decontamination and Dismantlement (D and D). The RTDP Group also realized that some of the technology development in these four areas had common (Cross Cutting-CC) needs, for example, computer control and sensor interface protocols. Further, the OTD approach to the Research, Development, Demonstration, Testing, and Evaluation (RDDT and E) process urged an additional organizational breakdown between short-term (1--3 years) and long-term (3--5 years) efforts (Advanced Technology-AT). These factors lead to the formation of the fifth application area for Crosscutting and Advanced Technology (CC and AT) development. The RTDP is thus organized around these application areas -- TWR, CAA, MWO, D and D, and CC and AT -- with the first four developing short-term applied robotics. An RTDP Five-Year Plan was developed for organizing the Program to meet the needs in these application areas.

  13. Europe, Middle East and North Africa Conference on Technology and Security to Support Learning 2016

    CERN Document Server

    Serrhini, Mohammed; Felgueiras, Carlos

    2017-01-01

    This book contains a selection of articles from The Europe, Middle East and North Africa Conference on Technology and Security to Support Learning 2016 (EMENA-TSSL'16), held between the 3th and 5th of October at Saidia, Oujda, Morocco. EMENA-TSSL'16 is a global forum for researchers and practitioners to present and discuss recent results and innovations, current trends, professional experiences and challenges in Information & Communication Technologies, and Security to support Learning. The main topics covered are: A) Online Education; B) Emerging Technologies in Education; C) Artificial Intelligence in Education; D) Gamification and Serious games; E) Network & Web Technologies Applications; F) Online experimentation and Virtual Laboratories; G) Multimedia Systems and Applications; H) Security and Privacy; I) Multimedia, Computer Vision and Image Processing; J) Cloud, Big Data Analytics and Applications; K) Human-Computer Interaction; L) Software Systems, Architectures, Applications and Tools; M) Onli...

  14. Report: Fiscal Year 2006 Federal Information Security Management Act Report Status of EPA’s Computer Security Program

    Science.gov (United States)

    Report #2006-S-00008, September 25, 2006. Although the Agency has made substantial progress to improve its security program, the OIG identified weaknesses in the Agency’s incident reporting practices.

  15. Software To Secure Distributed Propulsion Simulations

    Science.gov (United States)

    Blaser, Tammy M.

    2003-01-01

    Distributed-object computing systems are presented with many security threats, including network eavesdropping, message tampering, and communications middleware masquerading. NASA Glenn Research Center, and its industry partners, has taken an active role in mitigating the security threats associated with developing and operating their proprietary aerospace propulsion simulations. In particular, they are developing a collaborative Common Object Request Broker Architecture (CORBA) Security (CORBASec) test bed to secure their distributed aerospace propulsion simulations. Glenn has been working with its aerospace propulsion industry partners to deploy the Numerical Propulsion System Simulation (NPSS) object-based technology. NPSS is a program focused on reducing the cost and time in developing aerospace propulsion engines

  16. Mars Technology Program Planetary Protection Technology Development

    Science.gov (United States)

    Lin, Ying

    2006-01-01

    The objectives of the NASA Planetary Protection program are to preserve biological and organic conditions of solar-system bodies for future scientific exploration and to protect the Earth from potential hazardous extraterrestrial contamination. As the exploration of solar system continues, NASA remains committed to the implementation of planetary protection policy and regulations. To fulfill this commitment, the Mars Technology Program (MTP) has invested in a portfolio of tasks for developing necessary technologies to meet planetary protection requirements for the next decade missions.

  17. MUSES RT2AE V P/DP: On the Road to Privacy-Friendly Security Technologies in the Workplace

    OpenAIRE

    Van Der Sype, Yung Shin Marleen; Guislain, Jonathan; Seigneur, Jean-Marc; Titi, Xavier

    2016-01-01

    Successful protection of company data assets requires strong technological support. As many security incidents still occur from within, security technologies often include elements to monitor the behaviour of employees. As those security systems are considered as privacy-intrusive, they are hard to align with the privacy and data protection rights of the employees of the company. Even though there is currently no legal obligation for developers to embed privacy and data protection in security...

  18. Audit Teknologiinformasiatas Physical Security Control Dan Logical Security Control Serta Penentuan Kondisi Security Risk Studi Kasus: PT Talc Indonesia

    OpenAIRE

    Inggrid; Arfianti, Rizka I; Utami, Viany

    2009-01-01

    Abstract The fast growth of technology has an impact to the accounting field. This relates to the term of information technology (17) auditing. One of the risI6 of using information technology in business which can be fatal enough i fignored is security risk Security risk can be reduced by security controls which include physical security control and logical security contra Information technology auditing is the process of collecting and evaluating evidence to determine whether or not a co...

  19. Cyber security

    CERN Document Server

    Voeller, John G

    2014-01-01

    Cyber Security features articles from the Wiley Handbook of Science and Technology for Homeland Security covering topics related to cyber security metrics and measure  and related technologies that meet security needs. Specific applications to web services, the banking and the finance sector, and industrial process control systems are discussed.

  20. The information systems security officer's guide establishing and managing an information protection program

    CERN Document Server

    Kovacich, Gerald L

    2003-01-01

    Information systems security continues to grow and change based on new technology and Internet usage trends. In order to protect your organization's confidential information, you need information on the latest trends and practical advice from an authority you can trust. The new ISSO Guide is just what you need. Information Systems Security Officer's Guide, Second Edition, from Gerald Kovacich has been updated with the latest information and guidance for information security officers. It includes more information on global changes and threats, managing an international information secur

  1. Report: Fiscal Year 2015 Federal Information Security Modernization Act Report: Status of CSB’s Information Security Program

    Science.gov (United States)

    Report #16-P-0086, January 27, 2016. The effectiveness of the CSB’s information security program is challenged by its lack of personal identity verification cards for logical access, complete system inventory.

  2. Nuclear Technology Programs

    International Nuclear Information System (INIS)

    Harmon, J.E.

    1990-10-01

    This document reports on the work done by the Nuclear Technology Programs of the Chemical Technology Division, Argonne National Laboratory, in the period April--September 1988. These programs involve R ampersand D in three areas: applied physical chemistry, separation science and technology, and nuclear waste management. The work in applied physical chemistry includes investigations into the processes that control the release and transport of fission products under accident-like conditions, the thermophysical properties of selected materials in environments simulating those of fusion energy systems. In the area of separation science and technology, the bulk of the effort is concerned with developing and implementing processes for the removal and concentration of actinides from waste streams contaminated by transuranic elements. Another effort is concerned with examining the feasibility of substituting low-enriched for high-enriched uranium in the production of fission-product 99 Mo. In the area of waste management, investigations are underway on the performance of materials in projected nuclear repository conditions to provide input to the licensing of the nation's high-level waste repositories

  3. Nuclear technology programs

    International Nuclear Information System (INIS)

    Harmon, J.E.

    1992-01-01

    This document reports on the work done by the Nuclear Technology Programs of the Chemical Technology Division, Argonne National Laboratory, in the period October 1989--March 1990. These programs involve R ampersand D in three areas: applied physical chemistry, separation science and technology, and nuclear waste management. The work in applied physical chemistry includes investigations into the processes that control the release and transport of fission products under accident-like conditions, the thermophysical properties of metal fuel and blanket materials of the Integral Fast Reactor, and the properties of selected materials in environments simulating those of fusion energy systems. In the area of separation science and technology, the bulk of the effort is concerned with developing and implementing processes for the removal and concentration of actinides from waste streams contaminated by transuranic elements. Another effort is concerned water waste stream generated in production of 2,4,6-trinitrotoluene. In the area of waste management, investigations are underway on the performance of materials in projected nuclear repository conditions to provide input to the licensing of the nation's high-level waste repositories

  4. Nuclear Technology Programs

    Energy Technology Data Exchange (ETDEWEB)

    Harmon, J.E. (ed.)

    1990-10-01

    This document reports on the work done by the Nuclear Technology Programs of the Chemical Technology Division, Argonne National Laboratory, in the period April--September 1988. These programs involve R D in three areas: applied physical chemistry, separation science and technology, and nuclear waste management. The work in applied physical chemistry includes investigations into the processes that control the release and transport of fission products under accident-like conditions, the thermophysical properties of selected materials in environments simulating those of fusion energy systems. In the area of separation science and technology, the bulk of the effort is concerned with developing and implementing processes for the removal and concentration of actinides from waste streams contaminated by transuranic elements. Another effort is concerned with examining the feasibility of substituting low-enriched for high-enriched uranium in the production of fission-product {sup 99}Mo. In the area of waste management, investigations are underway on the performance of materials in projected nuclear repository conditions to provide input to the licensing of the nation's high-level waste repositories.

  5. Report: EPA’s Information Security Program Is Established, but Improvements Are Needed to Strengthen Its Processes

    Science.gov (United States)

    Report #18-P-0031, October 30, 2017. Although the EPA has an effective information security program, management emphasis is needed to achieve a higher level of maturity for the agency’s information security program.

  6. Strong tobacco control program requirements and secure funding are not enough: lessons from Florida.

    Science.gov (United States)

    Kennedy, Allison; Sullivan, Sarah; Hendlin, Yogi; Barnes, Richard; Glantz, Stanton

    2012-05-01

    Florida's Tobacco Pilot Program (TPP; 1998-2003), with its edgy Truth media campaign, achieved unprecedented youth smoking reductions and became a model for tobacco control programming. In 2006, 3 years after the TPP was defunded, public health groups restored funding for tobacco control programming by convincing Florida voters to amend their constitution. Despite the new program's strong legal structure, Governor Charlie Crist's Department of Health implemented a low-impact program. Although they secured the program's strong structure and funding, Florida's nongovernmental public health organizations did not mobilize to demand a high-impact program. Implementation of Florida's Amendment 4 demonstrates that a strong programmatic structure and secure funding are insufficient to ensure a successful public health program, without external pressure from nongovernmental groups.

  7. INFORMATION SECURITY RISKS OPTIMIZATION IN CLOUDY SERVICES ON THE BASIS OF LINEAR PROGRAMMING

    Directory of Open Access Journals (Sweden)

    I. A. Zikratov

    2013-01-01

    Full Text Available The paper discusses theoretical aspects of secure cloud services creation for information processing of various confidentiality degrees. A new approach to the reasoning of information security composition in distributed computing structures is suggested, presenting the problem of risk assessment as an extreme problem of decisionmaking. Linear programming method application is proved to minimize the risk of information security for given performance security in compliance with the economic balance for the maintenance of security facilities and cost of services. An example is given to illustrate the obtained theoretical results.

  8. Nevada Natonal Security Site-Directed Research and Development FY 2010 Annual Report

    International Nuclear Information System (INIS)

    Bender, Howard

    2011-01-01

    This annual report of the Site-Directed Research and Development (SDRD) program represents the highly significant R and D accomplishments conducted during fiscal year 2010. This year was noteworthy historically, as the Nevada Test Site was renamed to the Nevada National Security Site (NNSS). This change not only recognizes how the site's mission has evolved, but also heralds a future of new challenges and opportunities for the NNSS. In many ways, since its inception in 2002, the SDRD program has helped shape that evolving mission. As we approach 2012, SDRD will also mark a milestone, having completed its first full decade of innovative R and D in support of the site and national security. The program continues to fund advanced science and technology development across traditional Department of Energy (DOE) nuclear security areas such as stockpile stewardship and non-proliferation while also supporting Department of Homeland Security (DHS) needs, and specialized work for government agencies like the Department of Defense (DoD) and others. The NNSS will also contribute technologies in the areas of treaty verification and monitoring, two areas of increasing importance to national security. Keyed to the NNSS's broadened scope, the SDRD program will continue to anticipate and advance R and D projects that will help the NNSS meet forthcoming challenges.

  9. The Evolving Relationship Between Technology and National Security in China: Innovation, Defense Transformation, and China’s Place in the Global Technology Order

    Science.gov (United States)

    2016-02-12

    Stockmann, Xiao Qiang. Changing Media, Changing China , New York: Oxford University Press, (01 2011) Dieter Ernst. Indigenous Innovation and...2211 China , science, technology, dual use, defense, security, innovation REPORT DOCUMENTATION PAGE 11. SPONSOR/MONITOR’S REPORT NUMBER(S) 10...ABSTRACT Final Report: The Evolving Relationship Between Technology and National Security in China : Innovation , Defense Transformation, and China’s

  10. Cask technology program activities

    International Nuclear Information System (INIS)

    Allen, G.C. Jr.

    1986-01-01

    The civilian waste cask technology program consists of five major activities: (1) technical issue resolution directed toward NRC and DOT concerns, (2) system concept evaluations to determine the benefits of proposals made to DOE for transportation improvements, (3) applied technology and technical data tasks that provide independent information and enhance technology transfer between cask contractors, (4) standards development and code benchmarking that provide a service to DOE and cask contractors, and (5) testing to ensure the adequacy of cask designs. The program addresses broad issues that affect several cask development contractors and areas where independent technical input could enhance the Office of Civilian Radioactive Waste Management goals

  11. Diamond High Assurance Security Program: Trusted Computing Exemplar

    Science.gov (United States)

    2002-09-01

    computing component, the Embedded MicroKernel Prototype. A third-party evaluation of the component will be initiated during development (e.g., once...target technologies and larger projects is a topic for future research. Trusted Computing Reference Component – The Embedded MicroKernel Prototype We...Kernel The primary security function of the Embedded MicroKernel will be to enforce process and data-domain separation, while providing primitive

  12. Safeguard and security issues for the U.S. Fissile Materials Disposition Program

    International Nuclear Information System (INIS)

    Jaeger, C.D.; Moya, R.W.; Duggan, R.A.

    1995-01-01

    The Department of Energy's Office of Materials Disposition (MD) is analyzing long-term storage and disposition options for fissile materials, preparing a Programmatic Environmental Impact Statement (PEIS), preparing for a Record of Decision (ROD) regarding this material, and conducting other related activities. A primary objective of this program is to support U.S. nonproliferation policy by reducing major security risks. Particular areas of concern are the acquisition of this material by unauthorized persons and preventing the reintroduction of the material for use in weapons. This paper presents some of the issues, definitions, and assumptions addressed by the Safeguards and Security Project Team in support of the Fissile Materials Disposition Program (FMDP). The discussion also includes some preliminary ideas regarding safeguards and security criteria that are applicable to the screening of disposition options

  13. Safeguards and security issues for the U.S. Fissile Materials Disposition Program

    International Nuclear Information System (INIS)

    Jaeger, C.D.; Moya, R.W.; Duggan, R.A.

    1995-01-01

    The Department of Energy's Office of Materials Disposition (MD) is analyzing long-term storage and disposition options for fissile materials, preparing a Programmatic Environmental Impact Statement (PEIS), preparing for a Record of Decision (ROD) regarding this material, and conducting other related activities. A primary objective of this program is to support US nonproliferation policy by reducing major security risks. Particular areas of concern are the acquisition of this material by unauthorized persons and preventing the reintroduction of the material for use in weapons. This paper presents some of the issues, definitions, and assumptions addressed by the Safeguards and Security Project Team in support of the Fissile Materials Disposition Program (FMDP). The discussion also includes some preliminary ideas regarding safeguards and security criteria that are applicable to the screening of disposition options

  14. 32 CFR 2400.19 - Declassification by the Director of the Information Security Oversight Office.

    Science.gov (United States)

    2010-07-01

    ... Information Security Oversight Office. 2400.19 Section 2400.19 National Defense Other Regulations Relating to... SCIENCE AND TECHNOLOGY POLICY INFORMATION SECURITY PROGRAM Declassification and Downgrading § 2400.19 Declassification by the Director of the Information Security Oversight Office. If the Director of the Information...

  15. Energy Assurance: Essential Energy Technologies for Climate Protection and Energy Security

    Energy Technology Data Exchange (ETDEWEB)

    Greene, David L [ORNL; Boudreaux, Philip R [ORNL; Dean, David Jarvis [ORNL; Fulkerson, William [University of Tennessee, Knoxville (UTK); Gaddis, Abigail [University of Tennessee, Knoxville (UTK); Graham, Robin Lambert [ORNL; Graves, Ronald L [ORNL; Hopson, Dr Janet L [University of Tennessee, Knoxville (UTK); Hughes, Patrick [ORNL; Lapsa, Melissa Voss [ORNL; Mason, Thom [ORNL; Standaert, Robert F [ORNL; Wilbanks, Thomas J [ORNL; Zucker, Alexander [ORNL

    2009-12-01

    We present and apply a new method for analyzing the significance of advanced technology for achieving two important national energy goals: climate protection and energy security. Quantitative metrics for U.S. greenhouse gas emissions in 2050 and oil independence in 2030 are specified, and the impacts of 11 sets of energy technologies are analyzed using a model that employs the Kaya identity and incorporates the uncertainty of technological breakthroughs. The goals examined are a 50% to 80% reduction in CO2 emissions from energy use by 2050 and increased domestic hydrocarbon fuels supply and decreased demand that sum to 11 mmbd by 2030. The latter is intended to insure that the economic costs of oil dependence are not more than 1% of U.S. GDP with 95% probability by 2030. Perhaps the most important implication of the analysis is that meeting both energy goals requires a high probability of success (much greater than even odds) for all 11 technologies. Two technologies appear to be indispensable for accomplishment of both goals: carbon capture and storage, and advanced fossil liquid fuels. For reducing CO2 by more than 50% by 2050, biomass energy and electric drive (fuel cell or battery powered) vehicles also appear to be necessary. Every one of the 11 technologies has a powerful influence on the probability of achieving national energy goals. From the perspective of technology policy, conflict between the CO2 mitigation and energy security is negligible. These general results appear to be robust to a wide range of technology impact estimates; they are substantially unchanged by a Monte Carlo simulation that allows the impacts of technologies to vary by 20%.

  16. Master planning for successful safeguard/security systems engineering

    International Nuclear Information System (INIS)

    Bruckner, D.G.

    1987-01-01

    The development and phased implementation of an overall master plan for weapons systems and facilities engaged in the complexities of high technology provides a logical road map for system accomplishment. An essential factor in such a comprehensive plan is development of an integrated systems security engineering plan. Some DOD programs use new military regulations and policy directives to mandate consideration of the safeguard/security disciplines be considered for weapons systems and facilities during the entire life cycle of the program. The emphasis is to make certain the weapon system and applicable facilities have complementary security features. Together they must meet the needs of the operational mission and, at the same time, provide the security forces practical solutions to their requirements. This paper discusses the process of meshing the safe- guards/security requirements with an overall the master plan and the challenges attendant to this activity

  17. Information technology - Security techniques - Information security management systems - Requirements

    CERN Document Server

    International Organization for Standardization. Geneva

    2005-01-01

    ISO/IEC 27001:2005 covers all types of organizations (e.g. commercial enterprises, government agencies, not-for profit organizations). ISO/IEC 27001:2005 specifies the requirements for establishing, implementing, operating, monitoring, reviewing, maintaining and improving a documented Information Security Management System within the context of the organization's overall business risks. It specifies requirements for the implementation of security controls customized to the needs of individual organizations or parts thereof. ISO/IEC 27001:2005 is designed to ensure the selection of adequate and proportionate security controls that protect information assets and give confidence to interested parties. ISO/IEC 27001:2005 is intended to be suitable for several different types of use, including the following: use within organizations to formulate security requirements and objectives; use within organizations as a way to ensure that security risks are cost effectively managed; use within organizations to ensure comp...

  18. Analyzing the greenhouse gas impact potential of smallholder development actions across a global food security program

    Science.gov (United States)

    Grewer, Uwe; Nash, Julie; Gurwick, Noel; Bockel, Louis; Galford, Gillian; Richards, Meryl; Costa Junior, Ciniro; White, Julianna; Pirolli, Gillian; Wollenberg, Eva

    2018-04-01

    This article analyses the greenhouse gas (GHG) impact potential of improved management practices and technologies for smallholder agriculture promoted under a global food security development program. Under ‘business-as-usual’ development, global studies on the future of agriculture to 2050 project considerable increases in total food production and cultivated area. Conventional cropland intensification and conversion of natural vegetation typically result in increased GHG emissions and loss of carbon stocks. There is a strong need to understand the potential greenhouse gas impacts of agricultural development programs intended to achieve large-scale change, and to identify pathways of smallholder agricultural development that can achieve food security and agricultural production growth without drastic increases in GHG emissions. In an analysis of 134 crop and livestock production systems in 15 countries with reported impacts on 4.8 million ha, improved management practices and technologies by smallholder farmers significantly reduce GHG emission intensity of agricultural production, increase yields and reduce post-harvest losses, while either decreasing or only moderately increasing net GHG emissions per area. Investments in both production and post-harvest stages meaningfully reduced GHG emission intensity, contributing to low emission development. We present average impacts on net GHG emissions per hectare and GHG emission intensity, while not providing detailed statistics of GHG impacts at scale that are associated to additional uncertainties. While reported improvements in smallholder systems effectively reduce future GHG emissions compared to business-as-usual development, these contributions are insufficient to significantly reduce net GHG emission in agriculture beyond current levels, particularly if future agricultural production grows at projected rates.

