Sample records for kas ata security

  1. Geographic disparity in kidney transplantation under KAS.

    PubMed

    Zhou, Sheng; Massie, Allan B; Luo, Xun; Ruck, Jessica M; Chow, Eric K H; Bowring, Mary G; Bae, Sunjae; Segev, Dorry L; Gentry, Sommer E

    2017-12-12

    The Kidney Allocation System fundamentally altered kidney allocation, causing a substantial increase in regional and national sharing that we hypothesized might impact geographic disparities. We measured geographic disparity in deceased donor kidney transplant (DDKT) rate under KAS (6/1/2015-12/1/2016), and compared that with pre-KAS (6/1/2013-12/3/2014). We modeled DSA-level DDKT rates with multilevel Poisson regression, adjusting for allocation factors under KAS. Using the model we calculated a novel, improved metric of geographic disparity: the median incidence rate ratio (MIRR) of transplant rate, a measure of DSA-level variation that accounts for patient casemix and is robust to outlier values. Under KAS, MIRR was 1.75 1.81 1.86 for adults, meaning that similar candidates across different DSAs have a median 1.81-fold difference in DDKT rate. The impact of geography was greater than the impact of factors emphasized by KAS: having an EPTS score ≤20% was associated with a 1.40-fold increase (IRR =  1.35 1.40 1.45 , P < .01) and a three-year dialysis vintage was associated with a 1.57-fold increase (IRR =  1.56 1.57 1.59 , P < .001) in transplant rate. For pediatric candidates, MIRR was even more pronounced, at 1.66 1.92 2.27 . There was no change in geographic disparities with KAS (P = .3). Despite extensive changes to kidney allocation under KAS, geography remains a primary determinant of access to DDKT. © 2017 The American Society of Transplantation and the American Society of Transplant Surgeons.

  2. Security Strategy of the Bureau of Diplomatic Security.

    DTIC Science & Technology

    2011-06-10

    Williams, M.A. , Member John A. Dyson, MBA , Member Gregory Scott Hospodor, Ph.D Accepted this 10th day of June 2011 by...ACRONYMS AAR After Action Review ASOS Advance Security Overseas Seminar ATA Antiterrorism Assistance Program BRSO Regional Security Officer Course ...BSAC Basic Special Agent Course DS Bureau of Diplomatic Security FACT Foreign Affairs Counter Threat FAH Foreign Affairs Handbook FAM Foreign

  3. Identification of KasA as the cellular target of an anti-tubercular scaffold

    PubMed Central

    Abrahams, Katherine A.; Chung, Chun-wa; Ghidelli-Disse, Sonja; Rullas, Joaquín; Rebollo-López, María José; Gurcha, Sudagar S.; Cox, Jonathan A. G.; Mendoza, Alfonso; Jiménez-Navarro, Elena; Martínez-Martínez, María Santos; Neu, Margarete; Shillings, Anthony; Homes, Paul; Argyrou, Argyrides; Casanueva, Ruth; Loman, Nicholas J.; Moynihan, Patrick J.; Lelièvre, Joël; Selenski, Carolyn; Axtman, Matthew; Kremer, Laurent; Bantscheff, Marcus; Angulo-Barturen, Iñigo; Izquierdo, Mónica Cacho; Cammack, Nicholas C.; Drewes, Gerard; Ballell, Lluis; Barros, David; Besra, Gurdyal S.; Bates, Robert H.

    2016-01-01

    Phenotypic screens for bactericidal compounds are starting to yield promising hits against tuberculosis. In this regard, whole-genome sequencing of spontaneous resistant mutants generated against an indazole sulfonamide (GSK3011724A) identifies several specific single-nucleotide polymorphisms in the essential Mycobacterium tuberculosis β-ketoacyl synthase (kas) A gene. Here, this genomic-based target assignment is confirmed by biochemical assays, chemical proteomics and structural resolution of a KasA-GSK3011724A complex by X-ray crystallography. Finally, M. tuberculosis GSK3011724A-resistant mutants increase the in vitro minimum inhibitory concentration and the in vivo 99% effective dose in mice, establishing in vitro and in vivo target engagement. Surprisingly, the lack of target engagement of the related β-ketoacyl synthases (FabH and KasB) suggests a different mode of inhibition when compared with other Kas inhibitors of fatty acid biosynthesis in bacteria. These results clearly identify KasA as the biological target of GSK3011724A and validate this enzyme for further drug discovery efforts against tuberculosis. PMID:27581223

  4. KAS IV: a 3-ketoacyl-ACP synthase from Cuphea sp. is a medium chain specific condensing enzyme.

    PubMed

    Dehesh, K; Edwards, P; Fillatti, J; Slabaugh, M; Byrne, J

    1998-08-01

    cDNA clones encoding a novel 3-ketoacyl-ACP synthase (KAS) have been isolated from Cuphea. The amino acid sequence of this enzyme is different from the previously characterized classes of KASs, designated KAS I and III, and similar to those designated as KAS II. To define the acyl chain specificity of this enzyme, we generated transgenic Brassica plants over-expressing the cDNA encoded protein in a seed specific manner. Expression of this enzyme in transgenic Brassica seeds which normally do not produce medium chain fatty acids does not result in any detectable modification of the fatty acid profile. However, co-expression of the Cuphea KAS with medium chain specific thioesterases, capable of production of either 12:0 or 8:0/10:0 fatty acids in seed oil, strongly enhances the levels of these medium chain fatty acids as compared with seed oil of plants expressing the thioesterases alone. By contrast, co-expression of the Cuphea KAS along with an 18:0/18.1-ACP thioesterase does not result in any detectable modification of the fatty acids. These data indicate that the Cuphea KAS reported here has a different acyl-chain specificity to the previously characterized KAS I, II and III. Therefore, we designate this enzyme KAS IV, a medium chain specific condensing enzyme.

  5. Assembly Test Article (ATA)

    NASA Technical Reports Server (NTRS)

    Ricks, Glen A.

    1988-01-01

    The assembly test article (ATA) consisted of two live loaded redesigned solid rocket motor (RSRM) segments which were assembled and disassembled to simulate the actual flight segment stacking process. The test assembly joint was flight RSRM design, which included the J-joint insulation design and metal capture feature. The ATA test was performed mid-November through 24 December 1987, at Kennedy Space Center (KSC), Florida. The purpose of the test was: certification that vertical RSRM segment mating and separation could be accomplished without any damage; verification and modification of the procedures in the segment stacking/destacking documents; and certification of various GSE to be used for flight assembly and inspection. The RSRM vertical segment assembly/disassembly is possible without any damage to the insulation, metal parts, or seals. The insulation J-joint contact area was very close to the predicted values. Numerous deviations and changes to the planning documents were made to ensure the flight segments are effectively and correctly stacked. Various GSE were also certified for use on flight segments, and are discussed in detail.

  6. The ATA-67 Formula for Direct Operating Cost

    NASA Technical Reports Server (NTRS)

    Faulkner, H. B.

    1972-01-01

    The ATA formulas for direct operating cost were developed for the purpose of comparing different aircraft, existing or not, on the same route or the same aircraft on different routes. Such characteristics of the airline as crew pay, maintenance procedures, and depreciation schedules are kept constant. In air transportation systems analysis the 1967 ATA formula is usually used with appropriate exceptions or modifications, such as: different maintenance labor rate, total maintenance multiplied by a factor, maintenance burden deleted, different depreciation schedule, or different spares percentages.

  7. 76 FR 72495 - Alabama Metal Coil Securement Act; Petition for Determination of Preemption

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-11-23

    ...-0318] Alabama Metal Coil Securement Act; Petition for Determination of Preemption AGENCY: Federal Motor... the American Trucking Associations (ATA) requesting a determination that the State of Alabama's Metal..., Alabama's metal coil load securement certification requirements may have on interstate commerce. DATES...

  8. KSC technicians use propellant slump measurement tool on ATA SRM

    NASA Technical Reports Server (NTRS)

    1988-01-01

    Kennedy Space Center (KSC) technicians use new propellant slump measurement tool on the Assembly Test Article (ATA) aft solid rocket motor (SRM). The tool measures any slumping of the top of the solid rocket booster (SRB) solid propellant. Data gathered by this tool and others during the ATA test will be analyzed by SRM engineers. Astronaut Stephen S. Oswald at far right (barely visible) and Morton Thiokol supervisor Howard Fichtl look on during the data gathering process. The month-long ATA test is designed to evaluate the performance of new tools required to put the tighter fitting redesigned SRM joints together. In addition, new procedures are being used and ground crews are receiving training in preparation for stacking the STS-26 flight set of motors. View provided by KSC with alternate number KSC-87PC-956.

  9. Prospective Validation of ATA and ETA Sonographic Pattern Risk of Thyroid Nodules Selected for FNAC.

    PubMed

    Maino, Fabio; Forleo, Raffaella; Martinelli, Martina; Fralassi, Noemi; Barbato, Filomena; Pilli, Tania; Capezzone, Marco; Brilli, Lucia; Ciuoli, Cristina; Di Cairano, Giovanni; Nigi, Laura; Pacini, Furio; Castagna, Maria Grazia

    2018-06-01

    Recently, the American Thyroid Association (ATA) and the European Thyroid Association (ETA) have proposed that thyroid ultrasound (US) should be used to stratify the risk of malignancy in thyroid nodules and to aid decision-making about whether fine-needle aspiration cytology (FNAC) is indicated. To validate and to compare the ATA and ETA US risk stratification systems of thyroid nodules in a prospective series of thyroid nodules submitted to FNAC. We prospectively evaluated 432 thyroid nodules selected for FNAC from 340 patients. Cytology reports were based on the five categories according to the criteria of the British Thyroid Association. The proportion of Thy2 nodules decreased significantly, whereas the proportion of Thy4/Thy5 nodules significantly increased with increasing US risk class (P < 0.0001). The ability to identify benign and malignant nodules was similar between ATA and ETA systems. According to ATA and ETA US risk stratification systems, 23.7% and 56.0% nodules did not meet the criteria for FNAC, respectively. Considering only categories at lower risk of malignancy, the cumulative malignancy rate in these nodules was 1.2% for ATA and 1.7% for ETA US risk stratification systems. ETA and ATA US risk stratification systems provide effective malignancy risk stratification for thyroid nodules. In clinical practice, using this approach, we should be able to reduce the number of unnecessary FNAC without losing clinically relevant thyroid cancer.

  10. Salutary effect of Aurintricarboxylic acid (ATA) on endotoxin- and sepsis-induced changes in muscle protein synthesis and inflammation

    PubMed Central

    Laufenberg, Lacee; Kazi, Abid A.; Lang, Charles H.

    2014-01-01

    Small molecule nonpeptidyl molecules are potentially attractive drug candidates as adjunct therapies in the treatment of sepsis-induced metabolic complications. As such, the current study investigates the use of aurintricarboxylic acid (ATA), which stimulates insulin-like growth factor (IGF)-I receptor and AKT signaling, for its ability to ameliorate the protein metabolic effects of endotoxin (LPS) + interferon (IFN)γ in C2C12 myotubes and sepsis in skeletal muscle. ATA dose- and time-dependently increases mTOR-dependent protein synthesis. Pretreatment with ATA prevents the LPS/IFNγ-induced decrease in protein synthesis at least in part by maintaining mTOR kinase activity, while post-treatment with ATA is able to increase protein synthesis when added up to 6 h after LPS/IFNγ. ATA also reverses the amino acid resistance which is detected in response to nutrient deprivation. Conversely, ATA decreases the basal rate of protein degradation and prevents the LPS/IFNγ-increase in proteolysis, and the latter change is associated reduced atrogin-1 and MuRF1 mRNA. The ability of ATA to antagonize LPS/IFNγ-induced changes in protein metabolism were associated with its ability to prevent the increases in IL-6 and NOS2 and decreases in IGF-I. In vivo studies indicate ATA acutely increases skeletal muscle, but not cardiac, protein synthesis, and attenuates the loss of lean body mass over 5 days. These data suggest ATA and other small molecule agonists of endogenous anabolic hormones may prove beneficial in treating sepsis by decreasing the inflammatory response and improving muscle protein balance. PMID:24430547

  11. Diagnostic Performance of SRU and ATA Thyroid Nodule Classification Algorithms as Tested With a 1 Million Virtual Thyroid Nodule Model.

