Sample records for facility security assessment

  1. 33 CFR 105.305 - Facility Security Assessment (FSA) requirements.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... 33 Navigation and Navigable Waters 1 2014-07-01 2014-07-01 false Facility Security Assessment (FSA... SECURITY MARITIME SECURITY MARITIME SECURITY: FACILITIES Facility Security Assessment (FSA) § 105.305 Facility Security Assessment (FSA) requirements. (a) Background. The facility owner or operator must ensure...

  2. 33 CFR 105.305 - Facility Security Assessment (FSA) requirements.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... 33 Navigation and Navigable Waters 1 2011-07-01 2011-07-01 false Facility Security Assessment (FSA... SECURITY MARITIME SECURITY MARITIME SECURITY: FACILITIES Facility Security Assessment (FSA) § 105.305 Facility Security Assessment (FSA) requirements. (a) Background. The facility owner or operator must ensure...

  3. 33 CFR 105.305 - Facility Security Assessment (FSA) requirements.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... 33 Navigation and Navigable Waters 1 2012-07-01 2012-07-01 false Facility Security Assessment (FSA... SECURITY MARITIME SECURITY MARITIME SECURITY: FACILITIES Facility Security Assessment (FSA) § 105.305 Facility Security Assessment (FSA) requirements. (a) Background. The facility owner or operator must ensure...

  4. 33 CFR 105.305 - Facility Security Assessment (FSA) requirements.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... 33 Navigation and Navigable Waters 1 2013-07-01 2013-07-01 false Facility Security Assessment (FSA... SECURITY MARITIME SECURITY MARITIME SECURITY: FACILITIES Facility Security Assessment (FSA) § 105.305 Facility Security Assessment (FSA) requirements. (a) Background. The facility owner or operator must ensure...

  5. 33 CFR 105.305 - Facility Security Assessment (FSA) requirements.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... 33 Navigation and Navigable Waters 1 2010-07-01 2010-07-01 false Facility Security Assessment (FSA... SECURITY MARITIME SECURITY MARITIME SECURITY: FACILITIES Facility Security Assessment (FSA) § 105.305 Facility Security Assessment (FSA) requirements. (a) Background. The facility owner or operator must ensure...

  6. Assessing the security vulnerabilities of correctional facilities

    NASA Astrophysics Data System (ADS)

    Spencer, Debra D.; Morrison, G. Steve

    1998-12-01

    The National Institute of Justice has tasked their satellite facility at Sandia National Laboratories and their Southeast Regional Technology Center in Charleston, South Carolina to devise new procedures and tools for helping correctional facilities to assess their security vulnerabilities. Thus, a team is visiting selected correctional facilities and performing vulnerability assessments. A vulnerability assessment helps identify the easiest paths for inmate escape, for introduction of contraband such as drugs or weapons, for unexpected intrusion from outside of the facility, and for the perpetration of violent acts on other inmates and correctional employees. In addition, the vulnerability assessment helps to quantify the security risks for the facility. From these assessments will come better procedures for performing vulnerability assessments in general at other correctional facilities, as well as the development of tools to assist with the performance of such vulnerability assessments.

  7. 33 CFR 106.305 - Facility Security Assessment (FSA) requirements.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ..., including computer systems and networks; (vi) Existing agreements with private security companies; (vii) Any... 33 Navigation and Navigable Waters 1 2013-07-01 2013-07-01 false Facility Security Assessment (FSA... SECURITY MARITIME SECURITY MARINE SECURITY: OUTER CONTINENTAL SHELF (OCS) FACILITIES Outer Continental...

  8. 33 CFR 106.305 - Facility Security Assessment (FSA) requirements.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ..., including computer systems and networks; (vi) Existing agreements with private security companies; (vii) Any... 33 Navigation and Navigable Waters 1 2011-07-01 2011-07-01 false Facility Security Assessment (FSA... SECURITY MARITIME SECURITY MARINE SECURITY: OUTER CONTINENTAL SHELF (OCS) FACILITIES Outer Continental...

  9. 33 CFR 106.305 - Facility Security Assessment (FSA) requirements.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ..., including computer systems and networks; (vi) Existing agreements with private security companies; (vii) Any... 33 Navigation and Navigable Waters 1 2014-07-01 2014-07-01 false Facility Security Assessment (FSA... SECURITY MARITIME SECURITY MARINE SECURITY: OUTER CONTINENTAL SHELF (OCS) FACILITIES Outer Continental...

  10. 33 CFR 106.305 - Facility Security Assessment (FSA) requirements.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ..., including computer systems and networks; (vi) Existing agreements with private security companies; (vii) Any... 33 Navigation and Navigable Waters 1 2012-07-01 2012-07-01 false Facility Security Assessment (FSA... SECURITY MARITIME SECURITY MARINE SECURITY: OUTER CONTINENTAL SHELF (OCS) FACILITIES Outer Continental...

  11. A security vulnerabilities assessment tool for interim storage facilities of low-level radioactive wastes.

    PubMed

    Bible, J; Emery, R J; Williams, T; Wang, S

    2006-11-01

    Limited permanent low-level radioactive waste (LLRW) disposal capacity and correspondingly high disposal costs have resulted in the creation of numerous interim storage facilities for either decay-in-storage operations or longer term accumulation efforts. These facilities, which may be near the site of waste generation or in distal locations, often were not originally designed for the purpose of LLRW storage, particularly with regard to security. Facility security has become particularly important in light of the domestic terrorist acts of 2001, wherein LLRW, along with many other sources of radioactivity, became recognized commodities to those wishing to create disruption through the purposeful dissemination of radioactive materials. Since some LLRW materials may be in facilities that may exhibit varying degrees of security control sophistication, a security vulnerabilities assessment tool grounded in accepted criminal justice theory and security practice has been developed. The tool, which includes dedicated sections on general security, target hardening, criminalization benefits, and the presence of guardians, can be used by those not formally schooled in the security profession to assess the level of protection afforded to their respective facilities. The tool equips radiation safety practitioners with the ability to methodically and systematically assess the presence or relative status of various facility security aspects, many of which may not be considered by individuals from outside the security profession. For example, radiation safety professionals might not ordinarily consider facility lighting aspects, which is a staple for the security profession since it is widely known that crime disproportionately occurs more frequently at night or in poorly lit circumstances. Likewise, the means and associated time dimensions for detecting inventory discrepancies may not be commonly considered. The tool provides a simple means for radiation safety professionals to

  12. 78 FR 7334 - Port Authority Access to Facility Vulnerability Assessments and the Integration of Security Systems

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-02-01

    ... to Facility Vulnerability Assessments and the Integration of Security Systems AGENCY: Coast Guard...-sharing measures. Security System Integration Alternatives Require each MTSA-regulated facility owner or... other forms of security system integration. Information Requested 1. We request comments on the...

  13. Security culture for nuclear facilities

    NASA Astrophysics Data System (ADS)

    Gupta, Deeksha; Bajramovic, Edita

    2017-01-01

    Natural radioactive elements are part of our environment and radioactivity is a natural phenomenon. There are numerous beneficial applications of radioactive elements (radioisotopes) and radiation, starting from power generation to usages in medical, industrial and agriculture applications. But the risk of radiation exposure is always attached to operational workers, the public and the environment. Hence, this risk has to be assessed and controlled. The main goal of safety and security measures is to protect human life, health, and the environment. Currently, nuclear security considerations became essential along with nuclear safety as nuclear facilities are facing rapidly increase in cybersecurity risks. Therefore, prevention and adequate protection of nuclear facilities from cyberattacks is the major task. Historically, nuclear safety is well defined by IAEA guidelines while nuclear security is just gradually being addressed by some new guidance, especially the IAEA Nuclear Security Series (NSS), IEC 62645 and some national regulations. At the overall level, IAEA NSS 7 describes nuclear security as deterrence and detection of, and response to, theft, sabotage, unauthorized access, illegal transfer or other malicious acts involving nuclear, other radioactive substances and their associated facilities. Nuclear security should be included throughout nuclear facilities. Proper implementation of a nuclear security culture leads to staff vigilance and a high level of security posture. Nuclear security also depends on policy makers, regulators, managers, individual employees and members of public. Therefore, proper education and security awareness are essential in keeping nuclear facilities safe and secure.

  14. 6 CFR 27.215 - Security vulnerability assessments.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 6 Domestic Security 1 2010-01-01 2010-01-01 false Security vulnerability assessments. 27.215... FACILITY ANTI-TERRORISM STANDARDS Chemical Facility Security Program § 27.215 Security vulnerability...-risk, the facility must complete a Security Vulnerability Assessment. A Security Vulnerability...

  15. Perimeter security for Minnesota correctional facilities

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Crist, D.; Spencer, D.D.

    1996-12-31

    For the past few years, the Minnesota Department of Corrections, assisted by Sandia National Laboratories, has developed a set of standards for perimeter security at medium, close, and maximum custody correctional facilities in the state. During this process, the threat to perimeter security was examined and concepts about correctional perimeter security were developed. This presentation and paper will review the outcomes of this effort, some of the lessons learned, and the concepts developed during this process and in the course of working with architects, engineers and construction firms as the state upgraded perimeter security at some facilities and planned newmore » construction at other facilities.« less

  16. 6 CFR 27.240 - Review and approval of security vulnerability assessments.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... CHEMICAL FACILITY ANTI-TERRORISM STANDARDS Chemical Facility Security Program § 27.240 Review and approval of security vulnerability assessments. (a) Review and Approval. The Department will review and... 6 Domestic Security 1 2014-01-01 2014-01-01 false Review and approval of security vulnerability...

  17. 6 CFR 27.240 - Review and approval of security vulnerability assessments.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... CHEMICAL FACILITY ANTI-TERRORISM STANDARDS Chemical Facility Security Program § 27.240 Review and approval of security vulnerability assessments. (a) Review and Approval. The Department will review and... 6 Domestic Security 1 2011-01-01 2011-01-01 false Review and approval of security vulnerability...

  18. 6 CFR 27.240 - Review and approval of security vulnerability assessments.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... CHEMICAL FACILITY ANTI-TERRORISM STANDARDS Chemical Facility Security Program § 27.240 Review and approval of security vulnerability assessments. (a) Review and Approval. The Department will review and... 6 Domestic Security 1 2013-01-01 2013-01-01 false Review and approval of security vulnerability...

  19. 6 CFR 27.240 - Review and approval of security vulnerability assessments.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... CHEMICAL FACILITY ANTI-TERRORISM STANDARDS Chemical Facility Security Program § 27.240 Review and approval of security vulnerability assessments. (a) Review and Approval. The Department will review and... 6 Domestic Security 1 2012-01-01 2012-01-01 false Review and approval of security vulnerability...

  20. Energy System Integration Facility Secure Data Center | Energy Systems

    Science.gov Websites

    Integration Facility | NREL Energy System Integration Facility Secure Data Center Energy System Integration Facility Secure Data Center The Energy Systems Integration Facility's Secure Data Center provides

  1. 49 CFR 195.436 - Security of facilities.

    Code of Federal Regulations, 2011 CFR

    2011-10-01

    ... 49 Transportation 3 2011-10-01 2011-10-01 false Security of facilities. 195.436 Section 195.436... PIPELINE Operation and Maintenance § 195.436 Security of facilities. Each operator shall provide protection for each pumping station and breakout tank area and other exposed facility (such as scraper traps...

  2. 10 CFR 1016.12 - Termination of security facility approval.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 4 2011-01-01 2011-01-01 false Termination of security facility approval. 1016.12 Section 1016.12 Energy DEPARTMENT OF ENERGY (GENERAL PROVISIONS) SAFEGUARDING OF RESTRICTED DATA Physical Security § 1016.12 Termination of security facility approval. Security facility approval will be terminated...

  3. 10 CFR 1016.12 - Termination of security facility approval.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 4 2010-01-01 2010-01-01 false Termination of security facility approval. 1016.12 Section 1016.12 Energy DEPARTMENT OF ENERGY (GENERAL PROVISIONS) SAFEGUARDING OF RESTRICTED DATA Physical Security § 1016.12 Termination of security facility approval. Security facility approval will be terminated...

  4. Security basics for long-term care facilities.

    PubMed

    Green, Martin

    2015-01-01

    The need for Long-Term Care (LTC) facilities is growing, the author reports, and along with it the need for programs to address the major security concerns of such facilities. In this article he explains how to apply the IAHSS Healthcare Security Industry Guidelines and the Design Guidelines to achieve a safer LTC facility.

  5. Regulatory Guide on Conducting a Security Vulnerability Assessment

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Ek, David R.

    This document will provide guidelines on conducting a security vulnerability assessment at a facility regulated by the Radiation Protection Centre. The guidelines provide a performance approach assess security effectiveness. The guidelines provide guidance for a review following the objectives outlined in IAEA NSS#11 for Category 1, 2, & 3 sources.

  6. A security/safety survey of long term care facilities.

    PubMed

    Acorn, Jonathan R

    2010-01-01

    What are the major security/safety problems of long term care facilities? What steps are being taken by some facilities to mitigate such problems? Answers to these questions can be found in a survey of IAHSS members involved in long term care security conducted for the IAHSS Long Term Care Security Task Force. The survey, the author points out, focuses primarily on long term care facilities operated by hospitals and health systems. However, he believes, it does accurately reflect the security problems most long term facilities face, and presents valuable information on security systems and practices which should be also considered by independent and chain operated facilities.

  7. 6 CFR 37.43 - Physical security of DMV production facilities.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 6 Domestic Security 1 2012-01-01 2012-01-01 false Physical security of DMV production facilities... Identification Card Production Facilities § 37.43 Physical security of DMV production facilities. (a) States must ensure the physical security of facilities where driver's licenses and identification cards are produced...

  8. How to implement security controls for an information security program at CBRN facilities

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Lenaeus, Joseph D.; O'Neil, Lori Ross; Leitch, Rosalyn M.

    This document was prepared by PNNL within the framework of Project 19 of the European Union Chemical Biological Radiological and Nuclear Risk Mitigation Centres of Excellence Initiative entitled, ''Development of procedures and guidelines to create and improve secure information management systems and data exchange mechanisms for CBRN materials under regulatory control.'' It provides management and workers at CBRN facilities, parent organization managers responsible for those facilities, and regulatory agencies (governmental and nongovernmental) with guidance on the best practices for protecting information security. The security mitigation approaches presented in this document were chosen because they present generally accepted guidance in anmore » easy-to-understand manner, making it easier for facility personnel to grasp key concepts and envision how security controls could be implemented by the facility. This guidance is presented from a risk management perspective.« less

  9. 77 FR 63849 - Facility Security Officer Training Requirements; Correction

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-10-17

    ... DEPARTMENT OF HOMELAND SECURITY Coast Guard [Docket No. USCG-2012-0908] Facility Security Officer Training Requirements; Correction AGENCY: Coast Guard, DHS. ACTION: Notice of public meeting; request for... comments on the development of a Facility Security Officer training program. The notice contains an...

  10. 78 FR 48076 - Facility Security Clearance and Safeguarding of National Security Information and Restricted Data

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-08-07

    ... facility's involvement with classified information and may include a Facility Security Officer Orientation... procedures and duties applicable to the employee's job. (g) Refresher Briefings. The licensee or other.... (j) Records reflecting an individual's initial and refresher security orientations and security...

  11. 78 FR 48037 - Facility Security Clearance and Safeguarding of National Security Information and Restricted Data

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-08-07

    ... facility's involvement with classified information and may include a Facility Security Officer Orientation... procedures and duties applicable to the employee's job. (g) Refresher Briefings. The licensee or other.... (j) Records reflecting an individual's initial and refresher security orientations and security...

  12. 10 CFR 1016.9 - Processing security facility approval.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 4 2011-01-01 2011-01-01 false Processing security facility approval. 1016.9 Section 1016... § 1016.9 Processing security facility approval. The following receipt of an acceptable request for... granted pursuant to § 1016.6 of this part. ...

  13. 10 CFR 1016.9 - Processing security facility approval.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 4 2010-01-01 2010-01-01 false Processing security facility approval. 1016.9 Section 1016... § 1016.9 Processing security facility approval. The following receipt of an acceptable request for... granted pursuant to § 1016.6 of this part. ...

  14. 78 FR 48029 - Improving Chemical Facility Safety and Security

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-08-07

    ... responding to risks in chemical facilities (including during pre-inspection, inspection execution, post.... Sec. 2. Establishment of the Chemical Facility Safety and Security Working Group. (a) There is established a Chemical Facility Safety and Security Working Group (Working Group) co-chaired by the Secretary...

  15. 10 CFR 76.119 - Security facility approval and safeguarding of National Security Information and Restricted Data.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 10 Energy 2 2012-01-01 2012-01-01 false Security facility approval and safeguarding of National Security Information and Restricted Data. 76.119 Section 76.119 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) CERTIFICATION OF GASEOUS DIFFUSION PLANTS Safeguards and Security § 76.119 Security facility...

  16. 10 CFR 76.119 - Security facility approval and safeguarding of National Security Information and Restricted Data.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 10 Energy 2 2014-01-01 2014-01-01 false Security facility approval and safeguarding of National Security Information and Restricted Data. 76.119 Section 76.119 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) CERTIFICATION OF GASEOUS DIFFUSION PLANTS Safeguards and Security § 76.119 Security facility...

  17. 10 CFR 76.119 - Security facility approval and safeguarding of National Security Information and Restricted Data.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 10 Energy 2 2013-01-01 2013-01-01 false Security facility approval and safeguarding of National Security Information and Restricted Data. 76.119 Section 76.119 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) CERTIFICATION OF GASEOUS DIFFUSION PLANTS Safeguards and Security § 76.119 Security facility...

  18. 10 CFR 76.119 - Security facility approval and safeguarding of National Security Information and Restricted Data.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 2 2010-01-01 2010-01-01 false Security facility approval and safeguarding of National Security Information and Restricted Data. 76.119 Section 76.119 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) CERTIFICATION OF GASEOUS DIFFUSION PLANTS Safeguards and Security § 76.119 Security facility...

  19. 10 CFR 76.119 - Security facility approval and safeguarding of National Security Information and Restricted Data.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 2 2011-01-01 2011-01-01 false Security facility approval and safeguarding of National Security Information and Restricted Data. 76.119 Section 76.119 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) CERTIFICATION OF GASEOUS DIFFUSION PLANTS Safeguards and Security § 76.119 Security facility...

  20. Chemical facility vulnerability assessment project.

    PubMed

    Jaeger, Calvin D

    2003-11-14

    Sandia National Laboratories, under the direction of the Office of Science and Technology, National Institute of Justice, conducted the chemical facility vulnerability assessment (CFVA) project. The primary objective of this project was to develop, test and validate a vulnerability assessment methodology (VAM) for determining the security of chemical facilities against terrorist or criminal attacks (VAM-CF). The project also included a report to the Department of Justice for Congress that in addition to describing the VAM-CF also addressed general observations related to security practices, threats and risks at chemical facilities and chemical transport. In the development of the VAM-CF Sandia leveraged the experience gained from the use and development of VAs in other areas and the input from the chemical industry and Federal agencies. The VAM-CF is a systematic, risk-based approach where risk is a function of the severity of consequences of an undesired event, the attack potential, and the likelihood of adversary success in causing the undesired event. For the purpose of the VAM-CF analyses Risk is a function of S, L(A), and L(AS), where S is the severity of consequence of an event, L(A) is the attack potential and L(AS) likelihood of adversary success in causing a catastrophic event. The VAM-CF consists of 13 basic steps. It involves an initial screening step, which helps to identify and prioritize facilities for further analysis. This step is similar to the prioritization approach developed by the American Chemistry Council (ACC). Other steps help to determine the components of the risk equation and ultimately the risk. The VAM-CF process involves identifying the hazardous chemicals and processes at a chemical facility. It helps chemical facilities to focus their attention on the most critical areas. The VAM-CF is not a quantitative analysis but, rather, compares relative security risks. If the risks are deemed too high, recommendations are developed for

  1. Chemical Facility Security: Reauthorization, Policy Issues, and Options for Congress

    DTIC Science & Technology

    2009-09-03

    EPA experts have pointed to the change by drinking water treatment facilities from gaseous chlorine disinfection to chloramine disinfection —a change...for purposes such as disinfection .21 Advocates for their inclusion in security regulations cite the presence of such potentially hazardous chemicals...DHS Science and Technology (S& T ) Directorate is engaged in a Chemical Infrastructure Risk Assessment Project that, among other goals, will assess the

  2. 6 CFR 27.200 - Information regarding security risk for a chemical facility.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 6 Domestic Security 1 2010-01-01 2010-01-01 false Information regarding security risk for a chemical facility. 27.200 Section 27.200 Domestic Security DEPARTMENT OF HOMELAND SECURITY, OFFICE OF THE SECRETARY CHEMICAL FACILITY ANTI-TERRORISM STANDARDS Chemical Facility Security Program § 27.200 Information...

  3. Information security management system planning for CBRN facilities

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Lenaeu, Joseph D.; O'Neil, Lori Ross; Leitch, Rosalyn M.

    The focus of this document is to provide guidance for the development of information security management system planning documents at chemical, biological, radiological, or nuclear (CBRN) facilities. It describes a risk-based approach for planning information security programs based on the sensitivity of the data developed, processed, communicated, and stored on facility information systems.

  4. Control System Applicable Use Assessment of the Secure Computing Corporation - Secure Firewall (Sidewinder)

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Hadley, Mark D.; Clements, Samuel L.

    2009-01-01

    Battelle’s National Security & Defense objective is, “applying unmatched expertise and unique facilities to deliver homeland security solutions. From detection and protection against weapons of mass destruction to emergency preparedness/response and protection of critical infrastructure, we are working with industry and government to integrate policy, operational, technological, and logistical parameters that will secure a safe future”. In an ongoing effort to meet this mission, engagements with industry that are intended to improve operational and technical attributes of commercial solutions that are related to national security initiatives are necessary. This necessity will ensure that capabilities for protecting critical infrastructure assets aremore » considered by commercial entities in their development, design, and deployment lifecycles thus addressing the alignment of identified deficiencies and improvements needed to support national cyber security initiatives. The Secure Firewall (Sidewinder) appliance by Secure Computing was assessed for applicable use in critical infrastructure control system environments, such as electric power, nuclear and other facilities containing critical systems that require augmented protection from cyber threat. The testing was performed in the Pacific Northwest National Laboratory’s (PNNL) Electric Infrastructure Operations Center (EIOC). The Secure Firewall was tested in a network configuration that emulates a typical control center network and then evaluated. A number of observations and recommendations are included in this report relating to features currently included in the Secure Firewall that support critical infrastructure security needs.« less

  5. Cyber / Physical Security Vulnerability Assessment Integration

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    MacDonald, Douglas G.; Simpkins, Bret E.

    Abstract Both physical protection and cyber security domains offer solutions for the discovery of vulnerabilities through the use of various assessment processes and software tools. Each vulnerability assessment (VA) methodology provides the ability to identify and categorize vulnerabilities, and quantifies the risks within their own areas of expertise. Neither approach fully represents the true potential security risk to a site and/or a facility, nor comprehensively assesses the overall security posture. The technical approach to solving this problem was to identify methodologies and processes that blend the physical and cyber security assessments, and develop tools to accurately quantify the unaccounted formore » risk. SMEs from both the physical and the cyber security domains developed the blending methodologies, and cross trained each other on the various aspects of the physical and cyber security assessment processes. A local critical infrastructure entity volunteered to host a proof of concept physical/cyber security assessment, and the lessons learned have been leveraged by this effort. The four potential modes of attack an adversary can use in approaching a target are; Physical Only Attack, Cyber Only Attack, Physical Enabled Cyber Attack, and the Cyber Enabled Physical Attack. The Physical Only and the Cyber Only pathway analysis are two of the most widely analyzed attack modes. The pathway from an off-site location to the desired target location is dissected to ensure adversarial activity can be detected and neutralized by the protection strategy, prior to completion of a predefined task. This methodology typically explores a one way attack from the public space (or common area) inward towards the target. The Physical Enabled Cyber Attack and the Cyber Enabled Physical Attack are much more intricate. Both scenarios involve beginning in one domain to affect change in the other, then backing outward to take advantage of the reduced system effectiveness

  6. Pilot Implementation and Preliminary Evaluation of START:AV Assessments in Secure Juvenile Correctional Facilities

    PubMed Central

    Sellers, Brian G; Viljoen, Jodi L.; Cruise, Keith R.; Nicholls, Tonia L.; Dvoskin, Joel A.

    2012-01-01

    The Short-Term Assessment of Risk and Treatability: Adolescent Version (START:AV) is a new structured professional judgment guide for assessing short-term risks in adolescents. The scheme may be distinguished from other youth risk assessment and treatment planning instruments by its inclusion of 23 dynamic factors that are each rated for both vulnerability and strength. In addition, START:AV is also unique in that it focuses on multiple adverse outcomes—namely, violence, self-harm, suicide, unauthorized leave, substance abuse, self-neglect, victimization, and general offending—over the short-term (i.e., weeks to months) rather than long-term (i.e., years). This paper describes a pilot implementation and preliminary evaluation of START:AV in three secure juvenile correctional facilities in the southern United States. Specifically, we examined the descriptive characteristics and psychometric properties of START:AV assessments completed by 21 case managers on 291 adolescent offenders (250 boys and 41 girls) at the time of admission. Results provide preliminary support for the feasibility of completing START:AV assessments as part of routine practice. Findings also highlight differences in the characteristics of START:AV assessments for boys and girls and differential associations between the eight START:AV risk domains. Though results are promising, further research is needed to establish the reliability and validity of START:AV assessments completed in the field. PMID:23316116

  7. 33 CFR 106.405 - Format and content of the Facility Security Plan (FSP).

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ...; (9) Security systems and equipment maintenance; (10) Security measures for access control; (11... Facility Security Plan (FSP). 106.405 Section 106.405 Navigation and Navigable Waters COAST GUARD, DEPARTMENT OF HOMELAND SECURITY MARITIME SECURITY MARINE SECURITY: OUTER CONTINENTAL SHELF (OCS) FACILITIES...

  8. 10 CFR 1016.11 - Cancellation of requests for security facility approval.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 4 2011-01-01 2011-01-01 false Cancellation of requests for security facility approval. 1016.11 Section 1016.11 Energy DEPARTMENT OF ENERGY (GENERAL PROVISIONS) SAFEGUARDING OF RESTRICTED DATA Physical Security § 1016.11 Cancellation of requests for security facility approval. When a...

  9. 10 CFR 1016.11 - Cancellation of requests for security facility approval.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 4 2010-01-01 2010-01-01 false Cancellation of requests for security facility approval. 1016.11 Section 1016.11 Energy DEPARTMENT OF ENERGY (GENERAL PROVISIONS) SAFEGUARDING OF RESTRICTED DATA Physical Security § 1016.11 Cancellation of requests for security facility approval. When a...

  10. Secure Internet video conferencing for assessing acute medical problems in a nursing facility.

    PubMed Central

    Weiner, M.; Schadow, G.; Lindbergh, D.; Warvel, J.; Abernathy, G.; Dexter, P.; McDonald, C. J.

    2001-01-01

    Although video-based teleconferencing is becoming more widespread in the medical profession, especially for scheduled consultations, applications for rapid assessment of acute medical problems are rare. Use of such a video system in a nursing facility may be especially beneficial, because physicians are often not immediately available to evaluate patients. We have assembled and tested a portable, wireless conferencing system to prepare for a randomized trial of the system s influence on resource utilization and satisfaction. The system includes a rolling cart with video conferencing hardware and software, a remotely controllable digital camera, light, wireless network, and battery. A semi-automated paging system informs physicians of patient s study status and indications for conferencing. Data transmission occurs wirelessly in the nursing home and then through Internet cables to the physician s home. This provides sufficient bandwidth to support quality motion images. IPsec secures communications. Despite human and technical challenges, this system is affordable and functional. Images Figure 1 PMID:11825286

  11. China’s Military Support Facility in Djibouti: The Economic and Security Dimensions of China’s First Overseas Base

    DTIC Science & Technology

    2017-07-01

    Cleared for Public Release China’s Military Support Facility in Djibouti: The Economic and Security Dimensions of China’s...paper provides a preliminary look at the origins of China’s military support facility in Djibouti. It explores the evolution of the economic and security...military facilities abroad. It also assesses the implications of the growing economic and military ties between the two countries for the United

  12. Seven layers of security to help protect biomedical research facilities.

    PubMed

    Mortell, Norman

    2010-04-01

    In addition to risks such as theft and fire that can confront any type of business, the biomedical research community often faces additional concerns over animal rights extremists, infiltrations, data security and intellectual property rights. Given these concerns, it is not surprising that the industry gives a high priority to security. This article identifies security threats faced by biomedical research companies and shows how these threats are ranked in importance by industry stakeholders. The author then goes on to discuss seven key 'layers' of security, from the external environment to the research facility itself, and how these layers all contribute to the creation of a successfully secured facility.

  13. Remote video assessment for missile launch facilities

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Wagner, G.G.; Stewart, W.A.

    1995-07-01

    The widely dispersed, unmanned launch facilities (LFs) for land-based ICBMs (intercontinental ballistic missiles) currently do not have visual assessment capability for existing intrusion alarms. The security response force currently must assess each alarm on-site. Remote assessment will enhance manpower, safety, and security efforts. Sandia National Laboratories was tasked by the USAF Electronic Systems Center to research, recommend, and demonstrate a cost-effective remote video assessment capability at missile LFs. The project`s charter was to provide: system concepts; market survey analysis; technology search recommendations; and operational hardware demonstrations for remote video assessment from a missile LF to a remote security center viamore » a cost-effective transmission medium and without using visible, on-site lighting. The technical challenges of this project were to: analyze various video transmission media and emphasize using the existing missile system copper line which can be as long as 30 miles; accentuate and extremely low-cost system because of the many sites requiring system installation; integrate the video assessment system with the current LF alarm system; and provide video assessment at the remote sites with non-visible lighting.« less

  14. 10 CFR 1016.10 - Grant, denial, or suspension of security facility approval.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 10 Energy 4 2012-01-01 2012-01-01 false Grant, denial, or suspension of security facility approval. 1016.10 Section 1016.10 Energy DEPARTMENT OF ENERGY (GENERAL PROVISIONS) SAFEGUARDING OF RESTRICTED DATA Physical Security § 1016.10 Grant, denial, or suspension of security facility approval...

  15. 10 CFR 1016.10 - Grant, denial, or suspension of security facility approval.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 4 2010-01-01 2010-01-01 false Grant, denial, or suspension of security facility approval. 1016.10 Section 1016.10 Energy DEPARTMENT OF ENERGY (GENERAL PROVISIONS) SAFEGUARDING OF RESTRICTED DATA Physical Security § 1016.10 Grant, denial, or suspension of security facility approval...

  16. 10 CFR 1016.10 - Grant, denial, or suspension of security facility approval.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 4 2011-01-01 2011-01-01 false Grant, denial, or suspension of security facility approval. 1016.10 Section 1016.10 Energy DEPARTMENT OF ENERGY (GENERAL PROVISIONS) SAFEGUARDING OF RESTRICTED DATA Physical Security § 1016.10 Grant, denial, or suspension of security facility approval...

  17. 78 FR 69433 - Executive Order 13650 Improving Chemical Facility Safety and Security Listening Sessions

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-11-19

    ... Chemical Facility Safety and Security Listening Sessions AGENCY: National Protection and Programs... from stakeholders on issues pertaining to Improving Chemical Facility Safety and Security (Executive... regulations, guidance, and policies; and identifying best practices in chemical facility safety and security...

  18. Providing security for automated process control systems at hydropower engineering facilities

    NASA Astrophysics Data System (ADS)

    Vasiliev, Y. S.; Zegzhda, P. D.; Zegzhda, D. P.

    2016-12-01

    This article suggests the concept of a cyberphysical system to manage computer security of automated process control systems at hydropower engineering facilities. According to the authors, this system consists of a set of information processing tools and computer-controlled physical devices. Examples of cyber attacks on power engineering facilities are provided, and a strategy of improving cybersecurity of hydropower engineering systems is suggested. The architecture of the multilevel protection of the automated process control system (APCS) of power engineering facilities is given, including security systems, control systems, access control, encryption, secure virtual private network of subsystems for monitoring and analysis of security events. The distinctive aspect of the approach is consideration of interrelations and cyber threats, arising when SCADA is integrated with the unified enterprise information system.

  19. Security breaches: tips for assessing and limiting your risks.

    PubMed

    Coons, Leeanne R

    2011-01-01

    As part of their compliance planning, medical practices should undergo a risk assessment to determine any vulnerability within the practice relative to security breaches. Practices should also implement safeguards to limit their risks. Such safeguards include facility access controls, information and electronic media management, use of business associate agreements, and education and enforcement. Implementation of specific policies and procedures to address security incidents is another critical step that medical practices should take as part of their security incident prevention plan. Medical practices should not only develop policies and procedures to prevent, detect, contain, and correct security violations, but should make sure that such policies and procedures are actually implemented in their everyday operations.

  20. 10 CFR 1016.8 - Approval for processing access permittees for security facility approval.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 4 2011-01-01 2011-01-01 false Approval for processing access permittees for security facility approval. 1016.8 Section 1016.8 Energy DEPARTMENT OF ENERGY (GENERAL PROVISIONS) SAFEGUARDING OF RESTRICTED DATA Physical Security § 1016.8 Approval for processing access permittees for security facility...

  1. 10 CFR 1016.8 - Approval for processing access permittees for security facility approval.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 4 2010-01-01 2010-01-01 false Approval for processing access permittees for security facility approval. 1016.8 Section 1016.8 Energy DEPARTMENT OF ENERGY (GENERAL PROVISIONS) SAFEGUARDING OF RESTRICTED DATA Physical Security § 1016.8 Approval for processing access permittees for security facility...

  2. INDUSTRIAL CONTROL SYSTEM CYBER SECURITY: QUESTIONS AND ANSWERS RELEVANT TO NUCLEAR FACILITIES, SAFEGUARDS AND SECURITY

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Robert S. Anderson; Mark Schanfein; Trond Bjornard

    2011-07-01

    Typical questions surrounding industrial control system (ICS) cyber security always lead back to: What could a cyber attack do to my system(s) and; how much should I worry about it? These two leading questions represent only a fraction of questions asked when discussing cyber security as it applies to any program, company, business, or organization. The intent of this paper is to open a dialog of important pertinent questions and answers that managers of nuclear facilities engaged in nuclear facility security and safeguards should examine, i.e., what questions should be asked; and how do the answers affect an organization's abilitymore » to effectively safeguard and secure nuclear material. When a cyber intrusion is reported, what does that mean? Can an intrusion be detected or go un-noticed? Are nuclear security or safeguards systems potentially vulnerable? What about the digital systems employed in process monitoring, and international safeguards? Organizations expend considerable efforts to ensure that their facilities can maintain continuity of operations against physical threats. However, cyber threats particularly on ICSs may not be well known or understood, and often do not receive adequate attention. With the disclosure of the Stuxnet virus that has recently attacked nuclear infrastructure, many organizations have recognized the need for an urgent interest in cyber attacks and defenses against them. Several questions arise including discussions about the insider threat, adequate cyber protections, program readiness, encryption, and many more. These questions, among others, are discussed so as to raise the awareness and shed light on ways to protect nuclear facilities and materials against such attacks.« less

  3. 10 CFR 1016.39 - Termination, suspension, or revocation of security facility approval.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 4 2011-01-01 2011-01-01 false Termination, suspension, or revocation of security facility approval. 1016.39 Section 1016.39 Energy DEPARTMENT OF ENERGY (GENERAL PROVISIONS) SAFEGUARDING OF RESTRICTED DATA Control of Information § 1016.39 Termination, suspension, or revocation of security facility...

  4. 10 CFR 1016.39 - Termination, suspension, or revocation of security facility approval.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 4 2010-01-01 2010-01-01 false Termination, suspension, or revocation of security facility approval. 1016.39 Section 1016.39 Energy DEPARTMENT OF ENERGY (GENERAL PROVISIONS) SAFEGUARDING OF RESTRICTED DATA Control of Information § 1016.39 Termination, suspension, or revocation of security facility...

  5. Healthcare security staffing for smaller facilities: where science meets art.

    PubMed

    Warren, Bryan

    2013-01-01

    Obtaining effective security resourcing and staffing for smaller healthcare facilities presents many difficulties, according to the author In this article, he provides guidance to security practitioners on taking existing data and translating it into a language that administration will understand and appreciate.

  6. 6 CFR 27.205 - Determination that a chemical facility “presents a high level of security risk.”

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 6 Domestic Security 1 2010-01-01 2010-01-01 false Determination that a chemical facility âpresents a high level of security risk.â 27.205 Section 27.205 Domestic Security DEPARTMENT OF HOMELAND SECURITY, OFFICE OF THE SECRETARY CHEMICAL FACILITY ANTI-TERRORISM STANDARDS Chemical Facility Security...

  7. 33 CFR 105.405 - Format and content of the Facility Security Plan (FSP).

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... Vulnerability and Security Measures Summary (Form CG-6025) in appendix A to part 105-Facility Vulnerability and... resubmission of the FSP. (c) The Facility Vulnerability and Security Measures Summary (Form CG-6025) must be completed using information in the FSA concerning identified vulnerabilities and information in the FSP...

  8. A review of video security training and assessment-systems and their applications

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Cellucci, J.; Hall, R.J.

    1991-01-01

    This paper reports that during the last 10 years computer-aided video data collection and playback systems have been used as nuclear facility security training and assessment tools with varying degrees of success. These mobile systems have been used by trained security personnel for response force training, vulnerability assessment, force-on-force exercises and crisis management. Typically, synchronous recordings from multiple video cameras, communications audio, and digital sensor inputs; are played back to the exercise participants and then edited for training and briefing. Factors that have influence user acceptance include: frequency of use, the demands placed on security personnel, fear of punishment, usermore » training requirements and equipment cost. The introduction of S-VHS video and new software for scenario planning, video editing and data reduction; should bring about a wider range of security applications and supply the opportunity for significant cost sharing with other user groups.« less

  9. A demonstration of a low cost approach to security at shipping facilities and ports

    NASA Astrophysics Data System (ADS)

    Huck, Robert C.; Al Akkoumi, Mouhammad K.; Herath, Ruchira W.; Sluss, James J., Jr.; Radhakrishnan, Sridhar; Landers, Thomas L.

    2010-04-01

    Government funding for the security at shipping facilities and ports is limited so there is a need for low cost scalable security systems. With over 20 million sea, truck, and rail containers entering the United States every year, these facilities pose a large risk to security. Securing these facilities and monitoring the variety of traffic that enter and leave is a major task. To accomplish this, the authors have developed and fielded a low cost fully distributed building block approach to port security at the inland Port of Catoosa in Oklahoma. Based on prior work accomplished in the design and fielding of an intelligent transportation system in the United States, functional building blocks, (e.g. Network, Camera, Sensor, Display, and Operator Console blocks) can be assembled, mixed and matched, and scaled to provide a comprehensive security system. The following functions are demonstrated and scaled through analysis and demonstration: Barge tracking, credential checking, container inventory, vehicle tracking, and situational awareness. The concept behind this research is "any operator on any console can control any device at any time."

  10. HIPAA security standards: is your facility ready?

    PubMed

    2000-05-01

    Now that final rules are emerging related to the Health Insurance Portability and Accountability Act of 1996, it's more important than ever to make sure your facility's data security standards measure up. The best advice? 'Forget HIPAA for the moment and look at what you have in place,' says William Spooner, senior vice president and chief information officer for Sharp Healthcare in San Diego.

  11. Pitfalls and Security Measures for the Mobile EMR System in Medical Facilities.

    PubMed

    Yeo, Kiho; Lee, Keehyuck; Kim, Jong-Min; Kim, Tae-Hun; Choi, Yong-Hoon; Jeong, Woo-Jin; Hwang, Hee; Baek, Rong Min; Yoo, Sooyoung

    2012-06-01

    The goal of this paper is to examine the security measures that should be reviewed by medical facilities that are trying to implement mobile Electronic Medical Record (EMR) systems designed for hospitals. The study of the security requirements for a mobile EMR system is divided into legal considerations and sectional security investigations. Legal considerations were examined with regard to remote medical services, patients' personal information and EMR, medical devices, the establishment of mobile systems, and mobile applications. For the 4 sectional security investigations, the mobile security level SL-3 from the Smartphone Security Standards of the National Intelligence Service (NIS) was used. From a compliance perspective, legal considerations for various laws and guidelines of mobile EMR were executed according to the model of the legal considerations. To correspond to the SL-3, separation of DMZ and wireless network is needed. Mobile access servers must be located in only the smartphone DMZ. Furthermore, security measures like 24-hour security control, WIPS, VPN, MDM, and ISMS for each section are needed to establish a secure mobile EMR system. This paper suggested a direction for applying regulatory measures to strengthen the security of a mobile EMR system in accordance with the standard security requirements presented by the Smartphone Security Guideline of the NIS. A future study on the materialization of these suggestions after their application at actual medical facilities can be used as an illustrative case to determine the degree to which theory and reality correspond with one another.

  12. Pitfalls and Security Measures for the Mobile EMR System in Medical Facilities

    PubMed Central

    Yeo, Kiho; Lee, Keehyuck; Kim, Jong-Min; Kim, Tae-Hun; Choi, Yong-Hoon; Jeong, Woo-Jin; Hwang, Hee; Baek, Rong Min

    2012-01-01

    Objectives The goal of this paper is to examine the security measures that should be reviewed by medical facilities that are trying to implement mobile Electronic Medical Record (EMR) systems designed for hospitals. Methods The study of the security requirements for a mobile EMR system is divided into legal considerations and sectional security investigations. Legal considerations were examined with regard to remote medical services, patients' personal information and EMR, medical devices, the establishment of mobile systems, and mobile applications. For the 4 sectional security investigations, the mobile security level SL-3 from the Smartphone Security Standards of the National Intelligence Service (NIS) was used. Results From a compliance perspective, legal considerations for various laws and guidelines of mobile EMR were executed according to the model of the legal considerations. To correspond to the SL-3, separation of DMZ and wireless network is needed. Mobile access servers must be located in only the smartphone DMZ. Furthermore, security measures like 24-hour security control, WIPS, VPN, MDM, and ISMS for each section are needed to establish a secure mobile EMR system. Conclusions This paper suggested a direction for applying regulatory measures to strengthen the security of a mobile EMR system in accordance with the standard security requirements presented by the Smartphone Security Guideline of the NIS. A future study on the materialization of these suggestions after their application at actual medical facilities can be used as an illustrative case to determine the degree to which theory and reality correspond with one another. PMID:22844648

  13. 6 CFR 27.235 - Alternative security program.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... submit an ASP in lieu of a Security Vulnerability Assessment, Site Security Plan, or both. (2) Tier 1... Tier 3 facilities may not submit an ASP in lieu of a Security Vulnerability Assessment. (b) The... Security Vulnerability Assessment or using the procedure specified in § 27.245 if the ASP is intended to...