  19. Mobile Security: A Systems Engineering Framework for Implementing Bring Your Own Device (BYOD) Security through the Combination of Policy Management and Technology

    Science.gov (United States)

    Zahadat, Nima

    2016-01-01

    With the rapid increase of smartphones and tablets, security concerns have also been on the rise. Traditionally, Information Technology (IT) departments set up devices, apply security, and monitor them. Such approaches do not apply to today's mobile devices due to a phenomenon called Bring Your Own Device or BYOD. Employees find it desirable to…

  20. Security research roadmap

    Energy Technology Data Exchange (ETDEWEB)

    Rouhiainen, V. (ed.)

    2007-02-15

    VTT has a broad range of security research ongoing in many areas of technology. The main areas have been concentrating on public safety and security, but VTT is also participating in several research projects related to defence technology. To identify and define expertise and research goals in more detail, the Security research roadmap was developed. The roadmap identified three particularly significant areas related to security. The assurance of a critical infrastructure emphasises the protection of energy networks, information networks, water supply, traffic and transport, and obviously also the citizens. For assuring the activities of entrepreneurship, significant areas include the security of production and services, the security of sites and assets, and information security for embedded systems. The most important security products and technologies needed are, for example, management of total security, detection, identification, localisation and communication, protection of information networks and systems, as well as physical protection. In the EU's Security programme, which aims at ensuring the security of society and its vital functions, it is stated that. Technology alone can not assure security, but security can not be assured without the support of technology. VTT is conducting security research in all its areas of expertise and clusters. The area has a significant research potential. The development of products and systems designed for the improvement of security has just started. There is still room for innovation. This report presents knowledge and development needs in more detail, as well as future development potential seen in the area of security. (orig.)

  1. Public key infrastructure for DOE security research

    Energy Technology Data Exchange (ETDEWEB)

    Aiken, R.; Foster, I.; Johnston, W.E. [and others

    1997-06-01

    This document summarizes the Department of Energy`s Second Joint Energy Research/Defence Programs Security Research Workshop. The workshop, built on the results of the first Joint Workshop which reviewed security requirements represented in a range of mission-critical ER and DP applications, discussed commonalties and differences in ER/DP requirements and approaches, and identified an integrated common set of security research priorities. One significant conclusion of the first workshop was that progress in a broad spectrum of DOE-relevant security problems and applications could best be addressed through public-key cryptography based systems, and therefore depended upon the existence of a robust, broadly deployed public-key infrastructure. Hence, public-key infrastructure ({open_quotes}PKI{close_quotes}) was adopted as a primary focus for the second workshop. The Second Joint Workshop covered a range of DOE security research and deployment efforts, as well as summaries of the state of the art in various areas relating to public-key technologies. Key findings were that a broad range of DOE applications can benefit from security architectures and technologies built on a robust, flexible, widely deployed public-key infrastructure; that there exists a collection of specific requirements for missing or undeveloped PKI functionality, together with a preliminary assessment of how these requirements can be met; that, while commercial developments can be expected to provide many relevant security technologies, there are important capabilities that commercial developments will not address, due to the unique scale, performance, diversity, distributed nature, and sensitivity of DOE applications; that DOE should encourage and support research activities intended to increase understanding of security technology requirements, and to develop critical components not forthcoming from other sources in a timely manner.

  2. Practical Pocket PC Application w/Biometric Security

    Science.gov (United States)

    Logan, Julian

    2004-01-01

    I work in the Flight Software Engineering Branch, where we provide design and development of embedded real-time software applications for flight and supporting ground systems to support the NASA Aeronautics and Space Programs. In addition, this branch evaluates, develops and implements new technologies for embedded real-time systems, and maintains a laboratory for applications of embedded technology. The majority of microchips that are used in modern society have been programmed using embedded technology. These small chips can be found in microwaves, calculators, home security systems, cell phones and more. My assignment this summer entails working with an iPAQ HP 5500 Pocket PC. This top-of-the-line hand-held device is one of the first mobile PC's to introduce biometric security capabilities. Biometric security, in this case a fingerprint authentication system, is on the edge of technology as far as securing information. The benefits of fingerprint authentication are enormous. The most significant of them are that it is extremely difficult to reproduce someone else's fingerprint, and it is equally difficult to lose or forget your own fingerprint as opposed to a password or pin number. One of my goals for this summer is to integrate this technology with another Pocket PC application. The second task for the summer is to develop a simple application that provides an Astronaut EVA (Extravehicular Activity) Log Book capability. The Astronaut EVA Log Book is what an astronaut would use to report the status of field missions, crew physical health, successes, future plans, etc. My goal is to develop a user interface into which these data fields can be entered and stored. The applications that I am developing are created using eMbedded Visual C++ 4.0 with the Pocket PC 2003 Software Development Kit provided by Microsoft.

  3. Technology transfer program at the Morgantown Energy Technology Center: FY 87 program report

    Energy Technology Data Exchange (ETDEWEB)

    Brown, W.A.; Lessing, K.B.

    1987-10-01

    The Morgantown Energy Technology Center (METC), located in Morgantown, West Virginia, is an energy research center of the US Department of Energy's (DOE's) Office of Fossil Energy. The research and development work is different from research work conducted by other Government agencies. In DOE research, the Government is not the ultimate ''customer'' for the technologies developed; the ''customer'' is business and industry in the private sector. Thus, tehcnology transfer is a fundamental goal of the DOE. The mission of the Fossil Energy program is to enhance the use of the nations's fossil energy resources. METC's mission applies to certain technologies within the broad scope of technologies encompassed by the Office of Fossil Energy. The Government functions as an underwriter of risk and as a catalyst to stimulate the development of technologies and technical information that might otherwise proceed at a slower pace because of the high-risk nature of the research involved. The research programs and priorities are industry driven; the purpose is to address the perceived needs of industry such that industry will ultimately bring the technologies to the commercial market. As evidenced in this report, METC has an active and effective technology transfer program that is incorporated into all aspects of project planning and execution. Technology transfer at METC is a way of life---a part of everyday activities to further this goal. Each person has a charge to communicate the ideas from within METC to those best able to utilize that information. 4 figs., 20 tabs.

  4. The School Breakfast Program strengthens household food security among low-income households with elementary school children.

    Science.gov (United States)

    Bartfeld, Judith S; Ahn, Hong-Min

    2011-03-01

    The School Breakfast Program is an important component of the nutritional safety net and has been linked to positive changes in meal patterns and nutritional outcomes. By offering a breakfast, which for low-income children is available either at no cost or reduced price, the program also has the potential to increase household food security. This study examined the relationship between availability of the School Breakfast Program and household food security among low-income third-grade students by using data from the Early Childhood Longitudinal Survey-Kindergarten Cohort. The primary sample included 3010 students. Availability of school breakfast was assessed by surveys of school administrators. Food security was assessed by parents' reports by using the standard 18-item food security scale and considering 2 different food security thresholds. A probit model was estimated to measure the relationship between school breakfast availability and household food security while controlling for a range of other characteristics. Access to school breakfast reduced the risk of marginal food insecurity but not the risk of food insecurity at the standard threshold. That is, the program appeared beneficial in offsetting food-related concerns among at-risk families, although not necessarily in alleviating food insecurity once hardships had crossed the food insecurity threshold. Increasing the availability of school breakfast may be an effective strategy to maintain food security among low-income households with elementary school children.

  5. Food Security and Weight Status in Children: Interactions With Food Assistance Programs.

    Science.gov (United States)

    Nguyen, Binh T; Ford, Christopher N; Yaroch, Amy L; Shuval, Kerem; Drope, Jeffrey

    2017-02-01

    It is unclear whether Supplemental Nutrition Assistance Program (SNAP) or National School Lunch Program (NSLP) participation modifies the relationship between food insecurity and obesity in children. Data were included for 4,719 children aged 9-17 years who participated in the National Health and Nutrition Survey between 2003-2004 and 2011-2012. Linear regression was used to examine the relationship between household food security (full, marginal, low, and very low) and BMI percentile. Adjusted models were also stratified by SNAP and NSLP participation. There was no significant overall relationship between household food security and BMI percentile. In SNAP non-participants, there was no apparent overall relationship between BMI percentile and household food security. However, BMI percentile in children from households with low food security was significantly higher than that of children from fully food-secure households (risk difference [RD]=5.95, 95% CI=1.11, 10.80). Among SNAP participants, there was no significant relationship between household food security and BMI percentile. By NSLP participation category, there was a non-significant trend toward increasing BMI percentile with decreasing household food security in those reporting two or fewer (RD=1.75, 95% CI= -0.79, 4.29) and two to three (RD=1.07; 95% CI= -1.74, 3.89) lunches/week. There was no apparent relationship between household food security and BMI percentile in those reporting four or more lunches/week. Although the overall relationship between household food security and weight status in school-aged children was not statistically significant, there was some evidence that the relationship may differ by SNAP or NSLP participation, suggesting the need for more research. Copyright © 2016 American Journal of Preventive Medicine. Published by Elsevier Inc. All rights reserved.

  6. Teaching introductory computer security at a Department of Defense university

    OpenAIRE

    Irvine, Cynthia E.

    1997-01-01

    The Naval Postgraduate School Center for Information Systems Security (INFOSEC) Studies and Research (NPS CISR) has developed an instructional program in computer security. Its objective is to insure that students not only understand practical aspects of computer security associated with current technology, but also learn the fundamental principles that can be applied to the development of systems for which high confidence in policy enforcement can be achieved. Introduction to Computer Sec...

  7. Clean coal technology demonstration program: Program update 1996-97

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    1997-10-01

    The Clean Coal Technology Demonstration Program (known as the CCT Program) reached a significant milestone in 1996 with the completion of 20 of the 39 active projects. The CCT Program is responding to a need to demonstrate and deploy a portfolio of technologies that will assure the U.S. recoverable coal reserves of 297 billion tons could continue to supply the nation`s energy needs economically and in a manner that meets the nation`s environmental objectives. This portfolio of technologies includes environmental control devices that contributed to meeting the accords on transboundary air pollution recommended by the Special Envoys on Acid Rain in 1986. Operational, technical, environmental, and economic performance information and data are now flowing from highly efficient, low-emission, advanced power generation technologies that will enable coal to retain its prominent role into the next millennium. Further, advanced technologies are emerging that will enhance the competitive use of coal in the industrial sector, such as in steelmaking. Coal processing technologies will enable the entire coal resource base to be used while complying with environmental requirements. These technologies are producing products used by utilities and industrial processes. The capability to coproduce products, such as liquid and solid fuels, electricity, and chemicals, is being demonstrated at a commercial scale by projects in the CCT Program. In summary, this portfolio of technologies is satisfying the national need to maintain a multifuel energy mix in which coal is a key component because of its low-cost, availability, and abundant supply within the nation`s borders.

  8. Operating nuclear power stations in a regulated cyber security environment: a roadmap for success

    Energy Technology Data Exchange (ETDEWEB)

    Dorman, E., E-mail: Erik.Dorman@areva.com [AREVA Inc., Cyber Security Solutions, Charlotte, NC (United States)

    2015-07-01

    The United States Nuclear Regulatory Commission (NRC) issued 10CFR73.54 to implement a regulated Cyber Security Program at each operating nuclear reactor facility. Milestones were implemented December 31, 2012 to mitigate the attack vectors for the most critical digital assets acknowledged by the industry and the NRC. The NRC inspections have begun. The nuclear Cyber Security Plan, implemented by the site Cyber Security Program (Program), is an element of the operating license at each facility. The Program is designed to protect critical digital assets (CDAs) by applying and maintaining defense-in depth protective strategies to ensure the capability to detect, respond to, and recover from cyber-attacks. The Program references NEI 08-09 R. 6, the Nuclear Energy Institute Template that provides guidance for applying Cyber Security controls derived from NIST 800-53/82 and slightly modified to fit the nuclear environment. Many mature processes are in place at nuclear facilities in response to numerous regulations implemented over the past 30 years. Many of these processes such as the Physical Security Program offer protections that are leveraged to protect the functions of critical digital assets from unauthorized physical access. Other processes and technology such as engineering design control, work management and pre-job briefs, control of portable media and mobile devices, and deterministically segregated networks protect critical digital assets. By leveraging the regulated nuclear environment, integrating NIST type Cyber Security controls, and prudently deploying technology the Cyber Security posture of operating nuclear facilities supports on-demand base load electricity 24/7 with capacity factors exceeding 85%. This paper is designed to provide a glimpse into Cyber Security Programs that support safe operation and reliability in the regulated nuclear environment while supporting the on-demand base load electricity production 24/7. (author)

  9. Operating nuclear power stations in a regulated cyber security environment: a roadmap for success

    International Nuclear Information System (INIS)

    Dorman, E.

    2015-01-01

    The United States Nuclear Regulatory Commission (NRC) issued 10CFR73.54 to implement a regulated Cyber Security Program at each operating nuclear reactor facility. Milestones were implemented December 31, 2012 to mitigate the attack vectors for the most critical digital assets acknowledged by the industry and the NRC. The NRC inspections have begun. The nuclear Cyber Security Plan, implemented by the site Cyber Security Program (Program), is an element of the operating license at each facility. The Program is designed to protect critical digital assets (CDAs) by applying and maintaining defense-in depth protective strategies to ensure the capability to detect, respond to, and recover from cyber-attacks. The Program references NEI 08-09 R. 6, the Nuclear Energy Institute Template that provides guidance for applying Cyber Security controls derived from NIST 800-53/82 and slightly modified to fit the nuclear environment. Many mature processes are in place at nuclear facilities in response to numerous regulations implemented over the past 30 years. Many of these processes such as the Physical Security Program offer protections that are leveraged to protect the functions of critical digital assets from unauthorized physical access. Other processes and technology such as engineering design control, work management and pre-job briefs, control of portable media and mobile devices, and deterministically segregated networks protect critical digital assets. By leveraging the regulated nuclear environment, integrating NIST type Cyber Security controls, and prudently deploying technology the Cyber Security posture of operating nuclear facilities supports on-demand base load electricity 24/7 with capacity factors exceeding 85%. This paper is designed to provide a glimpse into Cyber Security Programs that support safe operation and reliability in the regulated nuclear environment while supporting the on-demand base load electricity production 24/7. (author)

  10. DATA Act File B Object Class and Program Activity - Social Security

    Data.gov (United States)

    Social Security Administration — The DATA Act Information Model Schema Reporting Submission Specification File B. File B includes the agency object class and program activity detail obligation and...

  11. Security central processing unit applications in the protection of nuclear facilities

    International Nuclear Information System (INIS)

    Goetzke, R.E.

    1987-01-01

    New or upgraded electronic security systems protecting nuclear facilities or complexes will be heavily computer dependent. Proper planning for new systems and the employment of new state-of-the-art 32 bit processors in the processing of subsystem reports are key elements in effective security systems. The processing of subsystem reports represents only a small segment of system overhead. In selecting a security system to meet the current and future needs for nuclear security applications the central processing unit (CPU) applied in the system architecture is the critical element in system performance. New 32 bit technology eliminates the need for program overlays while providing system programmers with well documented program tools to develop effective systems to operate in all phases of nuclear security applications

  12. An Undergraduate Information Security Program: More than a Curriculum

    Science.gov (United States)

    Woodward, Belle; Imboden, Thomas; Martin, Nancy L.

    2013-01-01

    This paper describes the implementation of an information security program at a large Midwestern university. The initial work is briefly summarized and improvements that have occurred over time are described. Current activities and future plans are discussed. This paper offers insight and lessons learned for organizations that have or are…

  13. THE ENVIRONMENTAL TECHNOLOGIES ACCEPTANCE (ETA) PROGRAM

    International Nuclear Information System (INIS)

    Behr-Andres, Christina B.

    2001-01-01

    The Environmental Technologies Acceptance (ETA) Program at the Energy and Environmental Research Center (EERC) is intended to advance the development, commercial acceptance, and timely deployment of selected private sector technologies for the cleanup of sites in the nuclear defense complex as well as the greater market. As shown in Table 1, this cooperative agreement funded by the National Energy Technology Laboratory (NETL) consists of three tasks: Technology Selection, Technology Development, and Technology Verification. As currently conceived, the ETA will address the needs of as many technologies as appropriate under its current 3-year term. This report covers activities during the first 6 months of the 3-year ETA program

  14. Arms and technology transfers: Security and economic considerations among importing and exporting states

    International Nuclear Information System (INIS)

    Lodgaard, S.; Pfaltzgraff, R.L. Jr.

    1995-01-01

    The issues of technology and armament transfers are increasingly at the forefront of problems of international security and disarmament. Three major reasons could explain this. First, the disarmament process has been very successful in the last few years, especially in the field of nuclear, as well chemical and conventional, weapons. Second the disarmament effort underway concerns primarily the old partners of the East-West confrontation. Last, the general context, characterized by the opening and widening of exchanges, the increasingly open and transparent circulation of techniques and material, and the globalization of economic relations, must be taken into account. This report, prepared by UNIDIR comprises the following subjects: General trends in defense related transfers; Political/military factors associated with the diffusion of advanced technology; economic and technological consideration; and facilitation of economic growth/maximization of regional security and stability

  15. An integrated approach to validation of safeguards and security program performance

    International Nuclear Information System (INIS)

    Altman, W.D.; Hunt, J.S.; Hockert, J.W.

    1988-01-01

    Department of Energy (DOE) requirements for safeguards and security programs are becoming increasingly performance oriented. Master Safeguards and Security Agreemtns specify performance levels for systems protecting DOE security interests. In order to measure and validate security system performance, Lawrence Livermore National Laboratory (LLNL) has developed cost effective validation tools and a comprehensive validation approach that synthesizes information gained from different activities such as force on force exercises, limited scope performance tests, equipment testing, vulnerability analyses, and computer modeling; into an overall assessment of the performance of the protection system. The analytic approach employs logic diagrams adapted from the fault and event trees used in probabilistic risk assessment. The synthesis of the results from the various validation activities is accomplished using a method developed by LLNL, based upon Bayes' theorem

  16. ENVIRONMENTAL TECHNOLOGY VERIFICATION (ETV) PROGRAM: GREEN BUILDING TECHNOLOGIES

    Science.gov (United States)

    The U.S. Environmental Protection Agency (EPA) Environmental Technology Verification (ETV) Program evaluates the performance of innovative air, water, pollution prevention and monitoring technologies that have the potential to improve human health and the environment. This techno...

  17. Enhancing effectiveness of agriculture group in supporting government program to increase food security

    Science.gov (United States)

    Retnowati, Daru; Subarjo, A. H.

    2018-05-01

    Food Security is closely related to agriculture, including fisheries. Food is a basic necessity and indispensable to humans. Nowadays, there are many agricultural lands and fisheries are turning to settlements and offices. To overcome these obstacles, the government took the policy of forming farmer groups. Farmer groups are channeling the government assistance, whether capital, seeds, training, or technology and knowledge assistance. This research is qualitative. The population in this study were members of the fish farming group in Purwomartani, Kalasan, Sleman. The population in this study were 4 Farmers Group in Purwomartani, Kalasan, Sleman. The sample in this research is 1 farmer group with the largest number of members that is 31 people. For the other three groups of fish farmers the number of members is 20 people. The results show that farmer groups are effective in supporting government programs. The role of farmer groups is needed to support the successful management of agricultural land, improvement of knowledge and skills of fish farmers, renewal of agricultural technology and equipment, and marketing of agricultural products.