    PubMed

    Boehnke, Mitchell; Patel, Nayana; McKinney, Kristin; Clark, Toshimasa

    The Society of Radiologists in Ultrasound (SRU 2005) and American Thyroid Association (ATA 2009 and ATA 2015) have published algorithms regarding thyroid nodule management. Kwak et al. and other groups have described models that estimate thyroid nodules' malignancy risk. The aim of our study is to use Kwak's model to evaluate the tradeoffs of both sensitivity and specificity of SRU 2005, ATA 2009 and ATA 2015 management algorithms. 1,000,000 thyroid nodules were modeled in MATLAB. Ultrasound characteristics were modeled after published data. Malignancy risk was estimated per Kwak's model and assigned as a binary variable. All nodules were then assessed using the published management algorithms. With the malignancy variable as condition positivity and algorithms' recommendation for FNA as test positivity, diagnostic performance was calculated. Modeled nodule characteristics mimic those of Kwak et al. 12.8% nodules were assigned as malignant (malignancy risk range of 2.0-98%). FNA was recommended for 41% of nodules by SRU 2005, 66% by ATA 2009, and 82% by ATA 2015. Sensitivity and specificity is significantly different (< 0.0001): 49% and 60% for SRU; 81% and 36% for ATA 2009; and 95% and 20% for ATA 2015. SRU 2005, ATA 2009 and ATA 2015 algorithms are used routinely in clinical practice to determine whether thyroid nodule biopsy is indicated. We demonstrate significant differences in these algorithms' diagnostic performance, which result in a compromise between sensitivity and specificity. Copyright © 2017 Elsevier Inc. All rights reserved.

  12. EEG patterns associated with nitrogen narcosis (breathing air at 9 ATA).

    PubMed

    Pastena, Lucio; Faralli, Fabio; Mainardi, Giovanni; Gagliardi, Riccardo

    2005-11-01

    The narcotic effect of nitrogen impairs diver performance and limits dive profiles, especially for deep dives using compressed air. It would be helpful to establish measurable correlates of nitrogen narcosis. The authors observed the electroencephalogram (EEG) of 10 subjects, ages 22-27 yr, who breathed air during a 3-min compression to a simulated depth of 80 msw (9 ATA). The EEG from a 19-electrode cap was recorded for 20 min while the subject reclined on a cot with eyes closed, first at 1 ATA before the dive and again at 9 ATA. Signals were analyzed using Fast Fourier Transform and brain mapping for frequency domains 0-4 Hz, 4-7 Hz, 7-12 Hz, and 12-15 Hz. Student's paired t-test and correlation tests were used to compare results for the two conditions. Two EEG patterns were observed. The first was an increase in delta and theta activity in all cortical regions that appeared in the first 2 min at depth and was related to exposure time. The second was an increase in delta and theta activity and shifting of alpha activity to the frontal regions at minute 6 of breathing air at 9 ATA and was related to the narcotic effects of nitrogen. If confirmed by studies with larger case series, this EEG pattern could be used to identify nitrogen narcosis for various gas mixtures and prevent the dangerous impact of nitrogen on diver performance.

  13. AtaT blocks translation initiation by N-acetylation of the initiator tRNAfMet.

    PubMed

    Jurėnas, Dukas; Chatterjee, Sneha; Konijnenberg, Albert; Sobott, Frank; Droogmans, Louis; Garcia-Pino, Abel; Van Melderen, Laurence

    2017-06-01

    Toxin-antitoxin (TA) loci are prevalent in bacterial genomes. They are suggested to play a central role in dormancy and persister states. Under normal growth conditions, TA toxins are neutralized by their cognate antitoxins, and under stress conditions, toxins are freed and inhibit essential cellular processes using a variety of mechanisms. Here we characterize ataR-ataT, a novel TA system, from enterohemorrhagic Escherichia coli. We show that the toxin AtaT is a GNAT family enzyme that transfers an acetyl group from acetyl coenzyme A to the amine group of the methionyl aminoacyl moiety of initiator tRNA. AtaT specifically modifies Met-tRNA fMet , but no other aminoacyl-tRNAs, including the elongator Met-tRNA Met . We demonstrate that once acetylated, AcMet-tRNA fMet fails to interact with initiation factor-2 (IF2), resulting in disruption of the translation initiation complex. This work reveals a new mechanism of translation inhibition and confirms Met-tRNA fMet as a prime target to efficiently block cell growth.

  14. Key features for ATA / ATR database design in missile systems

    NASA Astrophysics Data System (ADS)

    Özertem, Kemal Arda

    2017-05-01

    Automatic target acquisition (ATA) and automatic target recognition (ATR) are two vital tasks for missile systems, and having a robust detection and recognition algorithm is crucial for overall system performance. In order to have a robust target detection and recognition algorithm, an extensive image database is required. Automatic target recognition algorithms use the database of images in training and testing steps of algorithm. This directly affects the recognition performance, since the training accuracy is driven by the quality of the image database. In addition, the performance of an automatic target detection algorithm can be measured effectively by using an image database. There are two main ways for designing an ATA / ATR database. The first and easy way is by using a scene generator. A scene generator can model the objects by considering its material information, the atmospheric conditions, detector type and the territory. Designing image database by using a scene generator is inexpensive and it allows creating many different scenarios quickly and easily. However the major drawback of using a scene generator is its low fidelity, since the images are created virtually. The second and difficult way is designing it using real-world images. Designing image database with real-world images is a lot more costly and time consuming; however it offers high fidelity, which is critical for missile algorithms. In this paper, critical concepts in ATA / ATR database design with real-world images are discussed. Each concept is discussed in the perspective of ATA and ATR separately. For the implementation stage, some possible solutions and trade-offs for creating the database are proposed, and all proposed approaches are compared to each other with regards to their pros and cons.

  15. Interaction of aurintricarboxylic acid (ATA) with four nucleic acid binding proteins DNase I, RNase A, reverse transcriptase and Taq polymerase

    NASA Astrophysics Data System (ADS)

    Ghosh, Utpal; Giri, Kalyan; Bhattacharyya, Nitai P.

    2009-12-01

    In the investigation of interaction of aurintricarboxylic acid (ATA) with four biologically important proteins we observed inhibition of enzymatic activity of DNase I, RNase A, M-MLV reverse transcriptase and Taq polymerase by ATA in vitro assay. As the telomerase reverse transcriptase (TERT) is the main catalytic subunit of telomerase holoenzyme, we also monitored effect of ATA on telomerase activity in vivo and observed dose-dependent inhibition of telomerase activity in Chinese hamster V79 cells treated with ATA. Direct association of ATA with DNase I ( Kd = 9.019 μM)), RNase A ( Kd = 2.33 μM) reverse transcriptase ( Kd = 0.255 μM) and Taq polymerase ( Kd = 81.97 μM) was further shown by tryptophan fluorescence quenching studies. Such association altered the three-dimensional conformation of DNase I, RNase A and Taq polymerase as detected by circular dichroism. We propose ATA inhibits enzymatic activity of the four proteins through interfering with DNA or RNA binding to the respective proteins either competitively or allosterically, i.e. by perturbing three-dimensional structure of enzymes.

  16. Effects on respiratory homeostasis of prolonged, continuous hyperoxia at 1.5 to 3.0 ATA in man in Predictive Studies V

    NASA Technical Reports Server (NTRS)

    Gelfand, R.; Clark, J. M.; Lambertsen, C. J.; Pisarello, J. B.

    1987-01-01

    Prolonged exposures of men to continuous hyperoxia at 3.0, 2.5, 2.0, and 1.5 ATA were conducted to define CNS oxygen tolerance and to investigate the effects of prolonged hyperoxia on CNS and other organ functions. Altered respiratory homeostasis was evident during exposures of men to 2.5 and 3.0 ATA O2 as nonprogressive increment in ventilation and reciprocal decrement in PET(CO2). These changes were progressive during exposure at 1.5 ATA O2. Mean values of respiratory reactivity at CO2 were somewhat increased following prolonged hyperoxia at 1.5 and 2.5 ATA, compared to preexposure mean values. Hypoxic ventilatory response was unchanged or enhanced after oxygen exposures at 1.5 and 2.5 ATA. Observed respiratory and body temperature changes were not of sufficient magnitude to impair function.

  17. Pulmonary tolerance in man to continuous oxygen exposure at 3.0, 2.5, 2.0, and 1.5 ATA in Predictive Studies V

    NASA Technical Reports Server (NTRS)

    Clark, J. M.; Gelfand, R.; Flores, N. D.; Lambertsen, C. J.; Pisarello, J. B.

    1987-01-01

    Oxygen effects on pulmonary function were measured in normal, resting men who breathed oxygen continuously at 3.0, 2.5, 2.0, and 1.5 ATA to predefined limits of CNS, cardiac, or pulmonary tolerance. Rates of pulmonary symptom intensification and decrease in vital capacity (VC) increased progressively with elevation of inspired oxygen pressure. Although VC decrements occurred concurrently with symptoms, the lung volume changes became prominent when symptoms were still mild. The observed effects were consistent with the interpretation that small airway function is impaired more selectively by oxygen exposure at 3.0 and 2.5 ATA than by exposure at 2.0 and 1.5 ATA. Despite similar VC changes after oxygen exposure at 2.0 ATA for nearly 10 hr and exposure at 1.5 ATA for almost 18 hr, the 2.0 ATA exposure caused greater impairment of pulmonary function and required a longer recovery period.

  18. Inhibitory Activity of Iron Chelators ATA and DFO on MCF-7 Breast Cancer Cells and Phosphatases PTP1B and SHP2.

    PubMed

    Kuban-Jankowska, Alicja; Sahu, Kamlesh K; Gorska-Ponikowska, Magdalena; Tuszynski, Jack A; Wozniak, Michal

    2017-09-01

    Rapidly-dividing cancer cells have higher requirement for iron compared to non-transformed cells, making iron chelating a potential anticancer strategy. In the present study we compared the anticancer activity of uncommon iron chelator aurintricarboxylic acid (ATA) with the known deferoxamine (DFO). We investigated the impact of ATA and DFO on the viability and proliferation of MCF-7 cancer cells. Moreover we performed enzymatic activity assays and computational analysis of the ATA and DFO effects on pro-oncogenic phosphatases PTP1B and SHP2. ATA and DFO decrease the viability and proliferation of breast cancer cells, but only ATA considerably reduces the activity of PTP1B and SHP2 phosphatases. Our studies indicated that ATA strongly inactivates and binds in the PTP1B and SHP2 active site, interacting with arginine residue essential for enzyme activity. We confirmed that iron chelating can be considered as a potential strategy for the adjunctive treatment of breast cancer. Copyright© 2017, International Institute of Anticancer Research (Dr. George J. Delinasios), All rights reserved.

  19. Ata: An Indigenous Knowledge Based Pedagogical Approach to Teaching

    ERIC Educational Resources Information Center

    Forsyth, Huhana

    2017-01-01

    Western education theory and philosophy as the domain of the dominant pedagogy forms the basis of the New Zealand education system. Although the current form of education is reflective of the dominant cultures ideologies and philosophies it does not always serve the interests of all students. The philosophy of Ata offers an indigenous knowledge…

  20. The Cultural Implications of Primary Health Care and the Declaration of Alma-Ata: The Health District of Kedougou, Senegal

    ERIC Educational Resources Information Center

    Blanas, Demetri A.

    2008-01-01

    In 1978, the World Health Organization (WHO) and the international health community convoked a conference in Alma-Ata, Kazakhstan, to address global inequalities in health. The conference resulted in the publication of the "Declaration of Alma-Ata," which made the ambitious call "for urgent action by all governments, all health and…

  1. Structural Basis for the Recognition of Mycolic Acid Precursors by KasA, a Condensing Enzyme and Drug Target from Mycobacterium Tuberculosis *

    PubMed Central

    Schiebel, Johannes; Kapilashrami, Kanishk; Fekete, Agnes; Bommineni, Gopal R.; Schaefer, Christin M.; Mueller, Martin J.; Tonge, Peter J.; Kisker, Caroline

    2013-01-01

    The survival of Mycobacterium tuberculosis depends on mycolic acids, very long α-alkyl-β-hydroxy fatty acids comprising 60–90 carbon atoms. However, despite considerable efforts, little is known about how enzymes involved in mycolic acid biosynthesis recognize and bind their hydrophobic fatty acyl substrates. The condensing enzyme KasA is pivotal for the synthesis of very long (C38–42) fatty acids, the precursors of mycolic acids. To probe the mechanism of substrate and inhibitor recognition by KasA, we determined the structure of this protein in complex with a mycobacterial phospholipid and with several thiolactomycin derivatives that were designed as substrate analogs. Our structures provide consecutive snapshots along the reaction coordinate for the enzyme-catalyzed reaction and support an induced fit mechanism in which a wide cavity is established through the concerted opening of three gatekeeping residues and several α-helices. The stepwise characterization of the binding process provides mechanistic insights into the induced fit recognition in this system and serves as an excellent foundation for the development of high affinity KasA inhibitors. PMID:24108128

  2. Molecular and eco-physiological characterization of arsenic (As)-transforming Achromobacter sp. KAs 3-5T from As-contaminated groundwater of West Bengal, India.