  14. 49 CFR 1540.203 - Security threat assessment.

    Code of Federal Regulations, 2011 CFR

    2011-10-01

    ... 49 Transportation 9 2011-10-01 2011-10-01 false Security threat assessment. 1540.203 Section 1540... Security Threat Assessments § 1540.203 Security threat assessment. (a) Each operator subject to this subpart must ensure that each of the following undergoes a security threat assessment or a comparable...

  15. 21 CFR 1301.77 - Security controls for freight forwarding facilities.

    Code of Federal Regulations, 2010 CFR

    2010-04-01

    ... subject to continuous monitoring by security personnel will be deemed to meet the requirements of Section... forwarding facility must be packed in sealed, unmarked shipping containers. [65 FR 44678, July 19, 2000; 65...

  16. 21 CFR 1301.77 - Security controls for freight forwarding facilities.

    Code of Federal Regulations, 2012 CFR

    2012-04-01

    ... subject to continuous monitoring by security personnel will be deemed to meet the requirements of Section... forwarding facility must be packed in sealed, unmarked shipping containers. [65 FR 44678, July 19, 2000; 65...

  17. 21 CFR 1301.77 - Security controls for freight forwarding facilities.

    Code of Federal Regulations, 2013 CFR

    2013-04-01

    ... subject to continuous monitoring by security personnel will be deemed to meet the requirements of Section... forwarding facility must be packed in sealed, unmarked shipping containers. [65 FR 44678, July 19, 2000; 65...

  18. 21 CFR 1301.77 - Security controls for freight forwarding facilities.

    Code of Federal Regulations, 2011 CFR

    2011-04-01

    ... subject to continuous monitoring by security personnel will be deemed to meet the requirements of Section... forwarding facility must be packed in sealed, unmarked shipping containers. [65 FR 44678, July 19, 2000; 65...

  19. 21 CFR 1301.77 - Security controls for freight forwarding facilities.

    Code of Federal Regulations, 2014 CFR

    2014-04-01

    ... subject to continuous monitoring by security personnel will be deemed to meet the requirements of Section... forwarding facility must be packed in sealed, unmarked shipping containers. [65 FR 44678, July 19, 2000; 65...

  20. 49 CFR 1549.103 - Qualifications and training of individuals with security-related duties.

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    ... with security-related duties. (a) Security threat assessments. Each certified cargo screening facility... certified cargo screening facility complete a security threat assessment or comparable security threat... acuity, physical coordination, and motor skills to the extent required to effectively operate cargo...

  1. Exploring Operational Safeguards, Safety, and Security by Design to Address Real Time Threats in Nuclear Facilities

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Schanfein, Mark J.; Mladineo, Stephen V.

    2015-07-07

    Over the last few years, significant attention has been paid to both encourage application and provide domestic and international guidance for designing in safeguards and security in new facilities.1,2,3 However, once a facility is operational, safeguards, security, and safety often operate as separate entities that support facility operations. This separation is potentially a serious weakness should insider or outsider threats become a reality.Situations may arise where safeguards detects a possible loss of material in a facility. Will they notify security so they can, for example, check perimeter doors for tampering? Not doing so might give the advantage to an insidermore » who has already, or is about to, move nuclear material outside the facility building. If outsiders break into a facility, the availability of any information to coordinate the facility’s response through segregated alarm stations or a failure to include all available radiation sensors, such as safety’s criticality monitors can give the advantage to the adversary who might know to disable camera systems, but would most likely be unaware of other highly relevant sensors in a nuclear facility.This paper will briefly explore operational safeguards, safety, and security by design (3S) at a high level for domestic and State facilities, identify possible weaknesses, and propose future administrative and technical methods, to strengthen the facility system’s response to threats.« less

  2. Secure, safe, and sensitive solutions.

    PubMed

    Hughan, Tina

    2012-04-01

    Tabloid sensationalism aside, the increase in attacks on health service workers has led to many hospitals and healthcare facilities re-assessing their security systems. Here, Tina Hughan, head of marketing for specialist in door opening systems, Assa Abloy, gives her view on how security providers can help healthcare estates and facilities teams to cope with this disturbing trend.

  3. 6 CFR 27.225 - Site security plans.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... meet the following standards: (1) Address each vulnerability identified in the facility's Security Vulnerability Assessment, and identify and describe the security measures to address each such vulnerability; (2... updates, revises or otherwise alters its Security Vulnerability Assessment pursuant to § 27.215(d), the...

  4. Application of Framework for Integrating Safety, Security and Safeguards (3Ss) into the Design Of Used Nuclear Fuel Storage Facility

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Badwan, Faris M.; Demuth, Scott F

    Department of Energy’s Office of Nuclear Energy, Fuel Cycle Research and Development develops options to the current commercial fuel cycle management strategy to enable the safe, secure, economic, and sustainable expansion of nuclear energy while minimizing proliferation risks by conducting research and development focused on used nuclear fuel recycling and waste management to meet U.S. needs. Used nuclear fuel is currently stored onsite in either wet pools or in dry storage systems, with disposal envisioned in interim storage facility and, ultimately, in a deep-mined geologic repository. The safe management and disposition of used nuclear fuel and/or nuclear waste is amore » fundamental aspect of any nuclear fuel cycle. Integrating safety, security, and safeguards (3Ss) fully in the early stages of the design process for a new nuclear facility has the potential to effectively minimize safety, proliferation, and security risks. The 3Ss integration framework could become the new national and international norm and the standard process for designing future nuclear facilities. The purpose of this report is to develop a framework for integrating the safety, security and safeguards concept into the design of Used Nuclear Fuel Storage Facility (UNFSF). The primary focus is on integration of safeguards and security into the UNFSF based on the existing Nuclear Regulatory Commission (NRC) approach to addressing the safety/security interface (10 CFR 73.58 and Regulatory Guide 5.73) for nuclear power plants. The methodology used for adaptation of the NRC safety/security interface will be used as the basis for development of the safeguards /security interface and later will be used as the basis for development of safety and safeguards interface. Then this will complete the integration cycle of safety, security, and safeguards. The overall methodology for integration of 3Ss will be proposed, but only the integration of safeguards and security will be applied to the design

  5. State Regulatory Authority (SRA) Coordination of Safety, Security, and Safeguards of Nuclear Facilities: A Framework for Analysis

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Mladineo, Stephen V.; Frazar, Sarah L.; Kurzrok, Andrew J.

    This paper will explore the development of a framework for conducting an assessment of safety-security-safeguards integration within a State. The goal is to examine State regulatory structures to identify conflicts and gaps that hinder management of the three disciplines at nuclear facilities. Such an analysis could be performed by a State Regulatory Authority (SRA) to provide a self-assessment or as part of technical cooperation with either a newcomer State, or to a State with a fully developed SRA.

  6. 33 CFR Appendix A to Part 105 - Facility Vulnerability and Security Measures Summary (Form CG-6025)

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... 33 Navigation and Navigable Waters 1 2010-07-01 2010-07-01 false Facility Vulnerability and Security Measures Summary (Form CG-6025) A Appendix A to Part 105 Navigation and Navigable Waters COAST... Appendix A to Part 105—Facility Vulnerability and Security Measures Summary (Form CG-6025) ER22OC03.000...

  7. Assessment of global water security: moving beyond water scarcity assessment

    NASA Astrophysics Data System (ADS)

    Wada, Y.; Gain, A. K.; Giupponi, C.

    2015-12-01

    Water plays an important role in underpinning equitable, stable and productive societies, and the ecosystems on which we depend. Many international river basins are likely to experience 'low water security' over the coming decades. Hence, ensuring water security along with energy and food securities has been recognised as priority goals in Sustainable Development Goals (SDGs) by the United Nations. This water security is not rooted only in the limitation of physical resources, i.e. the shortage in the availability of freshwater relative to water demand, but also on social and economic factors (e.g. flawed water planning and management approaches, institutional incapability to provide water services, unsustainable economic policies). Until recently, advanced tools and methods are available for assessment of global water scarcity. However, integrating both physical and socio-economic indicators assessment of water security at global level is not available yet. In this study, we present the first global understanding of water security using a spatial multi-criteria analysis framework that goes beyond available water scarcity assessment. For assessing water security at global scale, the term 'security' is conceptualized as a function of 'availability', 'accessibility to services', 'safety and quality', and 'management'. The Water security index is calculated by aggregating the indicators using both simple additive weighting (SAW) and ordered weighted average (OWA).

  8. Report to Congress on innovative safety and security technology solutions for alternative transportation facilities

    DOT National Transportation Integrated Search

    2017-05-01

    This research collected information on the frequency and impact of safety and security incidents (threats) at selected facilities and identified priority incidents at each facility. A customized all hazards approach was used to determine the ha...

  9. Security Threat Assessment of an Internet Security System Using Attack Tree and Vague Sets

    PubMed Central

    2014-01-01

    Security threat assessment of the Internet security system has become a greater concern in recent years because of the progress and diversification of information technology. Traditionally, the failure probabilities of bottom events of an Internet security system are treated as exact values when the failure probability of the entire system is estimated. However, security threat assessment when the malfunction data of the system's elementary event are incomplete—the traditional approach for calculating reliability—is no longer applicable. Moreover, it does not consider the failure probability of the bottom events suffered in the attack, which may bias conclusions. In order to effectively solve the problem above, this paper proposes a novel technique, integrating attack tree and vague sets for security threat assessment. For verification of the proposed approach, a numerical example of an Internet security system security threat assessment is adopted in this paper. The result of the proposed method is compared with the listing approaches of security threat assessment methods. PMID:25405226

  10. Security threat assessment of an Internet security system using attack tree and vague sets.

    PubMed

    Chang, Kuei-Hu

    2014-01-01

    Security threat assessment of the Internet security system has become a greater concern in recent years because of the progress and diversification of information technology. Traditionally, the failure probabilities of bottom events of an Internet security system are treated as exact values when the failure probability of the entire system is estimated. However, security threat assessment when the malfunction data of the system's elementary event are incomplete--the traditional approach for calculating reliability--is no longer applicable. Moreover, it does not consider the failure probability of the bottom events suffered in the attack, which may bias conclusions. In order to effectively solve the problem above, this paper proposes a novel technique, integrating attack tree and vague sets for security threat assessment. For verification of the proposed approach, a numerical example of an Internet security system security threat assessment is adopted in this paper. The result of the proposed method is compared with the listing approaches of security threat assessment methods.

  11. [Security Management in Clinical Laboratory Departments and Facilities: Current Status and Issues].

    PubMed

    Ishida, Haku; Nakamura, Junji; Yoshida, Hiroshi; Koike, Masaru; Inoue, Yuji

    2014-11-01

    We conducted a questionnaire survey regarding the current activities for protecting patients' privacy and the security of information systems (IS) related to the clinical laboratory departments of university hospitals, certified training facilities for clinical laboratories, and general hospitals in Yamaguchi Prefecture. The response rate was 47% from 215 medical institutions, including three commercial clinical laboratory centers. The results showed that there were some differences in management activities among facilities with respect to continuing education, the documentation or regulation of operational management for paper records, electronic information, remaining samples, genetic testing, and laboratory information for secondary use. They were suggested to be caused by differences in functions between university and general hospitals, differences in the scale of hospitals, or whether or not hospitals have received accreditation or ISO 15189. Regarding the IS, although the majority of facilities had sufficiently employed the access control to IS, there was some room for improvement in the management of special cases such as VIPs and patients with HIV infection. Furthermore, there were issues regarding the login method for computers shared by multiple staff, the showing of the names of personnel in charge of reports, and the risks associated with direct connections to systems and the Internet and the use of portable media such as USB memory sticks. These results indicated that further efforts are necessary for each facility to continue self-assessment and make improvements.

  12. 49 CFR 1540.209 - Fees for security threat assessment.

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    ... 49 Transportation 9 2010-10-01 2010-10-01 false Fees for security threat assessment. 1540.209...: GENERAL RULES Security Threat Assessments § 1540.209 Fees for security threat assessment. This section describes the payment process for completion of the security threat assessments required under subpart. (a...

  13. 49 CFR 1540.203 - Security threat assessment.

    Code of Federal Regulations, 2014 CFR

    2014-10-01

    ... 49 Transportation 9 2014-10-01 2014-10-01 false Security threat assessment. 1540.203 Section 1540.203 Transportation Other Regulations Relating to Transportation (Continued) TRANSPORTATION SECURITY ADMINISTRATION, DEPARTMENT OF HOMELAND SECURITY CIVIL AVIATION SECURITY CIVIL AVIATION SECURITY: GENERAL RULES...

  14. Optically-based Sensor System for Critical Nuclear Facilities Post-Event Seismic Structural Assessment

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    McCallen, David; Petrone, Floriana; Buckle, Ian

    The U.S. Department of Energy (DOE) has ownership and operational responsibility for a large enterprise of nuclear facilities that provide essential functions to DOE missions ranging from national security to discovery science and energy research. These facilities support a number of DOE programs and offices including the National Nuclear Security Administration, Office of Science, and Office of Environmental Management. With many unique and “one of a kind” functions, these facilities represent a tremendous national investment, and assuring their safety and integrity is fundamental to the success of a breadth of DOE programs. Many DOE critical facilities are located in regionsmore » with significant natural phenomenon hazards including major earthquakes and DOE has been a leader in developing standards for the seismic analysis of nuclear facilities. Attaining and sustaining excellence in nuclear facility design and management must be a core competency of the DOE. An important part of nuclear facility management is the ability to monitor facilities and rapidly assess the response and integrity of the facilities after any major upset event. Experience in the western U.S. has shown that understanding facility integrity after a major earthquake is a significant challenge which, lacking key data, can require extensive effort and significant time. In the work described in the attached report, a transformational approach to earthquake monitoring of facilities is described and demonstrated. An entirely new type of optically-based sensor that can directly and accurately measure the earthquake-induced deformations of a critical facility has been developed and tested. This report summarizes large-scale shake table testing of the sensor concept on a representative steel frame building structure, and provides quantitative data on the accuracy of the sensor measurements.« less

  15. 33 CFR 104.305 - Vessel Security Assessment (VSA) requirements.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... security; (ii) Structural integrity; (iii) Personnel protection systems; (iv) Procedural policies; (v... 33 Navigation and Navigable Waters 1 2013-07-01 2013-07-01 false Vessel Security Assessment (VSA... SECURITY MARITIME SECURITY MARITIME SECURITY: VESSELS Vessel Security Assessment (VSA) § 104.305 Vessel...

  16. 33 CFR 104.305 - Vessel Security Assessment (VSA) requirements.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... security; (ii) Structural integrity; (iii) Personnel protection systems; (iv) Procedural policies; (v... 33 Navigation and Navigable Waters 1 2011-07-01 2011-07-01 false Vessel Security Assessment (VSA... SECURITY MARITIME SECURITY MARITIME SECURITY: VESSELS Vessel Security Assessment (VSA) § 104.305 Vessel...

  17. 33 CFR 104.305 - Vessel Security Assessment (VSA) requirements.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... security; (ii) Structural integrity; (iii) Personnel protection systems; (iv) Procedural policies; (v... 33 Navigation and Navigable Waters 1 2014-07-01 2014-07-01 false Vessel Security Assessment (VSA... SECURITY MARITIME SECURITY MARITIME SECURITY: VESSELS Vessel Security Assessment (VSA) § 104.305 Vessel...

  18. 33 CFR 104.305 - Vessel Security Assessment (VSA) requirements.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... security; (ii) Structural integrity; (iii) Personnel protection systems; (iv) Procedural policies; (v... 33 Navigation and Navigable Waters 1 2012-07-01 2012-07-01 false Vessel Security Assessment (VSA... SECURITY MARITIME SECURITY MARITIME SECURITY: VESSELS Vessel Security Assessment (VSA) § 104.305 Vessel...

  19. 33 CFR 104.305 - Vessel Security Assessment (VSA) requirements.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... security; (ii) Structural integrity; (iii) Personnel protection systems; (iv) Procedural policies; (v... 33 Navigation and Navigable Waters 1 2010-07-01 2010-07-01 false Vessel Security Assessment (VSA... SECURITY MARITIME SECURITY MARITIME SECURITY: VESSELS Vessel Security Assessment (VSA) § 104.305 Vessel...

  20. Execution of a self-directed risk assessment methodology to address HIPAA data security requirements

    NASA Astrophysics Data System (ADS)

    Coleman, Johnathan

    2003-05-01

    This paper analyzes the method and training of a self directed risk assessment methodology entitled OCTAVE (Operationally Critical Threat Asset and Vulnerability Evaluation) at over 170 DOD medical treatment facilities. It focuses specifically on how OCTAVE built interdisciplinary, inter-hierarchical consensus and enhanced local capabilities to perform Health Information Assurance. The Risk Assessment Methodology was developed by the Software Engineering Institute at Carnegie Mellon University as part of the Defense Health Information Assurance Program (DHIAP). The basis for its success is the combination of analysis of organizational practices and technological vulnerabilities. Together, these areas address the core implications behind the HIPAA Security Rule and can be used to develop Organizational Protection Strategies and Technological Mitigation Plans. A key component of OCTAVE is the inter-disciplinary composition of the analysis team (Patient Administration, IT staff and Clinician). It is this unique composition of analysis team members, along with organizational and technical analysis of business practices, assets and threats, which enables facilities to create sound and effective security policies. The Risk Assessment is conducted in-house, and therefore the process, results and knowledge remain within the organization, helping to build consensus in an environment of differing organizational and disciplinary perspectives on Health Information Assurance.

  1. 49 CFR 1540.205 - Procedures for security threat assessment.

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    ... threat; (ii) The basis for the determination; (iii) Information about how the applicant may appeal the... 49 Transportation 9 2010-10-01 2010-10-01 false Procedures for security threat assessment. 1540... SECURITY: GENERAL RULES Security Threat Assessments § 1540.205 Procedures for security threat assessment...

  2. Chemical Facility Security: Reauthorization, Policy Issues, and Options for Congress

    DTIC Science & Technology

    2009-07-13

    Process Safety, American Institute of Chemical Engineers , before the Senate Committee on Environment and Public Works, June 21, 2006, S.Hrg. 109-1044. See...example, Testimony by Dennis C. Hendershot, Staff Consultant, Center for Chemical Process Safety, American Institute of Chemical Engineers , before...CRS Report for Congress Prepared for Members and Committees of Congress Chemical Facility Security: Reauthorization, Policy Issues, and

  3. School Security Assessment Programme in Australia

    ERIC Educational Resources Information Center

    Marrapodi, John

    2007-01-01

    This article describes a successful security risk management programme in Australia. The state-wide programme follows a structured risk management approach focusing on the safety and security of people, information, provision, and assets in the school environment. To assist school principals, a Security Risk Assessment Programme was developed on a…

  4. Assessment on security system of radioactive sources used in hospitals of Thailand

    NASA Astrophysics Data System (ADS)

    Jitbanjong, Petchara; Wongsawaeng, Doonyapong

    2016-01-01

    Unsecured radioactive sources have caused deaths and serious injuries in many parts of the world. In Thailand, there are 17 hospitals that use teletherapy with cobalt-60 radioactive sources. They need to be secured in order to prevent unauthorized removal, sabotage and terrorists from using such materials in a radiological weapon. The security system of radioactive sources in Thailand is regulated by the Office of Atoms for Peace in compliance with Global Threat Reduction Initiative (GTRI), U.S. DOE, which has started to be implemented since 2010. This study aims to perform an assessment on the security system of radioactive sources used in hospitals in Thailand and the results can be used as a recommended baseline data for development or improvement of hospitals on the security system of a radioactive source at a national regulatory level and policy level. Results from questionnaires reveal that in 11 out of 17 hospitals (64.70%), there were a few differences in conditions of hospitals using radioactive sources with installation of the security system and those without installation of the security system. Also, personals working with radioactive sources did not clearly understand the nuclear security law. Thus, government organizations should be encouraged to arrange trainings on nuclear security to increase the level of understanding. In the future, it is recommended that the responsible government organization issues a minimum requirement of nuclear security for every medical facility using radioactive sources.

  5. Assessment on security system of radioactive sources used in hospitals of Thailand

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Jitbanjong, Petchara, E-mail: petcharajit@gmail.com; Wongsawaeng, Doonyapong

    Unsecured radioactive sources have caused deaths and serious injuries in many parts of the world. In Thailand, there are 17 hospitals that use teletherapy with cobalt-60 radioactive sources. They need to be secured in order to prevent unauthorized removal, sabotage and terrorists from using such materials in a radiological weapon. The security system of radioactive sources in Thailand is regulated by the Office of Atoms for Peace in compliance with Global Threat Reduction Initiative (GTRI), U.S. DOE, which has started to be implemented since 2010. This study aims to perform an assessment on the security system of radioactive sources usedmore » in hospitals in Thailand and the results can be used as a recommended baseline data for development or improvement of hospitals on the security system of a radioactive source at a national regulatory level and policy level. Results from questionnaires reveal that in 11 out of 17 hospitals (64.70%), there were a few differences in conditions of hospitals using radioactive sources with installation of the security system and those without installation of the security system. Also, personals working with radioactive sources did not clearly understand the nuclear security law. Thus, government organizations should be encouraged to arrange trainings on nuclear security to increase the level of understanding. In the future, it is recommended that the responsible government organization issues a minimum requirement of nuclear security for every medical facility using radioactive sources.« less

  6. Chemical Facility Security: Reauthorization, Policy Issues, and Options for Congress

    DTIC Science & Technology

    2010-11-15

    American Institute of Chemical Engineers , before the Senate Committee on Environment and Public Works, June 21, 2006, S.Hrg. 109-1044. See also...American Institute of Chemical Engineers , before the Senate Committee on Environment and Public Works, June 21, 2006, S.Hrg. 109-1044. 57 The DHS...CRS Report for Congress Prepared for Members and Committees of Congress Chemical Facility Security: Reauthorization, Policy Issues, and

  7. 6 CFR 27.205 - Determination that a chemical facility “presents a high level of security risk.”

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... a high level of security risk.â 27.205 Section 27.205 Domestic Security DEPARTMENT OF HOMELAND... Program § 27.205 Determination that a chemical facility “presents a high level of security risk.” (a... a high level of security risk based on any information available (including any information...

  8. Assessing the Security of Connected Diabetes Devices.

    PubMed

    Out, Dirk-Jan; Tettero, Olaf

    2017-03-01

    This article discusses the assessment of the (cyber)security of wirelessly connected diabetes devices under the DTSEC standard. We discuss the relation between diabetes devices and hackers, provide an overview of the DTSEC standard, and describe the process of security assessment of diabetes devices.

  9. Integrating security in multiple, remote, and diverse facilities: how major health systems are meeting today's and tomorrow's technological and organizational challenges.

    PubMed

    1996-11-01

    As the trend to mergers and diversification of healthcare facilities grows, so too does the challenge to security directors to effectively and efficiently protect not only acute care, emergency, and outpatient facilities, but physician office buildings, parking garages, long-term-care units, medical schools, technical service units, and even health clubs. Besides the different security and communications problems posed by each type of facility, the problem of distance between facilities and their geographic location must also be met. In this report, we'll update you on the approaches being taken by security and planning executives at three leading health systems and how they are dealing with current and future problems.

  10. Soil Security Assessment of Tasmania

    NASA Astrophysics Data System (ADS)

    Field, Damien; Kidd, Darren; McBratney, Alex

    2017-04-01

    The concept of soil security aligns well with the aspirational and marketing policies of the Tasmanian Government, where increased agricultural expansion through new irrigation schemes and multiple-use State managed production forests co-exists beside pristine World Heritage conservation land, a major drawcard of the economically important tourism industry . Regarding the Sustainable Development Gaols (SDG's) this could be seen as a exemplar of the emerging tool for quantification of spatial soil security to effectively protect our soil resource in terms of food (SDG 2.4, 3.9) and water security (SDG 6.4, 6.6), biodiversity maintenance and safeguarding fragile ecosystems (SDG 15.3, 15.9). The recent development and application of Digital Soil Mapping and Assessment capacities in Tasmania to stimulate agricultural production and better target appropriate soil resources has formed the foundational systems that can enable the first efforts in quantifying and mapping Tasmanian Soil Security, in particular the five Soil Security dimensions (Capability, Condition, Capital, Codification and Connectivity). However, to provide a measure of overall soil security, it was necessary to separately assess the State's three major soil uses; Agriculture, Conservation and Forestry. These products will provide an indication of where different activities are sustainable or at risk, where more soil data is needed, and provide a tool to better plan for a State requiring optimal food and fibre production, without depleting its natural soil resources and impacting on the fragile ecosystems supporting environmental benefits and the tourism industry.

  11. Assessing the Security of Connected Diabetes Devices

    PubMed Central

    Out, Dirk-Jan; Tettero, Olaf

    2017-01-01

    This article discusses the assessment of the (cyber)security of wirelessly connected diabetes devices under the DTSEC standard. We discuss the relation between diabetes devices and hackers, provide an overview of the DTSEC standard, and describe the process of security assessment of diabetes devices. PMID:28264190

  12. Chemical Facility Security: Reauthorization, Policy Issues, and Options for Congress

    DTIC Science & Technology

    2010-02-16

    have pointed to the change by drinking water treatment facilities from gaseous chlorine disinfection to chloramine disinfection —a change identified...as disinfection .22 Advocates for their inclusion in security regulations cite the presence of such potentially hazardous chemicals and their relative...Committee on Environment and Public Works, June 21, 2006, S.Hrg. 109-1044. 45 The DHS Science and Technology (S& T ) Directorate is engaged in a Chemical

  13. Environmental Assessment (EA): Proposed Software Facilities, Hill Air Force Base, Utah

    DTIC Science & Technology

    2011-04-19

    retention facilities ; • connections to adjacent buried utilities consisting of water, electricity, natural gas, telephone/ data , sanitary sewer, and storm...engineering, development, and testing workloads for F-22 and F-35 aircraft. Military construction (MILCON) project data explain existing facilities ...Existing Facilities MILCON project data state there are no facilities on Hill AFB with adequate security to house the specialized laboratory space or

  14. 33 CFR 106.305 - Facility Security Assessment (FSA) requirements.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... available to maintain essential services; (vi) The essential maintenance equipment and storage areas; (vii... procedures relating to essential services; (v) Measures to protect radio and telecommunication equipment... property, or economic disruption, of an attack on or at the OCS facility; and (7) Locations where access...

  15. DOE/DHS INDUSTRIAL CONTROL SYSTEM CYBER SECURITY PROGRAMS: A MODEL FOR USE IN NUCLEAR FACILITY SAFEGUARDS AND SECURITY

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Robert S. Anderson; Mark Schanfein; Trond Bjornard

    2011-07-01

    Many critical infrastructure sectors have been investigating cyber security issues for several years especially with the help of two primary government programs. The U.S. Department of Energy (DOE) National SCADA Test Bed and the U.S. Department of Homeland Security (DHS) Control Systems Security Program have both implemented activities aimed at securing the industrial control systems that operate the North American electric grid along with several other critical infrastructure sectors (ICS). These programs have spent the last seven years working with industry including asset owners, educational institutions, standards and regulating bodies, and control system vendors. The programs common mission is tomore » provide outreach, identification of cyber vulnerabilities to ICS and mitigation strategies to enhance security postures. The success of these programs indicates that a similar approach can be successfully translated into other sectors including nuclear operations, safeguards, and security. The industry regulating bodies have included cyber security requirements and in some cases, have incorporated sets of standards with penalties for non-compliance such as the North American Electric Reliability Corporation Critical Infrastructure Protection standards. These DOE and DHS programs that address security improvements by both suppliers and end users provide an excellent model for nuclear facility personnel concerned with safeguards and security cyber vulnerabilities and countermeasures. It is not a stretch to imagine complete surreptitious collapse of protection against the removal of nuclear material or even initiation of a criticality event as witnessed at Three Mile Island or Chernobyl in a nuclear ICS inadequately protected against the cyber threat.« less

  16. Screening for mental health needs of New Zealand youth in secure care facilities using the MAYSI-2.

    PubMed

    McArdle, Sean; Lambie, Ian

    2018-06-01

    Young people admitted to secure facilities generally have particularly high rates of mental, emotional and behavioural problems, but little is known about the mental health needs of this group in New Zealand. To describe prevalence of probable mental health disorder and related needs among young people in secure facilities in New Zealand. Massachusetts youth screening instrument - second version (MAYSI-2) data were obtained from the records of young people admitted to one secure care facility (n = 204) within a 12 month period. We used descriptive statistics to determine prevalence of problems overall and multivariate analysis of variance to compare MAYSI-2 scores between gender and ethnic groups. Nearly 80% of these young people scored above the 'caution' or 'warning' cut-off on the MAYSI-2, a substantially higher proportion than reported in studies in other countries. There was a tendency for girls and for Maori and Pacific Islander subgroups to have a higher rate of probable psychopathology. Young people in secure facilities in New Zealand have substantial service needs. Early intervention that engages them in services upon first contact with the youth justice system might help reduce this burden. Further validation of the MAYSI-2 in New Zealand may be warranted because of the unique ethnic make-up of these young offenders. Copyright © 2017 John Wiley & Sons, Ltd. Copyright © 2017 John Wiley & Sons, Ltd.

  17. Life Sciences Centrifuge Facility assessment

    NASA Technical Reports Server (NTRS)

    Benson, Robert H.

    1994-01-01

    This report provides an assessment of the status of the Centrifuge Facility being developed by ARC for flight on the International Space Station Alpha. The assessment includes technical status, schedules, budgets, project management, performance of facility relative to science requirements, and identifies risks and issues that need to be considered in future development activities.

  18. 3 CFR 13650 - Executive Order 13650 of August 1, 2013. Improving Chemical Facility Safety and Security

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... Working Group. (a) There is established a Chemical Facility Safety and Security Working Group (Working Group) co-chaired by the Secretary of Homeland Security, the Administrator of the Environmental... Secretary level or higher. In addition, the Working Group shall consist of the head of each of the following...

  19. Information security system quality assessment through the intelligent tools

    NASA Astrophysics Data System (ADS)

    Trapeznikov, E. V.

    2018-04-01

    The technology development has shown the automated system information security comprehensive analysis necessity. The subject area analysis indicates the study relevance. The research objective is to develop the information security system quality assessment methodology based on the intelligent tools. The basis of the methodology is the information security assessment model in the information system through the neural network. The paper presents the security assessment model, its algorithm. The methodology practical implementation results in the form of the software flow diagram are represented. The practical significance of the model being developed is noted in conclusions.

  20. 3S (Safeguards, Security, Safety) based pyroprocessing facility safety evaluation plan

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Ku, J.H.; Choung, W.M.; You, G.S.

    The big advantage of pyroprocessing for the management of spent fuels against the conventional reprocessing technologies lies in its proliferation resistance since the pure plutonium cannot be separated from the spent fuel. The extracted materials can be directly used as metal fuel in a fast reactor, and pyroprocessing reduces drastically the volume and heat load of the spent fuel. KAERI has implemented the SBD (Safeguards-By-Design) concept in nuclear fuel cycle facilities. The goal of SBD is to integrate international safeguards into the entire facility design process since the very beginning of the design phase. This paper presents a safety evaluationmore » plan using a conceptual design of a reference pyroprocessing facility, in which 3S (Safeguards, Security, Safety)-By-Design (3SBD) concept is integrated from early conceptual design phase. The purpose of this paper is to establish an advanced pyroprocessing hot cell facility design concept based on 3SBD for the successful realization of pyroprocessing technology with enhanced safety and proliferation resistance.« less

  1. Environmental Assessment for the NASA First Response Facility

    NASA Technical Reports Server (NTRS)

    Kennedy, Carolyn

    2003-01-01

    NASA intends to construct a First Response Facility for integrated emergency response and health management. This facility will consolidate the Stennis Space Center fire department, medical clinic, security operations, emergency operations and the energy management and control center. The alternative considered is the "No Action Alternative". The proposed action will correct existing operational weaknesses and enhance capabilities to respond to medical emergencies and mitigate any other possible threats. Environmental impacts include are emissions, wetlands disturbance, solid waste generation, and storm water control.

  2. Validation of the "Security Needs Assessment Profile" for measuring the profiles of security needs of Chinese forensic psychiatric inpatients.

    PubMed

    Siu, B W M; Au-Yeung, C C Y; Chan, A W L; Chan, L S Y; Yuen, K K; Leung, H W; Yan, C K; Ng, K K; Lai, A C H; Davies, S; Collins, M

    Mapping forensic psychiatric services with the security needs of patients is a salient step in service planning, audit and review. A valid and reliable instrument for measuring the security needs of Chinese forensic psychiatric inpatients was not yet available. This study aimed to develop and validate the Chinese version of the Security Needs Assessment Profile for measuring the profiles of security needs of Chinese forensic psychiatric inpatients. The Security Needs Assessment Profile by Davis was translated into Chinese. Its face validity, content validity, construct validity and internal consistency reliability were assessed by measuring the security needs of 98 Chinese forensic psychiatric inpatients. Principal factor analysis for construct validity provided a six-factor security needs model explaining 68.7% of the variance. Based on the Cronbach's alpha coefficient, the internal consistency reliability was rated as acceptable for procedural security (0.73), and fair for both physical security (0.62) and relational security (0.58). A significant sex difference (p=0.002) in total security score was found. The Chinese version of the Security Needs Assessment Profile is a valid and reliable instrument for assessing the security needs of Chinese forensic psychiatric inpatients. Copyright © 2017 Elsevier Ltd. All rights reserved.

  3. 49 CFR 1540.209 - Fees for security threat assessment.

    Code of Federal Regulations, 2014 CFR

    2014-10-01

    ... 49 Transportation 9 2014-10-01 2014-10-01 false Fees for security threat assessment. 1540.209 Section 1540.209 Transportation Other Regulations Relating to Transportation (Continued) TRANSPORTATION SECURITY ADMINISTRATION, DEPARTMENT OF HOMELAND SECURITY CIVIL AVIATION SECURITY CIVIL AVIATION SECURITY...

  4. 7 CFR 331.7 - Registration and related security risk assessments.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 7 Agriculture 5 2010-01-01 2010-01-01 false Registration and related security risk assessments... AGENTS AND TOXINS § 331.7 Registration and related security risk assessments. (a) Unless exempted under... be approved by the Administrator or the HHS Secretary based on a security risk assessment by the...

  5. 76 FR 22409 - Nationwide Cyber Security Review (NCSR) Assessment

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-04-21

    ... DEPARTMENT OF HOMELAND SECURITY [Docket No. DHS-2011-0012] Nationwide Cyber Security Review (NCSR...), National Cyber Security Division (NCSD), Cyber Security Evaluation Program (CSEP), will submit the... for all levels of government to complete a cyber network security assessment so that a full measure of...

  6. Malware Mimics for Network Security Assessment

    DTIC Science & Technology

    2011-03-01

    Master’s Thesis 4 . TITLE AND SUBTITLE Malware Mimics for Network Security Assessment 6. AUTHOR(S) Taff, William R and Salevski, Paul M. 5...Communication Protocol .......................41 viii 4 . Graphical User Interface for MM-Server .......43 C. BUILDING THE TEST PLATFORM...Extension ...............71 2. More Advanced Modules ........................72 3. Increase Scale of Test Bed ...................73 4 . Security

  7. Final Assessment: U.S. Virgin Islands Industrial Development Park and Adjacent Facilities Energy-Efficiency and Micro-Grid Infrastructure

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Petersen, Joseph M.; Boyd, Paul A.; Dahowski, Robert T.

    The purpose of this assessment was to undertake an assessment and analysis of cost-effective options for energy-efficiency improvements and the deployment of a micro-grid to increase the energy resilience at the U.S. Virgin Islands Industrial Development Park (IDP) and adjacent facilities in St. Croix, Virgin Islands. The Economic Development Authority sought assistance from the U.S. Department of Energy to undertake this assessment undertaken by Pacific Northwest National Laboratory. The assessment included 18 buildings plus the perimeter security lighting at the Virgin Islands Bureau of Correctional Facility, four buildings plus exterior lighting at the IDP, and five buildings (one of whichmore » is to be constructed) at the Virgin Islands Police Department for a total of 27 buildings with a total of nearly 323,000 square feet.« less

  8. Assessing Security of Supply: Three Methods Used in Finland

    NASA Astrophysics Data System (ADS)

    Sivonen, Hannu

    Public Private Partnership (PPP) has an important role in securing supply in Finland. Three methods are used in assessing the level of security of supply. First, in national expert groups, a linear mathematical model has been used. The model is based on interdependency estimates. It ranks societal functions or its more detailed components, such as items in the food supply chain, according to the effect and risk pertinent to the interdependencies. Second, the security of supply is assessed in industrial branch committees (clusters and pools) in the form of indicators. The level of security of supply is assessed against five generic factors (dimension 1) and tens of business branch specific functions (dimension 2). Third, in two thousand individual critical companies, the maturity of operational continuity management is assessed using Capability Maturity Model (CMM) in an extranet application. The pool committees and authorities obtain an anonymous summary. The assessments are used in allocating efforts for securing supply. The efforts may be new instructions, training, exercising, and in some cases, investment and regulation.

  9. 49 CFR 1540.205 - Procedures for security threat assessment.

    Code of Federal Regulations, 2014 CFR

    2014-10-01

    ... 49 Transportation 9 2014-10-01 2014-10-01 false Procedures for security threat assessment. 1540.205 Section 1540.205 Transportation Other Regulations Relating to Transportation (Continued) TRANSPORTATION SECURITY ADMINISTRATION, DEPARTMENT OF HOMELAND SECURITY CIVIL AVIATION SECURITY CIVIL AVIATION...

  10. Matching food security analysis to context: the experience of the Somalia food security assessment unit.

    PubMed

    Hemrich, Günter

    2005-06-01

    This case study reviews the experience of the Somalia Food Security Assessment Unit (FSAU) of operating a food security information system in the context of a complex emergency. In particular, it explores the linkages between selected features of the protracted crisis environment in Somalia and conceptual and operational aspects of food security information work. The paper specifically examines the implications of context characteristics for the establishment and operations of the FSAU field monitoring component and for the interface with information users and their diverse information needs. It also analyses the scope for linking food security and nutrition analysis and looks at the role of conflict and gender analysis in food security assessment work. Background data on the food security situation in Somalia and an overview of some key features of the FSAU set the scene for the case study. The paper is targeted at those involved in designing, operating and funding food security information activities.

  11. 33 CFR 103.410 - Persons involved in the Area Maritime Security (AMS) Assessment.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... Maritime Security (AMS) Assessment. 103.410 Section 103.410 Navigation and Navigable Waters COAST GUARD, DEPARTMENT OF HOMELAND SECURITY MARITIME SECURITY MARITIME SECURITY: AREA MARITIME SECURITY Area Maritime Security (AMS) Assessment § 103.410 Persons involved in the Area Maritime Security (AMS) Assessment. The...

  12. 33 CFR 103.410 - Persons involved in the Area Maritime Security (AMS) Assessment.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... Maritime Security (AMS) Assessment. 103.410 Section 103.410 Navigation and Navigable Waters COAST GUARD, DEPARTMENT OF HOMELAND SECURITY MARITIME SECURITY MARITIME SECURITY: AREA MARITIME SECURITY Area Maritime Security (AMS) Assessment § 103.410 Persons involved in the Area Maritime Security (AMS) Assessment. The...

  13. 33 CFR 103.410 - Persons involved in the Area Maritime Security (AMS) Assessment.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... Maritime Security (AMS) Assessment. 103.410 Section 103.410 Navigation and Navigable Waters COAST GUARD, DEPARTMENT OF HOMELAND SECURITY MARITIME SECURITY MARITIME SECURITY: AREA MARITIME SECURITY Area Maritime Security (AMS) Assessment § 103.410 Persons involved in the Area Maritime Security (AMS) Assessment. The...

  14. 33 CFR 103.410 - Persons involved in the Area Maritime Security (AMS) Assessment.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... Maritime Security (AMS) Assessment. 103.410 Section 103.410 Navigation and Navigable Waters COAST GUARD, DEPARTMENT OF HOMELAND SECURITY MARITIME SECURITY MARITIME SECURITY: AREA MARITIME SECURITY Area Maritime Security (AMS) Assessment § 103.410 Persons involved in the Area Maritime Security (AMS) Assessment. The...

  15. 33 CFR 103.410 - Persons involved in the Area Maritime Security (AMS) Assessment.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... Maritime Security (AMS) Assessment. 103.410 Section 103.410 Navigation and Navigable Waters COAST GUARD, DEPARTMENT OF HOMELAND SECURITY MARITIME SECURITY MARITIME SECURITY: AREA MARITIME SECURITY Area Maritime Security (AMS) Assessment § 103.410 Persons involved in the Area Maritime Security (AMS) Assessment. The...

  16. The Benefits of Guided Facility Self-Assessments

    ERIC Educational Resources Information Center

    O'Leary, Keith

    2012-01-01

    A growing number of educational institutions have discovered that a guided self-assessment solution helps them to consistently and cost-effectively obtain facility condition information and make better-informed capital planning decisions. Facility self-assessment employs a consistent, repeatable process for internal staff to quickly assess assets…

  17. 6 CFR 27.240 - Review and approval of security vulnerability assessments.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 6 Domestic Security 1 2010-01-01 2010-01-01 false Review and approval of security vulnerability... of security vulnerability assessments. (a) Review and Approval. The Department will review and approve in writing all Security Vulnerability Assessments that satisfy the requirements of § 27.215...