  18. The Reusable Launch Vehicle Technology Program and the X-33 Advanced Technology Demonstrator

    Science.gov (United States)

    Cook, Stephen A.

    1995-01-01

    The goal of the Reusable Launch Vehicle (RLV) technology program is formulated, and the primary objectives of RLV are listed. RLV technology program implementation phases are outlined. X-33 advanced technology demonstrator is described. Program management is addressed.

  19. National Security Science and Technology Initiative: Air Cargo Screening

    Energy Technology Data Exchange (ETDEWEB)

    Bingham, Philip R [ORNL; White, Tim [Pacific Northwest National Laboratory (PNNL); Cespedes, Ernesto [Idaho National Laboratory (INL); Bowerman, Biays [Brookhaven National Laboratory (BNL); Bush, John [Battelle

    2010-11-01

    The non-intrusive inspection (NII) of consolidated air cargo carried on commercial passenger aircraft continues to be a technically challenging, high-priority requirement of the Department of Homeland Security's Science and Technology Directorate (DHS S&T), the Transportation Security Agency and the Federal Aviation Administration. The goal of deploying a screening system that can reliably and cost-effectively detect explosive threats in consolidated cargo without adversely affecting the flow of commerce will require significant technical advances that will take years to develop. To address this critical National Security need, the Battelle Memorial Institute (Battelle), under a Cooperative Research and Development Agreement (CRADA) with four of its associated US Department of Energy (DOE) National Laboratories (Oak Ridge, Pacific Northwest, Idaho, and Brookhaven), conducted a research and development initiative focused on identifying, evaluating, and integrating technologies for screening consolidated air cargo for the presence of explosive threats. Battelle invested $8.5M of internal research and development funds during fiscal years 2007 through 2009. The primary results of this effort are described in this document and can be summarized as follows: (1) Completed a gap analysis that identified threat signatures and observables, candidate technologies for detection, their current state of development, and provided recommendations for improvements to meet air cargo screening requirements. (2) Defined a Commodity/Threat/Detection matrix that focuses modeling and experimental efforts, identifies technology gaps and game-changing opportunities, and provides a means of summarizing current and emerging capabilities. (3) Defined key properties (e.g., elemental composition, average density, effective atomic weight) for basic commodity and explosive benchmarks, developed virtual models of the physical distributions (pallets) of three commodity types and three

  20. New technologies and emerging threats: personnel security adjudicative guidelines in the age of social networking

    OpenAIRE

    Festa, James P.

    2012-01-01

    Approved for public release; distribution is unlimited Publicized incidents involving espionage or violence by government employees with security clearances have raised concern for the personnel security community. The guidelines used to adjudicate security clearances were last updated in 2005; since that time, significant technological developments, especially in social media and communications, have emerged. This thesis developed a comprehensive list of current Internet behaviors, and us...

  1. Security Assessment Simulation Toolkit (SAST) Final Report

    Energy Technology Data Exchange (ETDEWEB)

    Meitzler, Wayne D.; Ouderkirk, Steven J.; Hughes, Chad O.

    2009-11-15

    The Department of Defense Technical Support Working Group (DoD TSWG) investment in the Pacific Northwest National Laboratory (PNNL) Security Assessment Simulation Toolkit (SAST) research planted a technology seed that germinated into a suite of follow-on Research and Development (R&D) projects culminating in software that is used by multiple DoD organizations. The DoD TSWG technology transfer goal for SAST is already in progress. The Defense Information Systems Agency (DISA), the Defense-wide Information Assurance Program (DIAP), the Marine Corps, Office Of Naval Research (ONR) National Center For Advanced Secure Systems Research (NCASSR) and Office Of Secretary Of Defense International Exercise Program (OSD NII) are currently investing to take SAST to the next level. PNNL currently distributes the software to over 6 government organizations and 30 DoD users. For the past five DoD wide Bulwark Defender exercises, the adoption of this new technology created an expanding role for SAST. In 2009, SAST was also used in the OSD NII International Exercise and is currently scheduled for use in 2010.

  2. Proceedings of the 1989 Carnahan conference on security technology

    International Nuclear Information System (INIS)

    DeVore, R.W.

    1989-01-01

    This book contains the proceedings of the 1989 Carnahan conference on security technology and crime countermeasures. Topics covered include: study of methods for the enhancement of classified document control and protection; research and development of a portable microfocus x-ray system capable of providing ultra-high resolution images of improvised explosive devices; and BombCAD - a CAD-based technique for assessing bomb vulnerability and designing and evaluating bomb defense measures

  3. Mississippi Curriculum Framework for Drafting and Design Technology (Program CIP: 48.0102--Architectural Drafting Technology) (Program CIP: 48.0101--General Drafting). Postsecondary Programs.

    Science.gov (United States)

    Mississippi Research and Curriculum Unit for Vocational and Technical Education, State College.

    This document, which is intended for use by community and junior colleges throughout Mississippi, contains curriculum frameworks for the two course sequences of the state's postsecondary-level drafting and design technology program: architectural drafting technology and drafting and design technology. Presented first are a program description and…

  4. ABC Technology Development Program

    International Nuclear Information System (INIS)

    1994-01-01

    The Accelerator-Based Conversion (ABC) facility will be designed to accomplish the following mission: 'Provide a weapon's grade plutonium disposition capability in a safe, economical, and environmentally sound manner on a prudent schedule for [50] tons of weapon's grade plutonium to be disposed on in [20] years.' This mission is supported by four major objectives: provide a reliable plutonium disposition capability within the next [15] years; provide a level of safety and of safety assurance that meets or exceeds that afforded to the public by modern commercial nuclear power plants; meet or exceed all applicable federal, state, and local regulations or standards for environmental compliance; manage the program in a cost effective manner. The ABC Technology Development Program defines the technology development activities that are required to accomplish this mission. The technology development tasks are related to the following topics: blanket system; vessel systems; reactivity control systems; heat transport system components; energy conversion systems; shutdown heat transport systems components; auxiliary systems; technology demonstrations - large scale experiments

  5. Robotics crosscutting program: Technology summary

    International Nuclear Information System (INIS)

    1996-08-01

    The Office of Environmental Management (EM) is responsible for cleaning up the legacy of radioactive and chemically hazardous waste at contaminated sites and facilities throughout the U.S. Department of Energy (DOE) nuclear weapons complex, preventing further environmental contamination, and instituting responsible environmental management. Initial efforts to achieve this mission resulted in the establishment of environmental restoration and waste management programs. However, as EM began to execute its responsibilities, decision makers became aware that the complexity and magnitude of this mission could not be achieved efficiently, affordably, safely, or reasonably with existing technology. Once the need for advanced cleanup technologies became evident, EM established an aggressive, innovative program of applied research and technology development. The Office of Technology Development (OTD) was established in November 1989 to advance new and improved environmental restoration and waste management technologies that would reduce risks to workers, the public, and the environment; reduce cleanup costs; and devise methods to correct cleanup problems that currently have no solutions. In 1996, OTD added two new responsibilities - management of a Congressionally mandated environmental science program and development of risk policy, requirements, and guidance. OTD was renamed the Office of Science and Technology (OST). This documents presents information concerning robotics tank waste retrieval overview, robotic chemical analysis automation, robotics decontamination and dismantlement, and robotics crosscutting and advanced technology

  6. An Evaluation Methodology for the Usability and Security of Cloud-based File Sharing Technologies

    Science.gov (United States)

    2012-09-01

    FISMA, ISO 27001 , FIPS 140-2, and ISO 270001) indicate a cloud-based service’s compliance with industry standard security controls, management and...Information Assurance IEEE Institute of Electrical and Electronics Engineers IT Information Technology ITS Insider Threat Study ISO International...effectively, efficiently and with satisfaction” (International Organization for Standardization [ ISO ], 1998). Alternately, information security

  7. Development and Implementation of a Program Management Maturity Model

    Energy Technology Data Exchange (ETDEWEB)

    Hartwig, Laura; Smith, Matt

    2008-12-15

    In 2006, Honeywell Federal Manufacturing & Technologies (FM&T) announced an updatedvision statement for the organization. The vision is “To be the most admired team within the NNSA [National Nuclear Security Administration] for our relentless drive to convert ideas into the highest quality products and services for National Security by applying the right technology, outstanding program management and best commercial practices.” The challenge to provide outstanding program management was taken up by the Program Management division and the Program Integration Office (PIO) of the company. This article describes how Honeywell developed and deployed a program management maturity model to drive toward excellence.

  8. 49 CFR 659.25 - Annual review of system safety program plan and system security plan.

    Science.gov (United States)

    2010-10-01

    ... system security plan. 659.25 Section 659.25 Transportation Other Regulations Relating to Transportation... and system security plan. (a) The oversight agency shall require the rail transit agency to conduct an annual review of its system safety program plan and system security plan. (b) In the event the rail...

  9. Next Generation Launch Technology Program Lessons Learned

    Science.gov (United States)

    Cook, Stephen; Tyson, Richard

    2005-01-01

    In November 2002, NASA revised its Integrated Space Transportation Plan (ISTP) to evolve the Space Launch Initiative (SLI) to serve as a theme for two emerging programs. The first of these, the Orbital Space Plane (OSP), was intended to provide crew-escape and crew-transfer functions for the ISS. The second, the NGLT Program, developed technologies needed for safe, routine space access for scientific exploration, commerce, and national defense. The NGLT Program was comprised of 12 projects, ranging from fundamental high-temperature materials research to full-scale engine system developments (turbine and rocket) to scramjet flight test. The Program included technology advancement activities with a broad range of objectives, ultimate applications/timeframes, and technology maturity levels. An over-arching Systems Engineering and Analysis (SE&A) approach was employed to focus technology advancements according to a common set of requirements. Investments were categorized into three segments of technology maturation: propulsion technologies, launch systems technologies, and SE&A.

  10. Space Technology Mission Directorate Game Changing Development Program FY2015 Annual Program Review: Advanced Manufacturing Technology

    Science.gov (United States)

    Vickers, John; Fikes, John

    2015-01-01

    The Advance Manufacturing Technology (AMT) Project supports multiple activities within the Administration's National Manufacturing Initiative. A key component of the Initiative is the Advanced Manufacturing National Program Office (AMNPO), which includes participation from all federal agencies involved in U.S. manufacturing. In support of the AMNPO the AMT Project supports building and Growing the National Network for Manufacturing Innovation through a public-private partnership designed to help the industrial community accelerate manufacturing innovation. Integration with other projects/programs and partnerships: STMD (Space Technology Mission Directorate), HEOMD, other Centers; Industry, Academia; OGA's (e.g., DOD, DOE, DOC, USDA, NASA, NSF); Office of Science and Technology Policy, NIST Advanced Manufacturing Program Office; Generate insight within NASA and cross-agency for technology development priorities and investments. Technology Infusion Plan: PC; Potential customer infusion (TDM, HEOMD, SMD, OGA, Industry); Leverage; Collaborate with other Agencies, Industry and Academia; NASA roadmap. Initiatives include: Advanced Near Net Shape Technology Integrally Stiffened Cylinder Process Development (launch vehicles, sounding rockets); Materials Genome; Low Cost Upper Stage-Class Propulsion; Additive Construction with Mobile Emplacement (ACME); National Center for Advanced Manufacturing.

  11. The security analyzer, a security analyzer program written in Prolog

    International Nuclear Information System (INIS)

    Zimmerman, B.D.; Densley, P.J.; Carlson, R.L.

    1987-01-01

    A technique has been developed to characterize a nuclear facility and measure the strengths and weaknesses of the physical protection system. It utilizes the artificial intelligence capabilities available in the prolog programming language to probe a facility's defenses and find potential attack paths that meet designated search criteria. As sensors or barriers become inactive due to maintenance, failure, or inclement weather conditions, the protection system can rapidly be reanalyzed to discover weaknesses that would need to be strengthened by alternative means. Conversely, proposed upgrades and enhancements can be easily entered into the database and their effect measured against a variety of potential adversary attacks. Thus the security analyzer is a tool that aids the protection planner as well as the protection operations staff

  12. Collaborating to optimize nursing students' agency information technology use.

    Science.gov (United States)

    Fetter, Marilyn S

    2009-01-01

    As the learning laboratory for gaining actual patient care experience, clinical agencies play an essential role in nursing education. With an information technology revolution transforming healthcare, nursing programs are eager for their students to learn the latest informatics systems and technologies. However, many healthcare institutions are struggling to meet their own information technology needs and report limited resources and other as barriers to nursing student training. In addition, nursing students' information technology access and use raise security and privacy concerns. With the goal of a fully electronic health record by 2014, it is imperative that agencies and educational programs collaborate. They need to establish educationally sound, cost-effective, and secure policies and procedures for managing students' use of information technology systems. Strategies for evaluating options, selecting training methods, and ensuring data security are shared, along with strategies that may reap clinical, economic, and educational benefits. Students' information technology use raises numerous issues that the nursing profession must address to participate in healthcare's transformation into the digital age.

  13. Security guide for subcontractors

    Energy Technology Data Exchange (ETDEWEB)

    Adams, R.C.

    1993-06-01

    This guide is provided to aid in the achievement of security objectives in the Department of Energy (DOE) contractor/subcontractor program. The objectives of security are to protect information that, if released, would endanger the common defense and security of the nation and to safeguard plants and installations of the DOE and its contractors to prevent the interruption of research and production programs. The security objective and means of achieving the objective are described. Specific security measures discussed in this guide include physical barriers, personnel identification systems, personnel and vehicular access control, classified document control, protection of classified matter in use, storing classified matter, and repository combinations. Means of dealing with security violations and security infractions are described. Maintenance of a security education program is discussed. Also discussed are methods of handling clearance terminations, visitor control, travel to sensitive countries, and shipment security. The Technical Surveillance Countermeasures Program (TSCM), the Computer Security Program, and the Operations Security Plan (OPSEC) are examined.

  14. ICT security- aspects important for nuclear facilities; Information and Communication Technologies

    Energy Technology Data Exchange (ETDEWEB)

    Thunem, Atoosa P-J.

    2005-09-15

    Rapid application growth of complex Information and Communication Technologies (ICT) in every society and state infrastructure as well as industry has revealed vulnerabilities that eventually have given rise to serious security breaches. These vulnerabilities together with the course of the breaches from cause to consequence are gradually about to convince the field experts that ensuring the security of ICT-driven systems is no longer possible by only relying on the fundaments of computer science, IT, or telecommunications. Appropriating knowledge from other disciplines is not only beneficial, but indeed very necessary. At the same time, it is a common observation today that ICT-driven systems are used everywhere, from the nuclear, aviation, commerce and healthcare domains to camera-equipped web-enabled cellular phones. The increasing interdisciplinary and inter-sectoral aspects of ICT security worldwide have been providing updated and useful information to the nuclear domain, as one of the emerging users of ICT-driven systems. Nevertheless, such aspects have also contributed to new and complicated challenges, as ICT security for the nuclear domain is in a much more delicate manner than for any other domains related to the concept of safety, at least from the public standpoint. This report addresses some important aspects of ICT security that need to be considered at nuclear facilities. It deals with ICT security and the relationship between security and safety from a rather different perspective than usually observed and applied. The report especially highlights the influence on the security of ICT-driven systems by all other dependability factors, and on that basis suggests a framework for ICT security profiling, where several security profiles are assumed to be valid and used in parallel for each ICT-driven system, sub-system or unit at nuclear facilities. The report also covers a related research topic of the Halden Project with focus on cyber threats and

  15. Computer Security: Security operations at CERN (4/4)

    CERN Document Server

    CERN. Geneva

    2012-01-01

    Stefan Lueders, PhD, graduated from the Swiss Federal Institute of Technology in Zurich and joined CERN in 2002. Being initially developer of a common safety system used in all four experiments at the Large Hadron Collider, he gathered expertise in cyber-security issues of control systems. Consequently in 2004, he took over responsibilities in securing CERN's accelerator and infrastructure control systems against cyber-threats. Subsequently, he joined the CERN Computer Security Incident Response Team and is today heading this team as CERN's Computer Security Officer with the mandate to coordinate all aspects of CERN's computer security --- office computing security, computer centre security, GRID computing security and control system security --- whilst taking into account CERN's operational needs. Dr. Lueders has presented on these topics at many different occasions to international bodies, governments, and companies, and published several articles. With the prevalence of modern information technologies and...

  16. New technologies and the search for security: Prospects for a post-cold-war era

    International Nuclear Information System (INIS)

    Petrovsky, V.

    1990-01-01

    New technologies are setting a fast pace in our world. Through science and technology we are able to make our world better, richer and more liveable to everyone. However, the new technologies have brought new mans of destruction and have confronted the world with a real prospect of self destruction. This is one of the main challenges of our age. Greater mutual confidence, openness and, if necessary, checks on how scientific and technological co-operation is used must bring down the existing barriers un the area of technological exchanges. The first results are already evident, for instance in the nuclear field. In our age, science and technology are becoming an inherent element in the comprehensive search for a new, post-confrontational system of peace, security and co-operation. United nations, together with its family of specialized agencies, is called upon to play a major positive role in finding approaches in this area. Scientific and technological progress, especially on the eve of a new millennium in the history of mankind, must serve only to enhance international peace and security and, enable everyone to live a full and worthy life

  17. Teaching Machines, Programming, Computers, and Instructional Technology: The Roots of Performance Technology.

    Science.gov (United States)

    Deutsch, William

    1992-01-01

    Reviews the history of the development of the field of performance technology. Highlights include early teaching machines, instructional technology, learning theory, programed instruction, the systems approach, needs assessment, branching versus linear program formats, programing languages, and computer-assisted instruction. (LRW)

  18. Innovative Technology Development Program. Final summary report

    International Nuclear Information System (INIS)

    Beller, J.

    1995-08-01

    Through the Office of Technology Development (OTD), the U.S. Department of Energy (DOE) has initiated a national applied research, development, demonstration, testing, and evaluation program, whose goal has been to resolve the major technical issues and rapidly advance technologies for environmental restoration and waste management. The Innovative Technology Development (ITD) Program was established as a part of the DOE, Research, Development, Demonstration, Testing, and Evaluation (RDDT ampersand E) Program. The plan is part of the DOE's program to restore sites impacted by weapons production and to upgrade future waste management operations. On July 10, 1990, DOE issued a Program Research and Development Announcement (PRDA) through the Idaho Operations Office to solicit private sector help in developing innovative technologies to support DOE's clean-up goals. This report presents summaries of each of the seven projects, which developed and tested the technologies proposed by the seven private contractors selected through the PRDA process

  19. Programming and Technology for Accessibility in Geoscience

    Science.gov (United States)

    Sevre, E.; Lee, S.

    2013-12-01

    Many people, students and professors alike, shy away from learning to program because it is often believed to be something scary or unattainable. However, integration of programming into geoscience education can be a valuable tool for increasing the accessibility of content for all who are interested. It is my goal to dispel these myths and convince people that: 1) Students with disabilities can use programming to increase their role in the classroom, 2) Everyone can learn to write programs to simplify daily tasks, 3) With a deep understanding of the task, anyone can write a program to do a complex task, 4) Technology can be combined with programming to create an inclusive environment for all students of geoscience, and 5) More advanced knowledge of programming and technology can lead geoscientists to create software to serve as assistive technology in the classroom. It is my goal to share my experiences using technology to enhance the classroom experience as a way of addressing the aforementioned issues. Through my experience, I have found that programming skills can be included and learned by all to enhance the content of courses without detracting from curriculum. I hope that, through this knowledge, geoscience courses can become more accessible for people with disabilities by including programming and technology to the benefit of all involved.

  20. A Technology Program that Rescues Spacecraft

    Science.gov (United States)

    Deutsch, Leslie J.; Lesh, J. R.

    2004-03-01

    There has never been a long-duration deep space mission that did not have unexpected problems during operations. JPL's Interplanetary Network Directorate (IND) Technology Program was created to develop new and improved methods of communication, navigation, and operations. A side benefit of the program is that it maintains a cadre of human talent and experimental systems that can be brought to bear on unexpected problems that may occur during mission operations. Solutions fall into four categories: applying new technology during operations to enhance science performance, developing new operational strategies, providing domain experts to help find solutions, and providing special facilities to trouble-shoot problems. These are illustrated here using five specific examples of spacecraft anomalies that have been solved using, at least in part, expertise or facilities from the IND Technology Program: Mariner 10, Voyager, Galileo, SOHO, and Cassini/Huygens. In this era of careful cost management, and emphasis on returns-on-investment, it is important to recognize this crucial additional benefit from such technology program investments.