    PubMed

    Mohapatra, Balaram; Satyanarayana, Tulasi; Sar, Pinaki

    2018-05-02

    Molecular and eco-physiological characterization of arsenic (As)-transforming and hydrocarbon-utilizing Achromobacter type strain KAs 3-5 T has been investigated in order to gain an insight into As-geomicrobiology in the contaminated groundwater. The bacterium is isolated from As-rich groundwater of West Bengal, India. Comparative 16S rRNA gene sequence phylogenetic analysis confirmed that the strain KAs 3-5 T is closely related to Achromobacter mucicolens LMG 26685 T (99.17%) and Achromobacter animicus LMG 26690 T (99.17%), thus affiliated to the genus Achromobacter. Strain KAs 3-5 T is nonflagellated, mesophilic, facultative anaerobe, having a broad metabolic repertoire of using various sugars, sugar-/fatty acids, hydrocarbons as principal carbon substrates, and O 2 , NO 3 - , NO 2 - , and Fe 3+ as terminal electron acceptors. Growth with hydrocarbons led to cellular aggregation and adherence of the cells to the hydrocarbon particles confirmed through electron microscopic observations. The strain KAs 3-5 T showed high As resistance (MIC of 5 mM for As 3+ , 25 mM for As 5+ ) and reductive transformation of As 5+ under aerobic conditions while utilizing both sugars and hydrocarbons. Molecular taxonomy specified a high genomic GC content (65.5 mol %), ubiquinone 8 (UQ-8) as respiratory quinone, spermidine as predominant polyamine in the bacterium. The differential presence of C 12:0 , C 14:0 2-OH, C 18:1 ω7c, and C 14:0 iso 3-OH/ C 16:1 iso fatty acids, phosphatidylglycerol (PG), phosphatidylcholine (PC), two unknown phospholipid (PL1, PL2) as polar lipids, low DNA-DNA relatedness (33.0-41.0%) with the Achromobacter members, and unique metabolic capacities clearly indicated the distinct genomic and physiological properties of strain KAs 3-5 T among known species of the genus Achromobacter. These findings lead to improve our understanding on metabolic flexibility of bacteria residing in As-contaminated groundwater and As-bacteria interactions within oligotrophic

  3. The Petunia GRAS Transcription Factor ATA/RAM1 Regulates Symbiotic Gene Expression and Fungal Morphogenesis in Arbuscular Mycorrhiza1

    PubMed Central

    Rich, Mélanie K.

    2015-01-01

    Arbuscular mycorrhiza (AM) is a mutual symbiosis that involves a complex symbiotic interface over which nutrients are exchanged between the plant host and the AM fungus. Dozens of genes in the host are required for the establishment and functioning of the interaction, among them nutrient transporters that mediate the uptake of mineral nutrients delivered by the fungal arbuscules. We have isolated in a genetic mutant screen a petunia (Petunia hybrida) GIBBERELLIC ACID INSENSITIVE, REPRESSOR of GIBBERELLIC ACID INSENSITIVE, and SCARECROW (GRAS)-type transcription factor, ATYPICAL ARBUSCULE (ATA), that acts as the central regulator of AM-related genes and is required for the morphogenesis of arbuscules. Forced mycorrhizal inoculations from neighboring wild-type plants revealed an additional role of ATA in restricting mycorrhizal colonization of the root meristem. The lack of ATA, which represents the ortholog of REQUIRED FOR ARBUSCULAR MYCORRHIZA1 in Medicago truncatula, renders the interaction completely ineffective, hence demonstrating the central role of AM-related genes for arbuscule development and function. PMID:25971550

  4. The Petunia GRAS Transcription Factor ATA/RAM1 Regulates Symbiotic Gene Expression and Fungal Morphogenesis in Arbuscular Mycorrhiza.

    PubMed

    Rich, Mélanie K; Schorderet, Martine; Bapaume, Laure; Falquet, Laurent; Morel, Patrice; Vandenbussche, Michiel; Reinhardt, Didier

    2015-07-01

    Arbuscular mycorrhiza (AM) is a mutual symbiosis that involves a complex symbiotic interface over which nutrients are exchanged between the plant host and the AM fungus. Dozens of genes in the host are required for the establishment and functioning of the interaction, among them nutrient transporters that mediate the uptake of mineral nutrients delivered by the fungal arbuscules. We have isolated in a genetic mutant screen a petunia (Petunia hybrida) Gibberellic Acid Insensitive, Repressor of Gibberellic Acid Insensitive, and Scarecrow (GRAS)-type transcription factor, Atypical Arbuscule (ATA), that acts as the central regulator of AM-related genes and is required for the morphogenesis of arbuscules. Forced mycorrhizal inoculations from neighboring wild-type plants revealed an additional role of ATA in restricting mycorrhizal colonization of the root meristem. The lack of ATA, which represents the ortholog of Required For Arbuscular Mycorrhiza1 in Medicago truncatula, renders the interaction completely ineffective, hence demonstrating the central role of AM-related genes for arbuscule development and function. © 2015 American Society of Plant Biologists. All Rights Reserved.

  5. SRTM Colored and Shaded Topography: Haro and Kas Hills, India

    NASA Image and Video Library

    2001-04-12

    On January 26, 2001, the Kachchh region in western India suffered the most deadly earthquake in India's history. This shaded topography view of landforms northeast of the city of Bhuj depicts geologic structures that are of interest in the study the tectonic processes that may have led to that earthquake. However, preliminary field studies indicate that these structures are composed of Mesozoic rocks that are overlain by younger rocks showing little deformation. Thus these structures may be old, not actively growing, and not directly related to the recent earthquake. The Haro Hills are on the left and the Kas Hills are on the right. The Haro Hills are an "anticline," which is an upwardly convex elongated fold of layered rocks. In this view, the anticline is distinctly ringed by an erosion resistant layer of sandstone. The east-west orientation of the anticline may relate to the crustal compression that has occurred during India's northward movement toward, and collision with, Asia. In contrast, the largest of the Kas Hills appears to be a tilted (to the south) and faulted (on the north) block of layered rocks. Also seen here, the linear feature trending toward the southwest from the image center is an erosion-resistant "dike," which is an igneous intrusion into older "host" rocks along a fault plane or other crack. These features are simple examples of how shaded topography can provide a direct input to geologic studies. In this image, colors show the elevation as measured by the Shuttle Radar Topography Mission (SRTM). Colors range from green at the lowest elevations, through yellow and red, to purple at the highest elevations. Elevations here range from near sea level to about 300 meters (about 1000 feet). Shading has been added, with illumination from the north (image top). http://photojournal.jpl.nasa.gov/catalog/PIA03300

  6. Experimental determination with EPR-methods of dose loads on local population in inhabited localities adjacent to the tailing pond "Koshkar-ata" (Kazakhstan)

    NASA Astrophysics Data System (ADS)

    Kuterbekov, Kairat; Sadykov, Nurllah; Zhumadilov, Kassym; Nurgaliyeva, Rano; Kabyshev, Aset; Abseitov, Erbolat; Kurmanzhanov, Askar

    2017-11-01

    EPR study of TE from teeth donors in KOSHKAR-ATA region. During the first year we received22 tooth samples from local people in KOSHKAR-ATA region; the teeth were removed by dentists in accordance with their medical prescriptions. Obtained data showed that radiation signal in the analyzed samples corresponds to doses not exceeding 0.3 Gy; only one sample carriers the signal of (0.35±0.15)Gy.

  7. Measuring smoking knowledge, attitudes and services (S-KAS) among clients in addiction treatment

    PubMed Central

    Guydish, Joseph; Tajima, Barbara; Chan, Mable; Delucchi, Kevin L.; Ziedonis, Douglas

    2010-01-01

    Background Addiction treatment programs are increasingly working to address prevalent and comorbid tobacco dependence in their service populations. However at present there are few published measurement tools, with known psychometric properties, that can be used to assess client-level constructs related to tobacco dependence in addiction treatment settings. Following on previous work that developed a staff-level survey instrument, this report describes the development and measurement characteristics of the Smoking Knowledge, Attitudes and Services (S-KAS) for use with clients in addiction treatment settings. Method 250 clients enrolled in residential drug abuse treatment programs were surveyed. Summary statistics were used to characterize both the participants and their responses, and exploratory factor analysis (EFA) was used to examine the underlying factor structure. Results Examination of the rotated factor pattern indicated that the latent structure was formed by one Knowledge factor, one Attitude factor, and two “service” factors reflecting Program Services and Clinician Services related to tobacco dependence. Standardized Cronbach’s alpha coefficients for the four scales were, respectively, .57, .75, .82 and .82. Conclusions The proposed scales have reasonably good psychometric characteristics, although the knowledge scale leaves room for improvement, and will allow researchers to quantify client knowledge, attitudes and services regarding tobacco dependence treatment. Researchers, program administrators, and clinicians may find the S-KAS useful in changing organizational culture and clinical practices related to tobacco addiction, help in program evaluation studies, and in tracking and improving client motivation. PMID:21055884

  8. PiHi Observations at the ATA, Conventional and Unconventional SETI

    NASA Astrophysics Data System (ADS)

    Harp, Gerald; Wilcox, B.; Arbunich, J.; Blair, S.; Backus, P. R.; Tarter, J. C.; Shostak, S.; Jordan, J.; Kilsdonk, T.; Ackermann, R. F.; Ross, J.; ATA Team

    2010-01-01

    Many radio SETI searches focus on the frequency range where the HI (1.42 GHz) and OH lines (1.6-1.7 GHz) lines are landmarks delineating the water hole This is only a small fraction of the terrestrial microwave window (TMW) from 1-10 GHz. This survey occurs near the center of the TMW at 4.462336275 GHz or π times the HI frequency. We call this the PiHI ("pie high") survey. The inspiration for PiHI observations comes from Carl Sagan in his book, Contact. This survey builds upon and extends a previous survey at PiHI (Blair, D. G. et al. (1992), MNRAS, 257, 105) with greater sensitivity, resolution, and coverage. We survey the nearest 94 main sequence stars in the HabCat catalog (Turnbull, M. C. and Tarter, J. C. (2003), ApJS, 145, 181) with spectral classes between F9 and G7 (max. radius 62 pc). The ATA's flexibility allows simultaneous measurements of targeted observations on stars (with beamformers) and 1° FOV "blind” observations of the areas around target stars (with imaging correlator). The targeted observations are carried out with a high resolution (0.7 Hz) spectrometer and integration times on the order of 200 s. The spectral imaging correlator measures a 50 x 50 grid of points with 3 kHz spectral resolution. This survey shows several signals of minor interest were discovered, though none of the signals reported are continuously "on,” which is an important characteristic for the positive identification of an ETI signal. The ATA has been funded through generous grants from the Paul G. Allen Family Foundation, the SETI Institute, UC Berkeley, the National Science Foundation (Grant No. 0540599), Sun Microsystems, Xilinx, Nathan Myhrvold, Greg Papadopoulos, and other corporations and individual donors.

  9. King Ata Tag Mountain Range, western China as seen by STS-66 Atlantis

    NASA Image and Video Library

    1994-11-14

    The northwest-southeast trending, snow-covered, linear mountain range is the King Ata Tag Mountain, located in extreme western most China. Highest peaks are just over 20,100 feet above sea level. The town or village of Muji is located in the largest river valley that is south of this range of mountains. This area includes part of the country of Tajikistan. The center point of the photo is approximately 39.30 degrees north and 74.30 degrees easth.