  18. Facility Condition Assessment from A to Z

    ERIC Educational Resources Information Center

    Kaleba, Frank

    2013-01-01

    This article will provide an overview of the options for performing facility condition assessments. Quite often, the facility manager will choose a condition assessment method without deliberate examination of what type of assessment is best suited to the needs of the organization. In addition, the needs of diverse audiences usually differ--for…

  19. Security systems engineering overview

    NASA Astrophysics Data System (ADS)

    Steele, Basil J.

    1997-01-01

    Crime prevention is on the minds of most people today. The concern for public safety and the theft of valuable assets are being discussed at all levels of government and throughout the public sector. There is a growing demand for security systems that can adequately safeguard people and valuable assets against the sophistication of those criminals or adversaries who pose a threat. The crime in this country has been estimated at 70 billion dollars in direct costs and up to 300 billion dollars in indirect costs. Health insurance fraud alone is estimated to cost American businesses 100 billion dollars. Theft, warranty fraud, and counterfeiting of computer hardware totaled 3 billion dollars in 1994. A threat analysis is a prerequisite to any security system design to assess the vulnerabilities with respect to the anticipated threat. Having established a comprehensive definition of the threat, crime prevention, detection, and threat assessment technologies can be used to address these criminal activities. This talk will outline the process used to design a security system regardless of the level of security. This methodology has been applied to many applications including: government high security facilities; residential and commercial intrusion detection and assessment; anti-counterfeiting/fraud detection technologies; industrial espionage detection and prevention; security barrier technology.

  20. Public assessment of new surveillance-oriented security technologies: Beyond the trade-off between privacy and security.

    PubMed

    Pavone, Vincenzo; Esposti, Sara Degli

    2012-07-01

    As surveillance-oriented security technologies (SOSTs) are considered security enhancing but also privacy infringing, citizens are expected to trade part of their privacy for higher security. Drawing from the PRISE project, this study casts some light on how citizens actually assess SOSTs through a combined analysis of focus groups and survey data. First, the outcomes suggest that people did not assess SOSTs in abstract terms but in relation to the specific institutional and social context of implementation. Second, from this embedded viewpoint, citizens either expressed concern about government's surveillance intentions and considered SOSTs mainly as privacy infringing, or trusted political institutions and believed that SOSTs effectively enhanced their security. None of them, however, seemed to trade privacy for security because concerned citizens saw their privacy being infringed without having their security enhanced, whilst trusting citizens saw their security being increased without their privacy being affected.

  1. Risk and Resilience: Girls' Experiences Navigating Space and Relationships in a Secure Residential Facility

    ERIC Educational Resources Information Center

    Simonsen, Amy E.

    2010-01-01

    The purpose of this qualitative study was to examine how adolescent girls with diagnosed learning and emotional disabilities described themselves as they negotiated various environments and relationships within a secure residential facility. The goal was to explore how conditions and interactions in these environments promoted both risk and…

  2. Creating a clinical video-conferencing facility in a security-constrained environment using open-source AccessGrid software and consumer hardware.

    PubMed

    Terrazas, Enrique; Hamill, Timothy R; Wang, Ye; Channing Rodgers, R P

    2007-10-11

    The Department of Laboratory Medicine at the University of California, San Francisco (UCSF) has been split into widely separated facilities, leading to much time being spent traveling between facilities for meetings. We installed an open-source AccessGrid multi-media-conferencing system using (largely) consumer-grade equipment, connecting 6 sites at 5 separate facilities. The system was accepted rapidly and enthusiastically, and was inexpensive compared to alternative approaches. Security was addressed by aspects of the AG software and by local network administrative practices. The chief obstacles to deployment arose from security restrictions imposed by multiple independent network administration regimes, requiring a drastically reduced list of network ports employed by AG components.

  3. Sea/Lake Water Air Conditioning at Naval Facilities.

    DTIC Science & Technology

    1980-05-01

    ECONOMICS AT TWO FACILITIES ......... ................... 2 Facilities ........... .......................... 2 Computer Models...of an operational test at Naval Security Group Activity (NSGA) Winter Harbor, Me., and the economics of Navywide application. In FY76 an assessment of... economics of Navywide application of sea/lake water AC indicated that cost and energy savings at the sites of some Naval facilities are possible, depending

  4. A 3S Risk ?3SR? Assessment Approach for Nuclear Power: Safety Security and Safeguards.

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Forrest, Robert; Reinhardt, Jason Christian; Wheeler, Timothy A.

    Safety-focused risk analysis and assessment approaches struggle to adequately include malicious, deliberate acts against the nuclear power industry's fissile and waste material, infrastructure, and facilities. Further, existing methods do not adequately address non- proliferation issues. Treating safety, security, and safeguards concerns independently is inefficient because, at best, it may not take explicit advantage of measures that provide benefits against multiple risk domains, and, at worst, it may lead to implementations that increase overall risk due to incompatibilities. What is needed is an integrated safety, security and safeguards risk (or "3SR") framework for describing and assessing nuclear power risks that canmore » enable direct trade-offs and interactions in order to inform risk management processes -- a potential paradigm shift in risk analysis and management. These proceedings of the Sandia ePRA Workshop (held August 22-23, 2017) are an attempt to begin the discussions and deliberations to extend and augment safety focused risk assessment approaches to include security concerns and begin moving towards a 3S Risk approach. Safeguards concerns were not included in this initial workshop and are left to future efforts. This workshop focused on four themes in order to begin building out a the safety and security portions of the 3S Risk toolkit: 1. Historical Approaches and Tools 2. Current Challenges 3. Modern Approaches 4. Paths Forward and Next Steps This report is organized along the four areas described above, and concludes with a summary of key points. 2 Contact: rforres@sandia.gov; +1 (925) 294-2728« less

  5. Kauai Test Facility hazards assessment document

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Swihart, A

    1995-05-01

    The Department of Energy Order 55003A requires facility-specific hazards assessment be prepared, maintained, and used for emergency planning purposes. This hazards assessment document describes the chemical and radiological hazards associated with the Kauai Test Facility, Barking Sands, Kauai, Hawaii. The Kauai Test Facility`s chemical and radiological inventories were screened according to potential airborne impact to onsite and offsite individuals. The air dispersion model, ALOHA, estimated pollutant concentrations downwind from the source of a release, taking into consideration the toxicological and physical characteristics of the release site, the atmospheric conditions, and the circumstances of the release. The greatest distance to themore » Early Severe Health Effects threshold is 4.2 kilometers. The highest emergency classification is a General Emergency at the {open_quotes}Main Complex{close_quotes} and a Site Area Emergency at the Kokole Point Launch Site. The Emergency Planning Zone for the {open_quotes}Main Complex{close_quotes} is 5 kilometers. The Emergency Planning Zone for the Kokole Point Launch Site is the Pacific Missile Range Facility`s site boundary.« less

  6. [Hydraulic simulation and safety assessment of secondary water supply system with anti-negative pressure facility].

    PubMed

    Wang, Huan-Huan; Liu, Shu-Ming; Jiang, Shuaiz; Meng, Fan-Lin; Bai, Lu

    2013-01-01

    In the last few decades, anti-negative pressure facility (ANPF) has been emerged as a revolutionary approach for sloving the pollution in the Second Water Supply System (SWSS) in China. This study analyzed implications of the safety in SWSS with ANPF, utilizing the water distribution network hydraulic model. A method of hydraulic simulation and security assessment was presented which was able to reflect the number and location of nodes that can be installed in ANPF. Benchmark results through two instance networks showed that 67% and 89% of nodes in each network did not fit the ANPFs for installation. The simple and pratical algorithm was recommended in the water distribution network design and planing in order to increase the security of SWSS.

  7. Integrating a flexible modeling framework (FMF) with the network security assessment instrument to reduce software security risk

    NASA Technical Reports Server (NTRS)

    Gilliam, D. P.; Powell, J. D.

    2002-01-01

    This paper presents a portion of an overall research project on the generation of the network security assessment instrument to aid developers in assessing and assuring the security of software in the development and maintenance lifecycles.

  8. A Security Assessment Mechanism for Software-Defined Networking-Based Mobile Networks.

    PubMed

    Luo, Shibo; Dong, Mianxiong; Ota, Kaoru; Wu, Jun; Li, Jianhua

    2015-12-17

    Software-Defined Networking-based Mobile Networks (SDN-MNs) are considered the future of 5G mobile network architecture. With the evolving cyber-attack threat, security assessments need to be performed in the network management. Due to the distinctive features of SDN-MNs, such as their dynamic nature and complexity, traditional network security assessment methodologies cannot be applied directly to SDN-MNs, and a novel security assessment methodology is needed. In this paper, an effective security assessment mechanism based on attack graphs and an Analytic Hierarchy Process (AHP) is proposed for SDN-MNs. Firstly, this paper discusses the security assessment problem of SDN-MNs and proposes a methodology using attack graphs and AHP. Secondly, to address the diversity and complexity of SDN-MNs, a novel attack graph definition and attack graph generation algorithm are proposed. In order to quantify security levels, the Node Minimal Effort (NME) is defined to quantify attack cost and derive system security levels based on NME. Thirdly, to calculate the NME of an attack graph that takes the dynamic factors of SDN-MN into consideration, we use AHP integrated with the Technique for Order Preference by Similarity to an Ideal Solution (TOPSIS) as the methodology. Finally, we offer a case study to validate the proposed methodology. The case study and evaluation show the advantages of the proposed security assessment mechanism.

  9. A Security Assessment Mechanism for Software-Defined Networking-Based Mobile Networks

    PubMed Central

    Luo, Shibo; Dong, Mianxiong; Ota, Kaoru; Wu, Jun; Li, Jianhua

    2015-01-01

    Software-Defined Networking-based Mobile Networks (SDN-MNs) are considered the future of 5G mobile network architecture. With the evolving cyber-attack threat, security assessments need to be performed in the network management. Due to the distinctive features of SDN-MNs, such as their dynamic nature and complexity, traditional network security assessment methodologies cannot be applied directly to SDN-MNs, and a novel security assessment methodology is needed. In this paper, an effective security assessment mechanism based on attack graphs and an Analytic Hierarchy Process (AHP) is proposed for SDN-MNs. Firstly, this paper discusses the security assessment problem of SDN-MNs and proposes a methodology using attack graphs and AHP. Secondly, to address the diversity and complexity of SDN-MNs, a novel attack graph definition and attack graph generation algorithm are proposed. In order to quantify security levels, the Node Minimal Effort (NME) is defined to quantify attack cost and derive system security levels based on NME. Thirdly, to calculate the NME of an attack graph that takes the dynamic factors of SDN-MN into consideration, we use AHP integrated with the Technique for Order Preference by Similarity to an Ideal Solution (TOPSIS) as the methodology. Finally, we offer a case study to validate the proposed methodology. The case study and evaluation show the advantages of the proposed security assessment mechanism. PMID:26694409

  10. 49 CFR 1572.9 - Applicant information required for HME security threat assessment.

    Code of Federal Regulations, 2011 CFR

    2011-10-01

    ... threat assessment. 1572.9 Section 1572.9 Transportation Other Regulations Relating to Transportation... TRANSPORTATION SECURITY CREDENTIALING AND SECURITY THREAT ASSESSMENTS Procedures and General Standards § 1572.9 Applicant information required for HME security threat assessment. An applicant must supply the information...

  11. Creating a Clinical Video-Conferencing Facility in a Security-Constrained Environment Using Open-Source AccessGrid Software and Consumer Hardware

    PubMed Central

    Terrazas, Enrique; Hamill, Timothy R.; Wang, Ye; Channing Rodgers, R. P.

    2007-01-01

    The Department of Laboratory Medicine at the University of California, San Francisco (UCSF) has been split into widely separated facilities, leading to much time being spent traveling between facilities for meetings. We installed an open-source AccessGrid multi-media-conferencing system using (largely) consumer-grade equipment, connecting 6 sites at 5 separate facilities. The system was accepted rapidly and enthusiastically, and was inexpensive compared to alternative approaches. Security was addressed by aspects of the AG software and by local network administrative practices. The chief obstacles to deployment arose from security restrictions imposed by multiple independent network administration regimes, requiring a drastically reduced list of network ports employed by AG components. PMID:18693930

  12. 33 CFR 101.510 - Assessment tools.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... 33 Navigation and Navigable Waters 1 2014-07-01 2014-07-01 false Assessment tools. 101.510 Section 101.510 Navigation and Navigable Waters COAST GUARD, DEPARTMENT OF HOMELAND SECURITY MARITIME SECURITY MARITIME SECURITY: GENERAL Other Provisions § 101.510 Assessment tools. Ports, vessels, and facilities...

  13. Hospital security: strengthening the weakest link--forensic patients.

    PubMed

    Lashley, Joel

    2008-01-01

    In this article, reprinted with permission from CorrectionsOne.com, the online resource for the Corrections community, the author focuses on the responsibility of the hospital, its security department, and its healthcare staff when a forensic prisoner is brought in for treatment. Hospitals are responsible for all of their patients, he says, and as such, have every right to ask how much of a danger a given patient presents to their facility, and whether they should insist on a higher level of security. To avoid the tragic occurrences which have all to often taken place when forensic prisoners try to escape, hospitals should require their own security department to liaison with all agencies that maintain custody of patients inside their facility in order to assess any related security risks--and offer appropriate support. Even unarmed healthcare security personnel need to receive training in weapons retention and control, and all healthcare staff should be versed in tactical awareness.

  14. 33 CFR 105.255 - Security measures for access control.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... and facilities; (4) Granting access to only those responding to the security incident or threat... 33 Navigation and Navigable Waters 1 2010-07-01 2010-07-01 false Security measures for access... SECURITY MARITIME SECURITY MARITIME SECURITY: FACILITIES Facility Security Requirements § 105.255 Security...

  15. Security risk assessment: applying the concepts of fuzzy logic.

    PubMed

    Bajpai, Shailendra; Sachdeva, Anish; Gupta, J P

    2010-01-15

    Chemical process industries (CPI) handling hazardous chemicals in bulk can be attractive targets for deliberate adversarial actions by terrorists, criminals and disgruntled employees. It is therefore imperative to have comprehensive security risk management programme including effective security risk assessment techniques. In an earlier work, it has been shown that security risk assessment can be done by conducting threat and vulnerability analysis or by developing Security Risk Factor Table (SRFT). HAZOP type vulnerability assessment sheets can be developed that are scenario based. In SRFT model, important security risk bearing factors such as location, ownership, visibility, inventory, etc., have been used. In this paper, the earlier developed SRFT model has been modified using the concepts of fuzzy logic. In the modified SRFT model, two linguistic fuzzy scales (three-point and four-point) are devised based on trapezoidal fuzzy numbers. Human subjectivity of different experts associated with previous SRFT model is tackled by mapping their scores to the newly devised fuzzy scale. Finally, the fuzzy score thus obtained is defuzzyfied to get the results. A test case of a refinery is used to explain the method and compared with the earlier work.

  16. Risk assessment for sustainable food security in China according to integrated food security--taking Dongting Lake area for example.

    PubMed

    Qi, Xiaoxing; Liu, Liming; Liu, Yabin; Yao, Lan

    2013-06-01

    Integrated food security covers three aspects: food quantity security, food quality security, and sustainable food security. Because sustainable food security requires that food security must be compatible with sustainable development, the risk assessment of sustainable food security is becoming one of the most important issues. This paper mainly focuses on the characteristics of sustainable food security problems in the major grain-producing areas in China. We establish an index system based on land resources and eco-environmental conditions and apply a dynamic assessment method based on status assessments and trend analysis models to overcome the shortcomings of the static evaluation method. Using fuzzy mathematics, the risks are categorized into four grades: negligible risk, low risk, medium risk, and high risk. A case study was conducted in one of China's major grain-producing areas: Dongting Lake area. The results predict that the status of the sustainable food security in the Dongting Lake area is unsatisfactory for the foreseeable future. The number of districts at the medium-risk range will increase from six to ten by 2015 due to increasing population pressure, a decrease in the cultivated area, and a decrease in the effective irrigation area. Therefore, appropriate policies and measures should be put forward to improve it. The results could also provide direct support for an early warning system-which could be used to monitor food security trends or nutritional status so to inform policy makers of impending food shortages-to prevent sustainable food security risk based on some classical systematic methods. This is the first research of sustainable food security in terms of risk assessment, from the perspective of resources and the environment, at the regional scale.

  17. Chemical Facility Security: Reauthorization, Policy Issues, and Options for Congress

    DTIC Science & Technology

    2010-12-10

    gaseous chlorine disinfection to chloramine disinfection —a change identified by some advocacy groups as being an inherently safer substitution—as being...chemicals, such as chlorine, for purposes such as disinfection .29 Advocates for their inclusion in security regulations cite the presence of such...Science and Technology (S& T ) Directorate is engaged in a Chemical Infrastructure Risk Assessment Project that, among other goals, will assess the

  18. Chemical Facility Security: Reauthorization, Policy Issues, and Options for Congress

    DTIC Science & Technology

    2009-11-10

    chlorine disinfection to chloramine disinfection —a change identified by some advocacy groups as being an inherently safer substitution—as being...Congressional Research Service 9 such as chlorine, for purposes such as disinfection .22 Advocates for their inclusion in security regulations cite the...Science and Technology (S& T ) Directorate is engaged in a Chemical Infrastructure Risk Assessment Project that, among other goals, will assess the

  19. Sandia National Laboratories: National Security Missions: International

    Science.gov Websites

    Weapons Safety & Security Weapons Science & Technology Defense Systems & Assessments About Directed Research & Development Technology Deployment Centers Working With Sandia Working With Sandia Payable Contract Information Construction & Facilities Contract Audit Sandia's Economic Impact

  20. Computer Security Issues in Online Banking: An Assessment from the Context of Usable Security

    NASA Astrophysics Data System (ADS)

    Mahmadi, FN; Zaaba, ZF; Osman, A.

    2016-11-01

    Today's online banking is a convenient mode of finance management. Despite the ease of doing online banking, there are people that still sceptical in utilizing it due to perception and its security. This paper highlights the subject of online banking security in Malaysia, especially from the perspective of the end-users. The study is done by assessing human computer interaction, usability and security. An online survey utilising 137 participants was previously conducted to gain preliminary insights on security issues of online banking in Malaysia. Following from those results, 37 participants were interviewed to gauge deeper understanding about end-users perception on online banking within the context of usable security. The results suggested that most of the end-users are continuingly experiencing significant difficulties especially in relation to the technical terminologies, security features and other technical issues. Although the security features are provided to provide a shield or protection, users are still incapable to cope with the technical aspects of such implementation.

  1. Regulatory cross-cutting topics for fuel cycle facilities.

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Denman, Matthew R.; Brown, Jason; Goldmann, Andrew Scott

    This report overviews crosscutting regulatory topics for nuclear fuel cycle facilities for use in the Fuel Cycle Research & Development Nuclear Fuel Cycle Evaluation and Screening study. In particular, the regulatory infrastructure and analysis capability is assessed for the following topical areas: Fire Regulations (i.e., how applicable are current Nuclear Regulatory Commission (NRC) and/or International Atomic Energy Agency (IAEA) fire regulations to advance fuel cycle facilities) Consequence Assessment (i.e., how applicable are current radionuclide transportation tools to support risk-informed regulations and Level 2 and/or 3 PRA) While not addressed in detail, the following regulatory topic is also discussed: Integrated Security,more » Safeguard and Safety Requirement (i.e., how applicable are current Nuclear Regulatory Commission (NRC) regulations to future fuel cycle facilities which will likely be required to balance the sometimes conflicting Material Accountability, Security, and Safety requirements.)« less

  2. FY11 Facility Assessment Study for Aeronautics Test Program

    NASA Technical Reports Server (NTRS)

    Loboda, John A.; Sydnor, George H.

    2013-01-01

    This paper presents the approach and results for the Aeronautics Test Program (ATP) FY11 Facility Assessment Project. ATP commissioned assessments in FY07 and FY11 to aid in the understanding of the current condition and reliability of its facilities and their ability to meet current and future (five year horizon) test requirements. The principle output of the assessment was a database of facility unique, prioritized investments projects with budgetary cost estimates. This database was also used to identify trends for the condition of facility systems.

  3. Computer-implemented security evaluation methods, security evaluation systems, and articles of manufacture

    DOEpatents

    Muller, George; Perkins, Casey J.; Lancaster, Mary J.; MacDonald, Douglas G.; Clements, Samuel L.; Hutton, William J.; Patrick, Scott W.; Key, Bradley Robert

    2015-07-28

    Computer-implemented security evaluation methods, security evaluation systems, and articles of manufacture are described. According to one aspect, a computer-implemented security evaluation method includes accessing information regarding a physical architecture and a cyber architecture of a facility, building a model of the facility comprising a plurality of physical areas of the physical architecture, a plurality of cyber areas of the cyber architecture, and a plurality of pathways between the physical areas and the cyber areas, identifying a target within the facility, executing the model a plurality of times to simulate a plurality of attacks against the target by an adversary traversing at least one of the areas in the physical domain and at least one of the areas in the cyber domain, and using results of the executing, providing information regarding a security risk of the facility with respect to the target.

  4. 33 CFR 103.405 - Elements of the Area Maritime Security (AMS) Assessment.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... networks; (6) Relevant transportation infrastructure; (7) Utilities; (8) Security resources and... Security (AMS) Assessment. 103.405 Section 103.405 Navigation and Navigable Waters COAST GUARD, DEPARTMENT OF HOMELAND SECURITY MARITIME SECURITY MARITIME SECURITY: AREA MARITIME SECURITY Area Maritime...

  5. 33 CFR 103.405 - Elements of the Area Maritime Security (AMS) Assessment.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... networks; (6) Relevant transportation infrastructure; (7) Utilities; (8) Security resources and... Security (AMS) Assessment. 103.405 Section 103.405 Navigation and Navigable Waters COAST GUARD, DEPARTMENT OF HOMELAND SECURITY MARITIME SECURITY MARITIME SECURITY: AREA MARITIME SECURITY Area Maritime...

  6. 33 CFR 103.405 - Elements of the Area Maritime Security (AMS) Assessment.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... networks; (6) Relevant transportation infrastructure; (7) Utilities; (8) Security resources and... Security (AMS) Assessment. 103.405 Section 103.405 Navigation and Navigable Waters COAST GUARD, DEPARTMENT OF HOMELAND SECURITY MARITIME SECURITY MARITIME SECURITY: AREA MARITIME SECURITY Area Maritime...

  7. 33 CFR 103.405 - Elements of the Area Maritime Security (AMS) Assessment.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... networks; (6) Relevant transportation infrastructure; (7) Utilities; (8) Security resources and... Security (AMS) Assessment. 103.405 Section 103.405 Navigation and Navigable Waters COAST GUARD, DEPARTMENT OF HOMELAND SECURITY MARITIME SECURITY MARITIME SECURITY: AREA MARITIME SECURITY Area Maritime...

  8. 33 CFR 103.405 - Elements of the Area Maritime Security (AMS) Assessment.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... networks; (6) Relevant transportation infrastructure; (7) Utilities; (8) Security resources and... Security (AMS) Assessment. 103.405 Section 103.405 Navigation and Navigable Waters COAST GUARD, DEPARTMENT OF HOMELAND SECURITY MARITIME SECURITY MARITIME SECURITY: AREA MARITIME SECURITY Area Maritime...

  9. Secure Chemical Facilities Act

    THOMAS, 113th Congress

    Sen. Lautenberg, Frank R. [D-NJ

    2013-01-23

    Senate - 01/23/2013 Read twice and referred to the Committee on Homeland Security and Governmental Affairs. (All Actions) Tracker: This bill has the status IntroducedHere are the steps for Status of Legislation:

  10. Secure Chemical Facilities Act

    THOMAS, 111th Congress

    Sen. Lautenberg, Frank R. [D-NJ

    2010-07-15

    Senate - 07/15/2010 Read twice and referred to the Committee on Homeland Security and Governmental Affairs. (All Actions) Tracker: This bill has the status IntroducedHere are the steps for Status of Legislation:

  11. Secure Chemical Facilities Act

    THOMAS, 112th Congress

    Sen. Lautenberg, Frank R. [D-NJ

    2011-03-31

    Senate - 03/31/2011 Read twice and referred to the Committee on Homeland Security and Governmental Affairs. (All Actions) Tracker: This bill has the status IntroducedHere are the steps for Status of Legislation:

  12. 49 CFR 1540.203 - Security threat assessment.

    Code of Federal Regulations, 2013 CFR

    2013-10-01

    .... (3) Date and place of birth. (4) Social security number (submission is voluntary, although failure to provide it may delay or prevent completion of the threat assessment). (5) Gender. (6) Country of... Border Protection. (i) If asserting completion of a comparable threat assessment listed in paragraph (h...

  13. 49 CFR 1540.203 - Security threat assessment.

    Code of Federal Regulations, 2012 CFR

    2012-10-01

    .... (3) Date and place of birth. (4) Social security number (submission is voluntary, although failure to provide it may delay or prevent completion of the threat assessment). (5) Gender. (6) Country of... Border Protection. (i) If asserting completion of a comparable threat assessment listed in paragraph (h...

  14. Sandia National Laboratories: National Security Missions: International

    Science.gov Websites

    ; Security Weapons Science & Technology Defense Systems & Assessments About Defense Systems & ; Development Technology Deployment Centers Working With Sandia Working With Sandia Prospective Suppliers What Information Construction & Facilities Contract Audit Sandia's Economic Impact Licensing & Technology

  15. Security systems engineering overview

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Steele, B.J.

    Crime prevention is on the minds of most people today. The concern for public safety and the theft of valuable assets are being discussed at all levels of government and throughout the public sector. There is a growing demand for security systems that can adequately safeguard people and valuable assets against the sophistication of those criminals or adversaries who pose a threat. The crime in this country has been estimated at $70 billion in direct costs and up to $300 billion in indirect costs. Health insurance fraud alone is estimated to cost American businesses $100 billion. Theft, warranty fraud, andmore » counterfeiting of computer hardware totaled $3 billion in 1994. A threat analysis is a prerequisite to any security system design to assess the vulnerabilities with respect to the anticipated threat. Having established a comprehensive definition of the threat, crime prevention, detection, and threat assessment technologies can be used to address these criminal activities. This talk will outline the process used to design a security system regardless of the level of security. This methodology has been applied to many applications including: government high security facilities; residential and commercial intrusion detection and assessment; anti-counterfeiting/fraud detection technologies (counterfeit currency, cellular phone billing, credit card fraud, health care fraud, passport, green cards, and questionable documents); industrial espionage detection and prevention (intellectual property, computer chips, etc.); and security barrier technology (creation of delay such as gates, vaults, etc.).« less

  16. Assessing Children's Emotional Security in the Interparental Relationship: The Security in the Interparental Subsystem Scales.

    ERIC Educational Resources Information Center

    Davies, Patrick T.; Forman, Evan M.; Rasi, Jennifer A.; Stevens, Kristopher I.

    2002-01-01

    Evaluated new self-report measure assessing children's strategies for preserving emotional security in context of interparental conflict. Factor analyses of the Security in the Interparental Subsystem (SIS) Scale supported a 7-factor solution. The SIS demonstrated satisfactory internal consistency and test-retest reliability. Support for test…

  17. Providing security assurance in line with national DBT assumptions

    NASA Astrophysics Data System (ADS)

    Bajramovic, Edita; Gupta, Deeksha

    2017-01-01

    As worldwide energy requirements are increasing simultaneously with climate change and energy security considerations, States are thinking about building nuclear power to fulfill their electricity requirements and decrease their dependence on carbon fuels. New nuclear power plants (NPPs) must have comprehensive cybersecurity measures integrated into their design, structure, and processes. In the absence of effective cybersecurity measures, the impact of nuclear security incidents can be severe. Some of the current nuclear facilities were not specifically designed and constructed to deal with the new threats, including targeted cyberattacks. Thus, newcomer countries must consider the Design Basis Threat (DBT) as one of the security fundamentals during design of physical and cyber protection systems of nuclear facilities. IAEA NSS 10 describes the DBT as "comprehensive description of the motivation, intentions and capabilities of potential adversaries against which protection systems are designed and evaluated". Nowadays, many threat actors, including hacktivists, insider threat, cyber criminals, state and non-state groups (terrorists) pose security risks to nuclear facilities. Threat assumptions are made on a national level. Consequently, threat assessment closely affects the design structures of nuclear facilities. Some of the recent security incidents e.g. Stuxnet worm (Advanced Persistent Threat) and theft of sensitive information in South Korea Nuclear Power Plant (Insider Threat) have shown that these attacks should be considered as the top threat to nuclear facilities. Therefore, the cybersecurity context is essential for secure and safe use of nuclear power. In addition, States should include multiple DBT scenarios in order to protect various target materials, types of facilities, and adversary objectives. Development of a comprehensive DBT is a precondition for the establishment and further improvement of domestic state nuclear-related regulations in the

  18. Risk assessment of climate systems for national security.

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Backus, George A.; Boslough, Mark Bruce Elrick; Brown, Theresa Jean

    2012-10-01

    Climate change, through drought, flooding, storms, heat waves, and melting Arctic ice, affects the production and flow of resource within and among geographical regions. The interactions among governments, populations, and sectors of the economy require integrated assessment based on risk, through uncertainty quantification (UQ). This project evaluated the capabilities with Sandia National Laboratories to perform such integrated analyses, as they relate to (inter)national security. The combining of the UQ results from climate models with hydrological and economic/infrastructure impact modeling appears to offer the best capability for national security risk assessments.

  19. Afghan National Security Forces Facilities: Concerns with Funding, Oversight, and Sustainability for Operation and Maintenance

    DTIC Science & Technology

    2012-10-01

    facilities, such as water supply, waste water treatment , and power generation.  The Ministry of Defense’s procurement process is unable to provide the...the Joint Regional Afghanistan Security Forces Compound Water Treatment System...Ministry of Interior NTM-A North Atlantic Treaty Organization Training Mission-Afghanistan O&M operation and maintenance PCO Primary Contracting Officer

  20. Emergency positioning system accuracy with infrared LEDs in high-security facilities

    NASA Astrophysics Data System (ADS)

    Knoch, Sierra N.; Nelson, Charles; Walker, Owens

    2017-05-01

    Instantaneous personnel location presents a challenge in Department of Defense applications where high levels of security restrict real-time tracking of crew members. During emergency situations, command and control requires immediate accountability of all personnel. Current radio frequency (RF) based indoor positioning systems can be unsuitable due to RF leakage and electromagnetic interference with sensitively calibrated machinery on variable platforms like ships, submarines and high-security facilities. Infrared light provide a possible solution to this problem. This paper proposes and evaluates an indoor line-of-sight positioning system that is comprised of IR and high-sensitivity CMOS camera receivers. In this system the movement of the LEDs is captured by the camera, uploaded and analyzed; the highest point of power is located and plotted to create a blueprint of crewmember location. Results provided evaluate accuracy as a function of both wavelength and environmental conditions. Research will further evaluate the accuracy of the LED transmitter and CMOS camera receiver system. Transmissions in both the 780 and 850nm IR are analyzed.

  1. WASTE OPPORTUNITY ASSESSMENT: A PHOTOFINISHING FACILITY

    EPA Science Inventory

    A waste minimization opportunity assessment was performed which identified areas for waste reduction at a photofinishing facility. The study followed procedures in the EPA Waste Minimization Opportunity Assessment Manual. The report identifies potential options to achieve further...

  2. 40 CFR 265.14 - Security.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... 40 Protection of Environment 26 2011-07-01 2011-07-01 false Security. 265.14 Section 265.14... Facility Standards § 265.14 Security. (a) The owner or operator must prevent the unknowing entry, and...) for discussion of security requirements at disposal facilities during the post-closure care period...

  3. 40 CFR 265.14 - Security.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... 40 Protection of Environment 27 2012-07-01 2012-07-01 false Security. 265.14 Section 265.14... Facility Standards § 265.14 Security. (a) The owner or operator must prevent the unknowing entry, and...) for discussion of security requirements at disposal facilities during the post-closure care period...

  4. 40 CFR 265.14 - Security.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... 40 Protection of Environment 27 2013-07-01 2013-07-01 false Security. 265.14 Section 265.14... Facility Standards § 265.14 Security. (a) The owner or operator must prevent the unknowing entry, and...) for discussion of security requirements at disposal facilities during the post-closure care period...

  5. 40 CFR 265.14 - Security.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... 40 Protection of Environment 26 2014-07-01 2014-07-01 false Security. 265.14 Section 265.14... Facility Standards § 265.14 Security. (a) The owner or operator must prevent the unknowing entry, and...) for discussion of security requirements at disposal facilities during the post-closure care period...

  6. Network Security Risk Assessment System Based on Attack Graph and Markov Chain

    NASA Astrophysics Data System (ADS)

    Sun, Fuxiong; Pi, Juntao; Lv, Jin; Cao, Tian

    2017-10-01

    Network security risk assessment technology can be found in advance of the network problems and related vulnerabilities, it has become an important means to solve the problem of network security. Based on attack graph and Markov chain, this paper provides a Network Security Risk Assessment Model (NSRAM). Based on the network infiltration tests, NSRAM generates the attack graph by the breadth traversal algorithm. Combines with the international standard CVSS, the attack probability of atomic nodes are counted, and then the attack transition probabilities of ones are calculated by Markov chain. NSRAM selects the optimal attack path after comprehensive measurement to assessment network security risk. The simulation results show that NSRAM can reflect the actual situation of network security objectively.

  7. Risk assessment for physical and cyber attacks on critical infrastructures.

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Smith, Bryan J.; Sholander, Peter E.; Phelan, James M.

    2005-08-01

    Assessing the risk of malevolent attacks against large-scale critical infrastructures requires modifications to existing methodologies. Existing risk assessment methodologies consider physical security and cyber security separately. As such, they do not accurately model attacks that involve defeating both physical protection and cyber protection elements (e.g., hackers turning off alarm systems prior to forced entry). This paper presents a risk assessment methodology that accounts for both physical and cyber security. It also preserves the traditional security paradigm of detect, delay and respond, while accounting for the possibility that a facility may be able to recover from or mitigate the results ofmore » a successful attack before serious consequences occur. The methodology provides a means for ranking those assets most at risk from malevolent attacks. Because the methodology is automated the analyst can also play 'what if with mitigation measures to gain a better understanding of how to best expend resources towards securing the facilities. It is simple enough to be applied to large infrastructure facilities without developing highly complicated models. Finally, it is applicable to facilities with extensive security as well as those that are less well-protected.« less

  8. 9 CFR 121.7 - Registration and related security risk assessments.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 9 Animals and Animal Products 1 2010-01-01 2010-01-01 false Registration and related security risk..., USE, AND TRANSFER OF SELECT AGENTS AND TOXINS § 121.7 Registration and related security risk... Administrator or the HHS Secretary based on a security risk assessment by the Attorney General: (i) The...

  9. Water security for productive economies: Applying an assessment framework in southern Africa

    NASA Astrophysics Data System (ADS)

    Holmatov, Bunyod; Lautze, Jonathan; Manthrithilake, Herath; Makin, Ian

    2017-08-01

    Achieving water security has emerged as a major objective in Africa, yet an analytical or diagnostic framework for assessing water security in African countries is not known to exist. This paper applies one key dimension of the 2016 Asian Development Bank's (ADB) Asian Water Development Outlook (AWDO) to assess levels of water security for productive economies in countries of the Southern African Development Community (SADC). Economic aspects of water security cover four areas: economic activities in the broad sense, agriculture, electricity, and industry. Water security in each area is measured through application of a set of indicators; results of indicator application are then aggregated to determine economic water security at a country-level. Results show that economic water security in SADC is greatest in the Seychelles and South Africa, and lowest in Madagascar and Malawi. Opportunities for strengthening economic water security in the majority of SADC countries exist through improving agricultural water productivity, strengthening resilience, and expanding sustainable electricity generation. More profoundly, this paper suggests that there is clear potential and utility in applying approaches used elsewhere to assess economic water security in southern Africa.

  10. Food security practice in Kansas schools and health care facilities.

    PubMed

    Yoon, Eunju; Shanklin, Carol W

    2007-02-01

    This pilot study investigated perceived importance and frequency of specific preventive measures, and food and nutrition professionals' and foodservice directors' willingness to develop a food defense management plan. A mail questionnaire was developed based on the US Department of Agriculture document, Biosecurity Checklist for School Foodservice Programs--Developing a Biosecurity Management Plan. The survey was sent to food and nutrition professionals and foodservice operators in 151 acute care hospitals, 181 long-term-care facilities, and 450 school foodservice operations. Chemical use and storage was perceived as the most important practice to protect an operation and was the practice implemented most frequently. Results of the study indicate training programs on food security are needed to increase food and nutrition professionals' motivation to implement preventive measures.

  11. Information Security Risk Assessment in Hospitals.

    PubMed

    Ayatollahi, Haleh; Shagerdi, Ghazal

    2017-01-01

    To date, many efforts have been made to classify information security threats, especially in the healthcare area. However, there are still many unknown risks which may threat the security of health information and their resources especially in the hospitals. The aim of this study was to assess the risks threatening information security in the hospitals located in one of the northwest cities of Iran. This study was completed in 2014. The participants were information technology managers who worked in the hospitals (n=27). The research instrument was a questionnaire composed of a number of open and closed questions. The content validity of the questionnaire was confirmed, and the reliability of the closed questions was measured by using the test-retest method (r =0.78). The results showed that among the information security risks, fire found to be a high probability/high impact risk factor. Human and physical/environmental threats were among the low probability risk factors. Regarding the information security safeguards used in the hospitals, the results showed that the use of the technical safeguards was the most frequent one (n =22, 91.7%) compared to the administrative (n =21, 87.5%) and the physical safeguards (n =16, 66.7%). The high probability risk factors require quick corrective actions to be taken. Therefore, the underlying causes of such threats should be identified and controlled before experiencing adverse effects. It is also important to note that information security in health care systems needs to be considered at a macro level with respect to the national interests and policies.

  12. A Cyber Security Self-Assessment Method for Nuclear Power Plants

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Glantz, Clifford S.; Coles, Garill A.; Bass, Robert B.

    2004-11-01

    A cyber security self-assessment method (the Method) has been developed by Pacific Northwest National Laboratory. The development of the Method was sponsored and directed by the U.S. Nuclear Regulatory Commission. Members of the Nuclear Energy Institute Cyber Security Task Force also played a substantial role in developing the Method. The Method's structured approach guides nuclear power plants in scrutinizing their digital systems, assessing the potential consequences to the plant of a cyber exploitation, identifying vulnerabilities, estimating cyber security risks, and adopting cost-effective protective measures. The focus of the Method is on critical digital assets. A critical digital asset is amore » digital device or system that plays a role in the operation, maintenance, or proper functioning of a critical system (i.e., a plant system that can impact safety, security, or emergency preparedness). A critical digital asset may have a direct or indirect connection to a critical system. Direct connections include both wired and wireless communication pathways. Indirect connections include sneaker-net pathways by which software or data are manually transferred from one digital device to another. An indirect connection also may involve the use of instructions or data stored on a critical digital asset to make adjustments to a critical system. The cyber security self-assessment begins with the formation of an assessment team, and is followed by a six-stage process.« less

  13. Martime Security: Ferry Security Measures Have Been Implemented, but Evaluating Existing Studies Could Further Enhance Security

    DTIC Science & Technology

    2010-12-01

    relevant requirements, analyzed 2006 through 2009 security operations data, interviewed federal and industry officials, and made observations at five...warranted, acted on all findings and recommendations resulting from five agency- contracted studies on ferry security completed in 2005 and 2006 ...Figure 5: Security Deficiencies by Vessel Type, 2006 through 2009 27 Figure 6: Security Deficiencies by Facility Type, 2006 through 2009 28

  14. Chemical Facility Security: Issues and Options for the 112th Congress

    DTIC Science & Technology

    2011-03-08

    between two approved disinfectants —chlorine and chloramine —as correlated with an unexpected increase in levels of lead in drinking water due to increased...for purposes such as disinfection .50 Advocates for their inclusion in security regulations cite the presence of such potentially hazardous... T ) Directorate is engaged in a Chemical Infrastructure Risk Assessment Project that, among other goals, will assess the potential for safer

  15. 49 CFR 1540.203 - Security threat assessment.

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    ... prevent completion of the threat assessment). (5) Gender. (6) Country of citizenship. (7) If the applicant... subpart remains valid for five years from the date that TSA issues a Determination of No Security Threat...

  16. Fuzzy assessment of health information system users' security awareness.

    PubMed

    Aydın, Özlem Müge; Chouseinoglou, Oumout

    2013-12-01

    Health information systems (HIS) are a specific area of information systems (IS), where critical patient data is stored and quality health service is only realized with the correct use and efficient dissemination of this data to health workers. Therefore, a balance needs to be established between the levels of security and flow of information on HIS. Instead of implementing higher levels and further mechanisms of control to increase the security of HIS, it is preferable to deal with the arguably weakest link on HIS chain with respect to security: HIS users. In order to provide solutions and approaches for transforming users to the first line of defense in HIS but also to employ capable and appropriate candidates from the pool of newly graduated students, it is important to assess and evaluate the security awareness levels and characteristics of these existing and future users. This study aims to provide a new perspective to understand the phenomenon of security awareness of HIS users with the use of fuzzy analysis, and to assess the present situation of current and future HIS users of a leading medical and educational institution of Turkey, with respect to their security characteristics based on four different security scales. The results of the fuzzy analysis, the guide on how to implement this fuzzy analysis to any health institution and how to read and interpret these results, together with the possible implications of these results to the organization are provided.