  1. Safeguards and security research and development: Progress report, October 1994--September 1995

    Energy Technology Data Exchange (ETDEWEB)

    Rutherford, D.R.; Henriksen, P.W. [comp.

    1997-03-01

    The primary goal of the Los Alamos Safeguards and Security Technology Development Program, International Safeguards, and other Safeguards and Security Programs is to continue to be the center of excellence in the field of Safeguards and Security. This annual report for 1995 describes those scientific and engineering projects that contribute to all of the aforementioned programs. The authors have presented the information in a different format from previous annual reports. Part I is devoted to Nuclear Material Measurement Systems. Part II contains projects that are specific to Integrated Safeguards Systems. Part III highlights Safeguards Systems Effectiveness Evaluations and Part IV is a compilation of highlights from Information Assurance projects. Finally Part V highlights work on the projects at Los Alamos for International Safeguards. The final part of this annual report lists titles and abstracts of Los Alamos Safeguards and Security Technology Development reports, technical journal articles, and conference papers that were presented and published in 1995. This is the last annual report in this format. The authors wish to thank all of the individuals who have contributed to this annual report and made it so successful over the years.

  2. Safeguards and security research and development: Progress report, October 1994--September 1995

    International Nuclear Information System (INIS)

    Rutherford, D.R.; Henriksen, P.W.

    1997-03-01

    The primary goal of the Los Alamos Safeguards and Security Technology Development Program, International Safeguards, and other Safeguards and Security Programs is to continue to be the center of excellence in the field of Safeguards and Security. This annual report for 1995 describes those scientific and engineering projects that contribute to all of the aforementioned programs. The authors have presented the information in a different format from previous annual reports. Part I is devoted to Nuclear Material Measurement Systems. Part II contains projects that are specific to Integrated Safeguards Systems. Part III highlights Safeguards Systems Effectiveness Evaluations and Part IV is a compilation of highlights from Information Assurance projects. Finally Part V highlights work on the projects at Los Alamos for International Safeguards. The final part of this annual report lists titles and abstracts of Los Alamos Safeguards and Security Technology Development reports, technical journal articles, and conference papers that were presented and published in 1995. This is the last annual report in this format. The authors wish to thank all of the individuals who have contributed to this annual report and made it so successful over the years

  3. 76 FR 31971 - New Agency Information Collection Activity Under OMB Review: Security Program for Hazardous...

    Science.gov (United States)

    2011-06-02

    ... Carrier Division will be producing a voluntary security-related training course for the Hazmat motor... voluntary security-related training course to the Hazardous Materials (Hazmat) motor carrier and shipper... using appropriate automated, electronic, mechanical, or other technological collection techniques or...

  4. How Secure Is Education in Information Technology? A Method for Evaluating Security Education in IT

    Science.gov (United States)

    Grover, Mark; Reinicke, Bryan; Cummings, Jeff

    2016-01-01

    As the popularity of Information Technology programs has expanded at many universities, there are a number of questions to be answered from a curriculum standpoint. As many of these programs are either interdisciplinary, or at least exist outside of the usual Computer Science and Information Systems programs, questions of what is appropriate for…

  5. 75 FR 56858 - Improvements to the Supplemental Security Income Program-Heroes Earnings Assistance and Relief...

    Science.gov (United States)

    2010-09-17

    ... number, 1-800-772-1213, or TTY 1-800-325-0778, or visit our Internet site, Social Security Online, at... SOCIAL SECURITY ADMINISTRATION 20 CFR Part 416 [Docket No. SSA-2009-0017] RIN 0960-AH00 Improvements to the Supplemental Security Income Program--Heroes Earnings Assistance and Relief Tax Act of 2008...

  6. 75 FR 1591 - Green Technology Pilot Program

    Science.gov (United States)

    2010-01-12

    ... DEPARTMENT OF COMMERCE Patent and Trademark Office Green Technology Pilot Program ACTION: Proposed... methods: E-mail: [email protected] . Include A0651-0062 Green Technology Pilot Program [email protected] in... (USPTO) is implementing a streamlined examination pilot program for patent applications pertaining to...

  7. Enabling Technologies for Ultra-Safe and Secure Modular Nuclear Energy

    International Nuclear Information System (INIS)

    Mendez Cruz, Carmen Margarita; Rochau, Gary E.; Middleton, Bobby; Rodriguez, Salvador B.; Rodriguez, Carmelo; Schleicher, Robert

    2016-01-01

    Sandia National Laboratories and General Atomics are pleased to respond to the Advanced Research Projects Agency-Energy (ARPA-e)'s request for information on innovative developments that may overcome various current reactor-technology limitations. The RFI is particularly interested in innovations that enable ultra-safe and secure modular nuclear energy systems. Our response addresses the specific features for reactor designs called out in the RFI, including a brief assessment of the current state of the technologies that would enable each feature and the methods by which they could be best incorporated into a reactor design.

  8. Enabling Technologies for Ultra-Safe and Secure Modular Nuclear Energy

    Energy Technology Data Exchange (ETDEWEB)

    Mendez Cruz, Carmen Margarita [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Rochau, Gary E. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Middleton, Bobby [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Rodriguez, Salvador B. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Rodriguez, Carmelo [General Atomics, San Diego, CA (United States); Schleicher, Robert [General Atomics, San Diego, CA (United States)

    2016-06-01

    Sandia National Laboratories and General Atomics are pleased to respond to the Advanced Research Projects Agency-Energy (ARPA-e)’s request for information on innovative developments that may overcome various current reactor-technology limitations. The RFI is particularly interested in innovations that enable ultra-safe and secure modular nuclear energy systems. Our response addresses the specific features for reactor designs called out in the RFI, including a brief assessment of the current state of the technologies that would enable each feature and the methods by which they could be best incorporated into a reactor design.

  9. 76 FR 2151 - Assumption Buster Workshop: Defense-in-Depth is a Smart Investment for Cyber Security

    Science.gov (United States)

    2011-01-12

    ... day-long workshop on the pros and cons of the defense-in-depth strategy for cyber security. The... Technology Research and Development (NITRD) Program. ACTION: Call for participation. FOR FURTHER INFORMATION... Information Technology Research and Development (NITRD) Program on behalf of the SCORE Committee. Background...

  10. Radiological Threat Reduction (RTR) program: implementing physical security to protect large radioactive sources worldwide

    International Nuclear Information System (INIS)

    Lowe, Daniel L.

    2004-01-01

    The U.S. Department of Energy's Radiological Threat Reduction (RTR) Program strives to reduce the threat of a Radiological Dispersion Device (RDD) incident that could affect U.S. interests worldwide. Sandia National Laboratories supports the RTR program on many different levels. Sandia works directly with DOE to develop strategies, including the selection of countries to receive support and the identification of radioactive materials to be protected. Sandia also works with DOE in the development of guidelines and in training DOE project managers in physical protection principles. Other support to DOE includes performing rapid assessments and providing guidance for establishing foreign regulatory and knowledge infrastructure. Sandia works directly with foreign governments to establish cooperative agreements necessary to implement the RTR Program efforts to protect radioactive sources. Once necessary agreements are in place, Sandia works with in-country organizations to implement various security related initiatives, such as installing security systems and searching for (and securing) orphaned radioactive sources. The radioactive materials of interest to the RTR program include Cobalt 60, Cesium 137, Strontium 90, Iridium 192, Radium 226, Plutonium 238, Americium 241, Californium 252, and Others. Security systems are implemented using a standardized approach that provides consistency through out the RTR program efforts at Sandia. The approach incorporates a series of major tasks that overlap in order to provide continuity. The major task sequence is to: Establish in-country contacts - integrators, Obtain material characterizations, Perform site assessments and vulnerability assessments, Develop upgrade plans, Procure and install equipment, Conduct acceptance testing and performance testing, Develop procedures, and Conduct training. Other tasks are incorporated as appropriate and commonly include such as support of reconfiguring infrastructure, and developing security

  11. Characterization, Monitoring and Sensor Technology Integrated Program

    International Nuclear Information System (INIS)

    1993-01-01

    This booklet contains summary sheets that describe FY 1993 characterization, monitoring, and sensor technology (CMST) development projects. Currently, 32 projects are funded, 22 through the OTD Characterization, Monitoring, and Sensor Technology Integrated Program (CMST-IP), 8 through the OTD Program Research and Development Announcement (PRDA) activity managed by the Morgantown Energy Technology Center (METC), and 2 through Interagency Agreements (IAGs). This booklet is not inclusive of those CMST projects which are funded through Integrated Demonstrations (IDs) and other Integrated Programs (IPs). The projects are in six areas: Expedited Site Characterization; Contaminants in Soils and Groundwater; Geophysical and Hydrogeological Measurements; Mixed Wastes in Drums, Burial Grounds, and USTs; Remediation, D ampersand D, and Waste Process Monitoring; and Performance Specifications and Program Support. A task description, technology needs, accomplishments and technology transfer information is given for each project

  12. Securing Canada’s Information-Technology Infrastructure: Context, Principles, and Focus Areas of Cybersecurity Research

    Directory of Open Access Journals (Sweden)

    Dan Craigen

    2013-07-01

    Full Text Available This article addresses the challenges of cybersecurity and ultimately the provision of a stable and resilient information-technology infrastructure for Canada and, more broadly, the world. We describe the context of current cybersecurity challenges by synthesizing key source material whose importance was informed by our own real-world experiences. Furthermore, we present a checklist of guiding principles to a unified response, complete with a set of action-oriented research topics that are linked to known operational limitations. The focus areas are used to drive the formulation of a unified and relevant research and experimental development program, thereby moving us towards a stable and resilient cyberinfrastructure. When cybersecurity is viewed as an inherently interdisciplinary problem of societal concern, we expect that fundamentally new research perspectives will emerge in direct response to domain-specific protection requirements for information-technology infrastructure. Purely technical responses to cybersecurity challenges will be inadequate because human factors are an inherent aspect of the problem. This article will interest managers and entrepreneurs. Senior management teams can assess new technical developments and product releases to fortify their current security solutions, while entrepreneurs can harness new opportunities to commercialize novel technology to solve a high-impact cybersecurity problem..

  13. 75 FR 64692 - Green Technology Pilot Program

    Science.gov (United States)

    2010-10-20

    ... DEPARTMENT OF COMMERCE Patent and Trademark Office Green Technology Pilot Program ACTION: Proposed...- 0062 Green Technology Pilot Program comment'' in the subject line of the message. Fax: 571-273-0112... United States Patent and Trademark Office (USPTO) implemented a pilot program on December 8, 2009, that...

  14. AspectKE*:Security Aspects with Program Analysis for Distributed Systems

    DEFF Research Database (Denmark)

    2010-01-01

    AspectKE* is the first distributed AOP language based on a tuple space system. It is designed to enforce security policies to applications containing untrusted processes. One of the key features is the high-level predicates that extract results of static program analysis. These predicates provide...

  15. Robotics Technology Development Program

    International Nuclear Information System (INIS)

    1994-02-01

    The Robotics Technology Development Program (RTDP) is a ''needs-driven'' effort. A lengthy series of presentations and discussions at DOE sites considered critical to DOE's Environmental Restoration and Waste Management (EM) Programs resulted in a clear understanding of needed robotics applications toward resolving definitive problems at the sites. A detailed analysis of the Tank Waste Retrieval (TWR), Contaminant Analysis Automation (CAA), Mixed Waste Operations (MWO), and Decontamination ampersand Dismantlement (D ampersand D). The RTDP Group realized that much of the technology development was common (Cross Cutting-CC) to each of these robotics application areas, for example, computer control and sensor interface protocols. Further, the OTD approach to the Research, Development, Demonstration, Testing, and Evaluation (RDDT ampersand E) process urged an additional organizational break-out between short-term (1--3 years) and long-term (3--5 years) efforts (Advanced Technology-AT). The RDTP is thus organized around these application areas -- TWR, CAA, MWO, D ampersand D and CC ampersand AT -- with the first four developing short-term applied robotics. An RTDP Five-Year Plan was developed for organizing the Program to meet the needs in these application areas

  16. Cyber security. Compliance to the new CSA 290.7 standard

    Energy Technology Data Exchange (ETDEWEB)

    Daley, M.; Doucet, R.; Echlin, M.; MacDonald, M.; Mihaylov, V.; Sijs, J.; Trask, D. [Canadian Nuclear Laboratories, Chalk River, Ontario (Canada)

    2015-12-15

    Since 2008, the Canadian Nuclear Safety Commission (CNSC), similar to regulators of other critical industries, has requested their licensees to implement cyber security programs and conduct self- assessments without the benefit of an industry specific cyber security standard that provides common metrics for coverage and effectiveness of their programs. However, for the nuclear industry, a new CSA standard 290.7 entitled 'Cyber security for nuclear power plants and small reactor facilities', released in December 2014, will have the CNSC looking to facility operators to be compliant to the new standard. This paper will discuss initiatives at Canadian Nuclear Laboratories to develop of a suite of tools, techniques, and best practices that can be used by the regulator and industry for assessing compliance and effectiveness of cyber security technology and implementations. (author)

  17. Cyber security - compliance to the new CSA 290.7 standard

    Energy Technology Data Exchange (ETDEWEB)

    Daley, M.; Doucet, R.; Echlin, M.; MacDonald, M.; Mihaylov, V.; Sijs, J.; Trask, D., E-mail: Matthew.Daley@cnl.ca [Canadian Nuclear Laboratories, Chalk River, ON, (Canada)

    2015-07-01

    Since 2008, the Canadian Nuclear Safety Commission (CNSC), similar to regulators of other critical industries, has requested their licensees to implement cyber security programs and conduct self-assessments without the benefit of an industry specific cyber security standard that provides common metrics for coverage and effectiveness of their programs. However, for the nuclear industry, a new CSA standard 290.7 entitled 'Cyber security for nuclear power plants and small reactor facilities' [1], released in December 2014, will have the CNSC looking to facility operators to be compliant to the new standard. This paper will discuss initiatives at Canadian Nuclear Laboratories to develop of a suite of tools, techniques, and best practices that can be used by the regulator and industry for assessing compliance and effectiveness of cyber security technology and implementations. (author)

  18. Cyber security. Compliance to the new CSA 290.7 standard

    International Nuclear Information System (INIS)

    Daley, M.; Doucet, R.; Echlin, M.; MacDonald, M.; Mihaylov, V.; Sijs, J.; Trask, D.

    2015-01-01

    Since 2008, the Canadian Nuclear Safety Commission (CNSC), similar to regulators of other critical industries, has requested their licensees to implement cyber security programs and conduct self- assessments without the benefit of an industry specific cyber security standard that provides common metrics for coverage and effectiveness of their programs. However, for the nuclear industry, a new CSA standard 290.7 entitled 'Cyber security for nuclear power plants and small reactor facilities', released in December 2014, will have the CNSC looking to facility operators to be compliant to the new standard. This paper will discuss initiatives at Canadian Nuclear Laboratories to develop of a suite of tools, techniques, and best practices that can be used by the regulator and industry for assessing compliance and effectiveness of cyber security technology and implementations. (author)

  19. Cyber security - compliance to the new CSA 290.7 standard

    International Nuclear Information System (INIS)

    Daley, M.; Doucet, R.; Echlin, M.; MacDonald, M.; Mihaylov, V.; Sijs, J.; Trask, D.

    2015-01-01

    Since 2008, the Canadian Nuclear Safety Commission (CNSC), similar to regulators of other critical industries, has requested their licensees to implement cyber security programs and conduct self-assessments without the benefit of an industry specific cyber security standard that provides common metrics for coverage and effectiveness of their programs. However, for the nuclear industry, a new CSA standard 290.7 entitled 'Cyber security for nuclear power plants and small reactor facilities' [1], released in December 2014, will have the CNSC looking to facility operators to be compliant to the new standard. This paper will discuss initiatives at Canadian Nuclear Laboratories to develop of a suite of tools, techniques, and best practices that can be used by the regulator and industry for assessing compliance and effectiveness of cyber security technology and implementations. (author)

  20. Security threads: effective security devices in the past, present, and future

    Science.gov (United States)

    Wolpert, Gary R.

    2002-04-01

    Security threads were first used to secure banknotes in the mid 1800's. The key to their anti-counterfeiting success was the fact that by being embedded in the paper, they became an integral part of the banknote substrate. Today, all major currencies still utilize this effective security feature. Technological developments have allowed security threads to evolve from a feature authenticated by only visual means to devices that incorporate both visual and machine detectable components. When viewed from the perspective of a thread being a carrier of various security technologies and the fact that they can be incorporated into the core substrate of banknotes, documents, labels, packaging and some high valued articles, it is clear that security threads will remain as effective security devices well into the future. This paper discusses a brief historical background of security threads, current visual and machine authentication technologies incorporated into threads today and a look to the future of threads as effective security devices.

  1. Clean Technology Evaluation & Workforce Development Program

    Energy Technology Data Exchange (ETDEWEB)

    Patricia Glaza

    2012-12-01

    The overall objective of the Clean Technology Evaluation portion of the award was to design a process to speed up the identification of new clean energy technologies and match organizations to testing and early adoption partners. The project was successful in identifying new technologies targeted to utilities and utility technology integrators, in developing a process to review and rank the new technologies, and in facilitating new partnerships for technology testing and adoption. The purpose of the Workforce Development portion of the award was to create an education outreach program for middle & high-school students focused on clean technology science and engineering. While originally targeting San Diego, California and Cambridge, Massachusetts, the scope of the program was expanded to include a major clean technology speaking series and expo as part of the USA Science & Engineering Festival on the National Mall in Washington, D.C.

  2. 76 FR 17158 - Assumption Buster Workshop: Distributed Data Schemes Provide Security

    Science.gov (United States)

    2011-03-28

    ... national security systems, is seeking expert participants in a day-long workshop on the pros and cons of... AGENCY: The National Coordination Office (NCO) for the Networking and Information Technology Research and... Office for the Networking and Information Technology Research and Development (NITRD) Program on behalf...

  3. Using Technology to Enhance an Automotive Program

    Science.gov (United States)

    Ashton, Denis

    2009-01-01

    Denis Ashton uses technology in his automotive technology program at East Valley Institute of Technology (EVIT) to positively impact student outcomes. Ashton, the department chair for the automotive programs at EVIT, in Mesa, Arizona, says that using an interactive PowerPoint curriculum makes learning fun for students and provides immediate…

  4. Security and Cloud Outsourcing Framework for Economic Dispatch

    International Nuclear Information System (INIS)

    Sarker, Mushfiqur R.; Wang, Jianhui

    2017-01-01

    The computational complexity and problem sizes of power grid applications have increased significantly with the advent of renewable resources and smart grid technologies. The current paradigm of solving these issues consist of inhouse high performance computing infrastructures, which have drawbacks of high capital expenditures, maintenance, and limited scalability. Cloud computing is an ideal alternative due to its powerful computational capacity, rapid scalability, and high cost-effectiveness. A major challenge, however, remains in that the highly confidential grid data is susceptible for potential cyberattacks when outsourced to the cloud. In this work, a security and cloud outsourcing framework is developed for the Economic Dispatch (ED) linear programming application. As a result, the security framework transforms the ED linear program into a confidentiality-preserving linear program, that masks both the data and problem structure, thus enabling secure outsourcing to the cloud. Results show that for large grid test cases the performance gain and costs outperforms the in-house infrastructure.

  5. 77 FR 32709 - Privacy Act of 1974, as Amended; Computer Matching Program (SSA/Department of Homeland Security...

    Science.gov (United States)

    2012-06-01

    ...; Computer Matching Program (SSA/ Department of Homeland Security (DHS))--Match Number 1010 AGENCY: Social Security Administration (SSA). ACTION: Notice of a renewal of an existing computer matching program that... amended by the Computer Matching and Privacy Protection Act of 1988, as amended, and the regulations and...