  10. Development and Characterization of Novel Bioluminecent Systems

    DTIC Science & Technology

    2013-07-01

    Ppy I108R. The following primers and their respective reverse compliments were used: Y447E, 5´- CT TTA ATT AAA TAC AAA GGA GAG CAG GTG GCC CCC GCT G...3´ [EcoRV] and I108R, 5´- GGA GTT GCA GTG GCG CCC GCG AAC GAC CGT TAT AAT GAA CGT-3´ [KasI] (bold represents the mutated codons, underlined...primers and their respective reverse compliments: Y447C, 5´- G AAG TCT TTA ATA AAA TAC AAA GGA TGT CAG GTG GCC CCC GCT G -3´ [PacI] and I108C, 5´- GGA

  11. Effect of Ayurveda Medications (Kasīsa Bhasma and Dhātrī Avaleha) on Iron Deficiency Anaemia: A Randomized Controlled Study

    PubMed Central

    Tubaki, Basavaraj Ramappa; Benni, Jyoti Mahadev; Rao, Niranjan; Prasad, Uchangi Nagaraja Rao

    2016-01-01

    Background: This paper explores the role that Ayurveda can play in the management of Iron Deficiency Anaemia, a major nutritional deficiency disorder affecting people across the globe. Methodology: Forty (40) patients suffering from Iron deficiency anaemia as per WHO guidelines, between the age group of 20 to 60 yrs of either sex participated in the study. Study was a randomized, controlled, open label clinical study. Patients were randomly divided into two groups: Group D (n = 20) received Dhārī avaleha 10 g twice a day after food. Group K (n = 20) received capsules Kasīsa bhasma 125 mg thrice a day. Both interventions were administered for 30 days and the subjects were followed up for next 30 days with placebo capsules to assess the sustainability of the effects. Assessments were done at baseline, 30th and 60th days. Primary outcome measure was hemoglobin estimation (Hb) and secondary outcome measures were the other hematological parameters such as Red blood cell (RBC) indices, total RBC count, Packed Cell volume (PCV) and Peripheral Blood smear study. Results: Both interventions produced significant improvements (P < 0.001). Kasīsa bhasma was better compared to dhātrī avaleha in terms of primary (P < 0.0001) and secondary outcomes. Comparison of outcomes from base line – 30th day, base line – 60th day and 30th – 60th day showed significant (P < 0.0001) improvement in both the groups in parameters such as haemoglobin, MCV and MCH. Hence improvements sustained during placebo intervened sustainability period also. Conclusions: Study effectively shows that Kasīsa bhasma is better then Dhātrī avaleha. Improvements by both interventions were sustained even during the sustainability period. PMID:28182020

  12. Comparison of Integer Programming (IP) Solvers for Automated Test Assembly (ATA). Research Report. ETS RR-15-05

    ERIC Educational Resources Information Center

    Donoghue, John R.

    2015-01-01

    At the heart of van der Linden's approach to automated test assembly (ATA) is a linear programming/integer programming (LP/IP) problem. A variety of IP solvers are available, ranging in cost from free to hundreds of thousands of dollars. In this paper, I compare several approaches to solving the underlying IP problem. These approaches range from…

  13. Recovery of gold from industrial wastewater by extracellular proteins obtained from a thermophilic bacterium Tepidimonas fonticaldi AT-A2.

    PubMed

    Han, Yin-Lung; Wu, Jen-Hao; Cheng, Chieh-Lun; Nagarajan, Dillirani; Lee, Ching-Ray; Li, Yi-Heng; Lo, Yung-Chung; Chang, Jo-Shu

    2017-09-01

    Biosorption has emerged as a promising alternative approach for treating wastewater with dilute metal contents in a green and cost effective way. In this study, extracellular proteins of an isolated thermophilic bacterium (Tepidimonas fonticaldi AT-A2) were used as biosorbent to recover precious metal (i.e., Au) from wastewater. The Au (III) adsorption capacity on the T. fonticaldi AT-A2 proteins was the highest when the pH was set at about 4.0-5.0. The adsorption capacity increased with increasing temperature from 15 to 70°C. Adsorption isotherm studies show that both Langmuir and Freundrich models could describe the adsorption equilibrium. The maximum adsorption capacity of Au (III) at 50°C and pH 5 could reach 9.7mg Au/mg protein. The protein-based biosorbent was also used for the recovery of Au from a wastewater containing 15mg/L of Au, achieving a high adsorption capacity of 1.45mg Au/mg protein and a removal efficiency of 71%. Copyright © 2017 Elsevier Ltd. All rights reserved.

  14. Automated Remote Monitoring of Depression: Acceptance Among Low-Income Patients in Diabetes Disease Management.

    PubMed

    Ramirez, Magaly; Wu, Shinyi; Jin, Haomiao; Ell, Kathleen; Gross-Schulman, Sandra; Myerchin Sklaroff, Laura; Guterman, Jeffrey

    2016-01-25

    Remote patient monitoring is increasingly integrated into health care delivery to expand access and increase effectiveness. Automation can add efficiency to remote monitoring, but patient acceptance of automated tools is critical for success. From 2010 to 2013, the Diabetes-Depression Care-management Adoption Trial (DCAT)-a quasi-experimental comparative effectiveness research trial aimed at accelerating the adoption of collaborative depression care in a safety-net health care system-tested a fully automated telephonic assessment (ATA) depression monitoring system serving low-income patients with diabetes. The aim of this study was to determine patient acceptance of ATA calls over time, and to identify factors predicting long-term patient acceptance of ATA calls. We conducted two analyses using data from the DCAT technology-facilitated care arm, in which for 12 months the ATA system periodically assessed depression symptoms, monitored treatment adherence, prompted self-care behaviors, and inquired about patients' needs for provider contact. Patients received assessments at 6, 12, and 18 months using Likert-scale measures of willingness to use ATA calls, preferred mode of reach, perceived ease of use, usefulness, nonintrusiveness, privacy/security, and long-term usefulness. For the first analysis (patient acceptance over time), we computed descriptive statistics of these measures. In the second analysis (predictive factors), we collapsed patients into two groups: those reporting "high" versus "low" willingness to use ATA calls. To compare them, we used independent t tests for continuous variables and Pearson chi-square tests for categorical variables. Next, we jointly entered independent factors found to be significantly associated with 18-month willingness to use ATA calls at the univariate level into a logistic regression model with backward selection to identify predictive factors. We performed a final logistic regression model with the identified significant

  15. Automated Remote Monitoring of Depression: Acceptance Among Low-Income Patients in Diabetes Disease Management

    PubMed Central

    Ramirez, Magaly; Jin, Haomiao; Ell, Kathleen; Gross-Schulman, Sandra; Myerchin Sklaroff, Laura; Guterman, Jeffrey

    2016-01-01

    Background Remote patient monitoring is increasingly integrated into health care delivery to expand access and increase effectiveness. Automation can add efficiency to remote monitoring, but patient acceptance of automated tools is critical for success. From 2010 to 2013, the Diabetes-Depression Care-management Adoption Trial (DCAT)–a quasi-experimental comparative effectiveness research trial aimed at accelerating the adoption of collaborative depression care in a safety-net health care system–tested a fully automated telephonic assessment (ATA) depression monitoring system serving low-income patients with diabetes. Objective The aim of this study was to determine patient acceptance of ATA calls over time, and to identify factors predicting long-term patient acceptance of ATA calls. Methods We conducted two analyses using data from the DCAT technology-facilitated care arm, in which for 12 months the ATA system periodically assessed depression symptoms, monitored treatment adherence, prompted self-care behaviors, and inquired about patients’ needs for provider contact. Patients received assessments at 6, 12, and 18 months using Likert-scale measures of willingness to use ATA calls, preferred mode of reach, perceived ease of use, usefulness, nonintrusiveness, privacy/security, and long-term usefulness. For the first analysis (patient acceptance over time), we computed descriptive statistics of these measures. In the second analysis (predictive factors), we collapsed patients into two groups: those reporting “high” versus “low” willingness to use ATA calls. To compare them, we used independent t tests for continuous variables and Pearson chi-square tests for categorical variables. Next, we jointly entered independent factors found to be significantly associated with 18-month willingness to use ATA calls at the univariate level into a logistic regression model with backward selection to identify predictive factors. We performed a final logistic

  16. SRTM Colored and Shaded Topography: Haro and Kas Hills, India

    NASA Technical Reports Server (NTRS)

    2001-01-01

    On January 26, 2001, the Kachchh region in western India suffered the most deadly earthquake in India's history. This shaded topography view of landforms northeast of the city of Bhuj depicts geologic structures that are of interest in the study the tectonic processes that may have led to that earthquake. However, preliminary field studies indicate that these structures are composed of Mesozoic rocks that are overlain by younger rocks showing little deformation. Thus these structures may be old, not actively growing, and not directly related to the recent earthquake.

    The Haro Hills are on the left and the Kas Hills are on the right. The Haro Hills are an 'anticline,' which is an upwardly convex elongated fold of layered rocks. In this view, the anticline is distinctly ringed by an erosion resistant layer of sandstone. The east-west orientation of the anticline may relate to the crustal compression that has occurred during India's northward movement toward, and collision with, Asia. In contrast, the largest of the Kas Hills appears to be a tilted (to the south) and faulted (on the north) block of layered rocks. Also seen here, the linear feature trending toward the southwest from the image center is an erosion-resistant 'dike,' which is an igneous intrusion into older 'host' rocks along a fault plane or other crack. These features are simple examples of how shaded topography can provide a direct input to geologic studies.

    In this image, colors show the elevation as measured by the Shuttle Radar Topography Mission (SRTM). Colors range from green at the lowest elevations, through yellow and red, to purple at the highest elevations. Elevations here range from near sea level to about 300 meters (about 1000 feet). Shading has been added, with illumination from the north (image top).

    Elevation data used in this image was acquired by the Shuttle Radar Topography Mission aboard the Space Shuttle Endeavour, launched on February 11, 2000. SRTM used the same

  17. 19 CFR 114.23 - Maximum period.

    Code of Federal Regulations, 2010 CFR

    2010-04-01

    ... 19 Customs Duties 1 2010-04-01 2010-04-01 false Maximum period. 114.23 Section 114.23 Customs Duties U.S. CUSTOMS AND BORDER PROTECTION, DEPARTMENT OF HOMELAND SECURITY; DEPARTMENT OF THE TREASURY CARNETS Processing of Carnets § 114.23 Maximum period. (a) A.T.A. carnet. No A.T.A. carnet with a period...

  18. Australia Ama Ata Aidoo's Diagnose and Representation of the Dilemma of the African American Diaspora in Her Play "Dilemma of a Ghost"

    ERIC Educational Resources Information Center

    Al-Khafaji, Ammar Shamil Kadhim

    2018-01-01

    The research investigates in details about the influence of cultural differences in Postcolonial Ghana as presented in Ama Ata Aidoo's "Dilemma of a Ghost". The play centers on the cross cultural marriage of young couple; Ato Yawson, a Ghanaian who recently completed his studies in the United States and returns home, and Eulali, his…

  19. Effect of a multi-level education intervention model on knowledge and attitudes of accidental injuries in rural children in Zunyi, Southwest China.

    PubMed

    Cao, Bo-Ling; Shi, Xiu-Quan; Qi, Yong-Hong; Hui, Ya; Yang, Hua-Jun; Shi, Shang-Peng; Luo, Li-Rong; Zhang, Hong; Wang, Xin; Yang, Ying-Ping

    2015-04-08

    To explore the effect of a school-family-individual (SFI) multi-level education intervention model on knowledge and attitudes about accidental injuries among school-aged children to improve injury prevention strategies and reduce the incidence of pediatric injuries. The random sample of rural school-aged children were recruited by using a multistage, stratified, cluster sampling method in Zunyi, Southwest China from 2012 to 2014, and 2342 children were randomly divided into intervention and control groups. Then children answered a baseline survey to collect knowledge and attitude scores (KAS) of accidental injuries. In the intervention group, children, their parents/guardians and the school received a SFI multi-level education intervention, which included a children's injury-prevention poster at schools, an open letter about security instruction for parents/guardians and multiple-media health education (Microsoft PowerPoint lectures, videos, handbooks, etc.) to children. Children in the control group were given only handbook education. After 16 months, children answered a follow-up survey to collect data on accidental injury types and accidental injury-related KAS for comparing the intervention and control groups and baseline and follow-up data. The distribution of gender was not significantly different while age was different between the baseline and follow-up survey. At baseline, the mean KAS was lower for the intervention than control group (15.37 ± 3.40 and 18.35 ± 5.01; p < 0.001). At follow-up, the mean KAS was higher for the intervention than control group (21.16 ± 3.05 and 20.02 ± 3.40; p < 0.001). The increase in KAS in the intervention and control groups was significant (p < 0.001; KAS: 5.79 vs. 1.67) and suggested that children's injury-related KAS improved in the intervention group. Moreover, the KAS between the groups differed for most subtypes of incidental injuries (based on International Classification of Diseases 10, ICD-10) (p < 0.05). Before

  20. Pulmonary function in men after oxygen breathing at 3.0 ATA for 3.5 h

    NASA Technical Reports Server (NTRS)

    Clark, J. M.; Jackson, R. M.; Lambertsen, C. J.; Gelfand, R.; Hiller, W. D. B.; Unger, M.