  17. Development of a security vulnerability assessment process for the RAMCAP chemical sector.

    PubMed

    Moore, David A; Fuller, Brad; Hazzan, Michael; Jones, J William

    2007-04-11

    The Department of Homeland Security (DHS), Directorate of Information Analysis & Infrastructure Protection (IAIP), Protective Services Division (PSD), contracted the American Society of Mechanical Engineers Innovative Technologies Institute, LLC (ASME ITI, LLC) to develop guidance on Risk Analysis and Management for Critical Asset Protection (RAMCAP). AcuTech Consulting Group (AcuTech) has been contracted by ASME ITI, LLC, to provide assistance by facilitating the development of sector-specific guidance on vulnerability analysis and management for critical asset protection for the chemical manufacturing, petroleum refining, and liquefied natural gas (LNG) sectors. This activity involves two key tasks for these three sectors: Development of a screening to supplement DHS understanding of the assets that are important to protect against terrorist attack and to prioritize the activities. Development of a standard security vulnerability analysis (SVA) framework for the analysis of consequences, vulnerabilities, and threats. This project involves the cooperative effort of numerous leading industrial companies, industry trade associations, professional societies, and security and safety consultants representative of those sectors. Since RAMCAP is a voluntary program for ongoing risk management for homeland security, sector coordinating councils are being asked to assist in communicating the goals of the program and in encouraging participation. The RAMCAP project will have a profound and positive impact on all sectors as it is fully developed, rolled-out and implemented. It will help define the facilities and operations of national and regional interest for the threat of terrorism, define standardized methods for analyzing consequences, vulnerabilities, and threats, and describe best security practices of the industry. This paper will describe the results of the security vulnerability analysis process that was developed and field tested for the chemical manufacturing

  18. Information Security Risk Assessment in Hospitals

    PubMed Central

    Ayatollahi, Haleh; Shagerdi, Ghazal

    2017-01-01

    Background: To date, many efforts have been made to classify information security threats, especially in the healthcare area. However, there are still many unknown risks which may threat the security of health information and their resources especially in the hospitals. Objective: The aim of this study was to assess the risks threatening information security in the hospitals located in one of the northwest cities of Iran. Method: This study was completed in 2014. The participants were information technology managers who worked in the hospitals (n=27). The research instrument was a questionnaire composed of a number of open and closed questions. The content validity of the questionnaire was confirmed, and the reliability of the closed questions was measured by using the test-retest method (r =0.78). Results: The results showed that among the information security risks, fire found to be a high probability/high impact risk factor. Human and physical/environmental threats were among the low probability risk factors. Regarding the information security safeguards used in the hospitals, the results showed that the use of the technical safeguards was the most frequent one (n =22, 91.7%) compared to the administrative (n =21, 87.5%) and the physical safeguards (n =16, 66.7%). Conclusion: The high probability risk factors require quick corrective actions to be taken. Therefore, the underlying causes of such threats should be identified and controlled before experiencing adverse effects. It is also important to note that information security in health care systems needs to be considered at a macro level with respect to the national interests and policies. PMID:29204226

  19. 33 CFR 106.140 - Maritime Security (MARSEC) Directive.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... 33 Navigation and Navigable Waters 1 2010-07-01 2010-07-01 false Maritime Security (MARSEC... SECURITY MARITIME SECURITY MARINE SECURITY: OUTER CONTINENTAL SHELF (OCS) FACILITIES General § 106.140 Maritime Security (MARSEC) Directive. All OCS facility owners or operators subject to this part must comply...

  20. 49 CFR 1548.15 - Access to cargo: Security threat assessments for individuals having unescorted access to cargo.

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    ... 49 Transportation 9 2010-10-01 2010-10-01 false Access to cargo: Security threat assessments for... SECURITY CIVIL AVIATION SECURITY INDIRECT AIR CARRIER SECURITY § 1548.15 Access to cargo: Security threat... must successfully complete a security threat assessment or comparable security threat assessment...

  1. Toward Assessing Attachment on an Emotional Security Continuum: Comment on Fraley and Spieker (2003).

    ERIC Educational Resources Information Center

    Cummings, E. Mark

    2003-01-01

    Advocates renewed efforts toward assessing attachment on a single continuum of emotional security. Contends that theory is essential to guide attachment assessment and that the constructs of secure base and emotional security provide the needed conceptual foundation. Addresses challenges to the scoring of attachment on a security continuum.…

  2. Securing PCs and Data in Libraries and Schools: A Handbook with Menuing, Anti-Virus, and Other Protective Software.

    ERIC Educational Resources Information Center

    Benson, Allen C.

    This handbook is designed to help readers identify and eliminate security risks, with sound recommendations and library-tested security software. Chapter 1 "Managing Your Facilities and Assessing Your Risks" addresses fundamental management responsibilities including planning for a secure system, organizing computer-related information, assessing…

  3. Key Considerations in Providing a Free Appropriate Public Education for Youth with Disabilities in Juvenile Justice Secure Care Facilities. Issue Brief

    ERIC Educational Resources Information Center

    Gagnon, Joseph C.; Read, Nicholas W.; Gonsoulin, Simon

    2015-01-01

    Access to high-quality education for youth is critical to their long-term success as adults. Youth in juvenile justice secure care facilities, however, too often do not have access to the high-quality education and related supports and services that they need, particularly youth with disabilities residing in such facilities. This brief discusses…

  4. Credit BG. Northeast and northwest facades of Building 4496 (Security ...

    Library of Congress Historic Buildings Survey, Historic Engineering Record, Historic Landscapes Survey

    Credit BG. Northeast and northwest facades of Building 4496 (Security Facility) as seen when looking south (178°) from entrance to secured area. The Control Tower (Building 4500) appears in background. The Security Facility is part of the secured Building 4505 complex - Edwards Air Force Base, North Base, Security Facility, Northeast of A Street, Boron, Kern County, CA

  5. Steady state security assessment in deregulated power systems

    NASA Astrophysics Data System (ADS)

    Manjure, Durgesh Padmakar

    Power system operations are undergoing changes, brought about primarily due to deregulation and subsequent restructuring of the power industry. The primary intention of the introduction of deregulation in power systems was to bring about competition and improved customer focus. The underlying motive was increased economic benefit. Present day power system analysis is much different than what it was earlier, essentially due to the transformation of the power industry from being cost-based to one that is price-based and due to open access of transmission networks to the various market participants. Power is now treated as a commodity and is traded in an open market. The resultant interdependence of the technical criteria and the economic considerations has only accentuated the need for accurate analysis in power systems. The main impetus in security analysis studies is on efficient assessment of the post-contingency status of the system, accuracy being of secondary consideration. In most cases, given the time frame involved, it is not feasible to run a complete AC load flow for determining the post-contingency state of the system. Quite often, it is not warranted as well, as an indication of the state of the system is desired rather than the exact quantification of the various state variables. With the inception of deregulation, transmission networks are subjected to a host of multilateral transactions, which would influence physical system quantities like real power flows, security margins and voltage levels. For efficient asset utilization and maximization of the revenue, more often than not, transmission networks are operated under stressed conditions, close to security limits. Therefore, a quantitative assessment of the extent to which each transaction adversely affects the transmission network is required. This needs to be done accurately as the feasibility of the power transactions and subsequent decisions (execution, curtailment, pricing) would depend upon the

  6. Information Uncertainty to Compare Qualitative Reasoning Security Risk Assessment Results

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Chavez, Gregory M; Key, Brian P; Zerkle, David K

    2009-01-01

    The security risk associated with malevolent acts such as those of terrorism are often void of the historical data required for a traditional PRA. Most information available to conduct security risk assessments for these malevolent acts is obtained from subject matter experts as subjective judgements. Qualitative reasoning approaches such as approximate reasoning and evidential reasoning are useful for modeling the predicted risk from information provided by subject matter experts. Absent from these approaches is a consistent means to compare the security risk assessment results. Associated with each predicted risk reasoning result is a quantifiable amount of information uncertainty which canmore » be measured and used to compare the results. This paper explores using entropy measures to quantify the information uncertainty associated with conflict and non-specificity in the predicted reasoning results. The measured quantities of conflict and non-specificity can ultimately be used to compare qualitative reasoning results which are important in triage studies and ultimately resource allocation. Straight forward extensions of previous entropy measures are presented here to quantify the non-specificity and conflict associated with security risk assessment results obtained from qualitative reasoning models.« less

  7. Sustainability impact assessment to improve food security of smallholders in Tanzania

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Schindler, Jana, E-mail: jana.schindler@zalf.de; Humboldt Universität zu Berlin, Faculty of Agriculture and Horticulture, Invalidenstr. 42, 10099 Berlin; Graef, Frieder, E-mail: graef@zalf.de

    The objective of this paper was to assess the sustainability impacts of planned agricultural development interventions, so called upgrading strategies (UPS), to enhance food security and to identify what advantages and risks are assessed from the farmer's point of view in regards to social life, the economy and the environment. We developed a participatory methodological procedure that links food security and sustainable development. Farmers in four different case study villages in rural Tanzania chose their priority UPS. For these UPS, they assessed the impacts on locally relevant food security criteria. The positive impacts identified were mainly attributed to increased agriculturalmore » production and its related positive impacts such as increased income and improved access to necessary means to diversify the diet. However, several risks of certain UPS were also indicated by farmers, such as increased workload, high maintenance costs, higher competition among farmers, loss of traditional knowledge and social conflicts. We discussed the strong interdependence of socio-economic and environmental criteria to improve food security for small-scale farmers and analysed several trade-offs in regards to UPS choices and food security criteria. We also identified and discussed the advantages and challenges of our methodological approach. In conclusion, the participatory impact assessment on the farmer level allowed a locally specific analysis of the various positive and negative impacts of UPS on social life, the economy and the environment. We emphasize that only a development approach that considers social, economic and environmental challenges simultaneously can enhance food security.« less

  8. Security and Vulnerability Assessment of Social Media Sites: An Exploratory Study

    ERIC Educational Resources Information Center

    Zhao, Jensen; Zhao, Sherry Y.

    2015-01-01

    While the growing popularity of social media has brought many benefits to society, it has also resulted in privacy and security threats. The authors assessed the security and vulnerability of 50 social media sites. The findings indicate that most sites (a) posted privacy and security policies but only a minority stated clearly their execution of…

  9. 49 CFR 1548.16 - Security threat assessments for each proprietor, general partner, officer, director, and certain...

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    ... 49 Transportation 9 2010-10-01 2010-10-01 false Security threat assessments for each proprietor..., or owner of the entity must successfully complete a security threat assessment or comparable security... owner of the entity has successfully completed a Security Threat Assessment under part 1540, subpart C...

  10. Biosecurity measures in 48 isolation facilities managing highly infectious diseases.

    PubMed

    Puro, Vincenzo; Fusco, Francesco M; Schilling, Stefan; Thomson, Gail; De Iaco, Giuseppina; Brouqui, Philippe; Maltezou, Helena C; Bannister, Barbara; Gottschalk, René; Brodt, Hans-Rheinhard; Ippolito, Giuseppe

    2012-06-01

    Biosecurity measures are traditionally applied to laboratories, but they may also be usefully applied in highly specialized clinical settings, such as the isolation facilities for the management of patients with highly infectious diseases (eg, viral hemorrhagic fevers, SARS, smallpox, potentially severe pandemic flu, and MDR- and XDR-tuberculosis). In 2009 the European Network for Highly Infectious Diseases conducted a survey in 48 isolation facilities in 16 European countries to determine biosecurity measures for access control to the facility. Security personnel are present in 39 facilities (81%). In 35 facilities (73%), entrance to the isolation area is restricted; control methods include electronic keys, a PIN system, closed-circuit TV, and guards at the doors. In 25 facilities (52%), identification and registration of all staff entering and exiting the isolation area are required. Access control is used in most surveyed centers, but specific lacks exist in some facilities. Further data are needed to assess other biosecurity aspects, such as the security measures during the transportation of potentially contaminated materials and measures to address the risk of an "insider attack."

  11. Biosecurity Measures in 48 Isolation Facilities Managing Highly Infectious Diseases

    PubMed Central

    Puro, Vincenzo; Schilling, Stefan; Thomson, Gail; De Iaco, Giuseppina; Brouqui, Philippe; Maltezou, Helena C.; Bannister, Barbara; Gottschalk, René; Brodt, Hans-Rheinhard; Ippolito, Giuseppe

    2012-01-01

    Biosecurity measures are traditionally applied to laboratories, but they may also be usefully applied in highly specialized clinical settings, such as the isolation facilities for the management of patients with highly infectious diseases (eg, viral hemorrhagic fevers, SARS, smallpox, potentially severe pandemic flu, and MDR- and XDR-tuberculosis). In 2009 the European Network for Highly Infectious Diseases conducted a survey in 48 isolation facilities in 16 European countries to determine biosecurity measures for access control to the facility. Security personnel are present in 39 facilities (81%). In 35 facilities (73%), entrance to the isolation area is restricted; control methods include electronic keys, a PIN system, closed-circuit TV, and guards at the doors. In 25 facilities (52%), identification and registration of all staff entering and exiting the isolation area are required. Access control is used in most surveyed centers, but specific lacks exist in some facilities. Further data are needed to assess other biosecurity aspects, such as the security measures during the transportation of potentially contaminated materials and measures to address the risk of an “insider attack.” PMID:22571373

  12. 6 CFR 27.204 - Minimum concentration by security issue.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 6 Domestic Security 1 2010-01-01 2010-01-01 false Minimum concentration by security issue. 27.204 Section 27.204 Domestic Security DEPARTMENT OF HOMELAND SECURITY, OFFICE OF THE SECRETARY CHEMICAL FACILITY ANTI-TERRORISM STANDARDS Chemical Facility Security Program § 27.204 Minimum concentration by...

  13. Nuclear Security Education Program at the Pennsylvania State University

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Uenlue, Kenan; The Pennsylvania State University, Department of Mechanical and Nuclear Engineering, University Park, PA 16802-2304; Jovanovic, Igor

    The availability of trained and qualified nuclear and radiation security experts worldwide has decreased as those with hands-on experience have retired while the demand for these experts and skills have increased. The U.S. Department of Energy's National Nuclear Security Administration's (NNSA) Global Threat Reduction Initiative (GTRI) has responded to the continued loss of technical and policy expertise amongst personnel and students in the security field by initiating the establishment of a Nuclear Security Education Initiative, in partnership with Pennsylvania State University (PSU), Texas A and M (TAMU), and Massachusetts Institute of Technology (MIT). This collaborative, multi-year initiative forms the basismore » of specific education programs designed to educate the next generation of personnel who plan on careers in the nonproliferation and security fields with both domestic and international focus. The three universities worked collaboratively to develop five core courses consistent with the GTRI mission, policies, and practices. These courses are the following: Global Nuclear Security Policies, Detectors and Source Technologies, Applications of Detectors/Sensors/Sources for Radiation Detection and Measurements Nuclear Security Laboratory, Threat Analysis and Assessment, and Design and Analysis of Security Systems for Nuclear and Radiological Facilities. The Pennsylvania State University (PSU) Nuclear Engineering Program is a leader in undergraduate and graduate-level nuclear engineering education in the USA. The PSU offers undergraduate and graduate programs in nuclear engineering. The PSU undergraduate program in nuclear engineering is the largest nuclear engineering programs in the USA. The PSU Radiation Science and Engineering Center (RSEC) facilities are being used for most of the nuclear security education program activities. Laboratory space and equipment was made available for this purpose. The RSEC facilities include the Penn State Breazeale

  14. 33 CFR 106.260 - Security measures for access control.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... SECURITY MARITIME SECURITY MARINE SECURITY: OUTER CONTINENTAL SHELF (OCS) FACILITIES Outer Continental... unattended spaces that adjoin areas to which OCS facility personnel and visitors have access; (9) Ensure OCS...

  15. 33 CFR 106.260 - Security measures for access control.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... SECURITY MARITIME SECURITY MARINE SECURITY: OUTER CONTINENTAL SHELF (OCS) FACILITIES Outer Continental... unattended spaces that adjoin areas to which OCS facility personnel and visitors have access; (9) Ensure OCS...

  16. 33 CFR 106.260 - Security measures for access control.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... SECURITY MARITIME SECURITY MARINE SECURITY: OUTER CONTINENTAL SHELF (OCS) FACILITIES Outer Continental... unattended spaces that adjoin areas to which OCS facility personnel and visitors have access; (9) Ensure OCS...

  17. 33 CFR 106.260 - Security measures for access control.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... SECURITY MARITIME SECURITY MARINE SECURITY: OUTER CONTINENTAL SHELF (OCS) FACILITIES Outer Continental... unattended spaces that adjoin areas to which OCS facility personnel and visitors have access; (9) Ensure OCS...

  18. 33 CFR 106.260 - Security measures for access control.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... SECURITY MARITIME SECURITY MARINE SECURITY: OUTER CONTINENTAL SHELF (OCS) FACILITIES Outer Continental... unattended spaces that adjoin areas to which OCS facility personnel and visitors have access; (9) Ensure OCS...

  19. Assessing work disability for social security benefits: international models for the direct assessment of work capacity.

    PubMed

    Geiger, Ben Baumberg; Garthwaite, Kayleigh; Warren, Jon; Bambra, Clare

    2017-08-25

    It has been argued that social security disability assessments should directly assess claimants' work capacity, rather than relying on proxies such as on functioning. However, there is little academic discussion of how such assessments could be conducted. The article presents an account of different models of direct disability assessments based on case studies of the Netherlands, Germany, Denmark, Norway, the United States of America, Canada, Australia, and New Zealand, utilising over 150 documents and 40 expert interviews. Three models of direct work disability assessments can be observed: (i) structured assessment, which measures the functional demands of jobs across the national economy and compares these to claimants' functional capacities; (ii) demonstrated assessment, which looks at claimants' actual experiences in the labour market and infers a lack of work capacity from the failure of a concerned rehabilitation attempt; and (iii) expert assessment, based on the judgement of skilled professionals. Direct disability assessment within social security is not just theoretically desirable, but can be implemented in practice. We have shown that there are three distinct ways that this can be done, each with different strengths and weaknesses. Further research is needed to clarify the costs, validity/legitimacy, and consequences of these different models. Implications for rehabilitation It has recently been argued that social security disability assessments should directly assess work capacity rather than simply assessing functioning - but we have no understanding about how this can be done in practice. Based on case studies of nine countries, we show that direct disability assessment can be implemented, and argue that there are three different ways of doing it. These are "demonstrated assessment" (using claimants' experiences in the labour market), "structured assessment" (matching functional requirements to workplace demands), and "expert assessment" (the

  20. Trends in Facility Management Technology: The Emergence of the Internet, GIS, and Facility Assessment Decision Support.

    ERIC Educational Resources Information Center

    Teicholz, Eric

    1997-01-01

    Reports research on trends in computer-aided facilities management using the Internet and geographic information system (GIS) technology for space utilization research. Proposes that facility assessment software holds promise for supporting facility management decision making, and outlines four areas for its use: inventory; evaluation; reporting;…

  1. Application of the API/NPRA SVA methodology to transportation security issues.

    PubMed

    Moore, David A

    2006-03-17

    Security vulnerability analysis (SVA) is becoming more prevalent as the issue of chemical process security is of greater concern. The American Petroleum Institute (API) and the National Petrochemical and Refiner's Association (NPRA) have developed a guideline for conducting SVAs of petroleum and petrochemical facilities in May 2003. In 2004, the same organizations enhanced the guidelines by adding the ability to evaluate transportation security risks (pipeline, truck, and rail). The importance of including transportation and value chain security in addition to fixed facility security in a SVA is that these issues may be critically important to understanding the total risk of the operation. Most of the SVAs done using the API/NPRA SVA and other SVA methods were centered on the fixed facility and the operations within the plant fence. Transportation interfaces alone are normally studied as a part of the facility SVA, and the entire transportation route impacts and value chain disruption are not commonly considered. Particularly from a national, regional, or local infrastructure analysis standpoint, understanding the interdependencies is critical to the risk assessment. Transportation risks may include weaponization of the asset by direct attack en route, sabotage, or a Trojan Horse style attack into a facility. The risks differ in the level of access control and the degree of public exposures, as well as the dynamic nature of the assets. The public exposures along the transportation route need to be carefully considered. Risks may be mitigated by one of many strategies including internment, staging, prioritization, conscription, or prohibition, as well as by administrative security measures and technology for monitoring and isolating the assets. This paper illustrates how these risks can be analyzed by the API/NPRA SVA methodology. Examples are given of a pipeline operation, and other examples are found in the guidelines.

  2. Cyber Security and Resilient Systems

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Robert S. Anderson

    2009-07-01

    The Department of Energy (DOE) Idaho National Laboratory (INL) has become a center of excellence for critical infrastructure protection, particularly in the field of cyber security. It is one of only a few national laboratories that have enhanced the nation’s cyber security posture by performing industrial control system (ICS) vendor assessments as well as user on-site assessments. Not only are vulnerabilities discovered, but described actions for enhancing security are suggested – both on a system-specific basis and from a general perspective of identifying common weaknesses and their corresponding corrective actions. These cyber security programs have performed over 40 assessments tomore » date which have led to more robust, secure, and resilient monitoring and control systems for the US electrical grid, oil and gas, chemical, transportation, and many other sectors. In addition to cyber assessments themselves, the INL has been engaged in outreach to the ICS community through vendor forums, technical conferences, vendor user groups, and other special engagements as requested. Training programs have been created to help educate all levels of management and worker alike with an emphasis towards real everyday cyber hacking methods and techniques including typical exploits that are used. The asset owner or end user has many products available for its use created from these programs. One outstanding product is the US Department of Homeland Security (DHS) Cyber Security Procurement Language for Control Systems document that provides insight to the user when specifying a new monitoring and control system, particularly concerning security requirements. Employing some of the top cyber researchers in the nation, the INL can leverage this talent towards many applications other than critical infrastructure. Monitoring and control systems are used throughout the world to perform simple tasks such as cooking in a microwave to complex ones such as the monitoring and

  3. 6 CFR 27.204 - Minimum concentration by security issue.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... Section 27.204 Domestic Security DEPARTMENT OF HOMELAND SECURITY, OFFICE OF THE SECRETARY CHEMICAL FACILITY ANTI-TERRORISM STANDARDS Chemical Facility Security Program § 27.204 Minimum concentration by security issue. (a) Release Chemicals—(1) Release-Toxic Chemicals. If a release-toxic chemical of interest...

  4. 40 CFR 256.41 - Recommendations for assessing the need for facilities.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... facilities and practices and the need for new or expanded facilities and practices. (1) The needs assessment... require new capacity development, based on the needs assessment. ... 40 Protection of Environment 26 2013-07-01 2013-07-01 false Recommendations for assessing the need...

  5. 40 CFR 256.41 - Recommendations for assessing the need for facilities.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... facilities and practices and the need for new or expanded facilities and practices. (1) The needs assessment... require new capacity development, based on the needs assessment. ... 40 Protection of Environment 26 2012-07-01 2011-07-01 true Recommendations for assessing the need...

  6. 40 CFR 256.41 - Recommendations for assessing the need for facilities.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... facilities and practices and the need for new or expanded facilities and practices. (1) The needs assessment... require new capacity development, based on the needs assessment. ... 40 Protection of Environment 25 2014-07-01 2014-07-01 false Recommendations for assessing the need...

  7. Waste Receiving and Processing (WRAP) Facility PMS Test Report For Data Management System (DMS) Security Test DMS-Y2K

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    PALMER, M.E.

    1999-09-21

    Test Plan HNF-4351 defines testing requirements for installation of a new server in the WRAP Facility. This document shows the results of the test reports on the DMS-Y2K and DMS-F81 (Security) systems.

  8. Technologies to counter aviation security threats

    NASA Astrophysics Data System (ADS)

    Karoly, Steve

    2017-11-01

    The Aviation and Transportation Security Act (ATSA) makes TSA responsible for security in all modes of transportation, and requires that TSA assess threats to transportation, enforce security-related regulations and requirements, and ensure the adequacy of security measures at airports and other transportation facilities. Today, TSA faces a significant challenge and must address a wide range of commercial, military grade, and homemade explosives and these can be presented in an infinite number of configurations and from multiple vectors. TSA screens 2 million passengers and crew, and screens almost 5 million carry-on items and 1.2 million checked bags daily. As TSA explores new technologies for improving efficiency and security, those on the forefront of research and development can help identify unique and advanced methods to combat terrorism. Research and Development (R&D) drives the development of future technology investments that can address an evolving adversary and aviation threat. The goal is to rethink the aviation security regime in its entirety, and rather than focusing security at particular points in the enterprise, distribute security from the time a reservation is made to the time a passenger boards the aircraft. The ultimate objective is to reengineer aviation security from top to bottom with a continued focus on increasing security throughout the system.

  9. What are we assessing when we measure food security? A compendium and review of current metrics.

    PubMed

    Jones, Andrew D; Ngure, Francis M; Pelto, Gretel; Young, Sera L

    2013-09-01

    The appropriate measurement of food security is critical for targeting food and economic aid; supporting early famine warning and global monitoring systems; evaluating nutrition, health, and development programs; and informing government policy across many sectors. This important work is complicated by the multiple approaches and tools for assessing food security. In response, we have prepared a compendium and review of food security assessment tools in which we review issues of terminology, measurement, and validation. We begin by describing the evolving definition of food security and use this discussion to frame a review of the current landscape of measurement tools available for assessing food security. We critically assess the purpose/s of these tools, the domains of food security assessed by each, the conceptualizations of food security that underpin each metric, as well as the approaches that have been used to validate these metrics. Specifically, we describe measurement tools that 1) provide national-level estimates of food security, 2) inform global monitoring and early warning systems, 3) assess household food access and acquisition, and 4) measure food consumption and utilization. After describing a number of outstanding measurement challenges that might be addressed in future research, we conclude by offering suggestions to guide the selection of appropriate food security metrics.

  10. Leveraging Safety Programs to Improve and Support Security Programs

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Leach, Janice; Snell, Mark K.; Pratt, R.

    2015-10-01

    There has been a long history of considering Safety, Security, and Safeguards (3S) as three functions of nuclear security design and operations that need to be properly and collectively integrated with operations. This paper specifically considers how safety programmes can be extended directly to benefit security as part of an integrated facility management programme. The discussion will draw on experiences implementing such a programme at Sandia National Laboratories’ Annular Research Reactor Facility. While the paper focuses on nuclear facilities, similar ideas could be used to support security programmes at other types of high-consequence facilities and transportation activities.

  11. 49 CFR 1546.213 - Access to cargo: Security threat assessments for cargo personnel in the United States.

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    ... 49 Transportation 9 2010-10-01 2010-10-01 false Access to cargo: Security threat assessments for...: Security threat assessments for cargo personnel in the United States. This section applies in the United...— (1) Each individual must successfully complete a security threat assessment or comparable security...

  12. 78 FR 16694 - Chemical Security Assessment Tool (CSAT)

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-03-18

    ... information provided. Comments that include trade secrets, confidential commercial or financial information... secrets, confidential commercial or financial information, CVI, SSI, or PCII should be appropriately... Department make the instruments (e.g., Top-Screen, Security Vulnerability Assessment [SVA]/ Alternative...

  13. Maritime Security. Coast Guard Inspections Identify and Correct Facility Deficiencies, but More Analysis Needed of Program’s Staffing, Practices, and Data

    DTIC Science & Technology

    2008-02-01

    to the process to increase security may have economic consequences.7 Actions to improve security are undertaken with the knowledge that total ...inspections, and improve its facility compliance data. The Department of Homeland Security agreed with GAO’s recommendations. W r f e i o c r U p d w...A c U i s a c c g c r T p u w o a d c i T S To view the full product , including the scope and methodology, click on GAO-08-12. For more

  14. Lessons Learned in Over a Decade of Technical Support for U.S. Nuclear Cyber Security Programmes

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Glantz, Clifford S.; Landine, Guy P.; Craig, Philip A.

    Pacific Northwest National Laboratory’s (PNNL) nuclear cyber security team has been providing technical support to the U.S. Nuclear Regulatory Commission (NRC) since 2002. This team has provided cyber security technical experties in conducting cyber security inspections, developing of regulatory rules and guidance, reviewing facility cyber security plans, developing inspection guidance, and developing and teaching NRC inspectors how to conduct cyber security assessments. The extensive experience the PNNL team has gathered has allowed them to compile a lenghty list of recommendations on how to improve cyber security programs and conduct assessments. A selected set of recommendations are presented, including the needmore » to: integrate an array of defenisve strategies into a facility’s cyber security program, coordinate physical and cyber security activities, train phycial security forces to resist a cyber-enabled physical attack, improve estimates of the consequences of a cyber attack, properly resource cyber security assessments, appropropriately account for insider threats, routinely monitor security devices for potential attacks, supplement compliance-based requirements with risk-based decision making, and introduce the concept of resilience into cyber security programs.« less

  15. Indoor Athletic Facilities.

    ERIC Educational Resources Information Center

    Fleming, E. Scott

    2000-01-01

    Examines the concept of shared-use facilities to help financially support and meet the demand for athletic facilities. Shared-use considerations are explored including cost sharing of ongoing operations, aesthetics, locker rooms, support facilities, parking and site access, and building access and security. (GR)

  16. Social Security: New Functional Assessments for Children Raise Eligibility Questions. Report to Congressional Requesters.

    ERIC Educational Resources Information Center

    General Accounting Office, Washington, DC.

    This report to Congress examines the Social Security Administration's approach to assessing children's impairments through the individualized functional assessment (IFA) process mandated by the Supreme Court in Sullivan v. Zebley. Specifically, the report assesses the IFA's impact on number of Supplemental Security Income recipients, IFA's…

  17. REPORT ON THE HOMELAND SECURITY WORKSHOP ON TRANSPORT AND DISPOSAL OF WASTES FROM FACILITIES CONTAMINATED WITH CHEMICAL AND BIOLOGICAL AGENTS

    EPA Science Inventory

    This report summarizes discussions from the "Homeland Security Workshop on Transport and Disposal of Wastes From Facilities Contaminated With Chemical or Biological Agents." The workshop was held on May 28-30, 2003, in Cincinnati, Ohio, and its objectives were to:

    .Documen...

  18. Security Assessment Of A Turbo-Gas Power Plant

    NASA Astrophysics Data System (ADS)

    Masera, Marcelo; Fovino, Igor Nai; Leszczyna, Rafal

    Critical infrastructures are exposed to new threats due to the large number of vulnerabilities and architectural weaknesses introduced by the extensive use of information and communication technologies. This paper presents the results of an exhaustive security assessment for a turbo-gas power plant.

  19. A threat intelligence framework for access control security in the oil industry

    NASA Astrophysics Data System (ADS)

    Alaskandrani, Faisal T.

    The research investigates the problem raised by the rapid development in the technology industry giving security concerns in facilities built by the energy industry containing diverse platforms. The difficulty of continuous updates to network security architecture and assessment gave rise to the need to use threat intelligence frameworks to better assess and address networks security issues. Focusing on access control security to the ICS and SCADA systems that is being utilized to carry out mission critical and life threatening operations. The research evaluates different threat intelligence frameworks that can be implemented in the industry seeking the most suitable and applicable one that address the issue and provide more security measures. The validity of the result is limited to the same environment that was researched as well as the technologies being utilized. The research concludes that it is possible to utilize a Threat Intelligence framework to prioritize security in Access Control Measures in the Oil Industry.

  20. 6 CFR 37.41 - Security plan.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 6 Domestic Security 1 2012-01-01 2012-01-01 false Security plan. 37.41 Section 37.41 Domestic Security DEPARTMENT OF HOMELAND SECURITY, OFFICE OF THE SECRETARY REAL ID DRIVER'S LICENSES AND IDENTIFICATION CARDS Security at DMVs and Driver's License and Identification Card Production Facilities § 37.41...

  1. 6 CFR 37.41 - Security plan.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 6 Domestic Security 1 2011-01-01 2011-01-01 false Security plan. 37.41 Section 37.41 Domestic Security DEPARTMENT OF HOMELAND SECURITY, OFFICE OF THE SECRETARY REAL ID DRIVER'S LICENSES AND IDENTIFICATION CARDS Security at DMVs and Driver's License and Identification Card Production Facilities § 37.41...

  2. Assessing and comparing information security in swiss hospitals.

    PubMed

    Landolt, Sarah; Hirschel, Jürg; Schlienger, Thomas; Businger, Walter; Zbinden, Alex M

    2012-11-07

    Availability of information in hospitals is an important prerequisite for good service. Significant resources have been invested to improve the availability of information, but it is also vital that the security of this information can be guaranteed. The goal of this study was to assess information security in hospitals through a questionnaire based on the International Organization for Standardization (ISO) and the International Electrotechnical Commission (IEC) standard ISO/IEC 27002, evaluating Information technology - Security techniques - Code of practice for information-security management, with a special focus on the effect of the hospitals' size and type. The survey, set up as a cross-sectional study, was conducted in January 2011. The chief information officers (CIOs) of 112 hospitals in German-speaking Switzerland were invited to participate. The online questionnaire was designed to be fast and easy to complete to maximize participation. To group the analyzed controls of the ISO/IEC standard 27002 in a meaningful way, a factor analysis was performed. A linear score from 0 (not implemented) to 3 (fully implemented) was introduced. The scores of the hospitals were then analyzed for significant differences in any of the factors with respect to size and type of hospital. The participating hospitals were offered a benchmark report about their status. The 51 participating hospitals had an average score of 51.1% (range 30.6% - 81.9%) out of a possible 100% where all items in the questionnaire were fully implemented. Room for improvement could be identified, especially for the factors covering "process and quality management" (average score 1.3 ± 0.8 out of a maximum of 3) and "organization and risk management" (average score 1.3 ± 0.7 out of a maximum of 3). Private hospitals scored significantly higher than university hospitals in the implementation of "security zones" and "backup" (P = .008). Half (50.00%, 8588/17,177) of all assessed hospital beds

  3. GEOGLAM Crop Assessment Tool: Adapting from global agricultural monitoring to food security monitoring

    NASA Astrophysics Data System (ADS)

    Humber, M. L.; Becker-Reshef, I.; Nordling, J.; Barker, B.; McGaughey, K.

    2014-12-01

    The GEOGLAM Crop Monitor's Crop Assessment Tool was released in August 2013 in support of the GEOGLAM Crop Monitor's objective to develop transparent, timely crop condition assessments in primary agricultural production areas, highlighting potential hotspots of stress/bumper crops. The Crop Assessment Tool allows users to view satellite derived products, best available crop masks, and crop calendars (created in collaboration with GEOGLAM Crop Monitor partners), then in turn submit crop assessment entries detailing the crop's condition, drivers, impacts, trends, and other information. Although the Crop Assessment Tool was originally intended to collect data on major crop production at the global scale, the types of data collected are also relevant to the food security and rangelands monitoring communities. In line with the GEOGLAM Countries at Risk philosophy of "foster[ing] the coordination of product delivery and capacity building efforts for national and regional organizations, and the development of harmonized methods and tools", a modified version of the Crop Assessment Tool is being developed for the USAID Famine Early Warning Systems Network (FEWS NET). As a member of the Countries at Risk component of GEOGLAM, FEWS NET provides agricultural monitoring, timely food security assessments, and early warnings of potential significant food shortages focusing specifically on countries at risk of food security emergencies. While the FEWS NET adaptation of the Crop Assessment Tool focuses on crop production in the context of food security rather than large scale production, the data collected is nearly identical to the data collected by the Crop Monitor. If combined, the countries monitored by FEWS NET and GEOGLAM Crop Monitor would encompass over 90 countries representing the most important regions for crop production and food security.

  4. Aeronautical facilities assessment

    NASA Technical Reports Server (NTRS)

    Penaranda, F. E. (Compiler)

    1985-01-01

    A survey of the free world's aeronautical facilities was undertaken and an evaluation made on where the relative strengths and weaknesses exist. Special emphasis is given to NASA's own capabilities and needs. The types of facilities surveyed are: Wind Tunnels; Airbreathing Propulsion Facilities; and Flight Simulators

  5. Underwater Facilities Inspection and Assessment at Magnetic Silencing Facility, Naval Submarine Base, Trident Support Site, Bangor, Washington.

    DTIC Science & Technology

    1980-10-01

    failure was noted in any other area of the facility. :’.. - . - ..- UNDERWATER FACILITI ES INSPECTION AND ASSESSMENT AT S- MAGNETIC SILENCING FACILITY...piling were found to be in excellent condition. No damage or failure was noted in any other * area of the facility. EXECUTIVE SUI’IARY TABLE U Piling...5-1 LEGEND TO TABLES. .... ........... ........ T-1 - -TABLE 1: REMAINING CROSS-SECTIONAL AREA AND DESCRIPTION OF DAMAGE TO

  6. Computer Security Incident Response Team Effectiveness: A Needs Assessment

    PubMed Central

    Van der Kleij, Rick; Kleinhuis, Geert; Young, Heather

    2017-01-01

    Computer security incident response teams (CSIRTs) respond to a computer security incident when the need arises. Failure of these teams can have far-reaching effects for the economy and national security. CSIRTs often have to work on an ad hoc basis, in close cooperation with other teams, and in time constrained environments. It could be argued that under these working conditions CSIRTs would be likely to encounter problems. A needs assessment was done to see to which extent this argument holds true. We constructed an incident response needs model to assist in identifying areas that require improvement. We envisioned a model consisting of four assessment categories: Organization, Team, Individual and Instrumental. Central to this is the idea that both problems and needs can have an organizational, team, individual, or technical origin or a combination of these levels. To gather data we conducted a literature review. This resulted in a comprehensive list of challenges and needs that could hinder or improve, respectively, the performance of CSIRTs. Then, semi-structured in depth interviews were held with team coordinators and team members of five public and private sector Dutch CSIRTs to ground these findings in practice and to identify gaps between current and desired incident handling practices. This paper presents the findings of our needs assessment and ends with a discussion of potential solutions to problems with performance in incident response. PMID:29312051

  7. Computer Security Incident Response Team Effectiveness: A Needs Assessment.

    PubMed

    Van der Kleij, Rick; Kleinhuis, Geert; Young, Heather

    2017-01-01

    Computer security incident response teams (CSIRTs) respond to a computer security incident when the need arises. Failure of these teams can have far-reaching effects for the economy and national security. CSIRTs often have to work on an ad hoc basis, in close cooperation with other teams, and in time constrained environments. It could be argued that under these working conditions CSIRTs would be likely to encounter problems. A needs assessment was done to see to which extent this argument holds true. We constructed an incident response needs model to assist in identifying areas that require improvement. We envisioned a model consisting of four assessment categories: Organization, Team, Individual and Instrumental. Central to this is the idea that both problems and needs can have an organizational, team, individual, or technical origin or a combination of these levels. To gather data we conducted a literature review. This resulted in a comprehensive list of challenges and needs that could hinder or improve, respectively, the performance of CSIRTs. Then, semi-structured in depth interviews were held with team coordinators and team members of five public and private sector Dutch CSIRTs to ground these findings in practice and to identify gaps between current and desired incident handling practices. This paper presents the findings of our needs assessment and ends with a discussion of potential solutions to problems with performance in incident response.

  8. What Are We Assessing When We Measure Food Security? A Compendium and Review of Current Metrics12

    PubMed Central

    Jones, Andrew D.; Ngure, Francis M.; Pelto, Gretel; Young, Sera L.

    2013-01-01

    The appropriate measurement of food security is critical for targeting food and economic aid; supporting early famine warning and global monitoring systems; evaluating nutrition, health, and development programs; and informing government policy across many sectors. This important work is complicated by the multiple approaches and tools for assessing food security. In response, we have prepared a compendium and review of food security assessment tools in which we review issues of terminology, measurement, and validation. We begin by describing the evolving definition of food security and use this discussion to frame a review of the current landscape of measurement tools available for assessing food security. We critically assess the purpose/s of these tools, the domains of food security assessed by each, the conceptualizations of food security that underpin each metric, as well as the approaches that have been used to validate these metrics. Specifically, we describe measurement tools that 1) provide national-level estimates of food security, 2) inform global monitoring and early warning systems, 3) assess household food access and acquisition, and 4) measure food consumption and utilization. After describing a number of outstanding measurement challenges that might be addressed in future research, we conclude by offering suggestions to guide the selection of appropriate food security metrics. PMID:24038241

  9. 49 CFR 193.2911 - Security lighting.

    Code of Federal Regulations, 2011 CFR

    2011-10-01

    ... 49 Transportation 3 2011-10-01 2011-10-01 false Security lighting. 193.2911 Section 193.2911...: FEDERAL SAFETY STANDARDS Security § 193.2911 Security lighting. Where security warning systems are not provided for security monitoring under § 193.2913, the area around the facilities listed under § 193.2905(a...

  10. 49 CFR 193.2911 - Security lighting.

    Code of Federal Regulations, 2012 CFR

    2012-10-01

    ... 49 Transportation 3 2012-10-01 2012-10-01 false Security lighting. 193.2911 Section 193.2911...: FEDERAL SAFETY STANDARDS Security § 193.2911 Security lighting. Where security warning systems are not provided for security monitoring under § 193.2913, the area around the facilities listed under § 193.2905(a...

  11. 49 CFR 193.2911 - Security lighting.

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    ... 49 Transportation 3 2010-10-01 2010-10-01 false Security lighting. 193.2911 Section 193.2911...: FEDERAL SAFETY STANDARDS Security § 193.2911 Security lighting. Where security warning systems are not provided for security monitoring under § 193.2913, the area around the facilities listed under § 193.2905(a...

  12. 33 CFR 105.210 - Facility personnel with security duties.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... must have knowledge, through training or equivalent job experience, in the following, as appropriate: (a) Knowledge of current security threats and patterns; (b) Recognition and detection of dangerous... to threaten security; (d) Techniques used to circumvent security measures; (e) Crowd management and...

  13. 33 CFR 105.210 - Facility personnel with security duties.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... must have knowledge, through training or equivalent job experience, in the following, as appropriate: (a) Knowledge of current security threats and patterns; (b) Recognition and detection of dangerous... to threaten security; (d) Techniques used to circumvent security measures; (e) Crowd management and...