  6. Comparison of State-Funded Technology Maturation Programs.

    Energy Technology Data Exchange (ETDEWEB)

    Keller, Elizabeth James Kistin [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Warren, Drake [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Hess, Marguerite Evelyn [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States)

    2016-12-01

    This study examines the structure and impact of state-funded technology maturation programs that leverage research institutions for economic development throughout the United States. The lessons learned and practices identified from previous experiences will inform Sandia National Laboratories' Government Relations and Technology Partnerships teams as they participate in near-term discussions about the proposed Technology Readiness Gross Receipts Tax Credit and Program, and continue to shape longer-term program and partnership opportunities. This Page Intentionally Left Blank

  7. The research on information security technology for the industrial control system of special equipment

    International Nuclear Information System (INIS)

    Chen Ligang; Liu Hongye; Zhang Wei; Sun Jianying; Lan Peng; Dai Sidan

    2014-01-01

    With the rapid development of information technology in enterprise application, industrial control network and management network is becoming more and more closely linked. Development and application of special equipment control system from the traditional industrial control system, not considered when designing communication security problem mainly, therefore, the industrial control system opened at the same time, isolation control system and the outside was weakened, the safety problems of industrial control system had become more and more serious. The practical application combined with the special equipment control system, analysis and elaboration in view of security problems for the control network, also, provide appropriate security solutions for professional characteristics of industrial control network, design on process control system specially, provide security partition protection scheme, in order to improve security ability of industrial control system information. (authors)

  8. Blockchain Technology: A new secured Electronic Health Record System

    OpenAIRE

    Tamazirt , Lotfi; Alilat , Farid; Agoulmine , Nazim

    2018-01-01

    International audience; Nowadays, health systems are looking for effective ways to manage more patients in a shorter time, and to increase the quality of care through better coordination to provide quick, accurate and non-invasive diagnostics to patients. This paper aims to solve the dependence on trusted third parties by proposing a new management strategy, storage and security in a decentralized network through Blockchain technology. The proposed system also aims to offer a solution to help...

  9. Gerald L. Epstein, PhD: director, center for science, technology, and security policy, American Association for the Advancement of Science (AAAS). Interview by Madeline Drexler.

    Science.gov (United States)

    Epstein, Gerald L

    2009-12-01

    Over his entire career, Gerald Epstein has toiled at the nexus of science, technology, and security. From 2003 to 2009, he was Senior Fellow for Science and Security at the Center for Strategic and International Studies Homeland Security Program, where he worked on reducing biological weapons threats, improving national preparedness, and easing potential tensions between the scientific research and national security communities. Epstein came to CSIS from the Institute for Defense Analyses. From 1996 to 2001, he served in the White House Office of Science and Technology Policy. And from 1983 to 1989, and again from 1991 until its demise in 1995, Epstein worked at the Congressional Office of Technology Assessment, where he directed a study on the proliferation of weapons of mass destruction, alongside research on other global security topics. A recognized expert in biological risk reduction, Epstein was actually trained as a physicist, having received SB degrees in physics and electrical engineering from MIT, and a PhD in physics from the University of California at Berkeley. How, then, did he come to study the evolving threat from bioterrorism? "What compelled me about bioterrorism was that it was a stellar example of a topic that would lead to a train wreck between the scientific community and the security community unless they figured out how to work together," he said. "The distance between a laboratory and a very large consequence event is a lot shorter in biology than in any other field. I got into bioterrorism to help make sure that the security community doesn't get so scared of the science that it shuts it down, and that the science community isn't so oblivious of security concerns that it pays no attention to them." Epstein spoke on November 6, 2009, with contributing writer Madeline Drexler, author of Emerging Epidemics: The Menace of New Infections (Penguin, 2009), an updated version of an earlier volume. Drexler holds a visiting appointment at the

  10. 78 FR 35945 - Request for Comments on Security Training Programs for Surface Mode Employees

    Science.gov (United States)

    2013-06-14

    ... million for training projects. Similarly, under the Intercity Bus Security Grant Program (IBSGP), which... related to the security elements in Table 1, per employee? (Please indicate whether this includes travel... on the size and scope of the exercise, including the phases of an exercise, travel expenses for...

  11. Information security fundamentals

    CERN Document Server

    Peltier, Thomas R

    2013-01-01

    Developing an information security program that adheres to the principle of security as a business enabler must be the first step in an enterprise's effort to build an effective security program. Following in the footsteps of its bestselling predecessor, Information Security Fundamentals, Second Edition provides information security professionals with a clear understanding of the fundamentals of security required to address the range of issues they will experience in the field.The book examines the elements of computer security, employee roles and r

  12. Report: FISMA - Fiscal Year 2004 Status of EPA’s Computer Security Program

    Science.gov (United States)

    Report #2004-S-00007, September 30, 2004. This report synopsizes the results of information technology security work the U.S. Environmental Protection Agency’s Office of Inspector General (OIG) performed during Fiscal Year (FY) 2004.

  13. Clinicians, security and information technology support services in practice settings--a pilot study.

    Science.gov (United States)

    Fernando, Juanita

    2010-01-01

    This case study of 9 information technology (IT) support staff in 3 Australian (Victoria) public hospitals juxtaposes their experiences at the user-level of eHealth security in the Natural Hospital Environment with that previously reported by 26 medical, nursing and allied healthcare clinicians. IT support responsibilities comprised the entire hospital, of which clinician eHealth security needs were only part. IT staff believed their support tasks were often fragmented while work responsibilities were hampered by resources shortages. They perceived clinicians as an ongoing security risk to private health information. By comparison clinicians believed IT staff would not adequately support the private and secure application of eHealth for patient care. Preliminary data analysis suggests the tension between these cohorts manifests as an eHealth environment where silos of clinical work are disconnected from silos of IT support work. The discipline-based silos hamper health privacy outcomes. Privacy and security policies, especially those influencing the audit process, will benefit by further research of this phenomenon.

  14. NASA Technology Demonstrations Missions Program Overview

    Science.gov (United States)

    Turner, Susan

    2011-01-01

    The National Aeronautics and Space Administration (NASA) Fiscal Year 2010 (FY10) budget introduced a new strategic plan that placed renewed emphasis on advanced missions beyond Earth orbit. This supports NASA s 2011 strategic goal to create innovative new space technologies for our exploration, science, and economic future. As a result of this focus on undertaking many and more complex missions, NASA placed its attention on a greater investment in technology development, and this shift resulted in the establishment of the Technology Demonstrations Missions (TDM) Program. The TDM Program, within the newly formed NASA Office of the Chief Technologist, supports NASA s grand challenges by providing a steady cadence of advanced space technology demonstrations (Figure 1), allowing the infusion of flexible path capabilities for future exploration. The TDM Program's goal is to mature crosscutting capabilities to flight readiness in support of multiple future space missions, including flight test projects where demonstration is needed before the capability can transition to direct mission The TDM Program has several unique criteria that set it apart from other NASA program offices. For instance, the TDM Office matures a small number of technologies that are of benefit to multiple customers to flight technology readiness level (TRL) 6 through relevant environment testing on a 3-year development schedule. These technologies must be crosscutting, which is defined as technology with potential to benefit multiple mission directorates, other government agencies, or the aerospace industry, and they must capture significant public interest and awareness. These projects will rely heavily on industry partner collaboration, and funding is capped for all elements of the flight test demonstration including planning, hardware development, software development, launch costs, ground operations, and post-test assessments. In order to inspire collaboration across government and industry

  15. New flexible origination technology based on electron-beam lithography and its integration into security devices in combination with covert features based on DNA authentication

    Science.gov (United States)

    Drinkwater, John K.; Ryzi, Zbynek; Outwater, Chris S.

    2002-04-01

    Embossed diffractive optically variable devices are becoming increasingly familiar security items on plastic cards, banknotes, security documents and on branded goods and media to protect against counterfeit, protect copyright and to evidence tamper. Equally as this devices become both more widely available there is a pressing requirement for security technology upgrades to keep ahead of technology advances available to potential counterfeiters. This paper describes a new generation electron beam DOVID origination technology particularly suitable for high security applications. Covert marking of security devices is provided using the DNA matrix by creating and verifying unique DNA sequences. This integration of this into practical security features in combination with covert features based on DNA matrix authentication and other more straightforwardly authenticable features to provide multi- technology security solutions will be described.

  16. PREFACE: 1st International Conference on Sensing for Industry, Control, Communication & Security Technologies

    Science.gov (United States)

    Shuja Syed, Ahmed

    2013-12-01

    The 1st International Conference on Sensing for Industry, Control, Communication & Security Technologies (ICSICCST-2013), took place in Karachi, Pakistan, from 24-26 June 2013. It was organized by Indus University, Karachi, in collaboration with HEJ Research Institute of Chemistry, University of Karachi, Karachi. More than 80 abstracts were submitted to the conference and were double blind-reviewed by an international scientific committee. The topics of the Conference were: Video, Image & Voice Sensing Sensing for Industry, Environment, and Health Automation and Controls Laser Sensors and Systems Displays for Innovative Applications Emerging Technologies Unmanned, Robotic, and Layered Systems Sensing for Defense, Homeland Security, and Law Enforcement The title of the conference, 'Sensing for Industry, Control, Communication & Security Technologies' is very apt in capturing the main issues facing the industry of Pakistan and the world. We believe the sensing industry, particularly in Pakistan, is currently at a critical juncture of its development. The future of the industry will depend on how the industry players choose to respond to the challenge of global competition and opportunities arising from strong growth in the Asian region for which we are pleased to note that the conference covered a comprehensive spectrum of issues with an international perspective. This will certainly assist industry players to make informed decisions in shaping the future of the industry. The conference gathered qualified researchers from developed countries like USA, UK, Sweden, Saudi Arabia, China, South Korea and Malaysia etc whose expertise resulting from the research can be drawn upon to build an exploitable area of new technology that has potential Defense, Homeland Security, and Military applicability. More than 250 researchers/students attended the event and made the event great success as the turnout was 100%. An exceptional line-up of speakers spoke at the occasion. We want

  17. Security Evolution.

    Science.gov (United States)

    De Patta, Joe

    2003-01-01

    Examines how to evaluate school security, begin making schools safe, secure schools without turning them into fortresses, and secure schools easily and affordably; the evolution of security systems into information technology systems; using schools' high-speed network lines; how one specific security system was developed; pros and cons of the…

  18. 2012 DOE Vehicle Technologies Program Annual Merit Review

    Energy Technology Data Exchange (ETDEWEB)

    None

    2012-10-26

    The 2012 DOE Hydrogen Program and Vehicle Technologies Program Annual Merit Review and Peer Evaluation Meeting was held May 14-18, 2012 in Crystal City, Virginia. The review encompassed all of the work done by the Hydrogen Program and the Vehicle Technologies Program: a total of 309 individual activities were reviewed for Vehicle Technologies, by a total of 189 reviewers. A total of 1,473 individual review responses were received for the technical reviews.

  19. Analysis of Engineering Content within Technology Education Programs

    Science.gov (United States)

    Fantz, Todd D.; Katsioloudis, Petros J.

    2011-01-01

    In order to effectively teach engineering, technology teachers need to be taught engineering content, concepts, and related pedagogy. Some researchers posit that technology education programs may not have enough content to prepare technology teachers to teach engineering design. Certain technology teacher education programs have responded by…

  20. Sandia National Laboratories: CRISPR genome-editing technology

    Science.gov (United States)

    Environmental Management System Pollution Prevention History 60 impacts Diversity Locations Facts & Figures Programs Nuclear Weapons About Nuclear Weapons Safety & Security Weapons Science & Technology Robotics R&D 100 Awards Laboratory Directed Research & Development Technology Deployment Centers

  1. Sandia National Laboratories: Microsystems Science & Technology Center

    Science.gov (United States)

    Environmental Management System Pollution Prevention History 60 impacts Diversity Locations Facts & Figures Programs Nuclear Weapons About Nuclear Weapons Safety & Security Weapons Science & Technology Robotics R&D 100 Awards Laboratory Directed Research & Development Technology Deployment Centers

  2. Extracting classification rules from an informatic security incidents repository by genetic programming

    Directory of Open Access Journals (Sweden)

    Carlos Javier Carvajal Montealegre

    2015-04-01

    Full Text Available This paper describes the data mining process to obtain classification rules over an information security incident data collection, explaining in detail the use of genetic programming as a mean to model the incidents behavior and representing such rules as decision trees. The described mining process includes several tasks, such as the GP (Genetic Programming approach evaluation, the individual's representation and the algorithm parameters tuning to upgrade the performance. The paper concludes with the result analysis and the description of the rules obtained, suggesting measures to avoid the occurrence of new informatics attacks. This paper is a part of the thesis work degree: Information Security Incident Analytics by Data Mining for Behavioral Modeling and Pattern Recognition (Carvajal, 2012.

  3. Virtual-Reality training system for nuclear security

    International Nuclear Information System (INIS)

    Nonaka, Nobuyuki

    2012-01-01

    At the Integrated Support Center for Nuclear Nonproliferation and Nuclear Security (ISCN) of the Japan Atomic Energy Agency, the virtual reality (VR) training system is under development for providing a practical training environment to implement experience-oriented and interactive lessons on nuclear security for wide range of participants in human resource development assistance program mainly to Asian emerging nuclear-power countries. This system electrically recreates and visualizes nuclear facilities and training conditions in stereoscopic (3D) view on a large-scale display (CAVE system) as virtual reality training facility (VR facility) and it provides training participants with effective environments to learn installation and layout of security equipment in the facility testing and verifying visually the protection performances under various situations such as changes in day-night lighting and weather conditions, which may lead to practical exercise in the design and evaluation of the physical protection system. This paper introduces basic concept of the system and outline of training programs as well as featured aspects in using the VR technology for the nuclear security. (author)

  4. United States Superconducting MHD Magnet Technology Development Program

    International Nuclear Information System (INIS)

    Dawson, A.M.; Marston, P.G.; Thome, R.J.; Iwasa, Y.; Tarrh, J.M.

    1981-01-01

    A three-faceted program supported by the U.S. Dep of Energy is described. These facets include basic technology development, technology transfer and construction by industry of magnets for the national MHD program. The program includes the maintenance of a large component test facility; investigation of superconductor stability and structural behavior; measurements of materials' properties at low temperatures; structural design optimization; analytical code development; cryogenic systems and power supply design. The technology transfer program is designed to bring results of technology development and design and construction effort to the entire superconducting magnet community. The magnet procurement program is responsible for developing conceptual designs of magnets needed for the national MHD program, for issuing requests for quotation, selecting vendors and supervising design, construction, installation and test of these systems. 9 refs

  5. 2013 Building Technologies Office Program Peer Review Report

    Energy Technology Data Exchange (ETDEWEB)

    none,

    2013-11-01

    The 2013 Building Technologies Office Program Peer Review Report summarizes the results of the 2013 Building Technologies Office (BTO) peer review, which was held in Washington, D.C., on April 2–4, 2013. The review was attended by over 300 participants and included presentations on 59 BTO-funded projects: 29 from BTO’s Emerging Technologies Program, 20 from the Commercial Buildings Integration Program, 6 from the Residential Buildings Integration Program, and 4 from the Building Energy Codes Program. This report summarizes the scores and comments provided by the independent reviewers for each project.

  6. Remote Monitoring Transparency Program

    International Nuclear Information System (INIS)

    Sukhoruchkin, V.K.; Shmelev, V.M.; Roumiantsev, A.N.

    1996-01-01

    The objective of the Remote Monitoring Transparency Program is to evaluate and demonstrate the use of remote monitoring technologies to advance nonproliferation and transparency efforts that are currently being developed by Russia and the United States without compromising the national security to the participating parties. Under a lab-to-lab transparency contract between Sandia National Laboratories (SNL) and the Kurchatov Institute (KI RRC), the Kurchatov Institute will analyze technical and procedural aspects of the application of remote monitoring as a transparency measure to monitor inventories of direct- use HEU and plutonium (e.g., material recovered from dismantled nuclear weapons). A goal of this program is to assist a broad range of political and technical experts in learning more about remote monitoring technologies that could be used to implement nonproliferation, arms control, and other security and confidence building measures. Specifically, this program will: (1) begin integrating Russian technologies into remote monitoring systems; (2) develop remote monitoring procedures that will assist in the application of remote monitoring techniques to monitor inventories of HEU and Pu from dismantled nuclear weapons; and (3) conduct a workshop to review remote monitoring fundamentals, demonstrate an integrated US/Russian remote monitoring system, and discuss the impacts that remote monitoring will have on the national security of participating countries

  7. Alternative security

    International Nuclear Information System (INIS)

    Weston, B.H.

    1990-01-01

    This book contains the following chapters: The Military and Alternative Security: New Missions for Stable Conventional Security; Technology and Alternative Security: A Cherished Myth Expires; Law and Alternative Security: Toward a Just World Peace; Politics and Alternative Security: Toward a More Democratic, Therefore More Peaceful, World; Economics and Alternative Security: Toward a Peacekeeping International Economy; Psychology and Alternative Security: Needs, Perceptions, and Misperceptions; Religion and Alternative Security: A Prophetic Vision; and Toward Post-Nuclear Global Security: An Overview

  8. DOE/EPA sludge irradiation technology transfer program

    International Nuclear Information System (INIS)

    Ahlstrom, S.B.

    1980-01-01

    The cesium-137 sludge irradiation program has successfully progressed through the phases of technology development and pilot plant evaluation and has entered the technology transfer phase. Initial technology transfer activities have identified a growing interest among wastewater engineers and public officials to learn more about the application of irradiation in sludge treatment. As a result, a formal technology transfer program has been developed. As a major activity of this program, it is planned that the US Department of Energy, working with the US Environmental Protection Agency, state and local governments, will support the placement of five to 10 sludge irradiators at selected wastewater treatment facilities throughout the United States. Facilities which may best benefit from this process technology are being identified. Technology transfer will be stimulated as engineers and wastewater officials become familiar with the evaluation and implementation of sludge irradiation at these sites

  9. Developments in the Nuclear Safeguards and Security Engineering Degree Program at Tomsk Polytechnic University

    International Nuclear Information System (INIS)

    Boiko, Vladimir I.; Demyanyuk, Dmitry G.; Silaev, Maxim E.; Duncan, Cristen L.; Heinberg, Cynthia L.; Killinger, Mark H.; Goodey, Kent O.; Butler, Gilbert W.

    2009-01-01

    Over the last six years, Tomsk Polytechnic University (TPU) has developed a 5 1/2 year engineering degree program in the field of Material Protection Control and Accounting (MPC and A). In 2009 the first students graduated with this new degree. There were 25 job offers from nuclear fuel cycle enterprises of Russia and Kazakhstan for 17 graduates of the program. Due to the rather wide selection of workplaces, all graduates have obtained positions at nuclear enterprises. The program was developed within the Applied Physics and Engineering Department (APED). The laboratory and methodological base has been created taking into consideration the experience of the similar program at the Moscow Engineering Physics Institute (MEPhI). However, the TPU program has some distinguishing features such as the inclusion of special courses pertaining to fuel enrichment and reprocessing. During the last two years, three MPC and A laboratories have been established at APED. This was made possible due to several factors such as establishment of the State innovative educational program at TPU, assistance of the U.S. Department of Energy through Pacific Northwest National Laboratory and Los Alamos National Laboratory, and the financial support of the Swedish Radiation Safety Authority and some Russian private companies. All three of the MPC and A laboratories are part of the Innovative Educational Center 'Nuclear Technologies and Non-Proliferation,' which deals with many topics including research activities, development of new curricula for experts training and retraining, and training of master's students. In 2008, TPU developed a relationship with the International Atomic Energy Agency (IAEA), which was familiarized with APED's current resources and activities. The IAEA has shown interest in creation of a master's degree educational program in the field of nuclear security at TPU. A future objective is to acquaint nuclear fuel cycle enterprises with new APED capabilities and involve

  10. Developing security tools of WSN and WBAN networks applications

    CERN Document Server

    A M El-Bendary, Mohsen

    2015-01-01

    This book focuses on two of the most rapidly developing areas in wireless technology (WT) applications, namely, wireless sensors networks (WSNs) and wireless body area networks (WBANs). These networks can be considered smart applications of the recent WT revolutions. The book presents various security tools and scenarios for the proposed enhanced-security of WSNs, which are supplemented with numerous computer simulations. In the computer simulation section, WSN modeling is addressed using MATLAB programming language.