    1991-01-01

    A complete description of pulmonary measurements obtained after continuous O2 exposure of 13 healthy men at 3.0 ATA for 3.5 h is presented. Measurements included flow-volume loops, spirometry, and airway resistance(n = 12); CO diffusing capacity (n = 11); closing volumes (n= 6); and air vs. HeO2 forced vital capacity maneuvers (n = 5). The average difference in maximum mid expiratory flows at 50 percent vital capacity on air and HeO2 was found to be significantly reduced postexposure by 18 percent. Raw and CO diffusing capacity were not changed postexposure. It is concluded that the relatively large change in forced expiratory flow at 25-75 percent of vital capacity compared with the mean forced expiratory volume in 1 s, the reduction in density dependence of flow, and the normal Raw postexposure are all consistent with flow limitation in peripheral airways as a major cause of the observed reduction in expiratory flow.

  1. 77 FR 51542 - Medicare Program; Solicitation of Two Nominations to the Advisory Panel on Hospital Outpatient...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-08-24

    ... effective through November 15, 2013. DATES: Submission of Nominations: We will consider nominations if they... (local) for additional information. News Media: Representatives should contact the CMS Press Office at...)(A) of the Social Security Act (the Act), and section 222 of the Public Health Service Act (PHS Act...

  2. Security Systems Consideration: A Total Security Approach

    NASA Astrophysics Data System (ADS)

    Margariti, S. V.; Meletiou, G.; Stergiou, E.; Vasiliadis, D. C.; Rizos, G. E.

    2007-12-01

    The "safety" problem for protection systems is to determine in a given situation whether a subject can acquire a particular right to an object. Security and audit operation face the process of securing the application on computing and network environment; however, storage security has been somewhat overlooked due to other security solutions. This paper identifies issues for data security, threats and attacks, summarizes security concepts and relationships, and also describes storage security strategies. It concludes with recommended storage security plan for a total security solution.

  3. The role of beta-ketoacyl-acyl carrier protein synthase III in the condensation steps of fatty acid biosynthesis in sunflower.

    PubMed

    González-Mellado, Damián; von Wettstein-Knowles, Penny; Garcés, Rafael; Martínez-Force, Enrique

    2010-05-01

    The beta-ketoacyl-acyl carrier protein synthase III (KAS III; EC 2.3.1.180) is a condensing enzyme catalyzing the initial step of fatty acid biosynthesis using acetyl-CoA as primer. To determine the mechanisms involved in the biosynthesis of fatty acids in sunflower (Helianthus annuus L.) developing seeds, a cDNA coding for HaKAS III (EF514400) was isolated, cloned and sequenced. Its protein sequence is as much as 72% identical to other KAS III-like ones such as those from Perilla frutescens, Jatropha curcas, Ricinus communis or Cuphea hookeriana. Phylogenetic study of the HaKAS III homologous proteins infers its origin from cyanobacterial ancestors. A genomic DNA gel blot analysis revealed that HaKAS III is a single copy gene. Expression levels of this gene, examined by Q-PCR, revealed higher levels in developing seeds storing oil than in leaves, stems, roots or seedling cotyledons. Heterologous expression of HaKAS III in Escherichia coli altered their fatty acid content and composition implying an interaction of HaKAS III with the bacterial FAS complex. Testing purified HaKAS III recombinant protein by adding to a reconstituted E. coli FAS system lacking condensation activity revealed a novel substrate specificity. In contrast to all hitherto characterized plant KAS IIIs, the activities of which are limited to the first cycles of intraplastidial fatty acid biosynthesis yielding C6 chains, HaKAS III participates in at least four cycles resulting in C10 chains.

  4. What is Security? A perspective on achieving security

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Atencio, Julian J.

    This presentation provides a perspective on achieving security in an organization. It touches upon security as a mindset, ability to adhere to rules, cultivating awareness of the reason for a security mindset, the quality of a security program, willingness to admit fault or acknowledge failure, peer review in security, science as a model that can be applied to the security profession, the security vision, security partnering, staleness in the security program, security responsibilities, and achievement of success over time despite the impossibility of perfection.

  5. Security Verification of Secure MANET Routing Protocols

    DTIC Science & Technology

    2012-03-22

    SECURITY VERIFICATION OF SECURE MANET ROUTING PROTOCOLS THESIS Matthew F. Steele, Captain, USAF AFIT/GCS/ ENG /12-03 DEPARTMENT OF THE AIR FORCE AIR...States AFIT/GCS/ ENG /12-03 SECURITY VERIFICATION OF SECURE MANET ROUTING PROTOCOLS THESIS Presented to the Faculty Department of Electrical and Computer...DISTRIBUTION UNLIMITED AFIT/GCS/ ENG /12-03 SECURITY VERIFICATION OF SECURE MANET ROUTING PROTOCOLS Matthew F. Steele, B.S.E.E. Captain, USAF

  6. 49 CFR 1542.201 - Security of the secured area.

    Code of Federal Regulations, 2013 CFR

    2013-10-01

    ... SECURITY ADMINISTRATION, DEPARTMENT OF HOMELAND SECURITY CIVIL AVIATION SECURITY AIRPORT SECURITY Operations § 1542.201 Security of the secured area. (a) Each airport operator required to have a security... posted by each airport operator in accordance with its security program not later than November 14, 2003. ...

  7. 49 CFR 1542.201 - Security of the secured area.

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    ... SECURITY ADMINISTRATION, DEPARTMENT OF HOMELAND SECURITY CIVIL AVIATION SECURITY AIRPORT SECURITY Operations § 1542.201 Security of the secured area. (a) Each airport operator required to have a security... posted by each airport operator in accordance with its security program not later than November 14, 2003. ...

  8. 49 CFR 1542.201 - Security of the secured area.

    Code of Federal Regulations, 2011 CFR

    2011-10-01

    ... SECURITY ADMINISTRATION, DEPARTMENT OF HOMELAND SECURITY CIVIL AVIATION SECURITY AIRPORT SECURITY Operations § 1542.201 Security of the secured area. (a) Each airport operator required to have a security... posted by each airport operator in accordance with its security program not later than November 14, 2003. ...

  9. 49 CFR 1542.201 - Security of the secured area.

    Code of Federal Regulations, 2012 CFR

    2012-10-01

    ... SECURITY ADMINISTRATION, DEPARTMENT OF HOMELAND SECURITY CIVIL AVIATION SECURITY AIRPORT SECURITY Operations § 1542.201 Security of the secured area. (a) Each airport operator required to have a security... posted by each airport operator in accordance with its security program not later than November 14, 2003. ...

  10. 49 CFR 1542.201 - Security of the secured area.

    Code of Federal Regulations, 2014 CFR

    2014-10-01

    ... SECURITY ADMINISTRATION, DEPARTMENT OF HOMELAND SECURITY CIVIL AVIATION SECURITY AIRPORT SECURITY Operations § 1542.201 Security of the secured area. (a) Each airport operator required to have a security... posted by each airport operator in accordance with its security program not later than November 14, 2003. ...

  11. Alternative security

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Weston, B.H.

    This book contains the following chapters: The Military and Alternative Security: New Missions for Stable Conventional Security; Technology and Alternative Security: A Cherished Myth Expires; Law and Alternative Security: Toward a Just World Peace; Politics and Alternative Security: Toward a More Democratic, Therefore More Peaceful, World; Economics and Alternative Security: Toward a Peacekeeping International Economy; Psychology and Alternative Security: Needs, Perceptions, and Misperceptions; Religion and Alternative Security: A Prophetic Vision; and Toward Post-Nuclear Global Security: An Overview.

  12. From Secure Memories to Smart Card Security

    NASA Astrophysics Data System (ADS)

    Handschuh, Helena; Trichina, Elena

    Non-volatile memory is essential in most embedded security applications. It will store the key and other sensitive materials for cryptographic and security applications. In this chapter, first an overview is given of current flash memory architectures. Next the standard security features which form the basis of so-called secure memories are described in more detail. Smart cards are a typical embedded application that is very vulnerable to attacks and that at the same time has a high need for secure non-volatile memory. In the next part of this chapter, the secure memories of so-called flash-based high-density smart cards are described. It is followed by a detailed analysis of what the new security challenges for such objects are.

  13. Beta-ketoacyl-acyl carrier protein synthase IV: a key enzyme for regulation of medium-chain fatty acid synthesis in Cuphea lanceolata seeds.

    PubMed

    Schütt, Burkhardt Siegfried; Abbadi, Amine; Loddenkötter, Brigitte; Brummel, Monika; Spener, Friedrich

    2002-09-01

    With the aim of elucidating the mechanisms involved in the biosynthesis of medium-chain fatty acids in Cuphea lanceolata Ait., a crop accumulating up to 90% decanoic acid in seed triacylglycerols, cDNA clones of a beta-ketoacyl-acyl carrier protein (ACP) synthase IV (clKAS IV, EC 2.3.1.41) were isolated from C. lanceolata seed embryos. The amino acid sequence deduced from clKAS IV cDNA showed 80% identity to other plant KAS II-type enzymes, 55% identity towards plant KAS I and over 90% towards other Cuphea KAS IV-type sequences. Recombinant clKAS IV was functionally overexpressed in Escherichia coli, and substrate specificity of purified enzyme showed strong preference for elongation of short-chain and medium-chain acyl-ACPs (C4- to C10-ACP) with nearly equal activity. Further elongation steps were catalysed with distinctly less activity. Moreover, short- and medium-chain acyl-ACPs exerted a chain-length-specific and concentration-dependent substrate inhibition of clKAS IV. Based on these findings a regulatory mechanism for medium-chain fatty acid synthesis in C. lanceolata is presented.

  14. Software Security Practices: Integrating Security into the SDLC

    DTIC Science & Technology

    2011-05-01

    Software Security Practices Integrating Security into the SDLC Robert A. Martin HS SEDI is a trademark of the U.S. Department of Homeland Security...2011 to 00-00-2011 4. TITLE AND SUBTITLE Software Security Practices Integrating Security into the SDLC 5a. CONTRACT NUMBER 5b. GRANT NUMBER 5c...SEDI FFRDC is managed and operated by The MITRE Corporation for DHS. 4 y y w SDLC Integrating Security into a typical software development lifecycle

  15. Beta-ketoacyl-acyl carrier protein synthase III from pea (Pisum sativum L.): properties, inhibition by a novel thiolactomycin analogue and isolation of a cDNA clone encoding the enzyme.

    PubMed

    Jones, A Lesley; Gane, Andy M; Herbert, Derek; Willey, David L; Rutter, Andrew J; Kille, Peter; Dancer, Jane E; Harwood, John L

    2003-03-01

    A beta-ketoacyl-acyl carrier protein (ACP) synthase III (KAS III; short-chain condensing enzyme) has been partly purified from pea leaves. The enzyme, which had acetyl-CoA:ACP acyltransferase (ACAT) activity, was resolved from a second, specific, ACAT protein. The KAS III enzyme had a derived molecular mass of 42 kDa (from its cDNA sequence) and operated as a dimer. Its enzymological characteristics were similar to those of two other plant KAS III enzymes except for its inhibition by thiolactomycin. A derivative of thiolactomycin containing a longer (C8 saturated) hydrophobic side-chain (compound 332) was a more effective inhibitor of pea KAS III and showed competitive inhibition towards malonyl-ACP whereas thiolactomycin showed uncompetitive characteristics at high concentrations. This difference may be due to the better fit of compound 332 into a hydrophobic pocket at the active site. A full-length cDNA for the pea KAS III was isolated. This was expressed in Escherichia coli as a fusion protein with glutathione S-transferase in order to facilitate subsequent purification. Demonstrated activity in preparations from E. coli confirmed that the cDNA encoded a KAS III enzyme. Furthermore, the expressed KAS III had ACAT activity, showing that the latter was inherent. The derived amino acid sequence of the pea cDNA showed 81-87% similarity to that for other plant dicotyledon KAS IIIs, somewhat less for Allium porrum (leek, 71%) and for Porphyra spp. (62%), Synechocystis spp. (65%) and various bacteria (42-65%). The pea KAS III exhibited four areas of homology, three of which were around the active-site Cys(123), His(323) and Asn(353). In addition, a stretch of 23 amino acids (residues 207-229 in the pea KAS III) was almost completely conserved in the plant KAS IIIs. Modelling this stretch showed they belonged to a peptide fragment that fitted over the active site and contained segments suggested to be involved in substrate binding and in conformational changes during

  16. Security Evolution.

    ERIC Educational Resources Information Center

    De Patta, Joe

    2003-01-01

    Examines how to evaluate school security, begin making schools safe, secure schools without turning them into fortresses, and secure schools easily and affordably; the evolution of security systems into information technology systems; using schools' high-speed network lines; how one specific security system was developed; pros and cons of the…

  17. Groups of adjacent contour segments for object detection.

    PubMed

    Ferrari, V; Fevrier, L; Jurie, F; Schmid, C

    2008-01-01

    We present a family of scale-invariant local shape features formed by chains of k connected, roughly straight contour segments (kAS), and their use for object class detection. kAS are able to cleanly encode pure fragments of an object boundary, without including nearby clutter. Moreover, they offer an attractive compromise between information content and repeatability, and encompass a wide variety of local shape structures. We also define a translation and scale invariant descriptor encoding the geometric configuration of the segments within a kAS, making kAS easy to reuse in other frameworks, for example as a replacement or addition to interest points. Software for detecting and describing kAS is released on lear.inrialpes.fr/software. We demonstrate the high performance of kAS within a simple but powerful sliding-window object detection scheme. Through extensive evaluations, involving eight diverse object classes and more than 1400 images, we 1) study the evolution of performance as the degree of feature complexity k varies and determine the best degree; 2) show that kAS substantially outperform interest points for detecting shape-based classes; 3) compare our object detector to the recent, state-of-the-art system by Dalal and Triggs [4].