  14. 33 CFR 105.210 - Facility personnel with security duties.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... must have knowledge, through training or equivalent job experience, in the following, as appropriate: (a) Knowledge of current security threats and patterns; (b) Recognition and detection of dangerous... to threaten security; (d) Techniques used to circumvent security measures; (e) Crowd management and...

  15. 6 CFR 27.245 - Review and approval of site security plans.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 6 Domestic Security 1 2010-01-01 2010-01-01 false Review and approval of site security plans. 27.245 Section 27.245 Domestic Security DEPARTMENT OF HOMELAND SECURITY, OFFICE OF THE SECRETARY CHEMICAL FACILITY ANTI-TERRORISM STANDARDS Chemical Facility Security Program § 27.245 Review and approval of site...

  16. 6 CFR 27.245 - Review and approval of site security plans.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 6 Domestic Security 1 2014-01-01 2014-01-01 false Review and approval of site security plans. 27.245 Section 27.245 Domestic Security DEPARTMENT OF HOMELAND SECURITY, OFFICE OF THE SECRETARY CHEMICAL FACILITY ANTI-TERRORISM STANDARDS Chemical Facility Security Program § 27.245 Review and approval of site...

  17. 6 CFR 27.245 - Review and approval of site security plans.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 6 Domestic Security 1 2011-01-01 2011-01-01 false Review and approval of site security plans. 27.245 Section 27.245 Domestic Security DEPARTMENT OF HOMELAND SECURITY, OFFICE OF THE SECRETARY CHEMICAL FACILITY ANTI-TERRORISM STANDARDS Chemical Facility Security Program § 27.245 Review and approval of site...

  18. 6 CFR 27.245 - Review and approval of site security plans.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 6 Domestic Security 1 2012-01-01 2012-01-01 false Review and approval of site security plans. 27.245 Section 27.245 Domestic Security DEPARTMENT OF HOMELAND SECURITY, OFFICE OF THE SECRETARY CHEMICAL FACILITY ANTI-TERRORISM STANDARDS Chemical Facility Security Program § 27.245 Review and approval of site...

  19. 6 CFR 27.245 - Review and approval of site security plans.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 6 Domestic Security 1 2013-01-01 2013-01-01 false Review and approval of site security plans. 27.245 Section 27.245 Domestic Security DEPARTMENT OF HOMELAND SECURITY, OFFICE OF THE SECRETARY CHEMICAL FACILITY ANTI-TERRORISM STANDARDS Chemical Facility Security Program § 27.245 Review and approval of site...

  20. 33 CFR 127.707 - Security personnel.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... 33 Navigation and Navigable Waters 2 2013-07-01 2013-07-01 false Security personnel. 127.707 Section 127.707 Navigation and Navigable Waters COAST GUARD, DEPARTMENT OF HOMELAND SECURITY (CONTINUED... Waterfront Facilities Handling Liquefied Natural Gas Security § 127.707 Security personnel. The operator...

  1. 33 CFR 127.707 - Security personnel.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... 33 Navigation and Navigable Waters 2 2014-07-01 2014-07-01 false Security personnel. 127.707 Section 127.707 Navigation and Navigable Waters COAST GUARD, DEPARTMENT OF HOMELAND SECURITY (CONTINUED... Waterfront Facilities Handling Liquefied Natural Gas Security § 127.707 Security personnel. The operator...

  2. 33 CFR 127.707 - Security personnel.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... 33 Navigation and Navigable Waters 2 2012-07-01 2012-07-01 false Security personnel. 127.707 Section 127.707 Navigation and Navigable Waters COAST GUARD, DEPARTMENT OF HOMELAND SECURITY (CONTINUED... Waterfront Facilities Handling Liquefied Natural Gas Security § 127.707 Security personnel. The operator...

  3. 33 CFR 127.707 - Security personnel.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... 33 Navigation and Navigable Waters 2 2011-07-01 2011-07-01 false Security personnel. 127.707 Section 127.707 Navigation and Navigable Waters COAST GUARD, DEPARTMENT OF HOMELAND SECURITY (CONTINUED... Waterfront Facilities Handling Liquefied Natural Gas Security § 127.707 Security personnel. The operator...

  4. Why security fails.

    PubMed

    Sem, Richard D

    2016-10-01

    When a hospital suffers a serious loss or act of violence, the blame frequently centers on the facility's Security Department, but, as the author, a longtime security consultant, points out, there's plenty of blame to go around--including Administration at all levels, and employees, both clinical and non clinical. In this article, he presents the many reasons why security can fail and what should be done to prevent such failure.

  5. Assessing Grant Allocation Methods for Federal Homeland Security Urban Area Assistance Funding

    DTIC Science & Technology

    2015-12-01

    ALLOCATION METHODS FOR FEDERAL HOMELAND SECURITY URBAN AREA ASSISTANCE FUNDING by Craig Mohar December 2015 Thesis Co-Advisors: Kathleen...REPORT TYPE AND DATES COVERED Master’s thesis 4. TITLE AND SUBTITLE ASSESSING GRANT ALLOCATION METHODS FOR FEDERAL HOMELAND SECURITY URBAN AREA...the Department of Homeland Security (DHS) is critical for building and sustaining preparedness in urban areas. According to the 9/11 Commission Report

  6. 40 CFR 256.41 - Recommendations for assessing the need for facilities.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... 40 Protection of Environment 25 2011-07-01 2011-07-01 false Recommendations for assessing the need for facilities. 256.41 Section 256.41 Protection of Environment ENVIRONMENTAL PROTECTION AGENCY... their impact on facility needs should be assessed. (3) Current and projected movement of solid and...

  7. 40 CFR 256.41 - Recommendations for assessing the need for facilities.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... 40 Protection of Environment 24 2010-07-01 2010-07-01 false Recommendations for assessing the need for facilities. 256.41 Section 256.41 Protection of Environment ENVIRONMENTAL PROTECTION AGENCY... their impact on facility needs should be assessed. (3) Current and projected movement of solid and...

  8. 33 CFR 127.705 - Security systems.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... 33 Navigation and Navigable Waters 2 2010-07-01 2010-07-01 false Security systems. 127.705 Section 127.705 Navigation and Navigable Waters COAST GUARD, DEPARTMENT OF HOMELAND SECURITY (CONTINUED... Waterfront Facilities Handling Liquefied Natural Gas Security § 127.705 Security systems. The operator shall...

  9. 33 CFR 127.705 - Security systems.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... 33 Navigation and Navigable Waters 2 2014-07-01 2014-07-01 false Security systems. 127.705 Section 127.705 Navigation and Navigable Waters COAST GUARD, DEPARTMENT OF HOMELAND SECURITY (CONTINUED... Waterfront Facilities Handling Liquefied Natural Gas Security § 127.705 Security systems. The operator shall...

  10. 33 CFR 127.705 - Security systems.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... 33 Navigation and Navigable Waters 2 2012-07-01 2012-07-01 false Security systems. 127.705 Section 127.705 Navigation and Navigable Waters COAST GUARD, DEPARTMENT OF HOMELAND SECURITY (CONTINUED... Waterfront Facilities Handling Liquefied Natural Gas Security § 127.705 Security systems. The operator shall...

  11. 33 CFR 127.705 - Security systems.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... 33 Navigation and Navigable Waters 2 2011-07-01 2011-07-01 false Security systems. 127.705 Section 127.705 Navigation and Navigable Waters COAST GUARD, DEPARTMENT OF HOMELAND SECURITY (CONTINUED... Waterfront Facilities Handling Liquefied Natural Gas Security § 127.705 Security systems. The operator shall...

  12. 33 CFR 127.705 - Security systems.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... 33 Navigation and Navigable Waters 2 2013-07-01 2013-07-01 false Security systems. 127.705 Section 127.705 Navigation and Navigable Waters COAST GUARD, DEPARTMENT OF HOMELAND SECURITY (CONTINUED... Waterfront Facilities Handling Liquefied Natural Gas Security § 127.705 Security systems. The operator shall...

  13. 77 FR 61771 - Facility Security Officer Training Requirements

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-10-11

    ... Security Officer training program, with the primary focus on developing the curriculum for such a program... Administrator of the Department of Transportation in developing the FSO training curriculum. The purpose of the...) to establish comprehensive FSO training requirements designed to provide full security training that...

  14. Quality of antenatal care service provision in health facilities across sub-Saharan Africa: Evidence from nationally representative health facility assessments.

    PubMed

    Kanyangarara, Mufaro; Munos, Melinda K; Walker, Neff

    2017-12-01

    Utilization of antenatal care (ANC) services has increased over the past two decades. Continued gains in maternal and newborn health will require an understanding of both access and quality of ANC services. We linked health facility and household survey data to examine the quality of service provision for five ANC interventions across health facilities in sub-Saharan Africa. Using data from 20 nationally representative health facility assessments - the Service Provision Assessment (SPA) and the Service Availability and Readiness Assessment (SARA), we estimated facility level readiness to deliver five ANC interventions: tetanus toxoid vaccine for pregnant women, intermittent preventive treatment for malaria in pregnancy (IPTp), syphilis detection and treatment in pregnancy, iron supplementation and hypertensive disease case management. Facility level indicators were stratified by health facility type, managing authority and location, then linked to estimates of ANC utilization in that stratum from the corresponding Demographic and Health Surveys (DHS) to generate population level estimates of the 'likelihood of appropriate care'. Finally, the association between estimates of the 'likelihood of appropriate care' from the linking approach and estimates of coverage levels from the DHS were assessed. A total of 10 534 health facilities were surveyed in the 20 health facility assessments, of which 8742 reported offering ANC services and were included in the analysis. Health facility readiness to deliver IPTp, iron supplementation, and tetanus toxoid vaccination was higher (median: 84.1%, 84.9% and 82.8% respectively) than readiness to deliver hypertensive disease case management and syphilis detection and treatment (median: 23.0% and 19.9% respectively). Coverage of at least 4 ANC visits ranged from 24.8% to 75.8%. Estimates of the likelihood of appropriate care derived from linking health facility and household survey data showed marked gaps for all interventions

  15. Three tenets for secure cyber-physical system design and assessment

    NASA Astrophysics Data System (ADS)

    Hughes, Jeff; Cybenko, George

    2014-06-01

    This paper presents a threat-driven quantitative mathematical framework for secure cyber-physical system design and assessment. Called The Three Tenets, this originally empirical approach has been used by the US Air Force Research Laboratory (AFRL) for secure system research and development. The Tenets were first documented in 2005 as a teachable methodology. The Tenets are motivated by a system threat model that itself consists of three elements which must exist for successful attacks to occur: - system susceptibility; - threat accessibility and; - threat capability. The Three Tenets arise naturally by countering each threat element individually. Specifically, the tenets are: Tenet 1: Focus on What's Critical - systems should include only essential functions (to reduce susceptibility); Tenet 2: Move Key Assets Out-of-Band - make mission essential elements and security controls difficult for attackers to reach logically and physically (to reduce accessibility); Tenet 3: Detect, React, Adapt - confound the attacker by implementing sensing system elements with dynamic response technologies (to counteract the attackers' capabilities). As a design methodology, the Tenets mitigate reverse engineering and subsequent attacks on complex systems. Quantified by a Bayesian analysis and further justified by analytic properties of attack graph models, the Tenets suggest concrete cyber security metrics for system assessment.

  16. Cultural Awareness in Nuclear Security Programs: A Critical Link

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Nasser, Al-Sharif Nasser bin; Auda, Jasmine; Bachner, Katherine

    Nuclear security programs that offer training and capacity building opportunities to practitioners working in nuclear facilities play a central role in strengthening the global nuclear security architecture. There is often a significant divide, however, between both the development of these programs and their implementation, and between the programs’ intended and actual outcomes. This article argues that this disconnect can often be attributed to an absence of cultural awareness and an inability for internationally-designed programs to effectively resonate with local audiences. Furthermore, the importance of the role of cultural awareness in implementing nuclear security programs will be assessed, and its applicationsmore » in the Jordanian context will be presented.« less

  17. Cultural Awareness in Nuclear Security Programs: A Critical Link

    DOE PAGES

    Nasser, Al-Sharif Nasser bin; Auda, Jasmine; Bachner, Katherine

    2016-11-20

    Nuclear security programs that offer training and capacity building opportunities to practitioners working in nuclear facilities play a central role in strengthening the global nuclear security architecture. There is often a significant divide, however, between both the development of these programs and their implementation, and between the programs’ intended and actual outcomes. This article argues that this disconnect can often be attributed to an absence of cultural awareness and an inability for internationally-designed programs to effectively resonate with local audiences. Furthermore, the importance of the role of cultural awareness in implementing nuclear security programs will be assessed, and its applicationsmore » in the Jordanian context will be presented.« less

  18. 10 CFR 95.33 - Security education.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 2 2011-01-01 2011-01-01 false Security education. 95.33 Section 95.33 Energy NUCLEAR... INFORMATION AND RESTRICTED DATA Physical Security § 95.33 Security education. All cleared employees must be... information. The facility may obtain defensive security, threat awareness, and other education and training...

  19. 10 CFR 95.33 - Security education.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 10 Energy 2 2013-01-01 2013-01-01 false Security education. 95.33 Section 95.33 Energy NUCLEAR... INFORMATION AND RESTRICTED DATA Physical Security § 95.33 Security education. All cleared employees must be... information. The facility may obtain defensive security, threat awareness, and other education and training...

  20. 10 CFR 95.33 - Security education.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 10 Energy 2 2012-01-01 2012-01-01 false Security education. 95.33 Section 95.33 Energy NUCLEAR... INFORMATION AND RESTRICTED DATA Physical Security § 95.33 Security education. All cleared employees must be... information. The facility may obtain defensive security, threat awareness, and other education and training...

  1. 10 CFR 95.33 - Security education.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 2 2010-01-01 2010-01-01 false Security education. 95.33 Section 95.33 Energy NUCLEAR... INFORMATION AND RESTRICTED DATA Physical Security § 95.33 Security education. All cleared employees must be... information. The facility may obtain defensive security, threat awareness, and other education and training...

  2. ASIS healthcare security benchmarking study.

    PubMed

    2001-01-01

    Effective security has aligned itself into the everyday operations of a healthcare organization. This is evident in every regional market segment, regardless of size, location, and provider clinical expertise or organizational growth. This research addresses key security issues from an acute care provider to freestanding facilities, from rural hospitals and community hospitals to large urban teaching hospitals. Security issues and concerns are identified and addressed daily by senior and middle management. As provider campuses become larger and more diverse, the hospitals surveyed have identified critical changes and improvements that are proposed or pending. Mitigating liabilities and improving patient, visitor, and/or employee safety are consequential to the performance and viability of all healthcare providers. Healthcare organizations have identified the requirement to compete for patient volume and revenue. The facility that can deliver high-quality healthcare in a comfortable, safe, secure, and efficient atmosphere will have a significant competitive advantage over a facility where patient or visitor security and safety is deficient. Continuing changes in healthcare organizations' operating structure and healthcare geographic layout mean changes in leadership and direction. These changes have led to higher levels of corporate responsibility. As a result, each organization participating in this benchmark study has added value and will derive value for the overall benefit of the healthcare providers throughout the nation. This study provides a better understanding of how the fundamental security needs of security in healthcare organizations are being addressed and its solutions identified and implemented.

  3. Assessing and Comparing Information Security in Swiss Hospitals

    PubMed Central

    Hirschel, Jürg; Schlienger, Thomas; Businger, Walter; Zbinden, Alex M

    2012-01-01

    Background Availability of information in hospitals is an important prerequisite for good service. Significant resources have been invested to improve the availability of information, but it is also vital that the security of this information can be guaranteed. Objective The goal of this study was to assess information security in hospitals through a questionnaire based on the International Organization for Standardization (ISO) and the International Electrotechnical Commission (IEC) standard ISO/IEC 27002, evaluating Information technology – Security techniques – Code of practice for information-security management, with a special focus on the effect of the hospitals’ size and type. Methods The survey, set up as a cross-sectional study, was conducted in January 2011. The chief information officers (CIOs) of 112 hospitals in German-speaking Switzerland were invited to participate. The online questionnaire was designed to be fast and easy to complete to maximize participation. To group the analyzed controls of the ISO/IEC standard 27002 in a meaningful way, a factor analysis was performed. A linear score from 0 (not implemented) to 3 (fully implemented) was introduced. The scores of the hospitals were then analyzed for significant differences in any of the factors with respect to size and type of hospital. The participating hospitals were offered a benchmark report about their status. Results The 51 participating hospitals had an average score of 51.1% (range 30.6% - 81.9%) out of a possible 100% where all items in the questionnaire were fully implemented. Room for improvement could be identified, especially for the factors covering “process and quality management” (average score 1.3 ± 0.8 out of a maximum of 3) and “organization and risk management” (average score 1.3 ± 0.7 out of a maximum of 3). Private hospitals scored significantly higher than university hospitals in the implementation of “security zones” and “backup” (P = .008

  4. High Performance Computing Facility Operational Assessment, FY 2011 Oak Ridge Leadership Computing Facility

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Baker, Ann E; Bland, Arthur S Buddy; Hack, James J

    Oak Ridge National Laboratory's Leadership Computing Facility (OLCF) continues to deliver the most powerful resources in the U.S. for open science. At 2.33 petaflops peak performance, the Cray XT Jaguar delivered more than 1.5 billion core hours in calendar year (CY) 2010 to researchers around the world for computational simulations relevant to national and energy security; advancing the frontiers of knowledge in physical sciences and areas of biological, medical, environmental, and computer sciences; and providing world-class research facilities for the nation's science enterprise. Scientific achievements by OLCF users range from collaboration with university experimentalists to produce a working supercapacitor thatmore » uses atom-thick sheets of carbon materials to finely determining the resolution requirements for simulations of coal gasifiers and their components, thus laying the foundation for development of commercial-scale gasifiers. OLCF users are pushing the boundaries with software applications sustaining more than one petaflop of performance in the quest to illuminate the fundamental nature of electronic devices. Other teams of researchers are working to resolve predictive capabilities of climate models, to refine and validate genome sequencing, and to explore the most fundamental materials in nature - quarks and gluons - and their unique properties. Details of these scientific endeavors - not possible without access to leadership-class computing resources - are detailed in Section 4 of this report and in the INCITE in Review. Effective operations of the OLCF play a key role in the scientific missions and accomplishments of its users. This Operational Assessment Report (OAR) will delineate the policies, procedures, and innovations implemented by the OLCF to continue delivering a petaflop-scale resource for cutting-edge research. The 2010 operational assessment of the OLCF yielded recommendations that have been addressed (Reference Section 1) and where

  5. [A guide to good practice for information security in the handling of personal health data by health personnel in ambulatory care facilities].

    PubMed

    Sánchez-Henarejos, Ana; Fernández-Alemán, José Luis; Toval, Ambrosio; Hernández-Hernández, Isabel; Sánchez-García, Ana Belén; Carrillo de Gea, Juan Manuel

    2014-04-01

    The appearance of electronic health records has led to the need to strengthen the security of personal health data in order to ensure privacy. Despite the large number of technical security measures and recommendations that exist to protect the security of health data, there is an increase in violations of the privacy of patients' personal data in healthcare organizations, which is in many cases caused by the mistakes or oversights of healthcare professionals. In this paper, we present a guide to good practice for information security in the handling of personal health data by health personnel, drawn from recommendations, regulations and national and international standards. The material presented in this paper can be used in the security audit of health professionals, or as a part of continuing education programs in ambulatory care facilities. Copyright © 2013 Elsevier España, S.L. All rights reserved.

  6. 33 CFR 127.007 - Letter of intent and waterway suitability assessment.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... facility and LNG or LHG tanker route; (iii) Risk assessment for maritime safety and security; (iv) Risk management strategies; and (v) Resource needs for maritime safety, security, and response. (g) The Follow-on...

  7. An integrated water-energy-food-livelihoods approach for assessing environmental livelihood security

    NASA Astrophysics Data System (ADS)

    Biggs, E. M.; Duncan, J.; Boruff, B.; Bruce, E.; Neef, A.; McNeill, K.; van Ogtrop, F. F.; Haworth, B.; Duce, S.; Horsley, J.; Pauli, N.; Curnow, J.; Imanari, Y.

    2015-12-01

    Environmental livelihood security refers to the challenges of maintaining global food security and universal access to freshwater and energy to sustain livelihoods and promote inclusive economic growth, whilst sustaining key environmental systems' functionality, particularly under variable climatic regimes. Environmental security is a concept complementary to sustainable development, and considers the increased vulnerability people have to certain environmental stresses, such as climatic change. Bridging links between the core component concepts of environmental security is integral to future human security, and in an attempt to create this bridge, the nexus approach to human protection has been created, where water resource availability underpins food, water and energy security. The water-energy-food nexus has an influential role in attaining human security, yet little research has made the link between the nexus and livelihoods. In this research we provide a critical appraisal of the synergies between water-energy-food nexus framings and sustainable livelihoods approaches, both of which aim to promote sustainable development. In regions where livelihoods are dependent on environmental conditions, the concept of sustainable development is critical for ensuring future environmental and human security. Given our appraisal we go on to develop an integrated framework for assessing environmental livelihood security of multiscale and multi-level systems. This framework provides a tangible approach for assessing changes in the water-energy-food-livelihood indicators of a system. Examples of where system applications may occur are discussed for the Southeast Asia and Oceania region. Our approach will be particularly useful for policy-makers to inform evidence-based decision-making, especially in localities where climate change increases the vulnerability of impoverished communities and extenuates environmental livelihood insecurity.

  8. 40 CFR 264.14 - Security.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... 40 Protection of Environment 26 2011-07-01 2011-07-01 false Security. 264.14 Section 264.14... Standards § 264.14 Security. (a) The owner or operator must prevent the unknowing entry, and minimize the...) for discussion of security requirements at disposal facilities during the post-closure care period...

  9. 40 CFR 264.14 - Security.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... 40 Protection of Environment 27 2012-07-01 2012-07-01 false Security. 264.14 Section 264.14... Standards § 264.14 Security. (a) The owner or operator must prevent the unknowing entry, and minimize the...) for discussion of security requirements at disposal facilities during the post-closure care period...

  10. 40 CFR 264.14 - Security.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... 40 Protection of Environment 27 2013-07-01 2013-07-01 false Security. 264.14 Section 264.14... Standards § 264.14 Security. (a) The owner or operator must prevent the unknowing entry, and minimize the...) for discussion of security requirements at disposal facilities during the post-closure care period...

  11. 40 CFR 264.14 - Security.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... 40 Protection of Environment 26 2014-07-01 2014-07-01 false Security. 264.14 Section 264.14... Standards § 264.14 Security. (a) The owner or operator must prevent the unknowing entry, and minimize the...) for discussion of security requirements at disposal facilities during the post-closure care period...

  12. Secure videoconferencing equipment switching system and method

    DOEpatents

    Hansen, Michael E [Livermore, CA

    2009-01-13

    A switching system and method are provided to facilitate use of videoconference facilities over a plurality of security levels. The system includes a switch coupled to a plurality of codecs and communication networks. Audio/Visual peripheral components are connected to the switch. The switch couples control and data signals between the Audio/Visual peripheral components and one but nor both of the plurality of codecs. The switch additionally couples communication networks of the appropriate security level to each of the codecs. In this manner, a videoconferencing facility is provided for use on both secure and non-secure networks.

  13. 40 CFR 265.14 - Security.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... must be written in English and in any other language predominant in the area surrounding the facility...) for discussion of security requirements at disposal facilities during the post-closure care period...

  14. 40 CFR 264.14 - Security.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... must be written in English and in any other language predominant in the area surrounding the facility...) for discussion of security requirements at disposal facilities during the post-closure care period...

  15. Quality of antenatal care service provision in health facilities across sub–Saharan Africa: Evidence from nationally representative health facility assessments

    PubMed Central

    Kanyangarara, Mufaro; Munos, Melinda K; Walker, Neff

    2017-01-01

    Background Utilization of antenatal care (ANC) services has increased over the past two decades. Continued gains in maternal and newborn health will require an understanding of both access and quality of ANC services. We linked health facility and household survey data to examine the quality of service provision for five ANC interventions across health facilities in sub–Saharan Africa. Methods Using data from 20 nationally representative health facility assessments – the Service Provision Assessment (SPA) and the Service Availability and Readiness Assessment (SARA), we estimated facility level readiness to deliver five ANC interventions: tetanus toxoid vaccine for pregnant women, intermittent preventive treatment for malaria in pregnancy (IPTp), syphilis detection and treatment in pregnancy, iron supplementation and hypertensive disease case management. Facility level indicators were stratified by health facility type, managing authority and location, then linked to estimates of ANC utilization in that stratum from the corresponding Demographic and Health Surveys (DHS) to generate population level estimates of the ‘likelihood of appropriate care’. Finally, the association between estimates of the ‘likelihood of appropriate care’ from the linking approach and estimates of coverage levels from the DHS were assessed. Findings A total of 10 534 health facilities were surveyed in the 20 health facility assessments, of which 8742 reported offering ANC services and were included in the analysis. Health facility readiness to deliver IPTp, iron supplementation, and tetanus toxoid vaccination was higher (median: 84.1%, 84.9% and 82.8% respectively) than readiness to deliver hypertensive disease case management and syphilis detection and treatment (median: 23.0% and 19.9% respectively). Coverage of at least 4 ANC visits ranged from 24.8% to 75.8%. Estimates of the likelihood of appropriate care derived from linking health facility and household survey data

  16. 6 CFR 27.203 - Calculating the screening threshold quantity by security issue.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 6 Domestic Security 1 2014-01-01 2014-01-01 false Calculating the screening threshold quantity by security issue. 27.203 Section 27.203 Domestic Security DEPARTMENT OF HOMELAND SECURITY, OFFICE OF THE SECRETARY CHEMICAL FACILITY ANTI-TERRORISM STANDARDS Chemical Facility Security Program § 27.203 Calculating the screening threshold quantity by...

  17. 6 CFR 27.203 - Calculating the screening threshold quantity by security issue.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 6 Domestic Security 1 2011-01-01 2011-01-01 false Calculating the screening threshold quantity by security issue. 27.203 Section 27.203 Domestic Security DEPARTMENT OF HOMELAND SECURITY, OFFICE OF THE SECRETARY CHEMICAL FACILITY ANTI-TERRORISM STANDARDS Chemical Facility Security Program § 27.203 Calculating the screening threshold quantity by...

  18. 6 CFR 27.203 - Calculating the screening threshold quantity by security issue.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 6 Domestic Security 1 2013-01-01 2013-01-01 false Calculating the screening threshold quantity by security issue. 27.203 Section 27.203 Domestic Security DEPARTMENT OF HOMELAND SECURITY, OFFICE OF THE SECRETARY CHEMICAL FACILITY ANTI-TERRORISM STANDARDS Chemical Facility Security Program § 27.203 Calculating the screening threshold quantity by...

  19. 6 CFR 27.203 - Calculating the screening threshold quantity by security issue.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 6 Domestic Security 1 2010-01-01 2010-01-01 false Calculating the screening threshold quantity by security issue. 27.203 Section 27.203 Domestic Security DEPARTMENT OF HOMELAND SECURITY, OFFICE OF THE SECRETARY CHEMICAL FACILITY ANTI-TERRORISM STANDARDS Chemical Facility Security Program § 27.203 Calculating the screening threshold quantity by...

  20. Using Facility Condition Assessments to Identify Actions Related to Infrastructure

    NASA Technical Reports Server (NTRS)

    Rubert, Kennedy F.

    2010-01-01

    To support cost effective, quality research it is essential that laboratory and testing facilities are maintained in a continuous and reliable state of availability at all times. NASA Langley Research Center (LaRC) and its maintenance contractor, Jacobs Technology, Inc. Research Operations, Maintenance, and Engineering (ROME) group, are in the process of implementing a combined Facility Condition Assessment (FCA) and Reliability Centered Maintenance (RCM) program to improve asset management and overall reliability of testing equipment in facilities such as wind tunnels. Specific areas are being identified for improvement, the deferred maintenance cost is being estimated, and priority is being assigned against facilities where conditions have been allowed to deteriorate. This assessment serves to assist in determining where to commit available funds on the Center. RCM methodologies are being reviewed and enhanced to assure that appropriate preventive, predictive, and facilities/equipment acceptance techniques are incorporated to prolong lifecycle availability and assure reliability at minimum cost. The results from the program have been favorable, better enabling LaRC to manage assets prudently.

  1. Nuclear Security Objectives of an NMAC System

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    West, Rebecca Lynn

    After completing this module, you should be able to: Describe the role of Nuclear Material Accounting and Control (NMAC) in comprehensive nuclear security at a facility; Describe purpose of NMAC; Identify differences between the use of NMAC for IAEA safeguards and for facility nuclear security; List NMAC elements and measures; and Describe process for resolution of irregularities

  2. Security Risk Assessment Process for UAS in the NAS CNPC Architecture

    NASA Technical Reports Server (NTRS)

    Iannicca, Dennis C.; Young, Dennis P.; Thadani, Suresh K.; Winter, Gilbert A.

    2013-01-01

    This informational paper discusses the risk assessment process conducted to analyze Control and Non-Payload Communications (CNPC) architectures for integrating civil Unmanned Aircraft Systems (UAS) into the National Airspace System (NAS). The assessment employs the National Institute of Standards and Technology (NIST) Risk Management framework to identify threats, vulnerabilities, and risks to these architectures and recommends corresponding mitigating security controls. This process builds upon earlier work performed by RTCA Special Committee (SC) 203 and the Federal Aviation Administration (FAA) to roadmap the risk assessment methodology and to identify categories of information security risks that pose a significant impact to aeronautical communications systems. A description of the deviations from the typical process is described in regards to this aeronautical communications system. Due to the sensitive nature of the information, data resulting from the risk assessment pertaining to threats, vulnerabilities, and risks is beyond the scope of this paper.

  3. Security Risk Assessment Process for UAS in the NAS CNPC Architecture

    NASA Technical Reports Server (NTRS)

    Iannicca, Dennis Christopher; Young, Daniel Paul; Suresh, Thadhani; Winter, Gilbert A.

    2013-01-01

    This informational paper discusses the risk assessment process conducted to analyze Control and Non-Payload Communications (CNPC) architectures for integrating civil Unmanned Aircraft Systems (UAS) into the National Airspace System (NAS). The assessment employs the National Institute of Standards and Technology (NIST) Risk Management framework to identify threats, vulnerabilities, and risks to these architectures and recommends corresponding mitigating security controls. This process builds upon earlier work performed by RTCA Special Committee (SC) 203 and the Federal Aviation Administration (FAA) to roadmap the risk assessment methodology and to identify categories of information security risks that pose a significant impact to aeronautical communications systems. A description of the deviations from the typical process is described in regards to this aeronautical communications system. Due to the sensitive nature of the information, data resulting from the risk assessment pertaining to threats, vulnerabilities, and risks is beyond the scope of this paper

  4. 33 CFR 105.145 - Maritime Security (MARSEC) Directive.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... 33 Navigation and Navigable Waters 1 2010-07-01 2010-07-01 false Maritime Security (MARSEC) Directive. 105.145 Section 105.145 Navigation and Navigable Waters COAST GUARD, DEPARTMENT OF HOMELAND SECURITY MARITIME SECURITY MARITIME SECURITY: FACILITIES General § 105.145 Maritime Security (MARSEC...

  5. 17 CFR 405.5 - Risk assessment reporting requirements for registered government securities brokers and dealers.

    Code of Federal Regulations, 2010 CFR

    2010-04-01

    ... 17 Commodity and Securities Exchanges 3 2010-04-01 2010-04-01 false Risk assessment reporting requirements for registered government securities brokers and dealers. 405.5 Section 405.5 Commodity and... OF 1934 REPORTS AND AUDIT § 405.5 Risk assessment reporting requirements for registered government...

  6. 33 CFR 6.01-5 - Security zone.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... 33 Navigation and Navigable Waters 1 2014-07-01 2014-07-01 false Security zone. 6.01-5 Section 6.01-5 Navigation and Navigable Waters COAST GUARD, DEPARTMENT OF HOMELAND SECURITY GENERAL PROTECTION AND SECURITY OF VESSELS, HARBORS, AND WATERFRONT FACILITIES Definitions § 6.01-5 Security zone...

  7. 33 CFR 6.01-5 - Security zone.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... 33 Navigation and Navigable Waters 1 2013-07-01 2013-07-01 false Security zone. 6.01-5 Section 6.01-5 Navigation and Navigable Waters COAST GUARD, DEPARTMENT OF HOMELAND SECURITY GENERAL PROTECTION AND SECURITY OF VESSELS, HARBORS, AND WATERFRONT FACILITIES Definitions § 6.01-5 Security zone...

  8. 33 CFR 6.01-5 - Security zone.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... 33 Navigation and Navigable Waters 1 2011-07-01 2011-07-01 false Security zone. 6.01-5 Section 6.01-5 Navigation and Navigable Waters COAST GUARD, DEPARTMENT OF HOMELAND SECURITY GENERAL PROTECTION AND SECURITY OF VESSELS, HARBORS, AND WATERFRONT FACILITIES Definitions § 6.01-5 Security zone...

  9. Proposal for a new categorization of aseptic processing facilities based on risk assessment scores.

    PubMed

    Katayama, Hirohito; Toda, Atsushi; Tokunaga, Yuji; Katoh, Shigeo

    2008-01-01

    Risk assessment of aseptic processing facilities was performed using two published risk assessment tools. Calculated risk scores were compared with experimental test results, including environmental monitoring and media fill run results, in three different types of facilities. The two risk assessment tools used gave a generally similar outcome. However, depending on the tool used, variations were observed in the relative scores between the facilities. For the facility yielding the lowest risk scores, the corresponding experimental test results showed no contamination, indicating that these ordinal testing methods are insufficient to evaluate this kind of facility. A conventional facility having acceptable aseptic processing lines gave relatively high risk scores. The facility showing a rather high risk score demonstrated the usefulness of conventional microbiological test methods. Considering the significant gaps observed in calculated risk scores and in the ordinal microbiological test results between advanced and conventional facilities, we propose a facility categorization based on risk assessment. The most important risk factor in aseptic processing is human intervention. When human intervention is eliminated from the process by advanced hardware design, the aseptic processing facility can be classified into a new risk category that is better suited for assuring sterility based on a new set of criteria rather than on currently used microbiological analysis. To fully benefit from advanced technologies, we propose three risk categories for these aseptic facilities.

  10. Assessment of the Effects of Climate Change on Federal Hydropower

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Sale, Michael J.; Shih-Chieh, Kao; Ashfaq, Moetasim

    As directed by Congress in Section 9505 of the SECURE Water Act of 2009 (Public Law 111-11), the US Department of Energy (DOE), in consultation with the federal Power Marketing Administrations (PMAs) and other federal agencies, including federal dam owners, has prepared a comprehensive assessment examining the effects of climate change on water available for hydropower at federal facilities and on the marketing of power from these federal facilities. This Oak Ridge National Laboratory report, referred to as the “9505 Assessment,” describes the technical basis for the report to Congress that was called for in the SECURE Water Act.

  11. WTP Pretreatment Facility Potential Design Deficiencies--Sliding Bed and Sliding Bed Erosion Assessment

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Hansen, E. K.

    2015-05-06

    This assessment is based on readily available literature and discusses both Newtonian and non-Newtonian slurries with respect to sliding beds and erosion due to sliding beds. This report does not quantify the size of the sliding beds or erosion rates due to sliding beds, but only assesses if they could be present. This assessment addresses process pipelines in the Pretreatment (PT) facility and the high level waste (HLW) transfer lines leaving the PT facility to the HLW vitrification facility concentrate receipt vessel.

  12. 49 CFR 1549.107 - Security coordinators.

    Code of Federal Regulations, 2014 CFR

    2014-10-01

    ... and designated alternate Security Coordinator appointed at the corporate level. In addition, each... corporate level, as well as the facility Security Coordinator and alternate, must be available on a 24-hour... 49 Transportation 9 2014-10-01 2014-10-01 false Security coordinators. 1549.107 Section 1549.107...

  13. 49 CFR 1549.107 - Security coordinators.

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    ... and designated alternate Security Coordinator appointed at the corporate level. In addition, each... corporate level, as well as the facility Security Coordinator and alternate, must be available on a 24-hour... 49 Transportation 9 2010-10-01 2010-10-01 false Security coordinators. 1549.107 Section 1549.107...

  14. 49 CFR 1549.107 - Security coordinators.

    Code of Federal Regulations, 2011 CFR

    2011-10-01

    ... and designated alternate Security Coordinator appointed at the corporate level. In addition, each... corporate level, as well as the facility Security Coordinator and alternate, must be available on a 24-hour... 49 Transportation 9 2011-10-01 2011-10-01 false Security coordinators. 1549.107 Section 1549.107...

  15. 49 CFR 1549.107 - Security coordinators.

    Code of Federal Regulations, 2012 CFR

    2012-10-01

    ... and designated alternate Security Coordinator appointed at the corporate level. In addition, each... corporate level, as well as the facility Security Coordinator and alternate, must be available on a 24-hour... 49 Transportation 9 2012-10-01 2012-10-01 false Security coordinators. 1549.107 Section 1549.107...

  16. 49 CFR 1549.107 - Security coordinators.

    Code of Federal Regulations, 2013 CFR

    2013-10-01

    ... and designated alternate Security Coordinator appointed at the corporate level. In addition, each... corporate level, as well as the facility Security Coordinator and alternate, must be available on a 24-hour... 49 Transportation 9 2013-10-01 2013-10-01 false Security coordinators. 1549.107 Section 1549.107...

  17. Security aspects of space operations data

    NASA Technical Reports Server (NTRS)

    Schmitz, Stefan

    1993-01-01

    This paper deals with data security. It identifies security threats to European Space Agency's (ESA) In Orbit Infrastructure Ground Segment (IOI GS) and proposes a method of dealing with its complex data structures from the security point of view. It is part of the 'Analysis of Failure Modes, Effects Hazards and Risks of the IOI GS for Operations, including Backup Facilities and Functions' carried out on behalf of the European Space Operations Center (ESOC). The security part of this analysis has been prepared with the following aspects in mind: ESA's large decentralized ground facilities for operations, the multiple organizations/users involved in the operations and the developments of ground data systems, and the large heterogeneous network structure enabling access to (sensitive) data which does involve crossing organizational boundaries. An IOI GS data objects classification is introduced to determine the extent of the necessary protection mechanisms. The proposal of security countermeasures is oriented towards the European 'Information Technology Security Evaluation Criteria (ITSEC)' whose hierarchically organized requirements can be directly mapped to the security sensitivity classification.

  18. Improvement of economic security management system of municipalities with account of transportation system development: methods of assessment

    NASA Astrophysics Data System (ADS)

    Khe Sun, Pak; Vorona-Slivinskaya, Lubov; Voskresenskay, Elena

    2017-10-01

    The article highlights the necessity of a complex approach to assess economic security of municipalities, which would consider municipal management specifics. The approach allows comparing the economic security level of municipalities, but it does not describe parameter differences between compared municipalities. Therefore, there is a second method suggested: parameter rank order method. Applying these methods allowed to figure out the leaders and outsiders of the economic security among municipalities and rank all economic security parameters according to the significance level. Complex assessment of the economic security of municipalities, based on the combination of the two approaches, allowed to assess the security level more accurate. In order to assure economic security and equalize its threshold values, one should pay special attention to transportation system development in municipalities. Strategic aims of projects in the area of transportation infrastructure development in municipalities include the following issues: contribution into creating and elaborating transportation logistics and manufacture transport complexes, development of transportation infrastructure with account of internal and external functions of the region, public transport development, improvement of transport security and reducing its negative influence on the environment.

  19. Formal assessment instrument for ensuring the security of NASA's networks, systems and software

    NASA Technical Reports Server (NTRS)

    Gilliam, D. P.; Powell, J. D.; Sherif, J.

    2002-01-01

    To address the problem of security for NASA's networks, systems and software, NASA has funded the Jet Propulsion Lab in conjunction with UC Davis to begin work on developing a software security assessment instrument for use in the software development and maintenance life cycle.

  20. School Safety and Security.

    ERIC Educational Resources Information Center

    California State Dept. of Education, Sacramento.

    This document offers additional guidelines for school facilities in California in the areas of safety and security, lighting, and cleanliness. It also offers a description of technology resources available on the World Wide Web. On the topic of safety and security, the document offers guidelines in the areas of entrances, doors, and controlled…

  1. 78 FR 69286 - Facility Security Clearance and Safeguarding of National Security Information and Restricted Data

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-11-19

    ... Clearance and Safeguarding of National Security Information and Restricted Data AGENCY: Nuclear Regulatory... Executive Order 13526, Classified National Security Information. In addition, this direct final rule allowed... licensees (or their designees) to conduct classified [[Page 69287

  2. International Nuclear Security

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Doyle, James E.

    2012-08-14

    This presentation discusses: (1) Definitions of international nuclear security; (2) What degree of security do we have now; (3) Limitations of a nuclear security strategy focused on national lock-downs of fissile materials and weapons; (4) What do current trends say about the future; and (5) How can nuclear security be strengthened? Nuclear security can be strengthened by: (1) More accurate baseline inventories; (2) Better physical protection, control and accounting; (3) Effective personnel reliability programs; (4) Minimize weapons-usable materials and consolidate to fewer locations; (5) Consider local threat environment when siting facilities; (6) Implement pledges made in the NSS process; andmore » (7) More robust interdiction, emergency response and special operations capabilities. International cooperation is desirable, but not always possible.« less

  3. Reliability, Compliance, and Security in Web-Based Course Assessments

    ERIC Educational Resources Information Center

    Bonham, Scott

    2008-01-01

    Pre- and postcourse assessment has become a very important tool for education research in physics and other areas. The web offers an attractive alternative to in-class paper administration, but concerns about web-based administration include reliability due to changes in medium, student compliance rates, and test security, both question leakage…

  4. Selection, training and retention of an armed private security department.

    PubMed

    Hollar, David B

    2009-01-01

    To arm or not to arm security officers? One hospital which has opted for arming its officers is Cook Children's Healthcare System, Fort Worth, TX, an integrated pediatric healthcare facility with over 4000 employees. Because of its location in a major metropolitan area and based on several factors including demographics, exterior risk assessments and crime statistics, the hospital's Administration and its Risk Manager supported the decision to operate as an armed security force, according to the author. In this article he shares its current program and presents some thoughts and ideas that may benefit others who are considering this important step.