  11. Secure Web-based Ground System User Interfaces over the Open Internet

    Science.gov (United States)

    Langston, James H.; Murray, Henry L.; Hunt, Gary R.

    1998-01-01

    A prototype has been developed which makes use of commercially available products in conjunction with the Java programming language to provide a secure user interface for command and control over the open Internet. This paper reports successful demonstration of: (1) Security over the Internet, including encryption and certification; (2) Integration of Java applets with a COTS command and control product; (3) Remote spacecraft commanding using the Internet. The Java-based Spacecraft Web Interface to Telemetry and Command Handling (Jswitch) ground system prototype provides these capabilities. This activity demonstrates the use and integration of current technologies to enable a spacecraft engineer or flight operator to monitor and control a spacecraft from a user interface communicating over the open Internet using standard World Wide Web (WWW) protocols and commercial off-the-shelf (COTS) products. The core command and control functions are provided by the COTS Epoch 2000 product. The standard WWW tools and browsers are used in conjunction with the Java programming technology. Security is provided with the current encryption and certification technology. This system prototype is a step in the direction of giving scientist and flight operators Web-based access to instrument, payload, and spacecraft data.

  12. Risk, security and technology: governing football supporters in the twenty-first century

    NARCIS (Netherlands)

    Spaaij, R.

    2013-01-01

    This paper critically examines the security and risk management technologies that are being used to conduct and pre-empt the behaviour of football supporters. It is shown how, in the Netherlands, pre-emptive risk management in the governing of football supporters involves a dispersed and fragmented

  13. Securing a better future for all: making a difference with nuclear technology

    International Nuclear Information System (INIS)

    Mohamad, Daud; )

    2014-01-01

    The IAEA is an inter-governmental organization and the world's centre of cooperation in the nuclear field. As per its mandate, the IAEA shall seek to accelerate and enlarge the contribution of atomic energy to peace, health and prosperity throughout the world. The IAEA executes its mandate on the basis of three pillars: nuclear verification and security, safety and technology transfer. Nuclear technologies and techniques can offer vital assistance in fighting disease, improving food security and safety, and studying and sustainably managing water resources and the environment. The IAEA's Department of Nuclear Sciences and Applications works to address these critical developmental needs by helping Member States to apply nuclear science and technology more effectively where they have a comparative advantage and can have substantial socio-economic impact. The scale of these needs is growing each day as the world's population and life expectancies increase, as global industry and migration multiply the populations of the world's cities and their demands for resources, and as these trends impact human disease, the availability of safe and sufficient supplies of food and water, the health of our terrestrial and marine ecosystems, and the variability of our climate. These are highly complex challenges, and nuclear science and technology, can make impactful contributions in helping Member States to respond to these challenges

  14. Norms Versus Security: What is More Important to Japan’s View of Nuclear Weapons

    Science.gov (United States)

    2017-03-01

    SECURITY : WHAT IS MORE IMPORTANT TO JAPAN’S VIEW OF NUCLEAR WEAPONS? by Calvin W. Dillard March 2017 Thesis Advisor: S. Paul Kapur Second...TYPE AND DATES COVERED Master’s thesis 4. TITLE AND SUBTITLE NORMS VERSUS SECURITY : WHAT IS MORE IMPORTANT TO JAPAN’S VIEW OF NUCLEAR WEAPONS... security concerns and technology are important in determining whether a nation will create a weapons program while politics, economics, and security

  15. DoD Information Security Program and Protection of Sensitive Compartmented Information (SCI)

    Science.gov (United States)

    2016-04-21

    Sensitive Compartmented Information ( SCI ) References: See Enclosure 1 1. PURPOSE. In accordance with the authority in DoD Directive (DoDD...collateral, special access program, SCI , and controlled unclassified information (CUI) within an overarching DoD Information Security Program...use, and dissemination of SCI within the DoD pursuant to References (a), (c), and (e) and Executive Order 12333 (Reference (h)). 2

  16. NASA's Advanced Information Systems Technology (AIST) Program: Advanced Concepts and Disruptive Technologies

    Science.gov (United States)

    Little, M. M.; Moe, K.; Komar, G.

    2014-12-01

    NASA's Earth Science Technology Office (ESTO) manages a wide range of information technology projects under the Advanced Information Systems Technology (AIST) Program. The AIST Program aims to support all phases of NASA's Earth Science program with the goal of enabling new observations and information products, increasing the accessibility and use of Earth observations, and reducing the risk and cost of satellite and ground based information systems. Recent initiatives feature computational technologies to improve information extracted from data streams or model outputs and researchers' tools for Big Data analytics. Data-centric technologies enable research communities to facilitate collaboration and increase the speed with which results are produced and published. In the future NASA anticipates more small satellites (e.g., CubeSats), mobile drones and ground-based in-situ sensors will advance the state-of-the-art regarding how scientific observations are performed, given the flexibility, cost and deployment advantages of new operations technologies. This paper reviews the success of the program and the lessons learned. Infusion of these technologies is challenging and the paper discusses the obstacles and strategies to adoption by the earth science research and application efforts. It also describes alternative perspectives for the future program direction and for realizing the value in the steps to transform observations from sensors to data, to information, and to knowledge, namely: sensor measurement concepts development; data acquisition and management; data product generation; and data exploitation for science and applications.

  17. Active fiber optic technologies used as tamper-indicating devices

    International Nuclear Information System (INIS)

    Horton, P.R.V.; Waddoups, I.G.

    1995-11-01

    The Sandia National Laboratories (SNL) Safeguards and Seals Evaluation Program is evaluating new fiber optic active seal technologies for use at Department of Energy (DOE) facilities. The goal of the program is to investigate active seal technologies that can monitor secured containers storing special nuclear materials (SNM) within DOE vaults. Specifically investigated were active seal technologies that can be used as tamper-indicating devices to monitor secured containers within vaults while personnel remain outside the vault area. Such a system would allow minimal access into vaults while ensuring container content accountability. The purpose of this report is to discuss tamper-indicating devices that were evaluated for possible DOE use. While previous seal evaluations (Phase I and II) considered overall facility applications, this discussion focuses specifically on their use in vault storage situations. The report will highlight general background information, specifications and requirements, and test procedures. Also discussed are the systems available from four manufacturers: Interactive Technologies, Inc., Fiber SenSys, Inc., Inovonics, Inc., and Valve Security Systems

  18. Civil Engineering Technology Program Guide.

    Science.gov (United States)

    Georgia Univ., Athens. Dept. of Vocational Education.

    This program guide presents civil engineering technology curriculum for technical institutes in Georgia. The general information section contains the following: purpose and objectives; program description, including admissions, typical job titles, and accreditation and certification; and curriculum model, including standard curriculum sequence and…

  19. Security Engine Management of Router based on Security Policy

    OpenAIRE

    Su Hyung Jo; Ki Young Kim; Sang Ho Lee

    2007-01-01

    Security management has changed from the management of security equipments and useful interface to manager. It analyzes the whole security conditions of network and preserves the network services from attacks. Secure router technology has security functions, such as intrusion detection, IPsec(IP Security) and access control, are applied to legacy router for secure networking. It controls an unauthorized router access and detects an illegal network intrusion. This paper re...

  20. Improving tag/seal technologies: the vulnerability assessment component

    International Nuclear Information System (INIS)

    Jones, J.L.

    1996-01-01

    The Department of Energy (DOE), specifically the Office of Nonproliferation and National Security, has sponsored the development of numerous tag and seal technologies for high-security/high-valued applications. One important component in this technology development effort has been the continuous integration of vulnerability assessments. The Idaho National Engineering Laboratory (INEL) has been the lead laboratory for vulnerability assessments of fiber-optic-based tag/seal technologies. This paper presents a brief historical overview and the current status of the DOE high-security tag/seal development program and discusses INEL's adversarial role and assessment philosophy. Verification testing criteria used to define ''successful'' tampering attempts/attacks are discussed. Finally, the advantages of integrating a vulnerability assessment into the development of commercial security tag/seals are presented

  1. Communications and information infrastructure security

    CERN Document Server

    Voeller, John G

    2014-01-01

    Communication and Information Systems Security features articles from the Wiley Handbook of Science and Technology for Homeland Security covering strategies for protecting the telecommunications sector, wireless security, advanced web based technology for emergency situations. Science and technology for critical infrastructure consequence mitigation are also discussed.

  2. Economic Security Environment and Implementation of Planning, Programming, Budgeting, Execution (PPBE) System in Georgia

    Science.gov (United States)

    2004-06-01

    Roy J. What Determines Economic Growth? Economic Review – Second Quarter 1993 [References: Barro (1991); Mankiw , Romer, and Well (1992); De Long...NAVAL POSTGRADUATE SCHOOL MONTEREY, CALIFORNIA THESIS Approved for public release: distribution unlimited ECONOMIC SECURITY...DATES COVERED Master’s Thesis 4. TITLE AND SUBTITLE: Economic Security Environment and Implementation of Planning, Programming, Budgeting, Execution

  3. Cyber Security Testing and Training Programs for Industrial Control Systems

    Energy Technology Data Exchange (ETDEWEB)

    Daniel Noyes

    2012-03-01

    Service providers rely on industrial control systems (ICS) to manage the flow of water at dams, open breakers on power grids, control ventilation and cooling in nuclear power plants, and more. In today's interconnected environment, this can present a serious cyber security challenge. To combat this growing challenge, government, private industry, and academia are working together to reduce cyber risks. The Idaho National Laboratory (INL) is a key contributor to the Department of Energy National SCADA Test Bed (NSTB) and the Department of Homeland Security (DHS) Control Systems Security Program (CSSP), both of which focus on improving the overall security posture of ICS in the national critical infrastructure. In support of the NSTB, INL hosts a dedicated SCADA testing facility which consists of multiple control systems supplied by leading national and international manufacturers. Within the test bed, INL researchers systematically examine control system components and work to identify vulnerabilities. In support of the CSSP, INL develops and conducts training courses which are designed to increase awareness and defensive capabilities for IT/Control System professionals. These trainings vary from web-based cyber security trainings for control systems engineers to more advanced hands-on training that culminates with a Red Team/ Blue Team exercise that is conducted within an actual control systems environment. INL also provides staffing and operational support to the DHS Industrial Control Systems Cyber Emergency Response Team (ICS-CERT) Security Operations Center which responds to and analyzes control systems cyber incidents across the 18 US critical infrastructure sectors.

  4. Carboy Security Testing and Training Programs for Industrial Control Systems

    International Nuclear Information System (INIS)

    Noyes, Daniel

    2012-01-01

    Service providers rely on industrial control systems (ICS) to manage the flow of water at dams, open breakers on power grids, control ventilation and cooling in nuclear power plants, and more. In today's interconnected environment, this can present a serious cyber security challenge. To combat this growing challenge, government, private industry, and academia are working together to reduce cyber risks. The Idaho National Laboratory (INL) is a key contributor to the Department of Energy National SCADA Test Bed (NSTB) and the Department of Homeland Security (DHS) Control Systems Security Program (CSSP), both of which focus on improving the overall security posture of ICS in the national critical infrastructure. In support of the NSTB, INL hosts a dedicated SCADA testing facility which consists of multiple control systems supplied by leading national and international manufacturers. Within the test bed, INL researchers systematically examine control system components and work to identify vulnerabilities. In support of the CSSP, INL develops and conducts training courses which are designed to increase awareness and defensive capabilities for IT/Control System professionals. These training vary from web-based cyber security training for control systems engineers to more advanced hands-on training that culminates with a Red Team/Blue Team exercise that is conducted within an actual control systems environment. INL also provides staffing and operational support to the DHS Industrial Control Systems Cyber Emergency Response Team (ICS-CERT) Security Operations Center which responds to and analyzes control systems cyber incidents across the 18 US critical infrastructure sectors

  5. Cyber Security Testing and Training Programs for Industrial Control Systems

    International Nuclear Information System (INIS)

    Noyes, Daniel

    2012-01-01

    Service providers rely on industrial control systems (ICS) to manage the flow of water at dams, open breakers on power grids, control ventilation and cooling in nuclear power plants, and more. In today's interconnected environment, this can present a serious cyber security challenge. To combat this growing challenge, government, private industry, and academia are working together to reduce cyber risks. The Idaho National Laboratory (INL) is a key contributor to the Department of Energy National SCADA Test Bed (NSTB) and the Department of Homeland Security (DHS) Control Systems Security Program (CSSP), both of which focus on improving the overall security posture of ICS in the national critical infrastructure. In support of the NSTB, INL hosts a dedicated SCADA testing facility which consists of multiple control systems supplied by leading national and international manufacturers. Within the test bed, INL researchers systematically examine control system components and work to identify vulnerabilities. In support of the CSSP, INL develops and conducts training courses which are designed to increase awareness and defensive capabilities for IT/Control System professionals. These trainings vary from web-based cyber security trainings for control systems engineers to more advanced hands-on training that culminates with a Red Team/ Blue Team exercise that is conducted within an actual control systems environment. INL also provides staffing and operational support to the DHS Industrial Control Systems Cyber Emergency Response Team (ICS-CERT) Security Operations Center which responds to and analyzes control systems cyber incidents across the 18 US critical infrastructure sectors.

  6. Carboy Security Testing and Training Programs for Industrial Control Systems

    Energy Technology Data Exchange (ETDEWEB)

    Noyes, Daniel [Idaho National Laboratory, Idaho (United States)

    2012-03-15

    Service providers rely on industrial control systems (ICS) to manage the flow of water at dams, open breakers on power grids, control ventilation and cooling in nuclear power plants, and more. In today's interconnected environment, this can present a serious cyber security challenge. To combat this growing challenge, government, private industry, and academia are working together to reduce cyber risks. The Idaho National Laboratory (INL) is a key contributor to the Department of Energy National SCADA Test Bed (NSTB) and the Department of Homeland Security (DHS) Control Systems Security Program (CSSP), both of which focus on improving the overall security posture of ICS in the national critical infrastructure. In support of the NSTB, INL hosts a dedicated SCADA testing facility which consists of multiple control systems supplied by leading national and international manufacturers. Within the test bed, INL researchers systematically examine control system components and work to identify vulnerabilities. In support of the CSSP, INL develops and conducts training courses which are designed to increase awareness and defensive capabilities for IT/Control System professionals. These training vary from web-based cyber security training for control systems engineers to more advanced hands-on training that culminates with a Red Team/Blue Team exercise that is conducted within an actual control systems environment. INL also provides staffing and operational support to the DHS Industrial Control Systems Cyber Emergency Response Team (ICS-CERT) Security Operations Center which responds to and analyzes control systems cyber incidents across the 18 US critical infrastructure sectors.

  7. 75 FR 5166 - Privacy Act of 1974, as Amended; Computer Matching Program (Social Security Administration...

    Science.gov (United States)

    2010-02-01

    ... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA 2009-0043] Privacy Act of 1974, as Amended; Computer Matching Program (Social Security Administration/Railroad Retirement Board (SSA/RRB))-- Match... INFORMATION: A. General The Computer Matching and Privacy Protection Act of 1988 Public Law (Pub. L.) 100-503...

  8. Seluge++: a secure over-the-air programming scheme in wireless sensor networks.

    Science.gov (United States)

    Doroodgar, Farzan; Abdur Razzaque, Mohammad; Isnin, Ismail Fauzi

    2014-03-11

    Over-the-air dissemination of code updates in wireless sensor networks have been researchers' point of interest in the last few years, and, more importantly, security challenges toward the remote propagation of code updating have occupied the majority of efforts in this context. Many security models have been proposed to establish a balance between the energy consumption and security strength, having their concentration on the constrained nature of wireless sensor network (WSN) nodes. For authentication purposes, most of them have used a Merkle hash tree to avoid using multiple public cryptography operations. These models mostly have assumed an environment in which security has to be at a standard level. Therefore, they have not investigated the tree structure for mission-critical situations in which security has to be at the maximum possible level (e.g., military applications, healthcare). Considering this, we investigate existing security models used in over-the-air dissemination of code updates for possible vulnerabilities, and then, we provide a set of countermeasures, correspondingly named Security Model Requirements. Based on the investigation, we concentrate on Seluge, one of the existing over-the-air programming schemes, and we propose an improved version of it, named Seluge++, which complies with the Security Model Requirements and replaces the use of the inefficient Merkle tree with a novel method. Analytical and simulation results show the improvements in Seluge++ compared to Seluge.

  9. Physics of the Cosmos Program Annual Technology Report

    Science.gov (United States)

    Pham, Bruce Thai; Cardiff, Ann H.

    2015-01-01

    What's in this Report? What's New? This fifth Program Annual Technology Report (PATR) summarizes the Programs technology development activities for fiscal year (FY) 2015. The PATR serves four purposes.1. Summarize the technology gaps identified by the astrophysics community;2. Present the results of this years technology gap prioritization by the PCOS Technology Management Board (TMB);3. Report on newly funded PCOS Strategic Astrophysics Technology (SAT) projects; and4. Detail progress, current status, and activities planned for the coming year for all technologies supported by PCOS Supporting Research and Technology (SRT) funding in FY 2015. .

  10. CICT Computing, Information, and Communications Technology Program

    Science.gov (United States)

    Laufenberg, Lawrence; Tu, Eugene (Technical Monitor)

    2002-01-01

    The CICT Program is part of the NASA Aerospace Technology Enterprise's fundamental technology thrust to develop tools. processes, and technologies that enable new aerospace system capabilities and missions. The CICT Program's four key objectives are: Provide seamless access to NASA resources- including ground-, air-, and space-based distributed information technology resources-so that NASA scientists and engineers can more easily control missions, make new scientific discoveries, and design the next-generation space vehicles, provide high-data delivery from these assets directly to users for missions, develop goal-oriented human-centered systems, and research, develop and evaluate revolutionary technology.

  11. 48 CFR 352.239-72 - Security requirements for Federal information technology resources.

    Science.gov (United States)

    2010-10-01

    ..., Security Self-Assessment Guide for Information Technology Systems and FIPS 200, on an annual basis. (C) HHS... basis, the Contractor shall provide to the Contracting Officer verification that the IT-SP remains valid... Contracting Officer verification that the IT-SC&A remains valid. Evidence of a valid system accreditation...

  12. Impact of the National Food Supplementary Program for Children on Household Food Security and Maternal Weight Status in Iran.

    Science.gov (United States)

    Ghodsi, Delaram; Omidvar, Nasrin; Eini-Zinab, Hassan; Rashidian, Arash; Raghfar, Hossein

    2016-01-01

    Food aid programs are strategies that aim to improve nutritional status and to tackle food insecurity. This study aimed to evaluate the effect of a National Food Supplementary Program for Children on households' food security. The study sample included 359 mothers of children aged 6-72 months under the coverage of the program in two provinces of Iran. Demographic and socioeconomic characteristics of the households and percentage of supplementary food items consumed by target child were assessed by a questionnaire and checklist. Data on household food security were collected by locally adapted Household Food Insecurity Access Scale at the baseline of the study and 6 months thereafter. At the baseline, only 4.7% of families were food secure, while 43.5% were severely food insecure, and these proportions were changed to 7.9% and 38%, respectively ( P security in the baseline and at the end of the study ( P > 0.05). Findings show that the food supplementary program for children can also improve the household food security status. Further research is needed to assess other factors that affect the effectiveness of this kind of programs.

  13. International Border Management Systems (IBMS) Program : visions and strategies.

    Energy Technology Data Exchange (ETDEWEB)

    McDaniel, Michael; Mohagheghi, Amir Hossein

    2011-02-01

    Sandia National Laboratories (SNL), International Border Management Systems (IBMS) Program is working to establish a long-term border security strategy with United States Central Command (CENTCOM). Efforts are being made to synthesize border security capabilities and technologies maintained at the Laboratories, and coordinate with subject matter expertise from both the New Mexico and California offices. The vision for SNL is to provide science and technology support for international projects and engagements on border security.

  14. Challenges of Information Technology Security in the NASA Environment

    Science.gov (United States)

    Santiago, S. S.

    2000-01-01

    A brief description of the NASA organization and how the CIO responsibilities are integrated into that organization followed by an introduction of the NASA ITS Program goals and objectives. An overview of the four major enterprises' cultures and how those cultures tie back to the Enterprises' missions. A description of the ITS challenges that exist stemming from the competing NASA Enterprises' requirements and how they have formed the basis of the NASA ITS Program. A talk will focus on policies and procedures and the technology being incorporated into the NASA infrastructure and how that technology ties back to the policies and procedures.