  18. Insights from computational analysis of full-length β-ketoacyl-[ACP] synthase-II cDNA isolated from American and African oil palms

    PubMed Central

    Bhore, Subhash J.; Cha, Thye S.; Amelia, Kassim; Shah, Farida H.

    2014-01-01

    Background: Palm oil derived from fruits (mesocarp) of African oil palm (Elaeis guineensis Jacq. Tenera) and American oil palm (E. oleifera) is important for food industry. Due to high yield, Elaeis guineensis (Tenera) is cultivated on commercial scale, though its oil contains high (~54%) level of saturated fatty acids. The rate-limiting activity of beta-ketoacyl-[ACP] synthase-II (KAS-II) is considered mainly responsible for the high (44%) level of palmitic acid (C16:0) in the oil obtained from E. guineensis. Objective: The objective of this study was to annotate KAS-II cDNA isolated from American and African oil palms. Materials and Methods: The full-length E. oleifera KAS-II (EoKAS-II) cDNA clone was isolated using random method of gene isolation. Whereas, the E. guineensis KAS-II (EgTKAS-II) cDNA was isolated using reverse transcriptase polymerase chain reaction (RT-PCR) technique; and missing ends were obtained by employing 5’and 3’ RACE technique. Results: The results show that EoKAS-II and EgTKAS-II open reading frames (ORFs) are of 1689 and 1721 bp in length, respectively. Further analysis of the both EoKAS-II and EgTKAS-II predicted protein illustrates that they contains conserved domains for ‘KAS-I and II’, ‘elongating’ condensing enzymes, ‘condensing enzymes super-family’, and ‘3-oxoacyl-[ACP] synthase II’. The predicted protein sequences shows 95% similarity with each other. Consecutively, the three active sites (Cys, His, and His) were identified in both proteins. However, difference in positions of two active Histidine (His) residues was noticed. Conclusion: These insights may serve as the foundation in understanding the variable activity of KAS-II in American and African oil palms; and cDNA clones could be useful in the genetic engineering of oil palms. PMID:24678202

  19. A single membrane-bound enzyme catalyzes the conversion of 2,5-diketo-d-gluconate to 4-keto-d-arabonate in d-glucose oxidative fermentation by Gluconobacter oxydans NBRC 3292.

    PubMed

    Tazoe, Masaaki; Oishi, Hiromi; Kobayashi, Setsuko; Hoshino, Tatsuo

    2016-08-01

    4-Keto-d-arabonate synthase (4KAS), which converts 2,5-diketo-d-gluconate (DKGA) to 4-keto-d-arabonate (4KA) in d-glucose oxidative fermentation by some acetic acid bacteria, was solubilized from the Gluconobacter oxydans NBRC 3292 cytoplasmic membrane, and purified in an electrophoretically homogenous state. A single membrane-bound enzyme was found to catalyze the conversion from DKGA to 4KA. The 92-kDa 4KAS was a homodimeric protein not requiring O2 or a cofactor for the conversion, but was stimulated by Mn(2+). N-terminal amino acid sequencing of 4KAS, followed by gene homology search indicated a 1,197-bp open reading frame (ORF), corresponding to the GLS_c04240 locus, GenBank accession No. CP004373, encoding a 398-amino acid protein with a calculated molecular weight of 42,818 Da. An Escherichia coli transformant with the 4kas plasmid exhibited 4KAS activity. Furthermore, overexpressed recombinant 4KAS was purified in an electrophoretically homogenous state and had the same molecular size as the natural enzyme.

  20. Overexpression of 3-Ketoacyl-Acyl-Carrier Protein Synthase IIIs in Plants Reduces the Rate of Lipid Synthesis1

    PubMed Central

    Dehesh, Katayoon; Tai, Heeyoung; Edwards, Patricia; Byrne, James; Jaworski, Jan G.

    2001-01-01

    A cDNA coding for 3-ketoacyl-acyl-carrier protein (ACP) synthase III (KAS III) from spinach (Spinacia oleracea; So KAS III) was used to isolate two closely related KAS III clones (Ch KAS III-1 and Ch KAS III-2) from Cuphea hookeriana. Both Ch KAS IIIs are expressed constitutively in all tissues examined. An increase in the levels of 16:0 was observed in tobacco (Nicotiana tabacum, WT-SR) leaves overexpressing So KAS III when under the control of the cauliflower mosaic virus-35S promoter and in Arabidopsis and rapeseed (Brassica napus) seeds overexpressing either of the Ch KAS IIIs driven by napin. These data indicate that this enzyme has a universal role in fatty acid biosynthesis, irrespective of the plant species from which it is derived or the tissue in which it is expressed. The transgenic rapeseed seeds also contained lower levels of oil as compared with the wild-type levels. In addition, the rate of lipid synthesis in transgenic rapeseed seeds was notably slower than that of the wild-type seeds. The results of the measurements of the levels of the acyl-ACP intermediates as well as any changes in levels of other fatty acid synthase enzymes suggest that malonyl-ACP, the carbon donor utilized by all the 3- ketoacyl-ACP synthases, is limiting in the transgenic plants. This further suggests that malonyl-coenzyme A is a potential limiting factor impacting the final oil content as well as further extension of 16:0. PMID:11161065

  1. Overexpression of 3-ketoacyl-acyl-carrier protein synthase IIIs in plants reduces the rate of lipid synthesis.

    PubMed

    Dehesh, K; Tai, H; Edwards, P; Byrne, J; Jaworski, J G

    2001-02-01

    A cDNA coding for 3-ketoacyl-acyl-carrier protein (ACP) synthase III (KAS III) from spinach (Spinacia oleracea; So KAS III) was used to isolate two closely related KAS III clones (Ch KAS III-1 and Ch KAS III-2) from Cuphea hookeriana. Both Ch KAS IIIs are expressed constitutively in all tissues examined. An increase in the levels of 16:0 was observed in tobacco (Nicotiana tabacum, WT-SR) leaves overexpressing So KAS III when under the control of the cauliflower mosaic virus-35S promoter and in Arabidopsis and rapeseed (Brassica napus) seeds overexpressing either of the Ch KAS IIIs driven by napin. These data indicate that this enzyme has a universal role in fatty acid biosynthesis, irrespective of the plant species from which it is derived or the tissue in which it is expressed. The transgenic rapeseed seeds also contained lower levels of oil as compared with the wild-type levels. In addition, the rate of lipid synthesis in transgenic rapeseed seeds was notably slower than that of the wild-type seeds. The results of the measurements of the levels of the acyl-ACP intermediates as well as any changes in levels of other fatty acid synthase enzymes suggest that malonyl-ACP, the carbon donor utilized by all the 3- ketoacyl-ACP synthases, is limiting in the transgenic plants. This further suggests that malonyl-coenzyme A is a potential limiting factor impacting the final oil content as well as further extension of 16:0.

  2. Homeland Security

    EPA Pesticide Factsheets

    Provides an overview of EPA's homeland security roles and responsibilities, and links to specific homeland security issues: water security, research, emergency response, recovery, and waste management.

  3. Secure Objectives for School Security

    ERIC Educational Resources Information Center

    Dalton-Noblitt, April

    2012-01-01

    In a study conducted among more than 980 American four-year and two-year colleges and universities, including institutions such as the University of Michigan, MIT, UCLA and Columbia, security staff and other administrators identified the five leading goals for their security systems: (1) Preventing unauthorized people from entering their…

  4. Sandia National Laboratories: National Security Missions: Global Security

    Science.gov Websites

    Involvement News News Releases Media Contacts & Resources Lab News Image Gallery Publications Annual Library Events Careers View All Jobs Students & Postdocs Internships & Co-ops Fellowships Security Image Cyber and Infrastructure Security Advanced analyses and technologies for securing the

  5. Martime Security: Ferry Security Measures Have Been Implemented, but Evaluating Existing Studies Could Further Enhance Security

    DTIC Science & Technology

    2010-12-01

    relevant requirements, analyzed 2006 through 2009 security operations data, interviewed federal and industry officials, and made observations at five...warranted, acted on all findings and recommendations resulting from five agency- contracted studies on ferry security completed in 2005 and 2006 ...Figure 5: Security Deficiencies by Vessel Type, 2006 through 2009 27 Figure 6: Security Deficiencies by Facility Type, 2006 through 2009 28

  6. AVIATION SECURITY: Transportation Security Administration Faces Immediate and Long-Term Challenges

    DTIC Science & Technology

    2002-07-25

    circumvent airport security , and provide whistleblower protection for air carrier and airport security workers. (See app. III for a summary of pending...GAO-01-1171T. Washington, D.C.: September 25, 2001. Aviation Security: Weaknesses in Airport Security and Options for Assigning Screening...125. Washington, D.C.: March 16, 2000. Aviation Security: FAA’s Actions to Study Responsibilities and Funding for Airport Security and to Certify

  7. Social Security Administration

    MedlinePlus

    ... Plan Costs my Social Security Check out your Social Security Statement , change your address & manage your benefits online today. Social Security Number Your Social Security number remains your ...

  8. 31 CFR 354.4 - Creation of Participant's Security Entitlement; security interests.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... 31 Money and Finance: Treasury 2 2010-07-01 2010-07-01 false Creation of Participant's Security Entitlement; security interests. 354.4 Section 354.4 Money and Finance: Treasury Regulations Relating to Money... Creation of Participant's Security Entitlement; security interests. (a) A Participant's Security...

  9. 31 CFR 354.4 - Creation of Participant's Security Entitlement; security interests.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... 31 Money and Finance:Treasury 2 2012-07-01 2012-07-01 false Creation of Participant's Security Entitlement; security interests. 354.4 Section 354.4 Money and Finance: Treasury Regulations Relating to Money... Creation of Participant's Security Entitlement; security interests. (a) A Participant's Security...

  10. 31 CFR 354.4 - Creation of Participant's Security Entitlement; security interests.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... 31 Money and Finance: Treasury 2 2014-07-01 2014-07-01 false Creation of Participant's Security Entitlement; security interests. 354.4 Section 354.4 Money and Finance: Treasury Regulations Relating to Money... Creation of Participant's Security Entitlement; security interests. (a) A Participant's Security...

  11. 31 CFR 354.4 - Creation of Participant's Security Entitlement; security interests.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... 31 Money and Finance:Treasury 2 2011-07-01 2011-07-01 false Creation of Participant's Security Entitlement; security interests. 354.4 Section 354.4 Money and Finance: Treasury Regulations Relating to Money... Creation of Participant's Security Entitlement; security interests. (a) A Participant's Security...

  12. 31 CFR 354.4 - Creation of Participant's Security Entitlement; security interests.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... 31 Money and Finance:Treasury 2 2013-07-01 2013-07-01 false Creation of Participant's Security Entitlement; security interests. 354.4 Section 354.4 Money and Finance: Treasury Regulations Relating to Money... Creation of Participant's Security Entitlement; security interests. (a) A Participant's Security...

  13. Secure it now or secure it later: the benefits of addressing cyber-security from the outset

    NASA Astrophysics Data System (ADS)

    Olama, Mohammed M.; Nutaro, James

    2013-05-01

    The majority of funding for research and development (R&D) in cyber-security is focused on the end of the software lifecycle where systems have been deployed or are nearing deployment. Recruiting of cyber-security personnel is similarly focused on end-of-life expertise. By emphasizing cyber-security at these late stages, security problems are found and corrected when it is most expensive to do so, thus increasing the cost of owning and operating complex software systems. Worse, expenditures on expensive security measures often mean less money for innovative developments. These unwanted increases in cost and potential slowing of innovation are unavoidable consequences of an approach to security that finds and remediate faults after software has been implemented. We argue that software security can be improved and the total cost of a software system can be substantially reduced by an appropriate allocation of resources to the early stages of a software project. By adopting a similar allocation of R&D funds to the early stages of the software lifecycle, we propose that the costs of cyber-security can be better controlled and, consequently, the positive effects of this R&D on industry will be much more pronounced.