  5. Chemical Facility Security: Issues and Options for the 112th Congress

    DTIC Science & Technology

    2011-04-19

    between two approved disinfectants —chlorine and chloramine —as correlated with an unexpected increase in levels of lead in drinking water due to...treatment facilities possess large amounts of potentially hazardous chemicals, such as chlorine, for purposes such as disinfection .50 Advocates for their...Works, June 21, 2006, S.Hrg. 109-1044. 89 The DHS Science and Technology (S& T ) Directorate is engaged in a Chemical Infrastructure Risk Assessment

  6. Chemical Facility Security Improvement Act of 2009

    THOMAS, 111th Congress

    Rep. Jackson-Lee, Sheila [D-TX-18

    2009-01-07

    House - 02/05/2009 Referred to the Subcommittee on Transportation Security and Infrastructure Protection. (All Actions) Tracker: This bill has the status IntroducedHere are the steps for Status of Legislation:

  7. 33 CFR 6.01-5 - Security zone.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... 33 Navigation and Navigable Waters 1 2010-07-01 2010-07-01 false Security zone. 6.01-5 Section 6... AND SECURITY OF VESSELS, HARBORS, AND WATERFRONT FACILITIES Definitions § 6.01-5 Security zone. Security zone as used in this part, means all areas of land, water, or land and water, which are so...

  8. Environmental assessment of the Carlsbad Environmental Monitoring and Research Center Facility

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    NONE

    1995-10-01

    This Environmental Assessment has been prepared to determine if the Carlsbad Environmental Monitoring and Research Center (the Center), or its alternatives would have significant environmental impacts that must be analyzed in an Environmental Impact Statement. DOE`s proposed action is to continue funding the Center. While DOE is not funding construction of the planned Center facility, operation of that facility is dependent upon continued funding. To implement the proposed action, the Center would initially construct a facility of approximately 2,300 square meters (25,000 square feet). The Phase 1 laboratory facilities and parking lot will occupy approximately 1.2 hectares (3 acres) ofmore » approximately 8.9 hectares (22 acres) of land which were donated to New Mexico State University (NMSU) for this purpose. The facility would contain laboratories to analyze chemical and radioactive materials typical of potential contaminants that could occur in the environment in the vicinity of the DOE Waste Isolation Pilot Plant (WIPP) site or other locations. The facility also would have bioassay facilities to measure radionuclide levels in the general population and in employees of the WIPP. Operation of the Center would meet the DOE requirement for independent monitoring and assessment of environmental impacts associated with the planned disposal of transuranic waste at the WIPP.« less

  9. Mobile detection assessment and response systems (MDARS): a force protection physical security operational success

    NASA Astrophysics Data System (ADS)

    Shoop, Brian; Johnston, Michael; Goehring, Richard; Moneyhun, Jon; Skibba, Brian

    2006-05-01

    MDARS is a Semi-autonomous unmanned ground vehicle with intrusion detection & assessment, product & barrier assessment payloads. Its functions include surveillance, security, early warning, incident first response and product and barrier status primarily focused on a depot/munitions security mission at structured/semi-structured facilities. MDARS is in Systems Development and Demonstration (SDD) under the Product Manager for Force Protection Systems (PM-FPS). MDARS capabilities include semi-autonomous navigation, obstacle avoidance, motion detection, day and night imagers, radio frequency tag inventory/barrier assessment and audio challenge and response. Four SDD MDARS Patrol Vehicles have been undergoing operational evaluation at Hawthorne Army Depot, NV (HWAD) since October 2004. Hawthorne personnel were trained to administer, operate and maintain the system in accordance with the US Army Military Police School (USAMPS) Concept of Employment and the PM-FPS MDARS Integrated Logistic Support Plan. The system was subjected to intensive periods of evaluation under the guidance and control of the Army Test and Evaluation Center (ATEC) and PM-FPS. Significantly, in terms of User acceptance, the system has been under the "operational control" of the installation performing security and force protection missions in support of daily operations. This evaluation is intended to assess MDARS operational effectiveness in an operational environment. Initial observations show that MDARS provides enhanced force protection, can potentially reduce manpower requirements by conducting routine tasks within its design capabilities and reduces Soldier exposure in the initial response to emerging incidents and situations. Success of the MDARS program has been instrumental in the design and development of two additional robotic force protection programs. The first was the USAF Force Protection Battle Lab sponsored Remote Detection Challenge & Response (REDCAR) concept demonstration

  10. Chemical Facility Security Improvement Act of 2013

    THOMAS, 113th Congress

    Rep. Jackson Lee, Sheila [D-TX-18

    2013-01-03

    House - 02/12/2013 Referred to the Subcommittee on Cybersecurity, Infrastructure Protection, and Security Technologies. (All Actions) Tracker: This bill has the status IntroducedHere are the steps for Status of Legislation:

  11. 33 CFR 105.205 - Facility Security Officer (FSO).

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... training in the following, as appropriate: (i) Relevant international laws and codes, and recommendations... well as any plans to change the facility or facility infrastructure prior to amending the FSP; and (18...

  12. RCRA Facility Investigation/Remedial Investigation Report with Baseline Risk Assessment for the Fire Department Hose Training Facility (904-113G)

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Palmer, E.

    1997-04-01

    This report documents the Resource Conservation and Recovery Act (RCRA) Facility Investigation/Remedial Investigation/Baseline Risk Assessment (RFI/RI/BRA) for the Fire Department Hose Training Facility (FDTF) (904-113G).

  13. Cyber security risk assessment for SCADA and DCS networks.

    PubMed

    Ralston, P A S; Graham, J H; Hieb, J L

    2007-10-01

    The growing dependence of critical infrastructures and industrial automation on interconnected physical and cyber-based control systems has resulted in a growing and previously unforeseen cyber security threat to supervisory control and data acquisition (SCADA) and distributed control systems (DCSs). It is critical that engineers and managers understand these issues and know how to locate the information they need. This paper provides a broad overview of cyber security and risk assessment for SCADA and DCS, introduces the main industry organizations and government groups working in this area, and gives a comprehensive review of the literature to date. Major concepts related to the risk assessment methods are introduced with references cited for more detail. Included are risk assessment methods such as HHM, IIM, and RFRM which have been applied successfully to SCADA systems with many interdependencies and have highlighted the need for quantifiable metrics. Presented in broad terms is probability risk analysis (PRA) which includes methods such as FTA, ETA, and FEMA. The paper concludes with a general discussion of two recent methods (one based on compromise graphs and one on augmented vulnerability trees) that quantitatively determine the probability of an attack, the impact of the attack, and the reduction in risk associated with a particular countermeasure.

  14. Development of Security Measures: Implementation Instructions for MIL-STD on Physical Security for DCS Facilities.

    DTIC Science & Technology

    1981-07-01

    security measures to in- crease the survivability of these assets. However, sabotage, terrorism and vandalism continue to be serious threats to DCS and its...Closed circuit television. e. Comunication cables. f. Fuel storage. g. Fuel lines. h. Air conditioning. The primary benefits of security measures

  15. [Assessment on ecological security spatial differences of west areas of Liaohe River based on GIS].

    PubMed

    Wang, Geng; Wu, Wei

    2005-09-01

    Ecological security assessment and early warning research have spatiality; non-linearity; randomicity, it is needed to deal with much spatial information. Spatial analysis and data management are advantages of GIS, it can define distribution trend and spatial relations of environmental factors, and show ecological security pattern graphically. The paper discusses the method of ecological security spatial differences of west areas of Liaohe River based on GIS and ecosystem non-health. First, studying on pressure-state-response (P-S-R) assessment indicators system, investigating in person and gathering information; Second, digitizing the river, applying fuzzy AHP to put weight, quantizing and calculating by fuzzy comparing; Last, establishing grid data-base; expounding spatial differences of ecological security by GIS Interpolate and Assembly.

  16. Security Assessment Simulation Toolkit (SAST) Final Report

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Meitzler, Wayne D.; Ouderkirk, Steven J.; Hughes, Chad O.

    2009-11-15

    The Department of Defense Technical Support Working Group (DoD TSWG) investment in the Pacific Northwest National Laboratory (PNNL) Security Assessment Simulation Toolkit (SAST) research planted a technology seed that germinated into a suite of follow-on Research and Development (R&D) projects culminating in software that is used by multiple DoD organizations. The DoD TSWG technology transfer goal for SAST is already in progress. The Defense Information Systems Agency (DISA), the Defense-wide Information Assurance Program (DIAP), the Marine Corps, Office Of Naval Research (ONR) National Center For Advanced Secure Systems Research (NCASSR) and Office Of Secretary Of Defense International Exercise Program (OSDmore » NII) are currently investing to take SAST to the next level. PNNL currently distributes the software to over 6 government organizations and 30 DoD users. For the past five DoD wide Bulwark Defender exercises, the adoption of this new technology created an expanding role for SAST. In 2009, SAST was also used in the OSD NII International Exercise and is currently scheduled for use in 2010.« less

  17. Custodians/Security Program Evaluation.

    ERIC Educational Resources Information Center

    Ennis, Bob

    The Custodians/Security Department is a support service of the Des Moines (Iowa) Independent Community School District. Responsibilities of the department do not stop with the care of the facility, but extend to providing a clean, safe environment for all who use school facilities. Program evaluation in the 1993-94 school year reveals a total…

  18. Security Science as an Applied Science?

    ERIC Educational Resources Information Center

    Smith, Clifton

    2001-01-01

    Describes the development of a security science degree as the emerging applied science of the protection of individuals and assets. Proposes the themes of physical, electronic, information security and facility management as scientific applications for the course. (Author/MM)

  19. 33 CFR 6.01-4 - Waterfront facility.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... 33 Navigation and Navigable Waters 1 2010-07-01 2010-07-01 false Waterfront facility. 6.01-4... PROTECTION AND SECURITY OF VESSELS, HARBORS, AND WATERFRONT FACILITIES Definitions § 6.01-4 Waterfront facility. Waterfront facility. “Waterfront facility,” as used in this part, means all piers, wharves, docks...

  20. Video calls from lay bystanders to dispatch centers - risk assessment of information security.

    PubMed

    Bolle, Stein R; Hasvold, Per; Henriksen, Eva

    2011-09-30

    Video calls from mobile phones can improve communication during medical emergencies. Lay bystanders can be instructed and supervised by health professionals at Emergency Medical Communication Centers. Before implementation of video mobile calls in emergencies, issues of information security should be addressed. Information security was assessed for risk, based on the information security standard ISO/IEC 27005:2008. A multi-professional team used structured brainstorming to find threats to the information security aspects confidentiality, quality, integrity, and availability. Twenty security threats of different risk levels were identified and analyzed. Solutions were proposed to reduce the risk level. Given proper implementation, we found no risks to information security that would advocate against the use of video calls between lay bystanders and Emergency Medical Communication Centers. The identified threats should be used as input to formal requirements when planning and implementing video calls from mobile phones for these call centers.

  1. Vulnerability Assessments and Resilience Planning at Federal Facilities. Preliminary Synthesis of Project

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Moss, R. H.; Blohm, A. J.; Delgado, A.

    2015-08-15

    U.S. government agencies are now directed to assess the vulnerability of their operations and facilities to climate change and to develop adaptation plans to increase their resilience. Specific guidance on methods is still evolving based on the many different available frameworks. Agencies have been experimenting with these frameworks and approaches. This technical paper synthesizes lessons and insights from a series of research case studies conducted by the investigators at facilities of the U.S. Department of Energy and the Department of Defense. The purpose of the paper is to solicit comments and feedback from interested program managers and analysts before finalmore » conclusions are published. The paper describes the characteristics of a systematic process for prioritizing needs for adaptation planning at individual facilities and examines requirements and methods needed. It then suggests a framework of steps for vulnerability assessments at Federal facilities and elaborates on three sets of methods required for assessments, regardless of the detailed framework used. In a concluding section, the paper suggests a roadmap to further develop methods to support agencies in preparing for climate change. The case studies point to several preliminary conclusions; (1) Vulnerability assessments are needed to translate potential changes in climate exposure to estimates of impacts and evaluation of their significance for operations and mission attainment, in other words into information that is related to and useful in ongoing planning, management, and decision-making processes; (2) To increase the relevance and utility of vulnerability assessments to site personnel, the assessment process needs to emphasize the characteristics of the site infrastructure, not just climate change; (3) A multi-tiered framework that includes screening, vulnerability assessments at the most vulnerable installations, and adaptation design will efficiently target high-risk sites and

  2. Rapid assessment of infrastructure of primary health care facilities - a relevant instrument for health care systems management.

    PubMed

    Scholz, Stefan; Ngoli, Baltazar; Flessa, Steffen

    2015-05-01

    Health care infrastructure constitutes a major component of the structural quality of a health system. Infrastructural deficiencies of health services are reported in literature and research. A number of instruments exist for the assessment of infrastructure. However, no easy-to-use instruments to assess health facility infrastructure in developing countries are available. Present tools are not applicable for a rapid assessment by health facility staff. Therefore, health information systems lack data on facility infrastructure. A rapid assessment tool for the infrastructure of primary health care facilities was developed by the authors and pilot-tested in Tanzania. The tool measures the quality of all infrastructural components comprehensively and with high standardization. Ratings use a 2-1-0 scheme which is frequently used in Tanzanian health care services. Infrastructural indicators and indices are obtained from the assessment and serve for reporting and tracing of interventions. The tool was pilot-tested in Tanga Region (Tanzania). The pilot test covered seven primary care facilities in the range between dispensary and district hospital. The assessment encompassed the facilities as entities as well as 42 facility buildings and 80 pieces of technical medical equipment. A full assessment of facility infrastructure was undertaken by health care professionals while the rapid assessment was performed by facility staff. Serious infrastructural deficiencies were revealed. The rapid assessment tool proved a reliable instrument of routine data collection by health facility staff. The authors recommend integrating the rapid assessment tool in the health information systems of developing countries. Health authorities in a decentralized health system are thus enabled to detect infrastructural deficiencies and trace the effects of interventions. The tool can lay the data foundation for district facility infrastructure management.

  3. A terrorism response plan for hospital security and safety officers.

    PubMed

    White, Donald E

    2002-01-01

    Security and Safety managers in today's healthcare facilities need to factor terrorism response into their emergency management plans, separate from the customary disaster plans and the comparatively recent security plans. Terrorism incidents will likely be security occurrences that use a weapon of mass destruction to magnify the incidents into disasters. Facility Y2K Plans can provide an excellent framework for the detailed contingency planning needed for terrorism response by healthcare facilities. Tabbed binder notebooks, with bulleted procedures and contact points for each functional section, can provide security and safety officers with at-a-glance instructions for quick 24/7 implementation. Each functional section should focus upon what activities or severity levels trigger activation of the backup processes. Network with your countywide, regional, and/or state organizations to learn what your peers are doing. Comprehensively inventory your state, local, and commercial resources so that you have alternate providers readily available 24/7 to assist your facility upon disasters.

  4. 33 CFR 106.255 - Security systems and equipment maintenance.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... maintained according to manufacturers' recommendations. (b) Security systems must be regularly tested in... 33 Navigation and Navigable Waters 1 2010-07-01 2010-07-01 false Security systems and equipment... Shelf (OCS) Facility Security Requirements § 106.255 Security systems and equipment maintenance. (a...

  5. 49 CFR 1544.228 - Access to cargo and cargo screening: Security threat assessments for cargo personnel in the...

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    ... threat assessments for cargo personnel in the United States. 1544.228 Section 1544.228 Transportation... COMMERCIAL OPERATORS Operations § 1544.228 Access to cargo and cargo screening: Security threat assessments... paragraph (b) of this section— (1) Each individual must successfully complete a security threat assessment...

  6. 7 CFR 331.10 - Restricting access to select agents and toxins; security risk assessments.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ...; security risk assessments. 331.10 Section 331.10 Agriculture Regulations of the Department of Agriculture (Continued) ANIMAL AND PLANT HEALTH INSPECTION SERVICE, DEPARTMENT OF AGRICULTURE POSSESSION, USE, AND TRANSFER OF SELECT AGENTS AND TOXINS § 331.10 Restricting access to select agents and toxins; security risk...

  7. 48 CFR 1352.237-72 - Security processing requirements-national security contracts.

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    .... National Security Contracts require contractor employees to gain access to national security information in.... (c) Security Procedures. Position sensitivity/risk assessments must be conducted on all functions... same manner as assessment of those functions performed by government employees. The Contracting Officer...

  8. 48 CFR 1352.237-72 - Security processing requirements-national security contracts.

    Code of Federal Regulations, 2012 CFR

    2012-10-01

    .... National Security Contracts require contractor employees to gain access to national security information in.... (c) Security procedures. Position sensitivity/risk assessments must be conducted on all functions... same manner as assessment of those functions performed by government employees. The Contracting Officer...

  9. 48 CFR 1352.237-72 - Security processing requirements-national security contracts.

    Code of Federal Regulations, 2014 CFR

    2014-10-01

    .... National Security Contracts require contractor employees to gain access to national security information in.... (c) Security procedures. Position sensitivity/risk assessments must be conducted on all functions... same manner as assessment of those functions performed by government employees. The Contracting Officer...

  10. 48 CFR 1352.237-72 - Security processing requirements-national security contracts.

    Code of Federal Regulations, 2011 CFR

    2011-10-01

    .... National Security Contracts require contractor employees to gain access to national security information in.... (c) Security Procedures. Position sensitivity/risk assessments must be conducted on all functions... same manner as assessment of those functions performed by government employees. The Contracting Officer...

  11. Video calls from lay bystanders to dispatch centers - risk assessment of information security

    PubMed Central

    2011-01-01

    Background Video calls from mobile phones can improve communication during medical emergencies. Lay bystanders can be instructed and supervised by health professionals at Emergency Medical Communication Centers. Before implementation of video mobile calls in emergencies, issues of information security should be addressed. Methods Information security was assessed for risk, based on the information security standard ISO/IEC 27005:2008. A multi-professional team used structured brainstorming to find threats to the information security aspects confidentiality, quality, integrity, and availability. Results Twenty security threats of different risk levels were identified and analyzed. Solutions were proposed to reduce the risk level. Conclusions Given proper implementation, we found no risks to information security that would advocate against the use of video calls between lay bystanders and Emergency Medical Communication Centers. The identified threats should be used as input to formal requirements when planning and implementing video calls from mobile phones for these call centers. PMID:21958387

  12. Implementing an Information Security Program

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Glantz, Clifford S.; Lenaeus, Joseph D.; Landine, Guy P.

    The threats to information security have dramatically increased with the proliferation of information systems and the internet. Chemical, biological, radiological, nuclear, and explosives (CBRNe) facilities need to address these threats in order to protect themselves from the loss of intellectual property, theft of valuable or hazardous materials, and sabotage. Project 19 of the European Union CBRN Risk Mitigation Centres of Excellence Initiative is designed to help CBRN security managers, information technology/cybersecurity managers, and other decision-makers deal with these threats through the application of cost-effective information security programs. Project 19 has developed three guidance documents that are publically available to covermore » information security best practices, planning for an information security management system, and implementing security controls for information security.« less

  13. Decision support tool to assess importance of transportation facilities.

    DOT National Transportation Integrated Search

    2008-01-01

    Assessing the importance of transportation facilities is an increasingly growing topic of interest to federal and state transportation agencies. This work proposes an optimization based model that uses concepts and techniques of complex networks scie...

  14. 27 CFR 22.92 - Storage facilities.

    Code of Federal Regulations, 2010 CFR

    2010-04-01

    ... 27 Alcohol, Tobacco Products and Firearms 1 2010-04-01 2010-04-01 false Storage facilities. 22.92... Storage facilities. (a) Storerooms or compartments shall be so constructed and secured as to prevent unauthorized access and will be equipped for locking. These storage facilities shall be of sufficient capacity...

  15. 27 CFR 22.92 - Storage facilities.

    Code of Federal Regulations, 2014 CFR

    2014-04-01

    ... 27 Alcohol, Tobacco Products and Firearms 1 2014-04-01 2014-04-01 false Storage facilities. 22.92... Storage facilities. (a) Storerooms or compartments shall be so constructed and secured as to prevent unauthorized access and will be equipped for locking. These storage facilities shall be of sufficient capacity...

  16. 27 CFR 22.92 - Storage facilities.

    Code of Federal Regulations, 2012 CFR

    2012-04-01

    ... 27 Alcohol, Tobacco Products and Firearms 1 2012-04-01 2012-04-01 false Storage facilities. 22.92... Storage facilities. (a) Storerooms or compartments shall be so constructed and secured as to prevent unauthorized access and will be equipped for locking. These storage facilities shall be of sufficient capacity...

  17. 27 CFR 22.92 - Storage facilities.

    Code of Federal Regulations, 2011 CFR

    2011-04-01

    ... 27 Alcohol, Tobacco Products and Firearms 1 2011-04-01 2011-04-01 false Storage facilities. 22.92... Storage facilities. (a) Storerooms or compartments shall be so constructed and secured as to prevent unauthorized access and will be equipped for locking. These storage facilities shall be of sufficient capacity...

  18. 27 CFR 22.92 - Storage facilities.

    Code of Federal Regulations, 2013 CFR

    2013-04-01

    ... 27 Alcohol, Tobacco Products and Firearms 1 2013-04-01 2013-04-01 false Storage facilities. 22.92... Storage facilities. (a) Storerooms or compartments shall be so constructed and secured as to prevent unauthorized access and will be equipped for locking. These storage facilities shall be of sufficient capacity...

  19. 24 CFR 232.555 - Security instrument and lien.

    Code of Federal Regulations, 2011 CFR

    2011-04-01

    ... AUTHORITIES MORTGAGE INSURANCE FOR NURSING HOMES, INTERMEDIATE CARE FACILITIES, BOARD AND CARE HOMES, AND... of Fire Safety Equipment Eligible Security Instruments § 232.555 Security instrument and lien. The...

  20. 75 FR 22151 - National Maritime Security Advisory Committee; Vacancies

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-04-27

    ... field are encouraged to apply: Port Operations Management/Port Authorities. Maritime Security Operations and Training. Marine Salvage Operations. Maritime Security Related Academics/Public Policy. Marine Facilities and Terminals Security Management. Vessel Owners/Operators. Maritime Labor. International and...

  1. Laboratory security and emergency response guidance for laboratories working with select agents. Centers for Disease Control and Prevention.

    PubMed

    Richmond, Jonathan Y; Nesby-O'Dell, Shanna L

    2002-12-06

    In recent years, concern has increased regarding use of biologic materials as agents of terrorism, but these same agents are often necessary tools in clinical and research microbiology laboratories. Traditional biosafety guidelines for laboratories have emphasized use of optimal work practices, appropriate containment equipment, well-designed facilities, and administrative controls to minimize risk of worker injury and to ensure safeguards against laboratory contamination. The guidelines discussed in this report were first published in 1999 (U.S. Department of Health and Human Services/CDC and National Institutes of Health. Biosafety in microbiological and biomedical laboratories [BMBL]. Richmond JY, McKinney RW, eds. 4th ed. Washington, DC: US Department of Health and Human Services, 1999 [Appendix F]). In that report, physical security concerns were addressed, and efforts were focused on preventing unauthorized entry to laboratory areas and preventing unauthorized removal of dangerous biologic agents from the laboratory. Appendix F of BMBL is now being revised to include additional information regarding personnel risk assessments, and inventory controls. The guidelines contained in this report are intended for laboratories working with select agents under biosafety-level 2, 3, or 4 conditions as described in Sections II and III of BMBL. These recommendations include conducting facility risk assessments and developing comprehensive security plans to minimize the probability of misuse of select agents. Risk assessments should include systematic, site-specific reviews of 1) physical security; 2) security of data and electronic technology systems; 3) employee security; 4) access controls to laboratory and animal areas; 5) procedures for agent inventory and accountability; 6) shipping/transfer and receiving of select agents; 7) unintentional incident and injury policies; 8) emergency response plans; and 9) policies that address breaches in security. The security plan

  2. 24 CFR 232.525 - Note and security form.

    Code of Federal Regulations, 2011 CFR

    2011-04-01

    ... MORTGAGE INSURANCE FOR NURSING HOMES, INTERMEDIATE CARE FACILITIES, BOARD AND CARE HOMES, AND ASSISTED... Fire Safety Equipment Eligible Security Instruments § 232.525 Note and security form. The lender shall...

  3. 6 CFR 17.410 - Comparable facilities.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 6 Domestic Security 1 2010-01-01 2010-01-01 false Comparable facilities. 17.410 Section 17.410... the Basis of Sex in Education Programs or Activities Prohibited § 17.410 Comparable facilities. A recipient may provide separate toilet, locker room, and shower facilities on the basis of sex, but such...

  4. Aviation Security: Vulnerabilities in, and Alternatives for, Preboard Screening Security Operations

    DTIC Science & Technology

    2001-09-25

    establishing the certification program. This regulation is particularly significant because it is to include requirements mandated by the Airport Security Improvement...Assessment of Airport Security Screener Performance and Retention, Sept. 15, 2000. Page 8 GAO-01-1171T Criteria for Assessing Shifting responsibility for...airline and airport security officials to assess each option for reassigning screening responsibility against the key criteria- Specifically, we asked

  5. A modern depleted uranium manufacturing facility

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Zagula, T.A.

    1995-07-01

    The Specific Manufacturing Capabilities (SMC) Project located at the Idaho National Engineering Laboratory (INEL) and operated by Lockheed Martin Idaho Technologies Co. (LMIT) for the Department of Energy (DOE) manufactures depleted uranium for use in the U.S. Army MIA2 Abrams Heavy Tank Armor Program. Since 1986, SMC has fabricated more than 12 million pounds of depleted uranium (DU) products in a multitude of shapes and sizes with varying metallurgical properties while maintaining security, environmental, health and safety requirements. During initial facility design in the early 1980`s, emphasis on employee safety, radiation control and environmental consciousness was gaining momentum throughout themore » DOE complex. This fact coupled with security and production requirements forced design efforts to focus on incorporating automation, local containment and computerized material accountability at all work stations. The result was a fully automated production facility engineered to manufacture DU armor packages with virtually no human contact while maintaining security, traceability and quality requirements. This hands off approach to handling depleted uranium resulted in minimal radiation exposures and employee injuries. Construction of the manufacturing facility was complete in early 1986 with the first armor package certified in October 1986. Rolling facility construction was completed in 1987 with the first certified plate produced in the fall of 1988. Since 1988 the rolling and manufacturing facilities have delivered more than 2600 armor packages on schedule with 100% final product quality acceptance. During this period there was an annual average of only 2.2 lost time incidents and a single individual maximum radiation exposure of 150 mrem. SMC is an example of designing and operating a facility that meets regulatory requirements with respect to national security, radiation control and personnel safety while achieving production schedules and product

  6. Cyber Security Assessment Report: Adventium Labs

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    None

    2007-12-31

    Major control system components often have life spans of 15-20 years. Many systems in our Nation's critical infrastructure were installed before the Internet became a reality and security was a concern. Consequently, control systems are generally insecure. Security is now being included in the development of new control system devices; however, legacy control systems remain vulnerable. Most efforts to secure control systems are aimed at protecting network borers, but if an intruder gets inside the network these systems are vulnerable to a cyber attack.

  7. Alcoa: Plant-Wide Energy Assessment Finds Potential Savings at Aluminum Extrusion Facility

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    None

    2003-09-01

    Alcoa completed an energy assessment of its Engineered Products aluminum extrusion facility in Plant City, Florida, in 2001. The company identified energy conservation opportunities throughout the plant and prepared a report as an example for performing energy assessments at similar Alcoa facilities. If implemented, the cost of energy for the plant would be reduced by more than $800,000 per year by conserving 3 million kWh of electricity and 150,000 MMBtu of natural gas.

  8. High Performance Computing Facility Operational Assessment 2015: Oak Ridge Leadership Computing Facility

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Barker, Ashley D.; Bernholdt, David E.; Bland, Arthur S.

    Oak Ridge National Laboratory’s (ORNL’s) Leadership Computing Facility (OLCF) continues to surpass its operational target goals: supporting users; delivering fast, reliable systems; creating innovative solutions for high-performance computing (HPC) needs; and managing risks, safety, and security aspects associated with operating one of the most powerful computers in the world. The results can be seen in the cutting-edge science delivered by users and the praise from the research community. Calendar year (CY) 2015 was filled with outstanding operational results and accomplishments: a very high rating from users on overall satisfaction that ties the highest-ever mark set in CY 2014; the greatestmore » number of core-hours delivered to research projects; the largest percentage of capability usage since the OLCF began tracking the metric in 2009; and success in delivering on the allocation of 60, 30, and 10% of core hours offered for the INCITE (Innovative and Novel Computational Impact on Theory and Experiment), ALCC (Advanced Scientific Computing Research Leadership Computing Challenge), and Director’s Discretionary programs, respectively. These accomplishments, coupled with the extremely high utilization rate, represent the fulfillment of the promise of Titan: maximum use by maximum-size simulations. The impact of all of these successes and more is reflected in the accomplishments of OLCF users, with publications this year in notable journals Nature, Nature Materials, Nature Chemistry, Nature Physics, Nature Climate Change, ACS Nano, Journal of the American Chemical Society, and Physical Review Letters, as well as many others. The achievements included in the 2015 OLCF Operational Assessment Report reflect first-ever or largest simulations in their communities; for example Titan enabled engineers in Los Angeles and the surrounding region to design and begin building improved critical infrastructure by enabling the highest-resolution Cybershake map for

  9. 33 CFR 159.201 - Recognition of facilities.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... 33 Navigation and Navigable Waters 2 2011-07-01 2011-07-01 false Recognition of facilities. 159.201 Section 159.201 Navigation and Navigable Waters COAST GUARD, DEPARTMENT OF HOMELAND SECURITY (CONTINUED) POLLUTION MARINE SANITATION DEVICES Recognition of Facilities § 159.201 Recognition of facilities...

  10. The Multimodal Assessment of Adult Attachment Security: Developing the Biometric Attachment Test

    PubMed Central

    Miljkovitch, Raphaële; Persiaux, Gwenaelle; Morales, Michelle; Scherer, Stefan

    2017-01-01

    Background Attachment theory has been proven essential for mental health, including psychopathology, development, and interpersonal relationships. Validated psychometric instruments to measure attachment abound but suffer from shortcomings common to traditional psychometrics. Recent developments in multimodal fusion and machine learning pave the way for new automated and objective psychometric instruments for adult attachment that combine psychophysiological, linguistic, and behavioral analyses in the assessment of the construct. Objective The aim of this study was to present a new exposure-based, automatic, and objective adult-attachment assessment, the Biometric Attachment Test (BAT), which exposes participants to a short standardized set of visual and music stimuli, whereas their immediate reactions and verbal responses, captured by several computer sense modalities, are automatically analyzed for scoring and classification. We also aimed to empirically validate two of its assumptions: its capacity to measure attachment security and the viability of using themes as placeholders for rotating stimuli. Methods A total of 59 French participants from the general population were assessed using the Adult Attachment Questionnaire (AAQ), the Adult Attachment Projective Picture System (AAP), and the Attachment Multiple Model Interview (AMMI) as ground truth for attachment security. They were then exposed to three different BAT stimuli sets, whereas their faces, voices, heart rate (HR), and electrodermal activity (EDA) were recorded. Psychophysiological features, such as skin-conductance response (SCR) and Bayevsky stress index; behavioral features, such as gaze and facial expressions; as well as linguistic and paralinguistic features, were automatically extracted. An exploratory analysis was conducted using correlation matrices to uncover the features that are most associated with attachment security. A confirmatory analysis was conducted by creating a single composite

  11. Network Performance Evaluation Model for assessing the impacts of high-occupancy vehicle facilities

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Janson, B.N.; Zozaya-Gorostiza, C.; Southworth, F.

    1986-09-01

    A model to assess the impacts of major high-occupancy vehicle (HOV) facilities on regional levels of energy consumption and vehicle air pollution emissions in urban aeas is developed and applied. This model can be used to forecast and compare the impacts of alternative HOV facility design and operation plans on traffic patterns, travel costs, model choice, travel demand, energy consumption and vehicle emissions. The model is designed to show differences in the overall impacts of alternative HOV facility types, locations and operation plans rather than to serve as a tool for detailed engineering design and traffic planning studies. The Networkmore » Performance Evaluation Model (NETPEM) combines several urban transportation planning models within a multi-modal network equilibrium framework including modules with which to define the type, location and use policy of the HOV facility to be tested, and to assess the impacts of this facility.« less

  12. Assessing post-abortion care in health facilities in Afghanistan: a cross-sectional study.

    PubMed

    Ansari, Nasratullah; Zainullah, Partamin; Kim, Young Mi; Tappis, Hannah; Kols, Adrienne; Currie, Sheena; Haver, Jaime; van Roosmalen, Jos; Broerse, Jacqueline E W; Stekelenburg, Jelle

    2015-02-03

    Complications of abortion are one of the leading causes of maternal mortality worldwide, along with hemorrhage, sepsis, and hypertensive diseases of pregnancy. In Afghanistan little data exist on the capacity of the health system to provide post-abortion care (PAC). This paper presents findings from a national emergency obstetric and neonatal care needs assessment related to PAC, with the aim of providing insight into the current situation and recommendations for improvement of PAC services. A national Emergency Obstetric and Neonatal Care Needs Assessment was conducted from December 2009 through February 2010 at 78 of the 127 facilities designated to provide emergency obstetric and neonatal care services in Afghanistan. Research tools were adapted from the Averting Maternal Death and Disability Program Needs Assessment Toolkit and national midwifery education assessment tools. Descriptive statistics were used to summarize facility characteristics, and linear regression models were used to assess the factors associated with providers' PAC knowledge and skills. The average number of women receiving PAC in the past year in each facility was 244, with no significant difference across facility types. All facilities had at least one staff member who provided PAC services. Overall, 70% of providers reported having been trained in PAC and 68% felt confident in their ability to perform these services. On average, providers were able to identify 66% of the most common complications of unsafe or incomplete abortion and 57% of the steps to take in examining and managing women with these complications. Providers correctly demonstrated an average of 31% of the tasks required for PAC during a simulated procedure. Training was significantly associated with PAC knowledge and skills in multivariate regression models, but other provider and facility characteristics were not. While designated emergency obstetric facilities in Afghanistan generally have most supplies and equipment for

  13. 49 CFR 1549.5 - Adoption and implementation of the security program.

    Code of Federal Regulations, 2013 CFR

    2013-10-01

    ... facility must: (1) Maintain an original of the security program at its corporate office. (2) Have... 49 Transportation 9 2013-10-01 2013-10-01 false Adoption and implementation of the security...) TRANSPORTATION SECURITY ADMINISTRATION, DEPARTMENT OF HOMELAND SECURITY CIVIL AVIATION SECURITY CERTIFIED CARGO...

  14. 49 CFR 1549.5 - Adoption and implementation of the security program.

    Code of Federal Regulations, 2011 CFR

    2011-10-01

    ... facility must: (1) Maintain an original of the security program at its corporate office. (2) Have... 49 Transportation 9 2011-10-01 2011-10-01 false Adoption and implementation of the security...) TRANSPORTATION SECURITY ADMINISTRATION, DEPARTMENT OF HOMELAND SECURITY CIVIL AVIATION SECURITY CERTIFIED CARGO...

  15. 49 CFR 1549.5 - Adoption and implementation of the security program.

    Code of Federal Regulations, 2014 CFR

    2014-10-01

    ... facility must: (1) Maintain an original of the security program at its corporate office. (2) Have... 49 Transportation 9 2014-10-01 2014-10-01 false Adoption and implementation of the security...) TRANSPORTATION SECURITY ADMINISTRATION, DEPARTMENT OF HOMELAND SECURITY CIVIL AVIATION SECURITY CERTIFIED CARGO...

  16. 49 CFR 1549.5 - Adoption and implementation of the security program.

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    ... facility must: (1) Maintain an original of the security program at its corporate office. (2) Have... 49 Transportation 9 2010-10-01 2010-10-01 false Adoption and implementation of the security...) TRANSPORTATION SECURITY ADMINISTRATION, DEPARTMENT OF HOMELAND SECURITY CIVIL AVIATION SECURITY CERTIFIED CARGO...

  17. 49 CFR 1549.5 - Adoption and implementation of the security program.

    Code of Federal Regulations, 2012 CFR

    2012-10-01

    ... facility must: (1) Maintain an original of the security program at its corporate office. (2) Have... 49 Transportation 9 2012-10-01 2012-10-01 false Adoption and implementation of the security...) TRANSPORTATION SECURITY ADMINISTRATION, DEPARTMENT OF HOMELAND SECURITY CIVIL AVIATION SECURITY CERTIFIED CARGO...

  18. Continuing Chemical Facilities Antiterrorism Security Act of 2010

    THOMAS, 111th Congress

    Rep. Dent, Charles W. [R-PA-15

    2010-04-29

    House - 05/05/2010 Referred to the Subcommittee on Transportation Security and Infrastructure Protection. (All Actions) Tracker: This bill has the status IntroducedHere are the steps for Status of Legislation:

  19. 44 CFR 312.6 - Materials and facilities.

    Code of Federal Regulations, 2011 CFR

    2011-10-01

    ... 44 Emergency Management and Assistance 1 2011-10-01 2011-10-01 false Materials and facilities. 312... OF HOMELAND SECURITY PREPAREDNESS USE OF CIVIL DEFENSE PERSONNEL, MATERIALS, AND FACILITIES FOR NATURAL DISASTER PURPOSES § 312.6 Materials and facilities. FEMA also contributes to the development and...

  20. Metrics for Success: Strategies for Enabling Core Facility Performance and Assessing Outcomes

    PubMed Central

    Hockberger, Philip E.; Meyn, Susan M.; Nicklin, Connie; Tabarini, Diane; Auger, Julie A.

    2016-01-01

    Core Facilities are key elements in the research portfolio of academic and private research institutions. Administrators overseeing core facilities (core administrators) require assessment tools for evaluating the need and effectiveness of these facilities at their institutions. This article discusses ways to promote best practices in core facilities as well as ways to evaluate their performance across 8 of the following categories: general management, research and technical staff, financial management, customer base and satisfaction, resource management, communications, institutional impact, and strategic planning. For each category, we provide lessons learned that we believe contribute to the effective and efficient overall management of core facilities. If done well, we believe that encouraging best practices and evaluating performance in core facilities will demonstrate and reinforce the importance of core facilities in the research and educational mission of institutions. It will also increase job satisfaction of those working in core facilities and improve the likelihood of sustainability of both facilities and personnel. PMID:26848284

  1. Metrics for Success: Strategies for Enabling Core Facility Performance and Assessing Outcomes.

    PubMed

    Turpen, Paula B; Hockberger, Philip E; Meyn, Susan M; Nicklin, Connie; Tabarini, Diane; Auger, Julie A

    2016-04-01

    Core Facilities are key elements in the research portfolio of academic and private research institutions. Administrators overseeing core facilities (core administrators) require assessment tools for evaluating the need and effectiveness of these facilities at their institutions. This article discusses ways to promote best practices in core facilities as well as ways to evaluate their performance across 8 of the following categories: general management, research and technical staff, financial management, customer base and satisfaction, resource management, communications, institutional impact, and strategic planning. For each category, we provide lessons learned that we believe contribute to the effective and efficient overall management of core facilities. If done well, we believe that encouraging best practices and evaluating performance in core facilities will demonstrate and reinforce the importance of core facilities in the research and educational mission of institutions. It will also increase job satisfaction of those working in core facilities and improve the likelihood of sustainability of both facilities and personnel.

  2. PMU-Aided Voltage Security Assessment for a Wind Power Plant

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Jiang, Huaiguang; Zhang, Yingchen; Zhang, Jun Jason

    2015-10-05

    Because wind power penetration levels in electric power systems are continuously increasing, voltage stability is a critical issue for maintaining power system security and operation. The traditional methods to analyze voltage stability can be classified into two categories: dynamic and steady-state. Dynamic analysis relies on time-domain simulations of faults at different locations; however, this method needs to exhaust faults at all locations to find the security region for voltage at a single bus. With the widely located phasor measurement units (PMUs), the Thevenin equivalent matrix can be calculated by the voltage and current information collected by the PMUs. This papermore » proposes a method based on a Thevenin equivalent matrix to identify system locations that will have the greatest impact on the voltage at the wind power plant's point of interconnection. The number of dynamic voltage stability analysis runs is greatly reduced by using the proposed method. The numerical results demonstrate the feasibility, effectiveness, and robustness of the proposed approach for voltage security assessment for a wind power plant.« less

  3. Big Explosives Experimental Facility - BEEF

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    None

    The Big Explosives Experimental Facility or BEEF is a ten acre fenced high explosive testing facility that provides data to support stockpile stewardship and other national security programs. At BEEF conventional high explosives experiments are safely conducted providing sophisticated diagnostics such as high speed optics and x-ray radiography.

  4. Big Explosives Experimental Facility - BEEF

    ScienceCinema

    None

    2018-01-16

    The Big Explosives Experimental Facility or BEEF is a ten acre fenced high explosive testing facility that provides data to support stockpile stewardship and other national security programs. At BEEF conventional high explosives experiments are safely conducted providing sophisticated diagnostics such as high speed optics and x-ray radiography.

  5. Transportation security research : coordination needed in selecting and implementing infrastructure vulnerability assessments

    DOT National Transportation Integrated Search

    2003-05-01

    The Department of Transportation's (DOT) Research and Special Programs Administration (RSPA) began research in to assess the vulnerabilities of the nation's transportation infrastructure and develop needed improvements in security in June 2001. The g...