  15. The implementation of nuclear security program and the improvement of physical protection in Indonesia: progress and challenges

    International Nuclear Information System (INIS)

    Khairul

    2009-01-01

    Full text: Non Proliferation of Nuclear Weapon Treaty (NPT), and the comprehensive safeguards agreements regime on IAEA model INFCIRC/153 Corr., nuclear safeguards systems have been operated for over three decades. Indonesia ratified the NPT agreement by Act No. 8 Year 1979. The government of the Republic of Indonesia is committed to general contribution in achieving a condition of safe, secure and peace the world in relation of nuclear energy utilization and to continue its strong support for the principles of the treaty. At that time Indonesian nuclear program was not as big as present programs. By time changes, the utilization of nuclear energy for peaceful purposes was significantly increasing based on the world's nuclear research and technology development. Nowadays, Indonesia has three research reactors and other nuclear installations for research activities. The first nuclear power plant is planned will operating on year 2016. National Nuclear Energy Agency (BATAN) as promoting body in Indonesia has several reactor research centers. They are located at different province such as Bandung nuclear research center, Yogyakarta nuclear research center and Serpong nuclear research center. As the research and development institution belongs to government BATAN has also develop research by using radioactive substances for peaceful purpose. At three reactor research center are used nuclear materials with different nuclear category. The biggest research reactor in Indonesia is located in national center for science and technology development or called PUSPIPTEK, Serpong district, Province of Banten. In Serpong nuclear research center comprise several nuclear installation such as research reactor G.A. Siwabessy (30 Mw thermal), fuel element production installation, experimental fuel element installation, radio metallurgy installation, radioisotopes installation, radioactive waste installation. The Serpong whole area is wide approximately 24 ha and including supporting

  16. Application of safeguards technology in DOE's environmental restoration program

    International Nuclear Information System (INIS)

    Eccleston, G.W.; Baker, M.P.; Hansen, W.R.; Lucas, M.C.; Markin, J.T.; Phillips, J.R.

    1990-01-01

    During the last two decades, the Department of Energy's Office of Safeguards and Security (DOE/OSS) has supported the research and development of safeguards systems analysis methodologies and nondestructive assay (NDS) technology for characterizing, monitoring, and accounting nuclear materials. This paper discusses methodologies and NDA instrumentation developed by the DOE/OSS program that could be applied in the Environmental Restoration Program. NDA instrumentation could be used for field measurements during site characterization and to monitor nuclear materials, heavy metals, and other hazardous materials during site remediation. Systems methodologies can minimize the expenditure of resources and help specify appropriate combinations of NDA instrumentation and chemical analyses to characterize a variety of materials quickly and reduce personnel exposure in hazardous environments. A training program is available to teach fundamental and advanced principles and approaches to characterize and quantify nuclear materials properly and to organize and analyze measurement information for decision making. The ability to characterize the overall volume and distribution of materials at a waste site is difficult because of the inhomogeneous distribution of materials, the requirement for extreme sensitivity, and the lack of resources to collect and chemically analyze a sufficient number of samples. Using a systems study approach based on statistical sampling, the resources necessary to characterize a site can be enhanced by appropriately combining in situ and field NDA measurements with laboratory analyses. 35 refs., 1 figs., 2 tabs

  17. Future directions of defense programs high-level waste technology programs

    International Nuclear Information System (INIS)

    Chee, T.C.; Shupe, M.W.; Turner, D.A.; Campbell, M.H.

    1987-01-01

    The Department of Energy has been managing high-level waste from the production of nuclear materials for defense activities over the last forty years. An objective for the Defense Waste and Transportation Management program is to develop technology which ensures the safe, permanent disposal of all defense radioactive wastes. Technology programs are underway to address the long-term strategy for permanent disposal of high-level waste generated at each Department of Energy site. Technology is being developed for assessing the hazards, environmental impacts, and costs of each long-term disposal alternative for selection and implementation. This paper addresses key technology development areas, and consideration of recent regulatory requirements associated with the long-term management of defense radioactive high-level waste

  18. Security management internship program: a great recruiting tool for your company.

    Science.gov (United States)

    Yaross, Dan; Morris, Ronald J

    2013-01-01

    A well thought out and managed internship program is easily a "win-win" situation, according to the authors, who established such a program for the security department of their hospital. The program benefits not only the students with gaining practical experience of the business environment, but also the colleges/universities in coordinating internship opportunities for its students and business organizations in a number of ways including the possible identification of potential young career candidates to augment their current workforces. The article is based on the authors' presentation at the ASIS International Annual Seminar in September 2012.

  19. Supporting non proliferation and global security efforts

    International Nuclear Information System (INIS)

    Pochon, E.

    2013-01-01

    CEA contributes as a major actor of France's action against nuclear proliferation and to the strengthening of nuclear security at national level as European and International levels, in particular through the support of the IAEA activities in nuclear non proliferation with the French Support Programme for the IAEA safeguards system and security with the contribution to the IAEA Nuclear Security Plan and cooperation projects with the European Commission. The CEA is a French government funded technological research organization, organized around 5 branches: Nuclear Energy, Technological Researches, Defence (DAM), Material Sciences and Life Sciences. Within the scope of its activities, CEA covers most of the research areas and techniques in nuclear non-proliferation and security. The CEA is also the advisor of the French Government on nuclear policy. Treaty monitoring and the development and implementation of non proliferation and global security programs is an important mission of DAM which rely on nuclear weapons manufacture and past testing experience. The programmes on non proliferation and global security carried out to fulfil DAM's mission cover the following areas: development of monitoring and detection methods and equipments, country profiles and nuclear stockpiles assessment, arms control instruments, proliferation resistance of nuclear fuel cycle, monitoring of nuclear tests, operation and maintenance of national detection capabilities and contribution to CTBT verification systems. (A.C.)

  20. Leveraging Safety Programs to Improve and Support Security Programs

    Energy Technology Data Exchange (ETDEWEB)

    Leach, Janice [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Snell, Mark K. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Pratt, R. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Sandoval, S. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States)

    2015-10-01

    There has been a long history of considering Safety, Security, and Safeguards (3S) as three functions of nuclear security design and operations that need to be properly and collectively integrated with operations. This paper specifically considers how safety programmes can be extended directly to benefit security as part of an integrated facility management programme. The discussion will draw on experiences implementing such a programme at Sandia National Laboratories’ Annular Research Reactor Facility. While the paper focuses on nuclear facilities, similar ideas could be used to support security programmes at other types of high-consequence facilities and transportation activities.

  1. Cask technology program activities

    International Nuclear Information System (INIS)

    Allen, G.C. Jr.

    1986-01-01

    The civilian waste cask technology program consists of five major activities: Technical issue resolution directed toward NRC and DOT concerns; system concept evaluations to determine the benefits of proposals made to DOE for transportation improvements; applied technology and technical data tasks that provide independent information and enhance technology transfer between cask contractors; standards development and code benchmarking that provide a service to DOE and cask contractors; and testing to ensure the adequacy of cask designs. This paper addresses broad issues that affect several cask development contractors and areas where independent technical input could enhance OCRWM goals

  2. Fuel Cell and Hydrogen Technologies Program | Hydrogen and Fuel Cells |

    Science.gov (United States)

    NREL Fuel Cell and Hydrogen Technologies Program Fuel Cell and Hydrogen Technologies Program Through its Fuel Cell and Hydrogen Technologies Program, NREL researches, develops, analyzes, and validates fuel cell and hydrogen production, delivery, and storage technologies for transportation

  3. Information technology as a tool for the Italian Institute of Social Security (INPS) in the management of social security and civil disability: Pro and cons.

    Science.gov (United States)

    Sammicheli, Michele; Scaglione, Marcella

    2018-01-01

    We examine, from a medical-legal perspective, the pro and cons of the information technology procedures that the Italian Institute of Social Security (INPS) has implemented to manage the provision of social disability assistance, meaning that separate from the payment of pension contributions, being welfare, anchored to an administrative requirement by way of the compulsory payment of a minimum social security contribution.

  4. Safeguards and security progress report, January-December 1983

    Energy Technology Data Exchange (ETDEWEB)

    Smith, D.B. (comp.)

    1984-09-01

    From January to December 1983, the Los Alamos Safeguards and Security Program was involved in the activities described in the first four parts of this report: Nuclear Facility Support, Security Development and Support, Safeguards Technology Development, and International Safeguards. Part 1 covers efforts of direct assistance to the Department of Energy (DOE) and Nuclear Regulatory Commission (NRC) licensee facilities. This assistance includes consultation on materials accounting problems, development of specialized techniques and instruments, and comprehensive participation in the design and implementation of advanced safeguards systems. In addition, a series of training courses in various aspects of safeguards makes the technology more accessible to those who must apply it. Part 2 treats activities aimed at the security of information and computer systems. Our focus this peiod was on continuing the activities of the Computer Security Center, which provides the basis for encouraging and disseminating this emerging technology, and on the development and demonstration of secure computer systems. Part 3 describes the broad development efforts essential to continuing improvements in the practice of safeguards. Although these projects are properly classified as developmental, they address recognized problems that commonly occur in operating facilities. Finally, Part 4 covers international safeguards activities, including both support to the International Atomic Energy Agency and bilateral exchanges. Enrichment plant safeguards, especially those concerning the Gas Centrifuge Enrichment Plant, required a significant portion of our resources. These efforts are beginning to provide substantial returns on our investment in technology transfer, not only in raising the level of safeguards effectiveness but also in our benefiting from field experiences in operating environments.

  5. Safeguards and security progress report, January-December 1985

    International Nuclear Information System (INIS)

    1987-03-01

    From January to December 1985, the Los Alamos Safeguards and Security Program was involved in the activities described in the first four parts of this report: Safeguards Operations, Security Development and Support, Safeguards Technology Development, and International Support. Part 1 covers efforts of direct assistance to the Department of Energy and Nuclear Regulatory Commission licensee facilities. This assistance includes consultation on materials accounting problems, development and demonstration of specialized techniques and instruments, and comprehensive participation in the design and evaluation of advanced safeguards systems. In addition, a series of training courses in various aspects of safeguards makes the technology more accessible to those who must apply it. Part 2 treats activities aimed at the security of information and computer systems. Our focus this period was on continuing the activities of the Center for Computer Security, which provides the basis for encouraging and disseminating this emerging technology, and on the development and demonstration of secure computer systems. Part 3 describes the broad development efforts essential to continuing improvements in the practice of safeguards. Although these projects are properly classified as developmental, they address recognized problems that commonly occur in operating facilities. Finally, Part 4 covers international safeguards activities, including both support to the International Atomic Energy Agency and bilateral exchanges. Enrichment plant safeguards and international safeguards for reprocessing plants required a significant portion of our resources. All of these efforts are beginning to provide substantial returns on our investment in technology transfer, not only in raising the level of safeguards effectiveness but also in our benefiting from field experiences in operating environments

  6. Safeguards and security progress report, January-December 1985

    Energy Technology Data Exchange (ETDEWEB)

    1987-03-01

    From January to December 1985, the Los Alamos Safeguards and Security Program was involved in the activities described in the first four parts of this report: Safeguards Operations, Security Development and Support, Safeguards Technology Development, and International Support. Part 1 covers efforts of direct assistance to the Department of Energy and Nuclear Regulatory Commission licensee facilities. This assistance includes consultation on materials accounting problems, development and demonstration of specialized techniques and instruments, and comprehensive participation in the design and evaluation of advanced safeguards systems. In addition, a series of training courses in various aspects of safeguards makes the technology more accessible to those who must apply it. Part 2 treats activities aimed at the security of information and computer systems. Our focus this period was on continuing the activities of the Center for Computer Security, which provides the basis for encouraging and disseminating this emerging technology, and on the development and demonstration of secure computer systems. Part 3 describes the broad development efforts essential to continuing improvements in the practice of safeguards. Although these projects are properly classified as developmental, they address recognized problems that commonly occur in operating facilities. Finally, Part 4 covers international safeguards activities, including both support to the International Atomic Energy Agency and bilateral exchanges. Enrichment plant safeguards and international safeguards for reprocessing plants required a significant portion of our resources. All of these efforts are beginning to provide substantial returns on our investment in technology transfer, not only in raising the level of safeguards effectiveness but also in our benefiting from field experiences in operating environments.

  7. Safeguards and Security progress report, January--December 1989

    Energy Technology Data Exchange (ETDEWEB)

    Smith, D.B.; Jaramillo, G.R. (comps.)

    1990-11-01

    From January to December 1989, the Los Alamos Safeguards and Security Research and Development (R D) program carried out the activities described in the first four parts of this report: Science and Technology Base Development, Basic Systems Design, Onsite Test and Evaluation and Facility Support, and International Safeguards. For the most part, these activities were sponsored by the Department of Energy's Office of Safeguards and Security. Part 1 covers development of the basic technology essential to continuing improvements in the practice of safeguards and security. It includes our computer security R D and the activities of the DOE Center for Computer Security, which provides the basis for encouraging and disseminating this important technology. Part 2 treats activities aimed at developing methods for designing and evaluating safeguards systems, with special emphasis on the integration of the several subsystems into a real safeguards system. Part 3 describes efforts of direct assistance to the DOE and its contractors and includes consultation on materials control and accounting problems, development and demonstration of specialized techniques and instruments, and comprehensive participation in the design and demonstration of advanced safeguards systems. Part 3 also reports a series of training courses in various aspects of safeguards that makes the technology more accessible to those who must apply it. Finally, Part 4 covers international safeguards activities, including both support to the International Atomic Energy Agency and bilateral exchanges. Part 5 reports several safeguards-related activities that have sponsors other than the DOE/OSS. 87 refs., 52 figs.

  8. Safeguards and security progress report, January-December 1983

    International Nuclear Information System (INIS)

    Smith, D.B.

    1984-09-01

    From January to December 1983, the Los Alamos Safeguards and Security Program was involved in the activities described in the first four parts of this report: Nuclear Facility Support, Security Development and Support, Safeguards Technology Development, and International Safeguards. Part 1 covers efforts of direct assistance to the Department of Energy (DOE) and Nuclear Regulatory Commission (NRC) licensee facilities. This assistance includes consultation on materials accounting problems, development of specialized techniques and instruments, and comprehensive participation in the design and implementation of advanced safeguards systems. In addition, a series of training courses in various aspects of safeguards makes the technology more accessible to those who must apply it. Part 2 treats activities aimed at the security of information and computer systems. Our focus this peiod was on continuing the activities of the Computer Security Center, which provides the basis for encouraging and disseminating this emerging technology, and on the development and demonstration of secure computer systems. Part 3 describes the broad development efforts essential to continuing improvements in the practice of safeguards. Although these projects are properly classified as developmental, they address recognized problems that commonly occur in operating facilities. Finally, Part 4 covers international safeguards activities, including both support to the International Atomic Energy Agency and bilateral exchanges. Enrichment plant safeguards, especially those concerning the Gas Centrifuge Enrichment Plant, required a significant portion of our resources. These efforts are beginning to provide substantial returns on our investment in technology transfer, not only in raising the level of safeguards effectiveness but also in our benefiting from field experiences in operating environments

  9. Family conflict, emotional security, and child development: translating research findings into a prevention program for community families.

    Science.gov (United States)

    Cummings, E Mark; Schatz, Julie N

    2012-03-01

    The social problem posed by family conflict to the physical and psychological health and well-being of children, parents, and underlying family relationships is a cause for concern. Inter-parental and parent-child conflict are linked with children's behavioral, emotional, social, academic, and health problems, with children's risk particularly elevated in distressed marriages. Supported by the promise of brief psycho-educational programs (e.g., Halford et al. in Journal of Family Psychology 22:497-505, 2008; Sanders in Journal of Family Psychology 22:506-517, 2008), the present paper presents the development and evaluation of a prevention program for community families with children, concerned with family-wide conflict and relationships, and building on Emotional Security Theory (Davies and Cummings in Psychological Bulletin 116:387-411, 1994). This program uniquely focuses on translating research and theory in this area into brief, engaging programs for community families to improve conflict and emotional security for the sake of the children. Evaluation is based on multi-domain and multi-method assessments of family-wide and child outcomes in the context of a randomized control design. A series of studies are briefly described in the programmatic development of a prevention program for conflict and emotional security for community families, culminating in a program for family-wide conflict and emotional security for families with adolescents. With regard to this ongoing program, evidence is presented at the post-test for improvements in family-wide functioning, consideration of the relative benefits for different groups within the community, and preliminary support for the theoretical bases for program outcomes.

  10. Development of undergraduate nuclear security curriculum at College of Engineering, Universiti Tenaga Nasional

    Science.gov (United States)

    Hamid, Nasri A.; Mujaini, Madihah; Mohamed, Abdul Aziz

    2017-01-01

    The Center for Nuclear Energy (CNE), College of Engineering, Universiti Tenaga Nasional (UNITEN) has a great responsibility to undertake educational activities that promote developing human capital in the area of nuclear engineering and technology. Developing human capital in nuclear through education programs is necessary to support the implementation of nuclear power projects in Malaysia in the near future. In addition, the educational program must also meet the nuclear power industry needs and requirements. In developing a certain curriculum, the contents must comply with the university's Outcomes Based Education (OBE) philosophy. One of the important courses in the nuclear curriculum is in the area of nuclear security. Basically the nuclear security course covers the current issues of law, politics, military strategy, and technology with regard to weapons of mass destruction and related topics in international security, and review legal regulations and political relationship that determine the state of nuclear security at the moment. In addition, the course looks into all aspects of the nuclear safeguards, builds basic knowledge and understanding of nuclear non-proliferation, nuclear forensics and nuclear safeguards in general. The course also discusses tools used to combat nuclear proliferation such as treaties, institutions, multilateral arrangements and technology controls. In this paper, we elaborate the development of undergraduate nuclear security course at the College of Engineering, Universiti Tenaga Nasional. Since the course is categorized as mechanical engineering subject, it must be developed in tandem with the program educational objectives (PEO) of the Bachelor of Mechanical Engineering program. The course outcomes (CO) and transferrable skills are also identified. Furthermore, in aligning the CO with program outcomes (PO), the PO elements need to be emphasized through the CO-PO mapping. As such, all assessments and distribution of Bloom Taxonomy

  11. Acceptance Factors Influencing Adoption of National Institute of Standards and Technology Information Security Standards: A Quantitative Study

    Science.gov (United States)

    Kiriakou, Charles M.

    2012-01-01

    Adoption of a comprehensive information security governance model and security controls is the best option organizations may have to protect their information assets and comply with regulatory requirements. Understanding acceptance factors of the National Institute of Standards and Technology (NIST) Risk Management Framework (RMF) comprehensive…

  12. Security, Dignity, Caring Relationships, and Meaningful Work: Needs Motivating Participation in a Job-Training Program

    Science.gov (United States)

    Ayers, David F.; Miller-Dyce, Cherrel; Carlone, David

    2008-01-01

    Researchers asked 17 participants in a job-training program to describe their personal struggles following an economic restructuring. Examined through a critical theoretical lens, findings indicate that the learners enrolled in the program to reclaim security, dignity, meaningful work, and caring relationships. Program planners at community…

  13. Operations Security (OPSEC) Guide

    Science.gov (United States)

    2011-04-01

    Request for Proposal TAC Threat Analysis Center TECHINT Technical Intelligence TMAP Telecommunications Monitoring and Assessment Program TTP...communications security, use of secure telephones, and a robust Telecommunications Monitoring and Assessment Program ( TMAP ) prevents undetermined...and AFI 33-219, Telecommunications Monitoring and Assessment Program ( TMAP ), or Information Assurance (IA) or Communications Security (COMSEC

  14. A two-factor, stochastic programming model of Danish mortgage-backed securities

    DEFF Research Database (Denmark)

    Nielsen, Søren S.; Poulsen, Rolf

    2004-01-01

    -trivial, both in terms of deciding on an initial mortgage, and in terms of managing (rebalancing) it optimally.We propose a two-factor, arbitrage-free interest-rate model, calibrated to observable security prices, and implement on top of it a multi-stage, stochastic optimization program with the purpose...