  14. 12 CFR 615.5454 - Creation of participant's security entitlement; security interests.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 12 Banks and Banking 7 2012-01-01 2012-01-01 false Creation of participant's security entitlement; security interests. 615.5454 Section 615.5454 Banks and Banking FARM CREDIT ADMINISTRATION FARM CREDIT... Procedures for Farm Credit Securities § 615.5454 Creation of participant's security entitlement; security...

  15. 12 CFR 615.5454 - Creation of participant's security entitlement; security interests.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 12 Banks and Banking 7 2014-01-01 2014-01-01 false Creation of participant's security entitlement; security interests. 615.5454 Section 615.5454 Banks and Banking FARM CREDIT ADMINISTRATION FARM CREDIT... Procedures for Farm Credit Securities § 615.5454 Creation of participant's security entitlement; security...

  16. A Cuphea beta-ketoacyl-ACP synthase shifts the synthesis of fatty acids towards shorter chains in Arabidopsis seeds expressing Cuphea FatB thioesterases.

    PubMed

    Leonard, J M; Knapp, S J; Slabaugh, M B

    1998-03-01

    Acyl-acyl carrier protein (ACP) thioesterases with specificities on medium chain substrates (C8-C14) are requisite enzymes in plants that produce 8:0, 10:0, 12:0 and 14:0 seed oils, but they may not be the sole enzymatic determinants of chain length. The contribution to chain length regulation of a beta-ketoacyl-ACP synthase, Cw KAS A1, derived from Cuphea wrightii, a species that accumulates 30% 10:0 and 54% 12:0 in seed oils, was investigated. Expression of Cw KAS A1 in Arabidopsis seeds reduced 16:0 from 8.2 to 6.2 mol%, suggesting a KAS II-type activity. In the presence of the KAS I inhibitor cerulenin, however, transgenic seed extracts extended 6:0- and 8:0-ACP at a rate four- to fivefold greater than extracts from untransformed plants, whereas no difference was observed in extension of 14:0- and 16:0-ACP. The effect of KAS A1 on seed oils was tested by combining it with the C. wrightii medium chain-specific thioesterases, Cw FatB1 and Cw FatB2, in crosses of transformed plants. Fatty acid synthesis thesis shifted towards shorter chains in progeny expressing both classes of enzymes. KasA1/FatB1 homozygotes produced threefold more 12:0 than the FatB1 parent while 14:0 and 16:0 were reduced by one-third and one-half, respectively. F2 progeny expressing KasA1 and FatB2 produced twofold more 10:0 and 1.4-fold more 12:0 than the FatB2 parent, and the double-transgenic progeny produced one-quarter less 14:0 and one-half less 16:0 than the FatB2 parent. It is hypothesized that the shift towards production of shorter chains resulted from increased pools of medium chain acyl-ACP resulting from KAS A1 activity. The combined activities of KAS A1 and FatB thioesterases appear to determine the C. wrightii phenotype.

  17. Space Security Law

    NASA Astrophysics Data System (ADS)

    Blount, P. J.

    2017-06-01

    Since the very beginning of the space age, security has been the critical, overriding concern at the heart of both international and domestic space law regimes. While these regimes certainly encompass broader interests, such as commercial uses of outer space, they are built on a legal foundation that is largely intended to regularize interactions among space actors to ensure security, safety, and sustainability in the space environment. Space security law, as a result, has central goals of both maintaining peace and providing security as a public good for the benefit of humankind. The idea of security is a technical and political construct. The law is a tool that is used to articulate that construct as concept and operationalize it as a value. As such, space security law is a network of law and regulation that governs a wide variety of space activities. There are four broad categories that typify the various manifestations of space security law: international peace and security; national security; human security; and space safety and sustainability. International peace and security, the first category, is directly concerned with the international law and norms that have been adopted to decrease the risk of conflict between states. National security, category two, consists of domestic law that implements, at the national level, the obligations found in the first category as well as law that promotes other national security goals. Human security, the third category, is the loose set of law and policy directed at the use of space for the protection of human populations, such as disaster response and planetary protection. Finally, the fourth category, space safety and security, represents the emerging body of law and policy that seeks to protect the space environment through measures that address space debris and harmful contamination. Obviously, these categories overlap and laws can serve duplicative purposes, but this compartmentalization reveals much about the legal

  18. Security Deposits

    DTIC Science & Technology

    1987-04-01

    security deposit action is described in the regulation as follows: h. Security Deposits (DACF and DACA ). (1) Issue. PCS moves create financial hardships...General Wickham, The Army Chief of Staff, specified a philosophy toward the family in the Army Family White Paper. General Wickham’s action was in...security deposits arose. 1 The Army’s action to the issue of security deposits will be thoroughly discussed in this paper. The Army’s action comes now

  19. Green Secure Processors: Towards Power-Efficient Secure Processor Design

    NASA Astrophysics Data System (ADS)

    Chhabra, Siddhartha; Solihin, Yan

    With the increasing wealth of digital information stored on computer systems today, security issues have become increasingly important. In addition to attacks targeting the software stack of a system, hardware attacks have become equally likely. Researchers have proposed Secure Processor Architectures which utilize hardware mechanisms for memory encryption and integrity verification to protect the confidentiality and integrity of data and computation, even from sophisticated hardware attacks. While there have been many works addressing performance and other system level issues in secure processor design, power issues have largely been ignored. In this paper, we first analyze the sources of power (energy) increase in different secure processor architectures. We then present a power analysis of various secure processor architectures in terms of their increase in power consumption over a base system with no protection and then provide recommendations for designs that offer the best balance between performance and power without compromising security. We extend our study to the embedded domain as well. We also outline the design of a novel hybrid cryptographic engine that can be used to minimize the power consumption for a secure processor. We believe that if secure processors are to be adopted in future systems (general purpose or embedded), it is critically important that power issues are considered in addition to performance and other system level issues. To the best of our knowledge, this is the first work to examine the power implications of providing hardware mechanisms for security.

  20. A Security Audit Framework to Manage Information System Security

    NASA Astrophysics Data System (ADS)

    Pereira, Teresa; Santos, Henrique

    The widespread adoption of information and communication technology have promoted an increase dependency of organizations in the performance of their Information Systems. As a result, adequate security procedures to properly manage information security must be established by the organizations, in order to protect their valued or critical resources from accidental or intentional attacks, and ensure their normal activity. A conceptual security framework to manage and audit Information System Security is proposed and discussed. The proposed framework intends to assist organizations firstly to understand what they precisely need to protect assets and what are their weaknesses (vulnerabilities), enabling to perform an adequate security management. Secondly, enabling a security audit framework to support the organization to assess the efficiency of the controls and policy adopted to prevent or mitigate attacks, threats and vulnerabilities, promoted by the advances of new technologies and new Internet-enabled services, that the organizations are subject of. The presented framework is based on a conceptual model approach, which contains the semantic description of the concepts defined in information security domain, based on the ISO/IEC_JCT1 standards.

  1. Defining Information Security.

    PubMed

    Lundgren, Björn; Möller, Niklas

    2017-11-15

    This article proposes a new definition of information security, the 'Appropriate Access' definition. Apart from providing the basic criteria for a definition-correct demarcation and meaning concerning the state of security-it also aims at being a definition suitable for any information security perspective. As such, it bridges the conceptual divide between so-called 'soft issues' of information security (those including, e.g., humans, organizations, culture, ethics, policies, and law) and more technical issues. Because of this it is also suitable for various analytical purposes, such as analysing possible security breaches, or for studying conflicting attitudes on security in an organization. The need for a new definition is demonstrated by pointing to a number of problems for the standard definition type of information security-the so-called CIA definition. Besides being too broad as well as too narrow, it cannot properly handle the soft issues of information security, nor recognize the contextual and normative nature of security.

  2. Breaking the cyber-security dilemma: aligning security needs and removing vulnerabilities.

    PubMed

    Dunn Cavelty, Myriam

    2014-09-01

    Current approaches to cyber-security are not working. Rather than producing more security, we seem to be facing less and less. The reason for this is a multi-dimensional and multi-faceted security dilemma that extends beyond the state and its interaction with other states. It will be shown how the focus on the state and "its" security crowds out consideration for the security of the individual citizen, with detrimental effects on the security of the whole system. The threat arising from cyberspace to (national) security is presented as possible disruption to a specific way of life, one building on information technologies and critical functions of infrastructures, with relatively little consideration for humans directly. This non-focus on people makes it easier for state actors to militarize cyber-security and (re-)assert their power in cyberspace, thereby overriding the different security needs of human beings in that space. Paradoxically, the use of cyberspace as a tool for national security, both in the dimension of war fighting and the dimension of mass-surveillance, has detrimental effects on the level of cyber-security globally. A solution out of this dilemma is a cyber-security policy that is decidedly anti-vulnerability and at the same time based on strong considerations for privacy and data protection. Such a security would have to be informed by an ethics of the infosphere that is based on the dignity of information related to human beings.

  3. Systems Security Engineering

    DTIC Science & Technology

    2010-08-22

    Commission (IEC). “Information technology — Security techniques — Code of practice for information security management ( ISO /IEC 27002 ...Information technology — Security techniques — Information security management systems —Requirements ( ISO /IEC 27002 ),”, “Information technology — Security...was a draft ISO standard on Systems and software engineering, Systems and software assurance [18]. Created by systems engineers for systems

  4. Systems Security Engineering

    DTIC Science & Technology

    2010-08-22

    practice for information security management ( ISO /IEC 27002 ),” “Information technology — Security techniques — Information security management...systems —Requirements ( ISO /IEC 27002 ),”, “Information technology — Security techniques — Information security risk management ( ISO /IEC 27005).” from...associated practice aids. Perhaps the most germane discovery from this effort was a draft ISO standard on Systems and software engineering, Systems and

  5. Security Locks

    ERIC Educational Resources Information Center

    Hart, Kevin

    2010-01-01

    According to a 2008 "Year in Review" report by Educational Security Incidents, an online repository that collects data on higher education security issues, the total number of security incidents reported at universities and colleges worldwide rose to 173 in 2008, a 24.5 percent increase over 2007. The number of institutions…

  6. Career Ladder and Curriculum Guide: Housing Management. Resident Selection and Occupancy Trainee, Resident Security Aide, Resident Security Officer, Security Officer II, Community Security Aide. Instructor's Manual.

    ERIC Educational Resources Information Center

    Allen, Archibald; Hailey, Pleasant L., Jr.

    This instructor's manual contains job analysis and training curriculum for the positions of Resident Selection and Occupancy Trainee, Resident Security Aide, Resident Security Officer, Security Officer II, and Community Security Aide. The two sections of the manual and their parts are as follows: Section I: A Model Curriculum for Resident…

  7. Beyond grid security

    NASA Astrophysics Data System (ADS)

    Hoeft, B.; Epting, U.; Koenig, T.

    2008-07-01

    While many fields relevant to Grid security are already covered by existing working groups, their remit rarely goes beyond the scope of the Grid infrastructure itself. However, security issues pertaining to the internal set-up of compute centres have at least as much impact on Grid security. Thus, this talk will present briefly the EU ISSeG project (Integrated Site Security for Grids). In contrast to groups such as OSCT (Operational Security Coordination Team) and JSPG (Joint Security Policy Group), the purpose of ISSeG is to provide a holistic approach to security for Grid computer centres, from strategic considerations to an implementation plan and its deployment. The generalised methodology of Integrated Site Security (ISS) is based on the knowledge gained during its implementation at several sites as well as through security audits, and this will be briefly discussed. Several examples of ISS implementation tasks at the Forschungszentrum Karlsruhe will be presented, including segregation of the network for administration and maintenance and the implementation of Application Gateways. Furthermore, the web-based ISSeG training material will be introduced. This aims to offer ISS implementation guidance to other Grid installations in order to help avoid common pitfalls.