  6. Nevada National Security Site Environmental Report Summary 2016

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Wills, Cathy

    This document is a summary of the full 2016 Nevada National Security Site Environmental Report (NNSSER) prepared by the U.S. Department of Energy, National Nuclear Security Administration Nevada Field Office (NNSA/ NFO). This summary provides an abbreviated and more readable version of the full NNSSER. NNSA/NFO prepares the NNSSER to provide the public an understanding of the environmental monitoring and compliance activities that are conducted on the Nevada National Security Site (NNSS) to protect the public and the environment from radiation hazards and from potential nonradiological impacts. It is a comprehensive report of environmental activities performed at the NNSS andmore » offsite facilities over the previous calendar year. The NNSS is currently the nation’s unique site for ongoing national security–related missions and high-risk operations. The NNSS is located about 65 miles northwest of Las Vegas. The approximately 1,360-square-mile site is one of the largest restricted access areas in the United States. It is surrounded by federal installations with strictly controlled access as well as by lands that are open to public entry. In 2016, National Security Technologies, LLC (NSTec), was the NNSS Management and Operations Contractor accountable for ensuring work was performed in compliance with environmental regulations. NNSS activities in 2016 continued to be diverse, with the primary goal to ensure that the existing U.S. stockpile of nuclear weapons remains safe and reliable. Other activities included weapons of mass destruction first responder training; the controlled release of hazardous material at the Nonproliferation Test and Evaluation Complex (NPTEC); remediation of legacy contamination sites; characterization of waste destined for the Waste Isolation Pilot Plant in Carlsbad, New Mexico, or the Idaho National Laboratory in Idaho Falls, Idaho; disposal of low-level and mixed low-level radioactive waste; and environmental research. Facilities

  7. 49 CFR 1549.109 - Security Directives and Information Circulars.

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    ... 49 Transportation 9 2010-10-01 2010-10-01 false Security Directives and Information Circulars... SCREENING PROGRAM Operations § 1549.109 Security Directives and Information Circulars. (a) TSA may issue an Information Circular to notify certified cargo screening facilities of security concerns. (b) When TSA...

  8. 33 CFR 106.265 - Security measures for restricted areas.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ...) Telecommunications; (iii) Power distribution system; (iv) Access points for ventilation and air-conditioning systems... security areas within the OCS facility; (6) Protect security and surveillance equipment and systems; and (7... security and surveillance equipment and systems and their controls, and lighting system controls; and (3...

  9. Naval Research Laboratory Major Facilities 2008

    DTIC Science & Technology

    2008-10-01

    Development Laboratory • Secure Supercomputing Facility • CBD/Tilghman Island IR Field Evaluation Facility • Ultra-Short-Pulse Laser Effects Research...EMI Test Facility • Proximity Operations Testbed GENERAL INFORMATION • Maps EX EC U TI V E D IR EC TO RA TE Code 1100 – Institute for Nanoscience...facility: atomic force microscope (AFM); benchtop transmission electron microscope (TEM); cascade probe station; critical point dryer ; dual beam focused

  10. 28 CFR 540.41 - Visiting facilities.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... 28 Judicial Administration 2 2010-07-01 2010-07-01 false Visiting facilities. 540.41 Section 540.41 Judicial Administration BUREAU OF PRISONS, DEPARTMENT OF JUSTICE INSTITUTIONAL MANAGEMENT CONTACT... visitors. (a) Institutions of minimum and low security levels may permit visits beyond the security...

  11. 49 CFR 374.309 - Terminal facilities.

    Code of Federal Regulations, 2011 CFR

    2011-10-01

    ...) Passenger security. All terminals and stations must provide adequate security for passengers and their attendants and be regularly patrolled. (b) Outside facilities. At terminals and stations that are closed when... accommodations, and telephone numbers for local taxi service and police. (c) Maintenance. Terminals shall be...

  12. Cyber and Physical Security Vulnerability Assessment for IoT-Based Smart Homes.

    PubMed

    Ali, Bako; Awad, Ali Ismail

    2018-03-08

    The Internet of Things (IoT) is an emerging paradigm focusing on the connection of devices, objects, or "things" to each other, to the Internet, and to users. IoT technology is anticipated to become an essential requirement in the development of smart homes, as it offers convenience and efficiency to home residents so that they can achieve better quality of life. Application of the IoT model to smart homes, by connecting objects to the Internet, poses new security and privacy challenges in terms of the confidentiality, authenticity, and integrity of the data sensed, collected, and exchanged by the IoT objects. These challenges make smart homes extremely vulnerable to different types of security attacks, resulting in IoT-based smart homes being insecure. Therefore, it is necessary to identify the possible security risks to develop a complete picture of the security status of smart homes. This article applies the operationally critical threat, asset, and vulnerability evaluation (OCTAVE) methodology, known as OCTAVE Allegro, to assess the security risks of smart homes. The OCTAVE Allegro method focuses on information assets and considers different information containers such as databases, physical papers, and humans. The key goals of this study are to highlight the various security vulnerabilities of IoT-based smart homes, to present the risks on home inhabitants, and to propose approaches to mitigating the identified risks. The research findings can be used as a foundation for improving the security requirements of IoT-based smart homes.

  13. 75 FR 64643 - Reporting of Security-Based Swap Transaction Data

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-10-20

    ... information relating to pre-enactment security-based swaps to a registered security-based swap data repository... within 60 days after a registered security- based swap data repository commences operations to receive... repository,\\8\\ and security- based swap execution facility.\\9\\ The Commission has issued an advance notice of...

  14. Use of Data Libraries for IAEA Nuclear Security Assessment Methodologies (NUSAM) [section 5.4

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Shull, D.; Lane, M.

    2015-06-23

    Data libraries are essential for the characterization of the facility and provide the documented input which enables the facility assessment results and subsequent conclusions. Data Libraries are historical, verifiable, quantified, and applicable collections of testing data on different types of barriers, sensors, cameras, procedures, and/or personnel. Data libraries are developed and maintained as part of any assessment program or process. Data is collected during the initial stages of facility characterization to aid in the model and/or simulation development process. Data library values may also be developed through the use of state testing centers and/or site resources by testing different typesmore » of barriers, sensors, cameras, procedures, and/or personnel. If no data exists, subject matter expert opinion and manufacturer's specifications/ testing values can be the basis for initially assigning values, but are generally less reliable and lack appropriate confidence measures. The use of existing data libraries that have been developed by a state testing organization reduces the assessment costs by establishing standard delay, detection and assessment values for use by multiple sites or facilities where common barriers and alarms systems exist.« less

  15. 49 CFR 1546.213 - Access to cargo: Security threat assessments for cargo personnel in the United States.

    Code of Federal Regulations, 2012 CFR

    2012-10-01

    ... the cargo enters an airport Security Identification Display Area or is transferred to another TSA... under §§ 1546.101(a) or (b) accepts the cargo, until the cargo— (A) Enters an airport Security... 49 Transportation 9 2012-10-01 2012-10-01 false Access to cargo: Security threat assessments for...

  16. 49 CFR 1546.213 - Access to cargo: Security threat assessments for cargo personnel in the United States.

    Code of Federal Regulations, 2014 CFR

    2014-10-01

    ... the cargo enters an airport Security Identification Display Area or is transferred to another TSA... under §§ 1546.101(a) or (b) accepts the cargo, until the cargo— (A) Enters an airport Security... 49 Transportation 9 2014-10-01 2014-10-01 false Access to cargo: Security threat assessments for...

  17. 49 CFR 1546.213 - Access to cargo: Security threat assessments for cargo personnel in the United States.

    Code of Federal Regulations, 2013 CFR

    2013-10-01

    ... the cargo enters an airport Security Identification Display Area or is transferred to another TSA... under §§ 1546.101(a) or (b) accepts the cargo, until the cargo— (A) Enters an airport Security... 49 Transportation 9 2013-10-01 2013-10-01 false Access to cargo: Security threat assessments for...

  18. 49 CFR 1546.213 - Access to cargo: Security threat assessments for cargo personnel in the United States.

    Code of Federal Regulations, 2011 CFR

    2011-10-01

    ... the cargo enters an airport Security Identification Display Area or is transferred to another TSA... under §§ 1546.101(a) or (b) accepts the cargo, until the cargo— (A) Enters an airport Security... 49 Transportation 9 2011-10-01 2011-10-01 false Access to cargo: Security threat assessments for...

  19. 28 CFR 105.11 - Individuals not requiring a security risk assessment.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... 28 Judicial Administration 2 2010-07-01 2010-07-01 false Individuals not requiring a security risk assessment. 105.11 Section 105.11 Judicial Administration DEPARTMENT OF JUSTICE (CONTINUED) CRIMINAL HISTORY BACKGROUND CHECKS Aviation Training for Aliens and Other Designated Individuals § 105.11 Individuals not...

  20. 28 CFR 105.11 - Individuals not requiring a security risk assessment.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... 28 Judicial Administration 2 2011-07-01 2011-07-01 false Individuals not requiring a security risk assessment. 105.11 Section 105.11 Judicial Administration DEPARTMENT OF JUSTICE (CONTINUED) CRIMINAL HISTORY BACKGROUND CHECKS Aviation Training for Aliens and Other Designated Individuals § 105.11 Individuals not...

  1. 28 CFR 105.11 - Individuals not requiring a security risk assessment.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... 28 Judicial Administration 2 2013-07-01 2013-07-01 false Individuals not requiring a security risk assessment. 105.11 Section 105.11 Judicial Administration DEPARTMENT OF JUSTICE (CONTINUED) CRIMINAL HISTORY BACKGROUND CHECKS Aviation Training for Aliens and Other Designated Individuals § 105.11 Individuals not...

  2. 28 CFR 105.11 - Individuals not requiring a security risk assessment.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... 28 Judicial Administration 2 2012-07-01 2012-07-01 false Individuals not requiring a security risk assessment. 105.11 Section 105.11 Judicial Administration DEPARTMENT OF JUSTICE (CONTINUED) CRIMINAL HISTORY BACKGROUND CHECKS Aviation Training for Aliens and Other Designated Individuals § 105.11 Individuals not...

  3. 28 CFR 105.11 - Individuals not requiring a security risk assessment.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... 28 Judicial Administration 2 2014-07-01 2014-07-01 false Individuals not requiring a security risk assessment. 105.11 Section 105.11 Judicial Administration DEPARTMENT OF JUSTICE (CONTINUED) CRIMINAL HISTORY BACKGROUND CHECKS Aviation Training for Aliens and Other Designated Individuals § 105.11 Individuals not...

  4. Towards a Strength-Based Juvenile Correctional Facility: Sustainability and Effects of an Institutional Transformation

    ERIC Educational Resources Information Center

    Barton, William H.; Mackin, Juliette R.

    2012-01-01

    In 2006, the administration of a state-run, secure juvenile correctional facility initiated an attempt to transform its institutional culture using a strength-based approach to assessment and case planning. This resulted in a rapid improvement in institutional climate. The current study revisits this setting several years later to see if those…

  5. Impacts of Vehicle (In)Security

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Chugg, J.; Rohde, K.

    Nuclear and radioactive material is routinely transported worldwide every day. Since 2010, the complexity of the transport vehicle to support such activities has grown exponentially. Many core functions of a vehicle are now handled by small embedded computer modules with more being added each year to enhance the owner’s experience and convenience. With a system as complex as today’s automobile, the potential for cyber security issues is certain. Hackers have begun exploring this new domain with public information increasingly disseminated. Because vehicles are allowed into and around secure nuclear facilities, the potential for using a vehicle as a new cybermore » entry point or vector into the facility is now plausible and must be mitigated. In addition, compromising such a vehicle could aide in illicit removal of nuclear material, putting sensitive cargo at risk. Because cyber attacks can now be introduced using vehicles, cyber security, needs to be integrated into an organization’s design basis threat document. Essentially, a vehicle now extends the perimeter for which security professionals are responsible.Electronic Control Units (ECU) responsible for handling all core and ancillary vehicle functions are interconnected using the controller area network (CAN) bus. A typical CAN network in a modern automobile contains 50 or more ECUs. The CAN protocol now supports a wide variety of areas, including automotive, road transportation, rail transportation, industrial automation, power generation, maritime, military vehicles, aviation, and medical devices. In many ways, the nuclear industry is employing the CAN bus protocol or other similar broadcast serial networks. This paper will provide an overview of the current state of automobile and CAN Bus security, as well as an overview of what has been publicly disclosed by many research organizations. It will then present several hypotheses of how vehicle security issues may impact nuclear activities. An initial

  6. Environmental Assessment:Security and Safety Upgrades to Entry Control Facilities Vandenberg Air Force Base, California

    DTIC Science & Technology

    2009-07-08

    meters; noisy urban daytime 70 – 80 Shouting at one meter; vacuum cleaner at three meters Gas lawnmower at 30 meters 60 – 70 Normal speech at one...military and political leaders during the Cold War. Since the National Aeronautics and Space Administration ( NASA ) was established in 1958, the...Preservation Needs with the Operation of Highly Technical or Scientific Facilities, specifically refers to the many active NASA and U.S. Air Force

  7. Assessing the Congregate Disaster Shelter: Using Shelter Facility Assessment Data for Evaluating Potential Hazards to Occupants During Disasters.

    PubMed

    Cruz, Miguel A; Garcia, Stephanie; Chowdhury, Muhammad A B; Malilay, Josephine; Perea, Nancy; Williams, O Dale

    Disaster shelter assessments are environmental health assessments conducted during disaster situations to evaluate the living environment of shelters for hygiene, sanitation, and safety conditions. We conducted a secondary data analysis of shelter assessment records available (n = 108) on ice storms, floods, and tornado events from 1 state jurisdiction. Descriptive statistics were used to analyze results of environmental health deficiencies found in the facilities. The greater numbers of environmental health deficiencies were associated with sanitation (26%), facility physical issues (19%), and food areas (17%). Most deficiencies were reported following ice storms, tornadoes, and flood events. This report describes the first analysis of environmental health deficiencies found in disaster shelters across a spectrum of disaster events. Although the number of records analyzed for this project was small and results may not be generalizable, this new insight into the living environment in shelter facilities offers the first analysis of deficiencies of the shelter operation and living environment that have great potential to affect the safety and health of shelter occupants.

  8. 75 FR 68831 - Notice; Applications and Amendments to Facility Operating Licenses Involving Proposed No...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-11-09

    ...-safeguards information (SUNSI). The amendments would approve the proposed Cyber Security Plan and... Commission-approved Cyber Security Plan as required by 10 CFR 73.54. Basis for proposed no significant... Facility Operating License (FOL) to implement and maintain a Cyber Security Plan as part of the facility's...

  9. The Multimodal Assessment of Adult Attachment Security: Developing the Biometric Attachment Test.

    PubMed

    Parra, Federico; Miljkovitch, Raphaële; Persiaux, Gwenaelle; Morales, Michelle; Scherer, Stefan

    2017-04-06

    Attachment theory has been proven essential for mental health, including psychopathology, development, and interpersonal relationships. Validated psychometric instruments to measure attachment abound but suffer from shortcomings common to traditional psychometrics. Recent developments in multimodal fusion and machine learning pave the way for new automated and objective psychometric instruments for adult attachment that combine psychophysiological, linguistic, and behavioral analyses in the assessment of the construct. The aim of this study was to present a new exposure-based, automatic, and objective adult-attachment assessment, the Biometric Attachment Test (BAT), which exposes participants to a short standardized set of visual and music stimuli, whereas their immediate reactions and verbal responses, captured by several computer sense modalities, are automatically analyzed for scoring and classification. We also aimed to empirically validate two of its assumptions: its capacity to measure attachment security and the viability of using themes as placeholders for rotating stimuli. A total of 59 French participants from the general population were assessed using the Adult Attachment Questionnaire (AAQ), the Adult Attachment Projective Picture System (AAP), and the Attachment Multiple Model Interview (AMMI) as ground truth for attachment security. They were then exposed to three different BAT stimuli sets, whereas their faces, voices, heart rate (HR), and electrodermal activity (EDA) were recorded. Psychophysiological features, such as skin-conductance response (SCR) and Bayevsky stress index; behavioral features, such as gaze and facial expressions; as well as linguistic and paralinguistic features, were automatically extracted. An exploratory analysis was conducted using correlation matrices to uncover the features that are most associated with attachment security. A confirmatory analysis was conducted by creating a single composite effects index and by testing it

  10. 46 CFR 4.03-5 - Medical facility.

    Code of Federal Regulations, 2012 CFR

    2012-10-01

    ... 46 Shipping 1 2012-10-01 2012-10-01 false Medical facility. 4.03-5 Section 4.03-5 Shipping COAST GUARD, DEPARTMENT OF HOMELAND SECURITY PROCEDURES APPLICABLE TO THE PUBLIC MARINE CASUALTIES AND INVESTIGATIONS Definitions § 4.03-5 Medical facility. The term medical facility means an American hospital...

  11. 46 CFR 4.03-5 - Medical facility.

    Code of Federal Regulations, 2013 CFR

    2013-10-01

    ... 46 Shipping 1 2013-10-01 2013-10-01 false Medical facility. 4.03-5 Section 4.03-5 Shipping COAST GUARD, DEPARTMENT OF HOMELAND SECURITY PROCEDURES APPLICABLE TO THE PUBLIC MARINE CASUALTIES AND INVESTIGATIONS Definitions § 4.03-5 Medical facility. The term medical facility means an American hospital...

  12. 46 CFR 4.03-5 - Medical facility.

    Code of Federal Regulations, 2014 CFR

    2014-10-01

    ... 46 Shipping 1 2014-10-01 2014-10-01 false Medical facility. 4.03-5 Section 4.03-5 Shipping COAST GUARD, DEPARTMENT OF HOMELAND SECURITY PROCEDURES APPLICABLE TO THE PUBLIC MARINE CASUALTIES AND INVESTIGATIONS Definitions § 4.03-5 Medical facility. The term medical facility means an American hospital...

  13. 46 CFR 4.03-5 - Medical facility.

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    ... 46 Shipping 1 2010-10-01 2010-10-01 false Medical facility. 4.03-5 Section 4.03-5 Shipping COAST GUARD, DEPARTMENT OF HOMELAND SECURITY PROCEDURES APPLICABLE TO THE PUBLIC MARINE CASUALTIES AND INVESTIGATIONS Definitions § 4.03-5 Medical facility. The term medical facility means an American hospital...

  14. 46 CFR 4.03-5 - Medical facility.

    Code of Federal Regulations, 2011 CFR

    2011-10-01

    ... 46 Shipping 1 2011-10-01 2011-10-01 false Medical facility. 4.03-5 Section 4.03-5 Shipping COAST GUARD, DEPARTMENT OF HOMELAND SECURITY PROCEDURES APPLICABLE TO THE PUBLIC MARINE CASUALTIES AND INVESTIGATIONS Definitions § 4.03-5 Medical facility. The term medical facility means an American hospital...

  15. Client-Focused Security Assessment of mHealth Apps and Recommended Practices to Prevent or Mitigate Transport Security Issues

    PubMed Central

    Müthing, Jannis; Jäschke, Thomas

    2017-01-01

    Background Mobile health (mHealth) apps show a growing importance for patients and health care professionals. Apps in this category are diverse. Some display important information (ie, drug interactions), whereas others help patients to keep track of their health. However, insufficient transport security can lead to confidentiality issues for patients and medical professionals, as well as safety issues regarding data integrity. mHealth apps should therefore deploy intensified vigilance to protect their data and integrity. This paper analyzes the state of security in mHealth apps. Objective The objectives of this study were as follows: (1) identification of relevant transport issues in mHealth apps, (2) development of a platform for test purposes, and (3) recommendation of practices to mitigate them. Methods Security characteristics relevant to the transport security of mHealth apps were assessed, presented, and discussed. These characteristics were used in the development of a prototypical platform facilitating streamlined tests of apps. For the tests, six lists of the 10 most downloaded free apps from three countries and two stores were selected. As some apps were part of these top 10 lists in more than one country, 53 unique apps were tested. Results Out of the 53 apps tested from three European App Stores for Android and iOS, 21/53 (40%) showed critical results. All 21 apps failed to guarantee the integrity of data displayed. A total of 18 apps leaked private data or were observable in a way that compromised confidentiality between apps and their servers; 17 apps used unprotected connections; and two apps failed to validate certificates correctly. None of the apps tested utilized certificate pinning. Many apps employed analytics or ad providers, undermining user privacy. Conclusions The tests show that many mHealth apps do not apply sufficient transport security measures. The most common security issue was the use of any kind of unprotected connection. Some apps

  16. L-Band Digital Aeronautical Communications System Engineering - Initial Safety and Security Risk Assessment and Mitigation

    NASA Technical Reports Server (NTRS)

    Zelkin, Natalie; Henriksen, Stephen

    2011-01-01

    This document is being provided as part of ITT's NASA Glenn Research Center Aerospace Communication Systems Technical Support (ACSTS) contract NNC05CA85C, Task 7: "New ATM Requirements--Future Communications, C-Band and L-Band Communications Standard Development." ITT has completed a safety hazard analysis providing a preliminary safety assessment for the proposed L-band (960 to 1164 MHz) terrestrial en route communications system. The assessment was performed following the guidelines outlined in the Federal Aviation Administration Safety Risk Management Guidance for System Acquisitions document. The safety analysis did not identify any hazards with an unacceptable risk, though a number of hazards with a medium risk were documented. This effort represents a preliminary safety hazard analysis and notes the triggers for risk reassessment. A detailed safety hazards analysis is recommended as a follow-on activity to assess particular components of the L-band communication system after the technology is chosen and system rollout timing is determined. The security risk analysis resulted in identifying main security threats to the proposed system as well as noting additional threats recommended for a future security analysis conducted at a later stage in the system development process. The document discusses various security controls, including those suggested in the COCR Version 2.0.

  17. 6 CFR 27.225 - Site security plans.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ...) Identify and describe how security measures selected by the facility will address the applicable risk-based... explosive devices, water-borne explosive devices, ground assault, or other modes or potential modes identified by the Department; (3) Identify and describe how security measures selected and utilized by the...

  18. 33 CFR 106.215 - Company or OCS facility personnel with security duties.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... appropriate: (a) Knowledge of current and anticipated security threats and patterns. (b) Recognition and detection of dangerous substances and devices; (c) Recognition of characteristics and behavioral patterns of persons who are likely to threaten security; (d) Recognition of techniques used to circumvent security...

  19. 33 CFR 106.215 - Company or OCS facility personnel with security duties.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... appropriate: (a) Knowledge of current and anticipated security threats and patterns. (b) Recognition and detection of dangerous substances and devices; (c) Recognition of characteristics and behavioral patterns of persons who are likely to threaten security; (d) Recognition of techniques used to circumvent security...

  20. Maritime security report. November 2000 [Commercial maritime drug smuggling

    DOT National Transportation Integrated Search

    2000-11-01

    Port and security programs being implemented in Colombia's port facilities, maritime jurisdictions, and the marine intermodal shipping cycle are producing successful results against commercial maritime drug smuggling. This security reports examines t...

  1. [Security agents on the front line against Ebola: roles, perceptions and knowledge in Fann Teaching Hospital, Dakar, Senegal].

    PubMed

    Lanièce, C; Sow, K; Desclaux, A

    2016-10-01

    Security agents are on the front line when patients arrive at health facilities, giving them a potential role to play in an Ebola virus disease (EVD) outbreak. The position of security agents within health services is poorly documented. A survey was conducted to clarify their understanding of Ebola pathology, to assess their need for information and to determine their role in patient management. The survey included both qualitative and quantitative aspects. 80 security agents of the Fann teaching hospital (Dakar) completed questionnaires, and 11 were interviewed. Qualitative analysis was performed with Dedoose and the quantitative analysis using Excel. The results show that security agents' activities go beyond their mission of security and control. They are involved in informing, orienting and assisting patients and those accompanying them in the hospital. The security agents have basic knowledge of EVD, but overestimate the risk of transmission. They want to be more informed and to have access to protective material. These results suggest that these professionals should be taken into account when developing response strategies to Ebola outbreaks. Their knowledge of and protection against the disease must be strengthened. Non-health professionals working in health facilities should be trained in order to be able to relay information to the public.

  2. Nevada National Security Site Environmental Report 2016

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Wills

    This Nevada National Security Site Environmental Report (NNSSER) was prepared to satisfy DOE Order DOE O 231.1B, “Environment, Safety and Health Reporting.” Its purpose is to (1) report compliance status with environmental standards and requirements, (2) present results of environmental monitoring of radiological and nonradiological effluents, (3) report estimated radiological doses to the public from releases of radioactive material, (4) summarize environmental incidents of noncompliance and actions taken in response to them, (5) describe the National Nuclear Security Administration Nevada Field Office (NNSA/NFO) Environmental Management System and characterize its performance, and (6) highlight significant environmental programs and efforts. This NNSSERmore » summarizes data and compliance status for calendar year 2016 at the Nevada National Security Site (NNSS) and its two Nevada-based support facilities, the North Las Vegas Facility (NLVF) and the Remote Sensing Laboratory–Nellis (RSL-Nellis). It also addresses environmental restoration (ER) projects conducted at the Tonopah Test Range (TTR) and the Nevada Test and Training Range (NTTR). NNSA/NFO directs the management and operation of the NNSS and six sites across the nation. In addition to the NNSA itself, the six sites include two in Nevada (NLVF and RSL-Nellis) and four in other states (RSL-Andrews in Maryland, Livermore Operations in California, Los Alamos Operations in New Mexico, and Special Technologies Laboratory in California). Los Alamos, Lawrence Livermore, and Sandia National Laboratories are the principal organizations that sponsor and implement the nuclear weapons programs at the NNSS. National Security Technologies, LLC (NSTec), is the current Management and Operating contractor accountable for the successful execution of work and ensuring that work is performed in compliance with environmental regulations. The six sites all provide support to enhance the NNSS as a location for its

  3. Continuing Chemical Facilities Antiterrorism Security Act of 2011

    THOMAS, 112th Congress

    Sen. Collins, Susan M. [R-ME

    2011-03-03

    Senate - 10/20/2011 By Senator Lieberman from Committee on Homeland Security and Governmental Affairs filed written report. Report No. 112-90. (All Actions) Tracker: This bill has the status IntroducedHere are the steps for Status of Legislation:

  4. Assessing the quality of care in a new nation: South Sudan's first national health facility assessment.

    PubMed

    Berendes, Sima; Lako, Richard L; Whitson, Donald; Gould, Simon; Valadez, Joseph J

    2014-10-01

    We adapted a rapid quality of care monitoring method to a fragile state with two aims: to assess the delivery of child health services in South Sudan at the time of independence and to strengthen local capacity to perform regular rapid health facility assessments. Using a two-stage lot quality assurance sampling (LQAS) design, we conducted a national cross-sectional survey among 156 randomly selected health facilities in 10 states. In each of these facilities, we obtained information on a range of access, input, process and performance indicators during structured interviews and observations. Quality of care was poor with all states failing to achieve the 80% target for 14 of 19 indicators. For example, only 12% of facilities were classified as acceptable for their adequate utilisation by the population for sick-child consultations, 16% for staffing, 3% for having infection control supplies available and 0% for having all child care guidelines. Health worker performance was categorised as acceptable in only 6% of cases related to sick-child assessments, 38% related to medical treatment for the given diagnosis and 33% related to patient counselling on how to administer the prescribed drugs. Best performance was recorded for availability of in-service training and supervision, for seven and ten states, respectively. Despite ongoing instability, the Ministry of Health developed capacity to use LQAS for measuring quality of care nationally and state-by-state, which will support efficient and equitable resource allocation. Overall, our data revealed a desperate need for improving the quality of care in all states. © 2014 John Wiley & Sons Ltd.

  5. Radiological performance assessment for the E-Area Vaults Disposal Facility

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Cook, J.R.

    This report is the first revision to ``Radiological Performance Assessment for the E-Area Vaults Disposal Facility, Revision 0'', which was issued in April 1994 and received conditional DOE approval in September 1994. The title of this report has been changed to conform to the current name of the facility. The revision incorporates improved groundwater modeling methodology, which includes a large data base of site specific geotechnical data, and special Analyses on disposal of cement-based wasteforms and naval wastes, issued after publication of Revision 0.

  6. 49 CFR 193.2909 - Security communications.

    Code of Federal Regulations, 2014 CFR

    2014-10-01

    ... ADMINISTRATION, DEPARTMENT OF TRANSPORTATION (CONTINUED) PIPELINE SAFETY LIQUEFIED NATURAL GAS FACILITIES...) Prompt communications between personnel having supervisory security duties and law enforcement officials...

  7. Cyber and Physical Security Vulnerability Assessment for IoT-Based Smart Homes

    PubMed Central

    2018-01-01

    The Internet of Things (IoT) is an emerging paradigm focusing on the connection of devices, objects, or “things” to each other, to the Internet, and to users. IoT technology is anticipated to become an essential requirement in the development of smart homes, as it offers convenience and efficiency to home residents so that they can achieve better quality of life. Application of the IoT model to smart homes, by connecting objects to the Internet, poses new security and privacy challenges in terms of the confidentiality, authenticity, and integrity of the data sensed, collected, and exchanged by the IoT objects. These challenges make smart homes extremely vulnerable to different types of security attacks, resulting in IoT-based smart homes being insecure. Therefore, it is necessary to identify the possible security risks to develop a complete picture of the security status of smart homes. This article applies the operationally critical threat, asset, and vulnerability evaluation (OCTAVE) methodology, known as OCTAVE Allegro, to assess the security risks of smart homes. The OCTAVE Allegro method focuses on information assets and considers different information containers such as databases, physical papers, and humans. The key goals of this study are to highlight the various security vulnerabilities of IoT-based smart homes, to present the risks on home inhabitants, and to propose approaches to mitigating the identified risks. The research findings can be used as a foundation for improving the security requirements of IoT-based smart homes. PMID:29518023

  8. 6 CFR 27.203 - Calculating the screening threshold quantity by security issue.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 6 Domestic Security 1 2012-01-01 2012-01-01 false Calculating the screening threshold quantity by security issue. 27.203 Section 27.203 Domestic Security DEPARTMENT OF HOMELAND SECURITY, OFFICE OF THE... the screening threshold quantity by security issue. (a) General. In calculating whether a facility...

  9. 10 CFR 95.49 - Security of automatic data processing (ADP) systems.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 2 2010-01-01 2010-01-01 false Security of automatic data processing (ADP) systems. 95.49 Section 95.49 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) FACILITY SECURITY CLEARANCE AND SAFEGUARDING OF NATIONAL SECURITY INFORMATION AND RESTRICTED DATA Control of Information § 95.49 Security of...

  10. 30 CFR 285.825 - When must I assess my facilities?

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... Section 285.825 Mineral Resources BUREAU OF OCEAN ENERGY MANAGEMENT, REGULATION, AND ENFORCEMENT... CONTINENTAL SHELF Environmental and Safety Management, Inspections, and Facility Assessments for Activities... and Constructing Fixed Offshore Platforms—Working Stress Design (incorporated by reference, as...

  11. Utilization of Integrated Assessment Modeling for determining geologic CO2 storage security

    NASA Astrophysics Data System (ADS)

    Pawar, R.

    2017-12-01

    Geologic storage of carbon dioxide (CO2) has been extensively studied as a potential technology to mitigate atmospheric concentration of CO2. Multiple international research & development efforts, large-scale demonstration and commercial projects are helping advance the technology. One of the critical areas of active investigation is prediction of long-term CO2 storage security and risks. A quantitative methodology for predicting a storage site's long-term performance is critical for making key decisions necessary for successful deployment of commercial scale projects where projects will require quantitative assessments of potential long-term liabilities. These predictions are challenging given that they require simulating CO2 and in-situ fluid movements as well as interactions through the primary storage reservoir, potential leakage pathways (such as wellbores, faults, etc.) and shallow resources such as groundwater aquifers. They need to take into account the inherent variability and uncertainties at geologic sites. This talk will provide an overview of an approach based on integrated assessment modeling (IAM) to predict long-term performance of a geologic storage site including, storage reservoir, potential leakage pathways and shallow groundwater aquifers. The approach utilizes reduced order models (ROMs) to capture the complex physical/chemical interactions resulting due to CO2 movement and interactions but are computationally extremely efficient. Applicability of the approach will be demonstrated through examples that are focused on key storage security questions such as what is the probability of leakage of CO2 from a storage reservoir? how does storage security vary for different geologic environments and operational conditions? how site parameter variability and uncertainties affect storage security, etc.

  12. Multi-discipline Waste Acceptance Process at the Nevada National Security Site - 13573

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Carilli, Jhon T.; Krenzien, Susan K.

    2013-07-01

    The Nevada National Security Site low-level radioactive waste disposal facility acceptance process requires multiple disciplines to ensure the protection of workers, the public, and the environment. These disciplines, which include waste acceptance, nuclear criticality, safety, permitting, operations, and performance assessment, combine into the overall waste acceptance process to assess low-level radioactive waste streams for disposal at the Area 5 Radioactive Waste Management Site. Four waste streams recently highlighted the integration of these disciplines: the Oak Ridge Radioisotope Thermoelectric Generators and Consolidated Edison Uranium Solidification Project material, West Valley Melter, and classified waste. (authors)

  13. Nuclear and radiological Security: Introduction.

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Miller, James Christopher

    Nuclear security includes the prevention and detection of, and response to, theft, sabotage, unauthorized access, illegal transfer, or other malicious acts involving nuclear or other radioactive substances or their associated facilities. The presentation begins by discussing the concept and its importance, then moves on to consider threats--insider threat, sabotage, diversion of materials--with considerable emphasis on the former. The intrusion at Pelindaba, South Africa, is described as a case study. The distinction between nuclear security and security of radiological and portable sources is clarified, and the international legal framework is touched upon. The paper concludes by discussing the responsibilities of themore » various entities involved in nuclear security.« less

  14. Life-Cycle Assessments of Selected NASA Ground-Based Test Facilities

    NASA Technical Reports Server (NTRS)

    Sydnor, George Honeycutt

    2012-01-01

    In the past two years, two separate facility-specific life cycle assessments (LCAs) have been performed as summer student projects. The first project focused on 13 facilities managed by NASA s Aeronautics Test Program (ATP), an organization responsible for large, high-energy ground test facilities that accomplish the nation s most advanced aerospace research. A facility inventory was created for each facility, and the operational-phase carbon footprint and environmental impact were calculated. The largest impacts stemmed from electricity and natural gas used directly at the facility and to generate support processes such as compressed air and steam. However, in specialized facilities that use unique inputs like R-134a, R-14, jet fuels, or nitrogen gas, these sometimes had a considerable effect on the facility s overall environmental impact. The second LCA project was conducted on the NASA Ames Arc Jet Complex and also involved creating a facility inventory and calculating the carbon footprint and environmental impact. In addition, operational alternatives were analyzed for their effectiveness at reducing impact. Overall, the Arc Jet Complex impact is dominated by the natural-gas fired boiler producing steam on-site, but alternatives were provided that could reduce the impact of the boiler operation, some of which are already being implemented. The data and results provided by these LCA projects are beneficial to both the individual facilities and NASA as a whole; the results have already been used in a proposal to reduce carbon footprint at Ames Research Center. To help future life cycle projects, several lessons learned have been recommended as simple and effective infrastructure improvements to NASA, including better utility metering and data recording and standardization of modeling choices and methods. These studies also increased sensitivity to and appreciation for quantifying the impact of NASA s activities.

  15. Security management techniques and evaluative checklists for security force effectiveness. Technical report (final) Sep 80-Jul 81

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Schurman, D.L.; Datesman, G.H. Jr; Truitt, J.O.

    The report presents a system for evaluating and correcting deficiencies in security-force effectiveness in licensed nuclear facilities. There are four checklists which security managers can copy directly, or can use as guidelines for developing their own checklists. The checklists are keyed to corrective-action guides found in the body of the report. In addition to the corrective-action guides, the report gives background information on the nature of security systems and discussions of various special problems of the licensed nuclear industry.

  16. Bioaerosol releases from compost facilities: Evaluating passive and active source terms at a green waste facility for improved risk assessments

    NASA Astrophysics Data System (ADS)

    Taha, M. P. M.; Drew, G. H.; Longhurst, P. J.; Smith, R.; Pollard, S. J. T.

    The passive and active release of bioaerosols during green waste composting, measured at source is reported for a commercial composting facility in South East (SE) England as part of a research programme focused on improving risk assessments at composting facilities. Aspergillus fumigatus and actinomycetes concentrations of 9.8-36.8×10 6 and 18.9-36.0×10 6 cfu m -3, respectively, measured during the active turning of green waste compost, were typically 3-log higher than previously reported concentrations from static compost windrows. Source depletion curves constructed for A. fumigatus during compost turning and modelled using SCREEN3 suggest that bioaerosol concentrations could reduce to background concentrations of 10 3 cfu m -3 within 100 m of this site. Authentic source term data produced from this study will help to refine the risk assessment methodologies that support improved permitting of compost facilities.

  17. Administering a healthy dose of security.

    PubMed

    Berry, D; Mullen, M; Murray, T

    The article describes how a hospital located in a poor, crime-ridden section of a large city has made the most of in-house resources and public-private liaisons to improve security at its 113-acre campus. Details on the facility's double-pronged approach--tight internal security and strong external liaisons with businesses, law enforcement, and community groups--are provided.

  18. The changing face of Hanford security 1990--1994

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Thielman, J.

    The meltdown of the Cold War was a shock to the systems built to cope with it. At the DOE`s Hanford Site in Washington State, a world-class safeguards and security system was suddenly out of step with the times. The level of protection for nuclear and classified materials was exceptional. But the cost was high and the defense facilities that funded security were closing down. The defense mission had created an umbrella of security over the sprawling Hanford Site. Helicopters designed to ferry special response teams to any trouble spot on the 1,456 square-kilometer site made the umbrella analogy almostmore » literally true. Facilities were grouped into areas, fenced off like a military base, and entrance required a badge check for everyone. Within the fence, additional rings of protection were set up around security interests or targets. The security was effective, but costly to operate and inconvenient for employees and visitors alike. Moreover, the umbrella meant that virtually all employees needed a security clearance just to get to work, whether they worked on classified or unclassified projects. Clearly, some fundamental rethinking of safeguards and security was needed. The effort to meet that challenge is the story of transition at Hanford and documented here.« less

  19. Real-time network security situation visualization and threat assessment based on semi-Markov process

    NASA Astrophysics Data System (ADS)

    Chen, Junhua

    2013-03-01

    To cope with a large amount of data in current sensed environments, decision aid tools should provide their understanding of situations in a time-efficient manner, so there is an increasing need for real-time network security situation awareness and threat assessment. In this study, the state transition model of vulnerability in the network based on semi-Markov process is proposed at first. Once events are triggered by an attacker's action or system response, the current states of the vulnerabilities are known. Then we calculate the transition probabilities of the vulnerability from the current state to security failure state. Furthermore in order to improve accuracy of our algorithms, we adjust the probabilities that they exploit the vulnerability according to the attacker's skill level. In the light of the preconditions and post-conditions of vulnerabilities in the network, attack graph is built to visualize security situation in real time. Subsequently, we predict attack path, recognize attack intention and estimate the impact through analysis of attack graph. These help administrators to insight into intrusion steps, determine security state and assess threat. Finally testing in a network shows that this method is reasonable and feasible, and can undertake tremendous analysis task to facilitate administrators' work.

  20. 12 CFR 1.130 - Type II securities; guidelines for obligations issued for university and housing purposes.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... CURRENCY, DEPARTMENT OF THE TREASURY INVESTMENT SECURITIES Interpretations § 1.130 Type II securities... financing the construction or improvement of facilities at or used by a university or a degree-granting... construction or improvement of facilities used by a hospital may be eligible as a Type II security, if the...

  1. Client-Focused Security Assessment of mHealth Apps and Recommended Practices to Prevent or Mitigate Transport Security Issues.

    PubMed

    Müthing, Jannis; Jäschke, Thomas; Friedrich, Christoph M

    2017-10-18

    Mobile health (mHealth) apps show a growing importance for patients and health care professionals. Apps in this category are diverse. Some display important information (ie, drug interactions), whereas others help patients to keep track of their health. However, insufficient transport security can lead to confidentiality issues for patients and medical professionals, as well as safety issues regarding data integrity. mHealth apps should therefore deploy intensified vigilance to protect their data and integrity. This paper analyzes the state of security in mHealth apps. The objectives of this study were as follows: (1) identification of relevant transport issues in mHealth apps, (2) development of a platform for test purposes, and (3) recommendation of practices to mitigate them. Security characteristics relevant to the transport security of mHealth apps were assessed, presented, and discussed. These characteristics were used in the development of a prototypical platform facilitating streamlined tests of apps. For the tests, six lists of the 10 most downloaded free apps from three countries and two stores were selected. As some apps were part of these top 10 lists in more than one country, 53 unique apps were tested. Out of the 53 apps tested from three European App Stores for Android and iOS, 21/53 (40%) showed critical results. All 21 apps failed to guarantee the integrity of data displayed. A total of 18 apps leaked private data or were observable in a way that compromised confidentiality between apps and their servers; 17 apps used unprotected connections; and two apps failed to validate certificates correctly. None of the apps tested utilized certificate pinning. Many apps employed analytics or ad providers, undermining user privacy. The tests show that many mHealth apps do not apply sufficient transport security measures. The most common security issue was the use of any kind of unprotected connection. Some apps used secure connections only for selected tasks

  2. On Consistency Test Method of Expert Opinion in Ecological Security Assessment

    PubMed Central

    Wang, Lihong

    2017-01-01

    To reflect the initiative design and initiative of human security management and safety warning, ecological safety assessment is of great value. In the comprehensive evaluation of regional ecological security with the participation of experts, the expert’s individual judgment level, ability and the consistency of the expert’s overall opinion will have a very important influence on the evaluation result. This paper studies the consistency measure and consensus measure based on the multiplicative and additive consistency property of fuzzy preference relation (FPR). We firstly propose the optimization methods to obtain the optimal multiplicative consistent and additively consistent FPRs of individual and group judgments, respectively. Then, we put forward a consistency measure by computing the distance between the original individual judgment and the optimal individual estimation, along with a consensus measure by computing the distance between the original collective judgment and the optimal collective estimation. In the end, we make a case study on ecological security for five cities. Result shows that the optimal FPRs are helpful in measuring the consistency degree of individual judgment and the consensus degree of collective judgment. PMID:28869570

  3. On Consistency Test Method of Expert Opinion in Ecological Security Assessment.

    PubMed

    Gong, Zaiwu; Wang, Lihong

    2017-09-04

    To reflect the initiative design and initiative of human security management and safety warning, ecological safety assessment is of great value. In the comprehensive evaluation of regional ecological security with the participation of experts, the expert's individual judgment level, ability and the consistency of the expert's overall opinion will have a very important influence on the evaluation result. This paper studies the consistency measure and consensus measure based on the multiplicative and additive consistency property of fuzzy preference relation (FPR). We firstly propose the optimization methods to obtain the optimal multiplicative consistent and additively consistent FPRs of individual and group judgments, respectively. Then, we put forward a consistency measure by computing the distance between the original individual judgment and the optimal individual estimation, along with a consensus measure by computing the distance between the original collective judgment and the optimal collective estimation. In the end, we make a case study on ecological security for five cities. Result shows that the optimal FPRs are helpful in measuring the consistency degree of individual judgment and the consensus degree of collective judgment.