  15. Computer technology and computer programming research and strategies

    CERN Document Server

    Antonakos, James L

    2011-01-01

    Covering a broad range of new topics in computer technology and programming, this volume discusses encryption techniques, SQL generation, Web 2.0 technologies, and visual sensor networks. It also examines reconfigurable computing, video streaming, animation techniques, and more. Readers will learn about an educational tool and game to help students learn computer programming. The book also explores a new medical technology paradigm centered on wireless technology and cloud computing designed to overcome the problems of increasing health technology costs.

  16. Verification Tools Secure Online Shopping, Banking

    Science.gov (United States)

    2010-01-01

    Just like rover or rocket technology sent into space, the software that controls these technologies must be extensively tested to ensure reliability and effectiveness. Ames Research Center invented the open-source Java Pathfinder (JPF) toolset for the deep testing of Java-based programs. Fujitsu Labs of America Inc., based in Sunnyvale, California, improved the capabilities of the JPF Symbolic Pathfinder tool, establishing the tool as a means of thoroughly testing the functionality and security of Web-based Java applications such as those used for Internet shopping and banking.

  17. IT Convergence and Security 2012

    CERN Document Server

    Chung, Kyung-Yong

    2013-01-01

    The proceedings approaches the subject matter with problems in technical convergence and convergences of security technology. This approach is new because we look at new issues that arise from techniques converging. The general scope of the proceedings content is convergence security and the latest information technology. The intended readership are societies, enterprises, and research institutes, and intended content level is mid- to highly educated personals. The most important features and benefits of the proceedings are the introduction of the most recent information technology and its related ideas, applications and problems related to technology convergence, and its case studies and finally an introduction of converging existing security techniques through convergence security. Overall, through the proceedings, authors will be able to understand the most state of the art information strategies and technologies of convergence security.

  18. Maritime Defense and Security Research Program: Final Report, 2004-2011

    Science.gov (United States)

    2011-11-01

    Security: airports, military bases, heads of state, Super Bowl Critical Project Management Most recently, CID completed an analysis of the Hawaiian...to link the results, i.e. discovered keywords, back to the original documents for validation. Also the big picture needs to be updated and enhanced...and Network Layers using OPNET,‖ Proc. TTCP TP-9 ASW Systems & Technologies Panel Annual Meeting, Dartmouth, Nova Scotia, Canada, September 21-25

  19. Geothermal Technologies Program: Alaska

    Energy Technology Data Exchange (ETDEWEB)

    2005-02-01

    This fact sheets provides a summary of geothermal potential, issues, and current development in Alaska. This fact sheet was developed as part of DOE's GeoPowering the West initiative, part of the Geothermal Technologies Program.

  20. Privacy and information security risks in a technology platform for home-based chronic disease rehabilitation and education.

    Science.gov (United States)

    Henriksen, Eva; Burkow, Tatjana M; Johnsen, Elin; Vognild, Lars K

    2013-08-09

    Privacy and information security are important for all healthcare services, including home-based services. We have designed and implemented a prototype technology platform for providing home-based healthcare services. It supports a personal electronic health diary and enables secure and reliable communication and interaction with peers and healthcare personnel. The platform runs on a small computer with a dedicated remote control. It is connected to the patient's TV and to a broadband Internet. The platform has been tested with home-based rehabilitation and education programs for chronic obstructive pulmonary disease and diabetes. As part of our work, a risk assessment of privacy and security aspects has been performed, to reveal actual risks and to ensure adequate information security in this technical platform. Risk assessment was performed in an iterative manner during the development process. Thus, security solutions have been incorporated into the design from an early stage instead of being included as an add-on to a nearly completed system. We have adapted existing risk management methods to our own environment, thus creating our own method. Our method conforms to ISO's standard for information security risk management. A total of approximately 50 threats and possible unwanted incidents were identified and analysed. Among the threats to the four information security aspects: confidentiality, integrity, availability, and quality; confidentiality threats were identified as most serious, with one threat given an unacceptable level of High risk. This is because health-related personal information is regarded as sensitive. Availability threats were analysed as low risk, as the aim of the home programmes is to provide education and rehabilitation services; not for use in acute situations or for continuous health monitoring. Most of the identified threats are applicable for healthcare services intended for patients or citizens in their own homes. Confidentiality

  1. EPA [Environmental Protection Agency] SITE [Superfund Innovative Technology Evaluation] program seeks technology proposals

    International Nuclear Information System (INIS)

    Anon.

    1989-01-01

    EPA will issue an RFP to initiate the SITE-005 solicitation for demonstration of technologies under the Superfund Innovative Technology Evaluation (SITE) Program. This portion of the SITE program offers a mechanism for conducting a joint technology demonstration between EPA and the private sector. The goal of the demonstration program is to provide an opportunity for developers to demonstrate the performance of their technologies on actual hazardous wastes at Superfund sites, and to provide accurate and reliable data on that performance. Technologies selected must be of commercial scale and provide solutions to problems encountered at Superfund Sites. Primary emphasis in the RFP is on technologies that address: treatment of mixed, low level radioactive wastes in soils and groundwater; treatment of soils and sludges contaminated with organics and/or inorganics, materials handling as a preliminary step to treatment or further processing, treatment trains designed to handle specific wastes, are in situ technologies, especially those processes providing alternatives to conventional groundwater pump and treat techniques

  2. Sandia's experience in designing and implementing integrated high security physical protection systems

    International Nuclear Information System (INIS)

    Caskey, D.L.

    1986-01-01

    As DOE's lead laboratory for physical security, Sandia National Laboratories has had a major physical security program for over ten years. Activities have ranged from component development and evaluation, to full scale system design and implementation. This paper presents some of the lessons learned in designing and implementing state-of-the-art high security physical protection systems for a number of government facilities. A generic system design is discussed for illustration purposes. Sandia efforts to transfer technology to industry are described

  3. 77 FR 57072 - Proposed Information Collection; Comment Request; National Security and Critical Technology...

    Science.gov (United States)

    2012-09-17

    ..., DC 20230 (or via the Internet at [email protected] ). FOR FURTHER INFORMATION CONTACT: Requests for... techniques or other forms of information technology. Comments submitted in response to this notice will be... DEPARTMENT OF COMMERCE Bureau of Industry and Security Proposed Information Collection; Comment...

  4. 77 FR 43639 - Privacy Act of 1974, as Amended; Computer Matching Program (Social Security Administration (SSA...

    Science.gov (United States)

    2012-07-25

    ... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA 2011-0090] Privacy Act of 1974, as Amended; Computer Matching Program (Social Security Administration (SSA)/Department of Veterans Affairs (VA.... SUPPLEMENTARY INFORMATION: A. General The Computer Matching and Privacy Protection Act of 1988 (Pub. L. 100-503...

  5. 77 FR 54943 - Privacy Act of 1974, as Amended; Computer Matching Program (Social Security Administration (SSA...

    Science.gov (United States)

    2012-09-06

    ... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA 2012-0016] Privacy Act of 1974, as Amended; Computer Matching Program (Social Security Administration (SSA)/Department of Veterans Affairs (VA.... SUPPLEMENTARY INFORMATION: A. General The Computer Matching and Privacy Protection Act of 1988 (Pub. L. 100-503...

  6. Printable, scannable biometric templates for secure documents and materials

    Science.gov (United States)

    Cambier, James L.; Musgrave, Clyde

    2000-04-01

    Biometric technology has been widely acknowledged as an effective means for enhancing private and public security through applications in physical access control, computer and computer network access control, medical records protection, banking security, public identification programs, and others. Nearly all of these applications involve use of a biometric token to control access to a physical entity or private information. There are also unique benefits to be derived from attaching a biometric template to a physical entity such as a document, package, laboratory sample, etc. Such an association allows fast, reliable, and highly accurate association of an individual person's identity to the physical entity, and can be used to enhance security, convenience, and privacy in many types of transactions. Examples include authentication of documents, tracking of laboratory samples in a testing environment, monitoring the movement of physical evidence within the criminal justice system, and authenticating the identity of both sending and receiving parties in shipment of high value parcels. A system is described which combines a biometric technology based on iris recognition with a printing and scanning technology for high-density bar codes.

  7. Study of Security Attributes of Smart Grid Systems- Current Cyber Security Issues

    Energy Technology Data Exchange (ETDEWEB)

    Wayne F. Boyer; Scott A. McBride

    2009-04-01

    This document provides information for a report to congress on Smart Grid security as required by Section 1309 of Title XIII of the Energy Independence and Security Act of 2007. The security of any future Smart Grid is dependent on successfully addressing the cyber security issues associated with the nation’s current power grid. Smart Grid will utilize numerous legacy systems and technologies that are currently installed. Therefore, known vulnerabilities in these legacy systems must be remediated and associated risks mitigated in order to increase the security and success of the Smart Grid. The implementation of Smart Grid will include the deployment of many new technologies and multiple communication infrastructures. This report describes the main technologies that support Smart Grid and summarizes the status of implementation into the existing U.S. electrical infrastructure.

  8. Measuring the Effect of Supplemental Nutrition Assistance Program (SNAP) Participation on Food Security.

    OpenAIRE

    James Mabli; Jim Ohls; Lisa Dragoset; Laura Castner; Betsy Santos

    2013-01-01

    The Supplemental Nutrition Assistance Program (SNAP) provides food assistance to more than 47 million low-income Americans every month. It aims to reduce hunger by facilitating beneficiaries’ access to enough food for a healthy, active lifestyle, otherwise known as "food security." Our study conducted for the Food and Nutrition Service of the U.S. Department of Agriculture shows that SNAP participation is associated with improved food security. The study is the largest and most rigorous one...

  9. Center for computer security: Computer Security Group conference. Summary

    Energy Technology Data Exchange (ETDEWEB)

    None

    1982-06-01

    Topics covered include: computer security management; detection and prevention of computer misuse; certification and accreditation; protection of computer security, perspective from a program office; risk analysis; secure accreditation systems; data base security; implementing R and D; key notarization system; DOD computer security center; the Sandia experience; inspector general's report; and backup and contingency planning. (GHT)

  10. Nuclear safeguards research and development. Program status report, October 1980-January 1981

    International Nuclear Information System (INIS)

    Henry, C.N.

    1981-11-01

    This report presents the status of the Nuclear Safeguards Research and Development Program pursued by the Energy, Chemistry-Materials Science, and Operational Security/Safeguards Divisions of the Los Alamos National Laboratory. Topics include nondestructive assay technology development and applications, international safeguards systems. Also discussed are training courses, technology transfer, analytical chemistry methods for fissionable materials safeguards, the Department of Energy Computer Security Technical Center, and operational security

  11. Nuclear safeguards research and development. Program status report, October 1980-January 1981

    Energy Technology Data Exchange (ETDEWEB)

    Henry, C.N. (comp.)

    1981-11-01

    This report presents the status of the Nuclear Safeguards Research and Development Program pursued by the Energy, Chemistry-Materials Science, and Operational Security/Safeguards Divisions of the Los Alamos National Laboratory. Topics include nondestructive assay technology development and applications, international safeguards systems. Also discussed are training courses, technology transfer, analytical chemistry methods for fissionable materials safeguards, the Department of Energy Computer Security Technical Center, and operational security.

  12. MLS student active learning within a "cloud" technology program.

    Science.gov (United States)

    Tille, Patricia M; Hall, Heather

    2011-01-01

    In November 2009, the MLS program in a large public university serving a geographically large, sparsely populated state instituted an initiative for the integration of technology enhanced teaching and learning within the curriculum. This paper is intended to provide an introduction to the system requirements and sample instructional exercises used to create an active learning technology-based classroom. Discussion includes the following: 1.) define active learning and the essential components, 2.) summarize teaching methods, technology and exercises utilized within a "cloud" technology program, 3.) describe a "cloud" enhanced classroom and programming 4.) identify active learning tools and exercises that can be implemented into laboratory science programs, and 5.) describe the evaluation and assessment of curriculum changes and student outcomes. The integration of technology in the MLS program is a continual process and is intended to provide student-driven active learning experiences.

  13. Vehicle Technologies and Fuel Cell Technologies Program: Prospective Benefits Assessment Report for Fiscal Year 2016

    Energy Technology Data Exchange (ETDEWEB)

    Stephens, T. S. [Argonne National Lab. (ANL), Argonne, IL (United States); Taylor, C. H. [TA Engineering, Inc., Catonsville, MD (United States); Moore, J. S. [TA Engineering, Inc., Catonsville, MD (United States); Ward, J. [United States Department of Energy, Washington, DC (United States). Office of Energy Efficiency and Renewable Energy

    2016-02-23

    Under a diverse set of programs, the Vehicle Technologies and Fuel Cell Technologies offices of DOE’s Office of Energy Efficiency and Renewable Energy invest in research, development, demonstration, and deployment of advanced vehicle, hydrogen production, delivery and storage, and fuel cell technologies. This report estimates the benefits of successfully developing and deploying these technologies (a “Program Success” case) relative to a base case (the “No Program” case). The Program Success case represents the future with completely successful deployment of Vehicle Technologies Office (VTO) and Fuel Cell Technologies Office (FCTO) technologies. The No Program case represents a future in which there is no contribution after FY 2016 by the VTO or FCTO to these technologies. The benefits of advanced vehicle, hydrogen production, delivery and storage, and fuel cell technologies were estimated on the basis of differences in fuel use, primary energy use, and greenhouse gas (GHG) emissions from light-, medium- and heavy-duty vehicles, including energy and emissions from fuel production, between the base case and the Program Success case. Improvements in fuel economy of various vehicle types, growth in the stock of fuel cell vehicles and other advanced technology vehicles, and decreased GHG intensity of hydrogen production and delivery in the Program Success case over the No Program case were projected to result in savings in petroleum use and GHG emissions. Benefits were disaggregated by individual program technology areas, which included the FCTO program and the VTO subprograms of batteries and electric drives; advanced combustion engines; fuels and lubricants; materials (for reduction in vehicle mass, or “lightweighting”); and, for medium- and heavy-duty vehicles, reduction in rolling and aerodynamic resistance. Projections for the Program Success case indicate that by 2035, the average fuel economy of on-road, light-duty vehicle stock could be 47% to 76

  14. Secure Programming Cookbook for C and C++ Recipes for Cryptography, Authentication, Input Validation & More

    CERN Document Server

    Viega, John

    2009-01-01

    Secure Programming Cookbook for C and C++ is an important new resource for developers serious about writing secure code for Unix® (including Linux®) and Windows® environments. This essential code companion covers a wide range of topics, including safe initialization, access control, input validation, symmetric and public key cryptography, cryptographic hashes and MACs, authentication and key exchange, PKI, random numbers, and anti-tampering.

  15. NDE Technology Development Program for Non-Visual Volumetric Inspection Technology; Sensor Effectiveness Testing Report

    Energy Technology Data Exchange (ETDEWEB)

    Moran, Traci L. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Larche, Michael R. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Denslow, Kayte M. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Glass, Samuel W. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States)

    2017-08-31

    The Pacific Northwest National Laboratory (PNNL) located in Richland, Washington, hosted and administered Sensor Effectiveness Testing that allowed four different participants to demonstrate the NDE volumetric inspection technologies that were previously demonstrated during the Technology Screening session. This document provides a Sensor Effectiveness Testing report for the final part of Phase I of a three-phase NDE Technology Development Program designed to identify and mature a system or set of non-visual volumetric NDE technologies for Hanford DST primary liner bottom inspection. Phase I of the program will baseline the performance of current or emerging non-visual volumetric NDE technologies for their ability to detect and characterize primary liner bottom flaws, and identify candidate technologies for adaptation and maturation for Phase II of the program.

  16. Information Security Service Branding – beyond information security awareness

    Directory of Open Access Journals (Sweden)

    Rahul Rastogi

    2012-12-01

    Full Text Available End-users play a critical role in the effective implementation and running of an information security program in any organization. The success of such a program depends primarily on the effective implementation and execution of associated information security policies and controls and the resultant behavior and actions of end-users. However, end-users often have negative perception of information security in the organization and exhibit non-compliance. In order to improve compliance levels, it is vital to improve the image of information security in the minds of end-users. This paper borrows the concepts of brands and branding from the domain of marketing to achieve this objective and applies these concepts to information security. The paper also describes a process for creating the information security service brand in the organization.

  17. General program for the advancement of the radionuclide technology

    International Nuclear Information System (INIS)

    1979-12-01

    The 'General Program for the Advancement of the Radionuclide Technology' was elaborated in 1978 by the 'Arbeitsgemeinschaft zur Foerderung der Radionuklidtechnik' (AFR) (Association for the Promotion of Radionuclide Technology). In addition to an inventory of the major applications of radionuclide technology, this General Program includes a comprehensive description of tasks relating to the central topics of raw materials, environment, technology and materials, health and nutrition, scientific developments of radionuclide technology. The 'General Program for the Advancement of the Radionuclide Technology' serves inter alia as a basis of evaluation in opinions on funding applications filed with the Federal Ministry for Research and Technology (BMFT) with respect to the provision of advanced techniques involving radionuclides for industrial application. (orig.) [de

  18. Canine Supply for Physical Security: An Analysis of the Royal Australian Air Force Military Working Dog Program

    Science.gov (United States)

    2016-03-01

    PHYSICAL SECURITY: AN ANALYSIS OF THE ROYAL AUSTRALIAN AIR FORCE MILITARY WORKING DOG PROGRAM by Mark W. Powell March 2016 Thesis...AN ANALYSIS OF THE ROYAL AUSTRALIAN AIR FORCE MILITARY WORKING DOG PROGRAM 5. FUNDING NUMBERS 6. AUTHOR(S) Mark W. Powell 7. PERFORMING...increased demand on its physical security elements. Its military working dog (MWD) workforce is required to meet an inventory of 204 by end of year 2023 as

  19. The reusable launch vehicle technology program

    Science.gov (United States)

    Cook, S.

    1995-01-01

    Today's launch systems have major shortcomings that will increase in significance in the future, and thus are principal drivers for seeking major improvements in space transportation. They are too costly; insufficiently reliable, safe, and operable; and increasingly losing market share to international competition. For the United States to continue its leadership in the human exploration and wide ranging utilization of space, the first order of business must be to achieve low cost, reliable transportatin to Earth orbit. NASA's Access to Space Study, in 1993, recommended the development of a fully reusable single-stage-to-orbit (SSTO) rocket vehicle as an Agency goal. The goal of the Reusable Launch Vehicle (RLV) technology program is to mature the technologies essential for a next-generation reusable launch system capable of reliably serving National space transportation needs at substantially reduced costs. The primary objectives of the RLV technology program are to (1) mature the technologies required for the next-generation system, (2) demonstrate the capability to achieve low development and operational cost, and rapid launch turnaround times and (3) reduce business and technical risks to encourage significant private investment in the commercial development and operation of the next-generation system. Developing and demonstrating the technologies required for a Single Stage to Orbit (SSTO) rocket is a focus of the program becuase past studies indicate that it has the best potential for achieving the lowest space access cost while acting as an RLV technology driver (since it also encompasses the technology requirements of reusable rocket vehicles in general).

  20. The reusable launch vehicle technology program

    Science.gov (United States)

    Cook, S.

    Today's launch systems have major shortcomings that will increase in significance in the future, and thus are principal drivers for seeking major improvements in space transportation. They are too costly; insufficiently reliable, safe, and operable; and increasingly losing market share to international competition. For the United States to continue its leadership in the human exploration and wide ranging utilization of space, the first order of business must be to achieve low cost, reliable transportatin to Earth orbit. NASA's Access to Space Study, in 1993, recommended the development of a fully reusable single-stage-to-orbit (SSTO) rocket vehicle as an Agency goal. The goal of the Reusable Launch Vehicle (RLV) technology program is to mature the technologies essential for a next-generation reusable launch system capable of reliably serving National space transportation needs at substantially reduced costs. The primary objectives of the RLV technology program are to (1) mature the technologies required for the next-generation system, (2) demonstrate the capability to achieve low development and operational cost, and rapid launch turnaround times and (3) reduce business and technical risks to encourage significant private investment in the commercial development and operation of the next-generation system. Developing and demonstrating the technologies required for a Single Stage to Orbit (SSTO) rocket is a focus of the program becuase past studies indicate that it has the best potential for achieving the lowest space access cost while acting as an RLV technology driver (since it also encompasses the technology requirements of reusable rocket vehicles in general).