  4. 30 CFR 285.825 - When must I assess my facilities?

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... Section 285.825 Mineral Resources MINERALS MANAGEMENT SERVICE, DEPARTMENT OF THE INTERIOR OFFSHORE... Safety Management, Inspections, and Facility Assessments for Activities Conducted Under SAPs, COPs and... Offshore Platforms—Working Stress Design (incorporated by reference, as specified in § 285.115). (b) You...

  5. 17 CFR 37.8 - Information relating to transactions on derivatives transaction execution facilities.

    Code of Federal Regulations, 2010 CFR

    2010-04-01

    ... 17 Commodity and Securities Exchanges 1 2010-04-01 2010-04-01 false Information relating to transactions on derivatives transaction execution facilities. 37.8 Section 37.8 Commodity and Securities Exchanges COMMODITY FUTURES TRADING COMMISSION DERIVATIVES TRANSACTION EXECUTION FACILITIES § 37.8...

  6. Ethiopia's assessment of emergency obstetric and newborn care: setting the gold standard for national facility-based assessments.

    PubMed

    Keyes, Emily B; Haile-Mariam, Abonesh; Belayneh, Neghist T; Gobezie, Wasihun A; Pearson, Luwei; Abdullah, Muna; Kebede, Henok

    2011-10-01

    To describe the methods used to implement Ethiopia's 2008 emergency obstetric and newborn care services (EmONC) assessment; highlight how the collaborative process contributed to immediate integration of results into national and subnational planning; and explain how the experience informed the development of a set of tools providing best practices and guidelines for other countries conducting similar assessments. A team of maternal and newborn health experts from the Federal Ministry of Health (FMOH), the United Nations Children's Fund (UNICEF), the World Health Organization (WHO), and the United Nations Population Fund (UNFPA), together with representatives from the Ethiopian Society of Obstetricians and Gynecologists, provided technical guidance for the 18-month process and facilitated demand for and use of the assessment results. Eighty-four trained data collectors administered 9 data collection modules in 806 public and private facilities. Field work and data were managed by a private firm who, together with the core team, implemented a multi-layered plan for data quality. Columbia University's Averting Maternal Death and Disability Program provided technical assistance. Results were published in national and regional reports and in 1-page facility factsheets informing subnational planning activities. Assessment results-which have been published in journal articles-informed water infrastructure improvements, efforts to expand access to magnesium sulfate, and FMOH and UN planning documents. The assessment also established a permanent database for future monitoring of the health system, including geographic locations of surveyed facilities. Ethiopia's assessment was successful largely because of active local leadership, a collaborative process, ample financial and technical support, and rapid integration of results into health system planning. Copyright © 2011 Elsevier Ireland Ltd. All rights reserved.

  7. 49 CFR 1572.9 - Applicant information required for HME security threat assessment.

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    .... (13) Passport number. This information is voluntary and may expedite the adjudication process for... information is voluntary and may expedite the adjudication process for applicants who are U.S. citizens born... adjudication process for applicants who have completed a TSA security threat assessment. (16) Whether the...

  8. 33 CFR 105.210 - Facility personnel with security duties.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ...: (a) Knowledge of current security threats and patterns; (b) Recognition and detection of dangerous substances and devices; (c) Recognition of characteristics and behavioral patterns of persons who are likely...

  9. 33 CFR 105.210 - Facility personnel with security duties.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ...: (a) Knowledge of current security threats and patterns; (b) Recognition and detection of dangerous substances and devices; (c) Recognition of characteristics and behavioral patterns of persons who are likely...

  10. Secure Transportation of HEU in Romania

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    None

    2009-07-06

    The National Nuclear Security Administration has announced the final shipments of Russian-origin highly enriched uranium (HEU) nuclear fuel from Romania. The material was removed and returned to Russia by air for storage at two secure nuclear facilities, making Romania the first country to remove all HEU since President Obama outlined his commitment to securing all vulnerable nuclear material around the world within four years. This was also the first time NNSA has shipped spent HEU by airplane, a development that will help accelerate efforts to meet the Presidents objective.

  11. 30 CFR 585.825 - When must I assess my facilities?

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... Section 585.825 Mineral Resources BUREAU OF OCEAN ENERGY MANAGEMENT, DEPARTMENT OF THE INTERIOR OFFSHORE... Safety Management, Inspections, and Facility Assessments for Activities Conducted Under SAPs, COPs and... Offshore Platforms—Working Stress Design (as incorporated by reference in § 585.115). (b) You must initiate...

  12. 30 CFR 585.825 - When must I assess my facilities?

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... Section 585.825 Mineral Resources BUREAU OF OCEAN ENERGY MANAGEMENT, DEPARTMENT OF THE INTERIOR OFFSHORE... Safety Management, Inspections, and Facility Assessments for Activities Conducted Under SAPs, COPs and... Offshore Platforms—Working Stress Design (as incorporated by reference in § 585.115). (b) You must initiate...

  13. 30 CFR 585.825 - When must I assess my facilities?

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... Section 585.825 Mineral Resources BUREAU OF OCEAN ENERGY MANAGEMENT, DEPARTMENT OF THE INTERIOR OFFSHORE... Safety Management, Inspections, and Facility Assessments for Activities Conducted Under SAPs, COPs and... Offshore Platforms—Working Stress Design (as incorporated by reference in § 585.115). (b) You must initiate...

  14. FAA computer security : concerns remain due to personnel and other continuing weaknesses

    DOT National Transportation Integrated Search

    2000-08-01

    FAA has a history of computer security weaknesses in a number of areas, including its physical security management at facilities that house air traffic control (ATC) systems, systems security for both operational and future systems, management struct...

  15. Fire Hazard Assessment in Supporting Fire Protection System Design of a Chemical Process Facility

    DTIC Science & Technology

    1996-08-01

    CSDP/Studies/FireHaz –i– 3/28/97 FIRE HAZARD ASSESSMENT IN SUPPORTING FIRE PROTECTION SYSTEM DESIGN OF A CHEMICAL PROCESS FACILITY Ali Pezeshk...Joseph Chang, Dwight Hunt, and Peter Jahn Parsons Infrastructure & Technology Group, Inc. Pasadena, California 91124 ABSTRACT Because fires in a chemical ...Assessment in Supporting Fire Protection System Design of a Chemical Process Facility 5a. CONTRACT NUMBER 5b. GRANT NUMBER 5c. PROGRAM ELEMENT NUMBER 6

  16. Operational Phase Life Cycle Assessment of Select NASA Ground Test Facilities

    NASA Technical Reports Server (NTRS)

    Sydnor, George H.; Marshall, Timothy J.; McGinnis, Sean

    2011-01-01

    NASA's Aeronautics Test Program (ATP) is responsible for many large, high-energy ground test facilities that accomplish the nation s most advanced aerospace research. In order to accomplish these national objectives, significant energy and resources are consumed. A select group of facilities was analyzed using life-cycle assessment (LCA) to determine carbon footprint and environmental impacts. Most of these impacts stem from electricity and natural gas consumption, used directly at the facility and to generate support processes such as compressed air and steam. Other activities were analyzed but determined to be smaller in scale and frequency with relatively negligible environmental impacts. More specialized facilities use R-134a, R-14, jet fuels, or nitrogen gas, and these unique inputs can have a considerable effect on a facility s overall environmental impact. The results of this LCA will be useful to ATP and NASA as the nation looks to identify its top energy consumers and NASA looks to maximize research output and minimize environmental impact. Keywords: NASA, Aeronautics, Wind tunnel, Keyword 4, Keyword 5

  17. Anatomy of a Security Operations Center

    NASA Technical Reports Server (NTRS)

    Wang, John

    2010-01-01

    Many agencies and corporations are either contemplating or in the process of building a cyber Security Operations Center (SOC). Those Agencies that have established SOCs are most likely working on major revisions or enhancements to existing capabilities. As principle developers of the NASA SOC; this Presenters' goals are to provide the GFIRST community with examples of some of the key building blocks of an Agency scale cyber Security Operations Center. This presentation viII include the inputs and outputs, the facilities or shell, as well as the internal components and the processes necessary to maintain the SOC's subsistence - in other words, the anatomy of a SOC. Details to be presented include the SOC architecture and its key components: Tier 1 Call Center, data entry, and incident triage; Tier 2 monitoring, incident handling and tracking; Tier 3 computer forensics, malware analysis, and reverse engineering; Incident Management System; Threat Management System; SOC Portal; Log Aggregation and Security Incident Management (SIM) systems; flow monitoring; IDS; etc. Specific processes and methodologies discussed include Incident States and associated Work Elements; the Incident Management Workflow Process; Cyber Threat Risk Assessment methodology; and Incident Taxonomy. The Evolution of the Cyber Security Operations Center viII be discussed; starting from reactive, to proactive, and finally to proactive. Finally, the resources necessary to establish an Agency scale SOC as well as the lessons learned in the process of standing up a SOC viII be presented.

  18. 76 FR 43696 - Nationwide Cyber Security Review (NCSR) Assessment

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-07-21

    ... DEPARTMENT OF HOMELAND SECURITY [Docket No. DHS-2011-0012] Nationwide Cyber Security Review (NCSR... Protection and Programs Directorate (NPPD), Office of Cybersecurity and Communications (CS&C), National Cyber Security Division (NCSD), Cyber Security Evaluation Program (CSEP), will submit the following Information...

  19. 32 CFR 148.5 - Identification of the security policy board.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ..., MILITARY AND CIVILIAN NATIONAL POLICY AND IMPLEMENTATION OF RECIPROCITY OF FACILITIES National Policy on Reciprocity of Use and Inspections of Facilities § 148.5 Identification of the security policy board. Agencies...

  20. 32 CFR 148.5 - Idenfification of the security policy board.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ..., MILITARY AND CIVILIAN NATIONAL POLICY AND IMPLEMENTATION OF RECIPROCITY OF FACILITIES National Policy on Reciprocity of Use and Inspections of Facilities § 148.5 Idenfification of the security policy board. Agencies...

  1. 32 CFR 148.5 - Identification of the security policy board.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ..., MILITARY AND CIVILIAN NATIONAL POLICY AND IMPLEMENTATION OF RECIPROCITY OF FACILITIES National Policy on Reciprocity of Use and Inspections of Facilities § 148.5 Identification of the security policy board. Agencies...

  2. 32 CFR 148.5 - Idenfification of the security policy board.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ..., MILITARY AND CIVILIAN NATIONAL POLICY AND IMPLEMENTATION OF RECIPROCITY OF FACILITIES National Policy on Reciprocity of Use and Inspections of Facilities § 148.5 Idenfification of the security policy board. Agencies...

  3. 32 CFR 148.5 - Identification of the security policy board.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ..., MILITARY AND CIVILIAN NATIONAL POLICY AND IMPLEMENTATION OF RECIPROCITY OF FACILITIES National Policy on Reciprocity of Use and Inspections of Facilities § 148.5 Identification of the security policy board. Agencies...

  4. Safe and Secure

    ERIC Educational Resources Information Center

    Kennedy, Mike

    2010-01-01

    The education headlines have been filled with grim news about facility closings, teacher layoffs and program cutbacks. When the economic climate is gloomy, few areas of schools and universities are spared. In areas outside the classroom, such as safety and security, the cuts may be larger and come more quickly. When money is scarce, education…

  5. Assessing national nutrition security: The UK reliance on imports to meet population energy and nutrient recommendations

    PubMed Central

    Clark, Heather; Whybrow, Stephen; de Ruiter, Henri; McNeill, Geraldine

    2018-01-01

    Nutrition security describes the adequacy of the food supply to meet not only energy but also macronutrient and micronutrient requirements for the population. The aim of this study was to develop a method to assess trends in national nutrition security and the contribution of imports to nutrition security, using the UK as a case study. Food supply data from FAO food balance sheets and national food composition tables were used to estimate the nutrient content of domestically produced food, imported food and exported food. Nutrition security was defined as the total nutrient supply (domestic production, minus exports, plus imports) to meet population-level nutrient requirements. The results showed that the UK was nutrition secure over the period 1961–2011 for energy, macronutrients and key micronutrients, with the exception of total carbohydrates and fibre, which may be due to the loss of fibre incurred by processing cereals into refined products. The supply of protein exceeded population requirements and could be met with domestic production alone. Even excluding all meat there was sufficient protein for population requirements. The supply of total fat, saturated fat and sugar considerably exceeded the current dietary recommendation. As regards nutrition security in 2010, the UK was reliant on imported foods to meet energy, fibre, total carbohydrate, iron, zinc and vitamin A requirements. This analysis demonstrates the importance of including nutrients other than energy to determine the adequacy of the food supply. The methodology also provides an alternative perspective on food security and self-sufficiency by assessing the dependency on imports to meet population level nutritional requirements. PMID:29489830

  6. Assessing national nutrition security: The UK reliance on imports to meet population energy and nutrient recommendations.

    PubMed

    Macdiarmid, Jennie I; Clark, Heather; Whybrow, Stephen; de Ruiter, Henri; McNeill, Geraldine

    2018-01-01

    Nutrition security describes the adequacy of the food supply to meet not only energy but also macronutrient and micronutrient requirements for the population. The aim of this study was to develop a method to assess trends in national nutrition security and the contribution of imports to nutrition security, using the UK as a case study. Food supply data from FAO food balance sheets and national food composition tables were used to estimate the nutrient content of domestically produced food, imported food and exported food. Nutrition security was defined as the total nutrient supply (domestic production, minus exports, plus imports) to meet population-level nutrient requirements. The results showed that the UK was nutrition secure over the period 1961-2011 for energy, macronutrients and key micronutrients, with the exception of total carbohydrates and fibre, which may be due to the loss of fibre incurred by processing cereals into refined products. The supply of protein exceeded population requirements and could be met with domestic production alone. Even excluding all meat there was sufficient protein for population requirements. The supply of total fat, saturated fat and sugar considerably exceeded the current dietary recommendation. As regards nutrition security in 2010, the UK was reliant on imported foods to meet energy, fibre, total carbohydrate, iron, zinc and vitamin A requirements. This analysis demonstrates the importance of including nutrients other than energy to determine the adequacy of the food supply. The methodology also provides an alternative perspective on food security and self-sufficiency by assessing the dependency on imports to meet population level nutritional requirements.

  7. 78 FR 9431 - Shaw AREVA MOX Services, LLC (Mixed Oxide Fuel Fabrication Facility); Order Approving Indirect...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-02-08

    ... established pursuant to the policies duly authorized under the National Industrial Security Program. The proxy... Influence (FOCI) in order to maintain the Facility Security Clearance held by MOX Services. No physical... Facility Security Clearance, is in accordance with the provisions of the AEA of 1954, as amended. The...

  8. Challenges in researching violence affecting health service delivery in complex security environments.

    PubMed

    Foghammar, Ludvig; Jang, Suyoun; Kyzy, Gulzhan Asylbek; Weiss, Nerina; Sullivan, Katherine A; Gibson-Fall, Fawzia; Irwin, Rachel

    2016-08-01

    Complex security environments are characterized by violence (including, but not limited to "armed conflict" in the legal sense), poverty, environmental disasters and poor governance. Violence directly affecting health service delivery in complex security environments includes attacks on individuals (e.g. doctors, nurses, administrators, security guards, ambulance drivers and translators), obstructions (e.g. ambulances being stopped at checkpoints), discrimination (e.g. staff being pressured to treat one patient instead of another), attacks on and misappropriation of health facilities and property (e.g. vandalism, theft and ambulance theft by armed groups), and the criminalization of health workers. This paper examines the challenges associated with researching the context, scope and nature of violence directly affecting health service delivery in these environments. With a focus on data collection, it considers how these challenges affect researchers' ability to analyze the drivers of violence and impact of violence. This paper presents key findings from two research workshops organized in 2014 and 2015 which convened researchers and practitioners in the fields of health and humanitarian aid delivery and policy, and draws upon an analysis of organizational efforts to address violence affecting healthcare delivery and eleven in-depth interviews with representatives of organizations working in complex security environments. Despite the urgency and impact of violence affecting healthcare delivery, there is an overall lack of research that is of health-specific, publically accessible and comparable, as well as a lack of gender-disaggregated data, data on perpetrator motives and an assessment of the 'knock-on' effects of violence. These gaps limit analysis and, by extension, the ability of organizations operating in complex security environments to effectively manage the security of their staff and facilities and to deliver health services. Increased research

  9. Environmental Assessment for Developing Renewable Energy Enhanced Use Lease Facilities at Robins Air Force Base

    DTIC Science & Technology

    2013-12-15

    Blufftown is underlain by igneous and metamorphic rocks which are equivalent to those of the Georgia Piedmont. Potable and process waters are produced...Final Environmental Assessment for Developing Renewable Energy Enhanced Use Lease Facilities at Robins Air Force Base...TITLE AND SUBTITLE Final Environmental Assessment for Developing Renewable Energy Enhanced Use Lease Facilities at Robins Air Force Base 5a. CONTRACT

  10. NNSA B-Roll: MOX Facility

    ScienceCinema

    None

    2017-12-09

    In 1999, the National Nuclear Security Administration (NNSA) signed a contract with a consortium, now called Shaw AREVA MOX Services, LLC to design, build, and operate a Mixed Oxide (MOX) Fuel Fabrication Facility. This facility will be a major component in the United States program to dispose of surplus weapon-grade plutonium. The facility will take surplus weapon-grade plutonium, remove impurities, and mix it with uranium oxide to form MOX fuel pellets for reactor fuel assemblies. These assemblies will be irradiated in commercial nuclear power reactors.

  11. NNSA B-Roll: MOX Facility

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    None

    2010-05-21

    In 1999, the National Nuclear Security Administration (NNSA) signed a contract with a consortium, now called Shaw AREVA MOX Services, LLC to design, build, and operate a Mixed Oxide (MOX) Fuel Fabrication Facility. This facility will be a major component in the United States program to dispose of surplus weapon-grade plutonium. The facility will take surplus weapon-grade plutonium, remove impurities, and mix it with uranium oxide to form MOX fuel pellets for reactor fuel assemblies. These assemblies will be irradiated in commercial nuclear power reactors.

  12. Kaliningrad and Baltic Security

    DTIC Science & Technology

    2001-06-01

    Kennedy-Minott, Thesis Co-Advisor ___________________________________________ James Wirtz , Chairman Department of National Security Affairs iv...39 Jochen Prantl, �Security and Stability in Northern Europe � A Threat Assessment,� Program on the Northern Dimension of the CFSP, 29...www.usis.usemb.se/ wireless/500/eur508.htm Prantl, Jochen . �Security and Stability in Northern Europe � A Threat Assessment.� Program on the Northern Dimension

  13. On Issue of Algorithm Forming for Assessing Investment Attractiveness of Region Through Its Technospheric Security

    NASA Astrophysics Data System (ADS)

    Filimonova, L. A.; Skvortsova, N. K.

    2017-11-01

    The article examines the problematic aspects of assessing the investment attractiveness of a region associated with the consideration of methodological issues that require refinement from the point of view of its technospheric security. Such issues include the formation of a sound system of indicators for the assessment of man-made risk which has a particular impact on the level of investment attractiveness of the region. In the context of the instability of the economic situation in Russia, the problem of man-made risks assessing in the context of the regional investment attractiveness based on an integrated approach and taking into account such principles as flexibility, adaptability, innovative orientation has not only lost its relevance but was also transformed into one of the most important conditions for ensuring the effective management of all spheres of the regional activities. The article poses the classical problem of making decisions on the results of the assessment of the investment attractiveness of the region in a matrix format evaluating the utility function. The authors of the article recommended a universal risk assessment model with its subsequent synthesis into technospheric security for the comprehensive assessment of regional investment attractiveness. The principal distinguishing feature of the study results are the schemes for manipulation in the evaluation activity associated with the selection of the optimality criteria groups and models for their study. These iterations make it possible to substantiate the choice of the solution for preserving the technospheric security of the region, a field of compromises or an “ideal” solution to the problem of the regional investment attractiveness loss.

  14. 7 CFR 3560.408 - Lease of security property.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 7 Agriculture 15 2010-01-01 2010-01-01 false Lease of security property. 3560.408 Section 3560.408 Agriculture Regulations of the Department of Agriculture (Continued) RURAL HOUSING SERVICE, DEPARTMENT OF... facilities related to a housing project (e.g., central kitchens, recreation facilities, laundry rooms, and...

  15. Assessment of environmental consequences of the normal operations of the ESS facility

    NASA Astrophysics Data System (ADS)

    Ene, D.; Avila, R.; Hjerpe, T.; Bugay, D.; Stenberg, K.

    2018-06-01

    As other accelerator based facilities, the European Spallation Source ESS facility will interact with the environment. The Swedish legislation requires a demonstration that the sum of the doses resulting from the exposure of any member of the public to ionizing radiation dose does not exceed the specified limit of 50 μSv/year. A radiological assessment has been produced to provide that demonstration. This evaluation was based upon the actual status of the ESS design. A graded approach was adopted through over the assessment allowing estimating dose for all radionuclides and exposure pathways, but the degree of detail in the assessment depend upon their relative radiological importance. The total dose was obtained making the sum of the contribution of all-important radionuclides treated realistically with that of all screened out radionuclides, derived by means a conservative method.

  16. CFD-CAA Coupled Calculations of a Tandem Cylinder Configuration to Assess Facility Installation Effects

    NASA Technical Reports Server (NTRS)

    Redonnet, Stephane; Lockard, David P.; Khorrami, Mehdi R.; Choudhari, Meelan M.

    2011-01-01

    This paper presents a numerical assessment of acoustic installation effects in the tandem cylinder (TC) experiments conducted in the NASA Langley Quiet Flow Facility (QFF), an open-jet, anechoic wind tunnel. Calculations that couple the Computational Fluid Dynamics (CFD) and Computational Aeroacoustics (CAA) of the TC configuration within the QFF are conducted using the CFD simulation results previously obtained at NASA LaRC. The coupled simulations enable the assessment of installation effects associated with several specific features in the QFF facility that may have impacted the measured acoustic signature during the experiment. The CFD-CAA coupling is based on CFD data along a suitably chosen surface, and employs a technique that was recently improved to account for installed configurations involving acoustic backscatter into the CFD domain. First, a CFD-CAA calculation is conducted for an isolated TC configuration to assess the coupling approach, as well as to generate a reference solution for subsequent assessments of QFF installation effects. Direct comparisons between the CFD-CAA calculations associated with the various installed configurations allow the assessment of the effects of each component (nozzle, collector, etc.) or feature (confined vs. free jet flow, etc.) characterizing the NASA LaRC QFF facility.

  17. Hydrocode simulations of air and water shocks for facility vulnerability assessments.

    PubMed

    Clutter, J Keith; Stahl, Michael

    2004-01-02

    Hydrocodes are widely used in the study of explosive systems but their use in routine facility vulnerability assessments has been limited due to the computational resources typically required. These requirements are due to the fact that the majority of hydrocodes have been developed primarily for the simulation of weapon-scale phenomena. It is not practical to use these same numerical frameworks on the large domains found in facility vulnerability studies. Here, a hydrocode formulated specifically for facility vulnerability assessments is reviewed. Techniques used to accurately represent the explosive source while maintaining computational efficiency are described. Submodels for addressing other issues found in typical terrorist attack scenarios are presented. In terrorist attack scenarios, loads produced by shocks play an important role in vulnerability. Due to the difference in the material properties of water and air and interface phenomena, there exists significant contrast in wave propagation phenomena in these two medium. These physical variations also require special attention be paid to the mathematical and numerical models used in the hydrocodes. Simulations for a variety of air and water shock scenarios are presented to validate the computational models used in the hydrocode and highlight the phenomenological issues.

  18. Common Methods for Security Risk Analysis

    DTIC Science & Technology

    2005-01-12

    recognized in the others. In Canada, three firms have been accredited as IT Security Evaluation and Testing (ITSET) Facility, under ISO / IEC 17025 -1999...harmonized security standards such as the Common Criteria and ISO 17799 may further increase the applicability of TRA approach. 3.4.8 MOST AUTOMATION...create something more suitable, the Common Criteria with Mutual Recognition Agreement (MRA) signed in October 1998. The CC became an ISO standard

  19. Annual Summary of the Integrated Disposal Facility Performance Assessment 2011

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Lehman, L. L.

    2012-03-12

    An annual summary of the adequacy of the Hanford Immobilized Low-Activity Waste (ILAW) Performance Assessment (PA) is required each year (DOE O 435.1 Chg 1,1 DOE M 435.1-1 Chg 1,2 DOE/ORP-2000-013). The most recently approved PA is DOE/ORP-2000-24.4 The ILAW PA evaluated the adequacy of the ILAW disposal facility, now referred to as the Integrated Disposal Facility (IDF), for the safe disposal of vitrified Hanford Site tank waste. More recently, a preliminary evaluation for the disposal of offsite low-level waste and mixed low-level waste was considered in RPP-1583.

  20. Certified Training for Nuclear and Radioactive Source Security Management.

    PubMed

    Johnson, Daniel

    2017-04-01

    Radioactive sources are used by hospitals, research facilities and industry for such purposes as diagnosing and treating illnesses, sterilising equipment and inspecting welds. Unfortunately, many States, regulatory authorities and licensees may not appreciate how people with malevolent intentions could use radioactive sources, and statistics confirm that a number of security incidents happen around the globe. The adversary could be common thieves, activists, insiders, terrorists and organised crime groups. Mitigating this risk requires well trained and competent staff who have developed the knowledge, attributes and skills necessary to successfully discharge their security responsibilities. The International Atomic Energy Agency and the World Institute for Nuclear Security are leading international training efforts. The target audience is a multi-disciplinary group of professionals with management responsibilities for security at facilities with radioactive sources. These efforts to promote training and competence amongst practitioners have been recognised at the 2014 and 2016 Nuclear Security and Nuclear Industry Summits. © The Author 2016. Published by Oxford University Press. All rights reserved. For Permissions, please email: journals.permissions@oup.com.

  1. Food security assessment in the coastal area of Demak Regency

    NASA Astrophysics Data System (ADS)

    Harini, R.; Handayani, H. N.; Ramdani, F. R.

    2018-04-01

    Food security is an issue of national and global level. Food is a basic human need to live. Without food will threaten human life. This research was conducted in coastal area of Demak Regency. This research is to understand the potential of human resources, natural resources and assess the level of food security of coastal communities. The data used are primary data through interviews with the local community. Also used Secondary data from government agencies. Data analysis used qualitative and quantitative descriptive methods through graphs, tables and maps. The results showed that potential of human resources in Demak coastal area (Wedung, Purworejo, and Sidogemah villages) is low. It can be indicated from education level of respondents in Demak are elementary school and junior high school. Beside, total households income are about 2-4 million. This study found that the households sampled are 90% is food insecured households. The most of households in Demak coastal area are about 90% households include on insecurity food category.

  2. General service and child immunization-specific readiness assessment of healthcare facilities in two selected divisions in Bangladesh.

    PubMed

    Shawon, Md Shajedur Rahman; Adhikary, Gourab; Ali, Md Wazed; Shamsuzzaman, Md; Ahmed, Shahabuddin; Alam, Nurul; Shackelford, Katya A; Woldeab, Alexander; Lim, Stephen S; Levine, Aubrey; Gakidou, Emmanuela; Uddin, Md Jasim

    2018-01-25

    Service readiness of health facilities is an integral part of providing comprehensive quality healthcare to the community. Comprehensive assessment of general and service-specific (i.e. child immunization) readiness will help to identify the bottlenecks in healthcare service delivery and gaps in equitable service provision. Assessing healthcare facilities readiness also helps in optimal policymaking and resource allocation. A health facility survey was conducted between March 2015 and December 2015 in two purposively selected divisions in Bangladesh; i.e. Rajshahi division (high performing) and Sylhet division (low performing). A total of 123 health facilities were randomly selected from different levels of service, both public and private, with variation in sizes and patient loads from the list of facilities. Data on various aspects of healthcare facility were collected by interviewing key personnel. General service and child immunization specific service readiness were assessed using the Service Availability and Readiness Assessment (SARA) manual developed by World Health Organization (WHO). The analyses were stratified by division and level of healthcare facilities. The general service readiness index for pharmacies, community clinics, primary care facilities and higher care facilities were 40.6%, 60.5%, 59.8% and 69.5%, respectively in Rajshahi division and 44.3%, 57.8%, 57.5% and 73.4%, respectively in Sylhet division. Facilities at all levels had the highest scores for basic equipment (ranged between 51.7% and 93.7%) and the lowest scores for diagnostic capacity (ranged between 0.0% and 53.7%). Though facilities with vaccine storage capacity had very high levels of service readiness for child immunization, facilities without vaccine storage capacity lacked availability of many tracer items. Regarding readiness for newly introduced pneumococcal conjugate vaccine (PCV) and inactivated polio vaccine (IPV), most of the surveyed facilities reported lack of

  3. Impact of Breast Density Legislation on Breast Cancer Risk Assessment and Supplemental Screening: A Survey of 110 Radiology Facilities.

    PubMed

    Nayak, Lina; Miyake, Kanae K; Leung, Jessica W T; Price, Elissa R; Liu, Yueyi I; Joe, Bonnie N; Sickles, Edward A; Thomas, William R; Lipson, Jafi A; Daniel, Bruce L; Hargreaves, Jonathan; Brenner, R James; Bassett, Lawrence W; Ojeda-Fournier, Haydee; Lindfors, Karen K; Feig, Stephen A; Ikeda, Debra M

    2016-09-01

    Breast density notification laws, passed in 19 states as of October 2014, mandate that patients be informed of their breast density. The purpose of this study is to assess the impact of this legislation on radiology practices, including performance of breast cancer risk assessment and supplemental screening studies. A 20-question anonymous web-based survey was emailed to radiologists in the Society of Breast Imaging between August 2013 and March 2014. Statistical analysis was performed using Fisher's exact test. Around 121 radiologists from 110 facilities in 34 USA states and 1 Canadian site responded. About 50% (55/110) of facilities had breast density legislation, 36% of facilities (39/109) performed breast cancer risk assessment (one facility did not respond). Risk assessment was performed as a new task in response to density legislation in 40% (6/15) of facilities in states with notification laws. However, there was no significant difference in performing risk assessment between facilities in states with a law and those without (p < 0.831). In anticipation of breast density legislation, 33% (16/48), 6% (3/48), and 6% (3/48) of facilities in states with laws implemented handheld whole breast ultrasound (WBUS), automated WBUS, and tomosynthesis, respectively. The ratio of facilities offering handheld WBUS was significantly higher in states with a law than in states without (p < 0.001). In response to breast density legislation, more than 33% of facilities are offering supplemental screening with WBUS and tomosynthesis, and many are performing formal risk assessment for determining patient management. © 2016 Wiley Periodicals, Inc.

  4. 2017 Joint Annual NDIA/AIA Industrial Security Committee Fall Conference

    DTIC Science & Technology

    2017-11-15

    beyond credit data to offer the insights that government professionals need to make informed decisions and ensure citizen safety, manage compliance...business that provides information technology and professional services. We specialize in managing business processes and systems integration for both... Information Security System ISFD Industrial Security Facilities Database OBMS ODAA Business Management System STEPP Security, Training, Education and

  5. Facility target insert shielding assessment

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Mocko, Michal

    2015-10-06

    Main objective of this report is to assess the basic shielding requirements for the vertical target insert and retrieval port. We used the baseline design for the vertical target insert in our calculations. The insert sits in the 12”-diameter cylindrical shaft extending from the service alley in the top floor of the facility all the way down to the target location. The target retrieval mechanism is a long rod with the target assembly attached and running the entire length of the vertical shaft. The insert also houses the helium cooling supply and return lines each with 2” diameter. In themore » present study we focused on calculating the neutron and photon dose rate fields on top of the target insert/retrieval mechanism in the service alley. Additionally, we studied a few prototypical configurations of the shielding layers in the vertical insert as well as on the top.« less

  6. Homeland security in the USA: past, present, and future.

    PubMed

    Kemp, Roger L

    2012-01-01

    This paper examines the evolving and dynamic field of homeland security in the USA. Included in this analysis is the evolution of the creation of the Department of Homeland Security, an overview of the National Warning System, a summary of citizen support groups, and how the field of homeland security has had an impact on the location and architecture of public buildings and facilities. Also included are website directories of citizen support groups and federal agencies related to the field of homeland security.

  7. 49 CFR 15.5 - Sensitive security information.

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    ... requirements of Federal law. (5) Vulnerability assessments. Any vulnerability assessment directed, created... security requirements of Federal law that could reveal a security vulnerability, including the identity of... Guard responsible for conducting vulnerability assessments, security boardings, or engaged in operations...

  8. 33 CFR 106.300 - General.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... Navigation and Navigable Waters COAST GUARD, DEPARTMENT OF HOMELAND SECURITY MARITIME SECURITY MARINE SECURITY: OUTER CONTINENTAL SHELF (OCS) FACILITIES Outer Continental Shelf (OCS) Facility Security Assessment (FSA) § 106.300 General. (a) The Facility Security Assessment (FSA) is a written document that is...

  9. 33 CFR 106.300 - General.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... Navigation and Navigable Waters COAST GUARD, DEPARTMENT OF HOMELAND SECURITY MARITIME SECURITY MARINE SECURITY: OUTER CONTINENTAL SHELF (OCS) FACILITIES Outer Continental Shelf (OCS) Facility Security Assessment (FSA) § 106.300 General. (a) The Facility Security Assessment (FSA) is a written document that is...

  10. 33 CFR 106.300 - General.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... Navigation and Navigable Waters COAST GUARD, DEPARTMENT OF HOMELAND SECURITY MARITIME SECURITY MARINE SECURITY: OUTER CONTINENTAL SHELF (OCS) FACILITIES Outer Continental Shelf (OCS) Facility Security Assessment (FSA) § 106.300 General. (a) The Facility Security Assessment (FSA) is a written document that is...

  11. 33 CFR 106.300 - General.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... Navigation and Navigable Waters COAST GUARD, DEPARTMENT OF HOMELAND SECURITY MARITIME SECURITY MARINE SECURITY: OUTER CONTINENTAL SHELF (OCS) FACILITIES Outer Continental Shelf (OCS) Facility Security Assessment (FSA) § 106.300 General. (a) The Facility Security Assessment (FSA) is a written document that is...

  12. Information Security Assessment of SMEs as Coursework -- Learning Information Security Management by Doing

    ERIC Educational Resources Information Center

    Ilvonen, Ilona

    2013-01-01

    Information security management is an area with a lot of theoretical models. The models are designed to guide practitioners in prioritizing management resources in companies. Information security management education should address the gap between the academic ideals and practice. This paper introduces a teaching method that has been in use as…

  13. Maternal secure-base scripts and children's attachment security in an adopted sample.

    PubMed

    Veríssimo, Manuela; Salvaterra, Fernanda

    2006-09-01

    Studies of families with adopted children are of special interest to attachment theorists because they afford opportunities to probe assumptions of attachment theory with regard to the developmental timing of interactions necessary to form primary attachments and also with regard to effects of shared genes on child attachment quality. In Bowlby's model, attachment-relevant behaviors and interactions are observable from the moment of birth, but for adoptive families, these interactions cannot begin until the child enters the family, sometimes several months or even years post-partum. Furthermore, because adoptive parents and adopted children do not usually share genes by common descent, any correspondence between attachment representations of the parent and secure base behavior of the child must arise as a consequence of dyadic interaction histories. The objectives of this study were to evaluate whether the child's age at the time of adoption or at the time of attachment assessment predicted child attachment security in adoptive families and also whether the adoptive mother's internal attachment representation predicted the child's attachment security. The participants were 106 mother - child dyads selected from the 406 adoptions carried out through the Lisbon Department of Adoption Services over a period of 3 years. The Attachment Behavior Q-Set (AQS; Waters, 1995) was used to assess secure base behavior and an attachment script representation task was used to assess the maternal attachment representations. Neither child's age at the time of adoption, nor age of the child at assessment significantly predicted the AQS security score; however, scores reflecting the presence and quality of maternal secure base scripts did predict AQS security. These findings support the notion that the transmission of attachment security across generations involves mutual exchanges and learning by the child and that the exchanges leading to secure attachment need not begin at birth

  14. Guidelines for Automatic Data Processing Physical Security and Risk Management. Federal Information Processing Standards Publication 31.

    ERIC Educational Resources Information Center

    National Bureau of Standards (DOC), Washington, DC.

    These guidelines provide a handbook for use by federal organizations in structuring physical security and risk management programs for their automatic data processing facilities. This publication discusses security analysis, natural disasters, supporting utilities, system reliability, procedural measures and controls, off-site facilities,…

  15. 46 CFR 160.151-45 - Equipment required for servicing facilities.

    Code of Federal Regulations, 2011 CFR

    2011-10-01

    ... 46 Shipping 6 2011-10-01 2011-10-01 false Equipment required for servicing facilities. 160.151-45 Section 160.151-45 Shipping COAST GUARD, DEPARTMENT OF HOMELAND SECURITY (CONTINUED) EQUIPMENT...) § 160.151-45 Equipment required for servicing facilities. Each servicing facility approved by the Coast...

  16. 77 FR 25721 - National Maritime Security Advisory Committee; Meeting

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-05-01

    ... meeting will be closed to the public. (2) Global Supply Chain Security Initiative. Per the SAFE Port Act (Pub. L. 109-347) the Coast Guard consults with the NMSAC on the Global Supply Chain Security... submitting comments. Mail: Docket Management Facility (M-30), U.S. Department of Transportation, West...

  17. Active shooter in educational facility.

    PubMed

    Downs, Scott

    2015-01-01

    The last decade has seen several of the most heinous acts imaginable committed against our educational facilities. In light of the recent shooting in Sandy Hook Elementary School in Monroe (Newtown), CT, which took the lives of 20 children and six employees, a new heightened sense of awareness for safety and security among our educational facilities was created.(1) The law enforcement and public-safety community is now looking to work together with many of the educational representatives across the nation to address this issue, which affects the educational environment now and in the future. The US public and private elementary and secondary school systems' population is approximately 55.2 million students with an additional 19.1 million students attending a 2- and 4-year college or university. These same public and private school and degree-granting institutions employ approximately 7.6 million staff members who can be an enormous threshold of potential targets.(2) A terrorist's act, whether domestic, international, or the actions of a Lone Wolf against one of our educational facilities, would create a major rippling effect throughout our nation. Terrorists will stop at nothing to advance their ideology and they must continue to advance their most powerful tool-fear-to further their agenda and mission of destroying our liberty and the advanced civilization of the Western hemisphere. To provide the safety and security for our children and those who are employed to educate them, educational institutions must address this issue as well as nullify the possible threat to our national security. This thesis used official government reports and data interview methodologies to address various concerns from within our nation's educational system. Educational personnel along with safety and security experts identified, describe, and pinpointed the recommended measures that our educational institutions should include to secure our nation from within. These modifications of

  18. 33 CFR 106.220 - Security training for all other OCS facility personnel.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... procedures and contingency plans; (c) Recognition and detection of dangerous substances and devices; (d) Recognition of characteristics and behavioral patterns of persons who are likely to threaten security; and (e) Recognition of techniques used to circumvent security measures. (f) Familiarity with all relevant aspects of...

  19. 33 CFR 106.220 - Security training for all other OCS facility personnel.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... procedures and contingency plans; (c) Recognition and detection of dangerous substances and devices; (d) Recognition of characteristics and behavioral patterns of persons who are likely to threaten security; and (e) Recognition of techniques used to circumvent security measures. (f) Familiarity with all relevant aspects of...

  20. Monitoring the ability to deliver care in low- and middle-income countries: a systematic review of health facility assessment tools

    PubMed Central

    Nickerson, Jason W; Adams, Orvill; Attaran, Amir; Hatcher-Roberts, Janet; Tugwell, Peter

    2015-01-01

    Introduction Health facilities assessments are an essential instrument for health system strengthening in low- and middle-income countries. These assessments are used to conduct health facility censuses to assess the capacity of the health system to deliver health care and to identify gaps in the coverage of health services. Despite the valuable role of these assessments, there are currently no minimum standards or frameworks for these tools. Methods We used a structured keyword search of the MEDLINE, EMBASE and HealthStar databases and searched the websites of the World Health Organization, the World Bank and the International Health Facilities Assessment Network to locate all available health facilities assessment tools intended for use in low- and middle-income countries. We parsed the various assessment tools to identify similarities between them, which we catalogued into a framework comprising 41 assessment domains. Results We identified 10 health facility assessment tools meeting our inclusion criteria, all of which were included in our analysis. We found substantial variation in the comprehensiveness of the included tools, with the assessments containing indicators in 13 to 33 (median: 25.5) of the 41 assessment domains included in our framework. None of the tools collected data on all 41 of the assessment domains we identified. Conclusions Not only do a large number of health facility assessment tools exist, but the data they collect and methods they employ are very different. This certainly limits the comparability of the data between different countries’ health systems and probably creates blind spots that impede efforts to strengthen those systems. Agreement is needed on the essential elements of health facility assessments to guide the development of specific indicators and for refining existing instruments. PMID:24895350