  8. A Secure Routing Protocol for Wireless Sensor Networks Considering Secure Data Aggregation

    PubMed Central

    Rahayu, Triana Mugia; Lee, Sang-Gon; Lee, Hoon-Jae

    2015-01-01

    The commonly unattended and hostile deployments of WSNs and their resource-constrained sensor devices have led to an increasing demand for secure energy-efficient protocols. Routing and data aggregation receive the most attention since they are among the daily network routines. With the awareness of such demand, we found that so far there has been no work that lays out a secure routing protocol as the foundation for a secure data aggregation protocol. We argue that the secure routing role would be rendered useless if the data aggregation scheme built on it is not secure. Conversely, the secure data aggregation protocol needs a secure underlying routing protocol as its foundation in order to be effectively optimal. As an attempt for the solution, we devise an energy-aware protocol based on LEACH and ESPDA that combines secure routing protocol and secure data aggregation protocol. We then evaluate its security effectiveness and its energy-efficiency aspects, knowing that there are always trade-off between both. PMID:26131669

  9. A Secure Routing Protocol for Wireless Sensor Networks Considering Secure Data Aggregation.

    PubMed

    Rahayu, Triana Mugia; Lee, Sang-Gon; Lee, Hoon-Jae

    2015-06-26

    The commonly unattended and hostile deployments of WSNs and their resource-constrained sensor devices have led to an increasing demand for secure energy-efficient protocols. Routing and data aggregation receive the most attention since they are among the daily network routines. With the awareness of such demand, we found that so far there has been no work that lays out a secure routing protocol as the foundation for a secure data aggregation protocol. We argue that the secure routing role would be rendered useless if the data aggregation scheme built on it is not secure. Conversely, the secure data aggregation protocol needs a secure underlying routing protocol as its foundation in order to be effectively optimal. As an attempt for the solution, we devise an energy-aware protocol based on LEACH and ESPDA that combines secure routing protocol and secure data aggregation protocol. We then evaluate its security effectiveness and its energy-efficiency aspects, knowing that there are always trade-off between both.

  10. 17 CFR 230.190 - Registration of underlying securities in asset-backed securities transactions.

    Code of Federal Regulations, 2010 CFR

    2010-04-01

    ... 17 Commodity and Securities Exchanges 2 2010-04-01 2010-04-01 false Registration of underlying securities in asset-backed securities transactions. 230.190 Section 230.190 Commodity and Securities Exchanges SECURITIES AND EXCHANGE COMMISSION GENERAL RULES AND REGULATIONS, SECURITIES ACT OF 1933 General...

  11. 18 CFR 1314.5 - Creation of Participant's Security Entitlement; security interests.

    Code of Federal Regulations, 2013 CFR

    2013-04-01

    ... 18 Conservation of Power and Water Resources 2 2013-04-01 2012-04-01 true Creation of Participant's Security Entitlement; security interests. 1314.5 Section 1314.5 Conservation of Power and Water... FEDERAL RESERVE BANKS § 1314.5 Creation of Participant's Security Entitlement; security interests. (a) A...

  12. 24 CFR 81.93 - Creation of Participant's Security Entitlement; security interests.

    Code of Federal Regulations, 2014 CFR

    2014-04-01

    ... 24 Housing and Urban Development 1 2014-04-01 2014-04-01 false Creation of Participant's Security Entitlement; security interests. 81.93 Section 81.93 Housing and Urban Development Office of the Secretary... Procedures § 81.93 Creation of Participant's Security Entitlement; security interests. (a) A Participant's...

  13. 18 CFR 1314.5 - Creation of Participant's Security Entitlement; security interests.

    Code of Federal Regulations, 2012 CFR

    2012-04-01

    ... 18 Conservation of Power and Water Resources 2 2012-04-01 2012-04-01 false Creation of Participant's Security Entitlement; security interests. 1314.5 Section 1314.5 Conservation of Power and Water... FEDERAL RESERVE BANKS § 1314.5 Creation of Participant's Security Entitlement; security interests. (a) A...

  14. 12 CFR 1249.13 - Creation of Participant's Security Entitlement; security interests.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 12 Banks and Banking 10 2014-01-01 2014-01-01 false Creation of Participant's Security Entitlement; security interests. 1249.13 Section 1249.13 Banks and Banking FEDERAL HOUSING FINANCE AGENCY ENTERPRISES BOOK-ENTRY PROCEDURES § 1249.13 Creation of Participant's Security Entitlement; security interests. (a...

  15. 12 CFR 1511.4 - Creation of Participant's Security Entitlement; security interests.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 12 Banks and Banking 9 2013-01-01 2013-01-01 false Creation of Participant's Security Entitlement; security interests. 1511.4 Section 1511.4 Banks and Banking DEPARTMENT OF THE TREASURY RESOLUTION FUNDING CORPORATION BOOK-ENTRY PROCEDURE § 1511.4 Creation of Participant's Security Entitlement; security interests...

  16. 18 CFR 1314.5 - Creation of Participant's Security Entitlement; security interests.

    Code of Federal Regulations, 2011 CFR

    2011-04-01

    ... 18 Conservation of Power and Water Resources 2 2011-04-01 2011-04-01 false Creation of Participant's Security Entitlement; security interests. 1314.5 Section 1314.5 Conservation of Power and Water... FEDERAL RESERVE BANKS § 1314.5 Creation of Participant's Security Entitlement; security interests. (a) A...

  17. 24 CFR 81.93 - Creation of Participant's Security Entitlement; security interests.

    Code of Federal Regulations, 2010 CFR

    2010-04-01

    ... 24 Housing and Urban Development 1 2010-04-01 2010-04-01 false Creation of Participant's Security Entitlement; security interests. 81.93 Section 81.93 Housing and Urban Development Office of the Secretary... Procedures § 81.93 Creation of Participant's Security Entitlement; security interests. (a) A Participant's...

  18. 18 CFR 1314.5 - Creation of Participant's Security Entitlement; security interests.

    Code of Federal Regulations, 2014 CFR

    2014-04-01

    ... 18 Conservation of Power and Water Resources 2 2014-04-01 2014-04-01 false Creation of Participant's Security Entitlement; security interests. 1314.5 Section 1314.5 Conservation of Power and Water... FEDERAL RESERVE BANKS § 1314.5 Creation of Participant's Security Entitlement; security interests. (a) A...

  19. 12 CFR 1249.13 - Creation of Participant's Security Entitlement; security interests.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 12 Banks and Banking 7 2011-01-01 2011-01-01 false Creation of Participant's Security Entitlement; security interests. 1249.13 Section 1249.13 Banks and Banking FEDERAL HOUSING FINANCE AGENCY ENTERPRISES BOOK-ENTRY PROCEDURES § 1249.13 Creation of Participant's Security Entitlement; security interests. (a...

  20. 24 CFR 81.93 - Creation of Participant's Security Entitlement; security interests.

    Code of Federal Regulations, 2011 CFR

    2011-04-01

    ... 24 Housing and Urban Development 1 2011-04-01 2011-04-01 false Creation of Participant's Security Entitlement; security interests. 81.93 Section 81.93 Housing and Urban Development Office of the Secretary... Procedures § 81.93 Creation of Participant's Security Entitlement; security interests. (a) A Participant's...

  1. 18 CFR 1314.5 - Creation of Participant's Security Entitlement; security interests.

    Code of Federal Regulations, 2010 CFR

    2010-04-01

    ... 18 Conservation of Power and Water Resources 2 2010-04-01 2010-04-01 false Creation of Participant's Security Entitlement; security interests. 1314.5 Section 1314.5 Conservation of Power and Water... FEDERAL RESERVE BANKS § 1314.5 Creation of Participant's Security Entitlement; security interests. (a) A...

  2. 12 CFR 1249.13 - Creation of Participant's Security Entitlement; security interests.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 12 Banks and Banking 9 2013-01-01 2013-01-01 false Creation of Participant's Security Entitlement; security interests. 1249.13 Section 1249.13 Banks and Banking FEDERAL HOUSING FINANCE AGENCY ENTERPRISES BOOK-ENTRY PROCEDURES § 1249.13 Creation of Participant's Security Entitlement; security interests. (a...

  3. 24 CFR 81.93 - Creation of Participant's Security Entitlement; security interests.

    Code of Federal Regulations, 2012 CFR

    2012-04-01

    ... 24 Housing and Urban Development 1 2012-04-01 2012-04-01 false Creation of Participant's Security Entitlement; security interests. 81.93 Section 81.93 Housing and Urban Development Office of the Secretary... Procedures § 81.93 Creation of Participant's Security Entitlement; security interests. (a) A Participant's...

  4. 12 CFR 1249.13 - Creation of Participant's Security Entitlement; security interests.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 12 Banks and Banking 9 2012-01-01 2012-01-01 false Creation of Participant's Security Entitlement; security interests. 1249.13 Section 1249.13 Banks and Banking FEDERAL HOUSING FINANCE AGENCY ENTERPRISES BOOK-ENTRY PROCEDURES § 1249.13 Creation of Participant's Security Entitlement; security interests. (a...

  5. 24 CFR 81.93 - Creation of Participant's Security Entitlement; security interests.

    Code of Federal Regulations, 2013 CFR

    2013-04-01

    ... 24 Housing and Urban Development 1 2013-04-01 2013-04-01 false Creation of Participant's Security Entitlement; security interests. 81.93 Section 81.93 Housing and Urban Development Office of the Secretary... Procedures § 81.93 Creation of Participant's Security Entitlement; security interests. (a) A Participant's...

  6. The Shaping of Managers' Security Objectives through Information Security Awareness Training

    ERIC Educational Resources Information Center

    Harris, Mark A.

    2010-01-01

    Information security research states that corporate security policy and information security training should be socio-technical in nature and that corporations should consider training as a primary method of protecting their information systems. However, information security policies and training are predominately technical in nature. In addition,…

  7. 12 CFR 1511.4 - Creation of Participant's Security Entitlement; security interests.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ...; security interests. 1511.4 Section 1511.4 Banks and Banking DEPARTMENT OF THE TREASURY RESOLUTION FUNDING...-entry that a Book-entry Funding Corporation Security has been credited to a Participant's Securities... security interest. (c)(1) The Funding Corporation and the Federal Reserve Banks have no obligation to agree...

  8. 12 CFR 1511.4 - Creation of Participant's Security Entitlement; security interests.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ...; security interests. 1511.4 Section 1511.4 Banks and Banking DEPARTMENT OF THE TREASURY RESOLUTION FUNDING...-entry that a Book-entry Funding Corporation Security has been credited to a Participant's Securities... security interest. (c)(1) The Funding Corporation and the Federal Reserve Banks have no obligation to agree...

  9. 12 CFR 1511.4 - Creation of Participant's Security Entitlement; security interests.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ...; security interests. 1511.4 Section 1511.4 Banks and Banking DEPARTMENT OF THE TREASURY RESOLUTION FUNDING...-entry that a Book-entry Funding Corporation Security has been credited to a Participant's Securities... security interest. (c)(1) The Funding Corporation and the Federal Reserve Banks have no obligation to agree...

  10. 12 CFR 1511.4 - Creation of Participant's Security Entitlement; security interests.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ...; security interests. 1511.4 Section 1511.4 Banks and Banking DEPARTMENT OF THE TREASURY RESOLUTION FUNDING...-entry that a Book-entry Funding Corporation Security has been credited to a Participant's Securities... security interest. (c)(1) The Funding Corporation and the Federal Reserve Banks have no obligation to agree...

  11. About the Transportation Secure Data Center | Transportation Secure Data

    Science.gov Websites

    Center | NREL About the Transportation Secure Data Center About the Transportation Secure Data Center The Transportation Secure Data Center (TSDC) makes vital transportation data broadly available large, colorful map of the United States. NREL data experts and engineers analyze large sets of complex

  12. Unix Security Cookbook

    NASA Astrophysics Data System (ADS)

    Rehan, S. C.

    This document has been written to help Site Managers secure their Unix hosts from being compromised by hackers. I have given brief introductions to the security tools along with downloading, configuring and running information. I have also included a section on my recommendations for installing these security tools starting from an absolute minimum security requirement.

  13. Evaluation of security algorithms used for security processing on DICOM images

    NASA Astrophysics Data System (ADS)

    Chen, Xiaomeng; Shuai, Jie; Zhang, Jianguo; Huang, H. K.

    2005-04-01

    In this paper, we developed security approach to provide security measures and features in PACS image acquisition and Tele-radiology image transmission. The security processing on medical images was based on public key infrastructure (PKI) and including digital signature and data encryption to achieve the security features of confidentiality, privacy, authenticity, integrity, and non-repudiation. There are many algorithms which can be used in PKI for data encryption and digital signature. In this research, we select several algorithms to perform security processing on different DICOM images in PACS environment, evaluate the security processing performance of these algorithms, and find the relationship between performance with image types, sizes and the implementation methods.

  14. Global Security Sciences Home - Global Security Sciences

    Science.gov Websites

    Us About Our Research Global Security Sciences Leadership Strategic Initiatives Research Centers Center for Strategic Security Overview Leadership Risk and Infrastructure Science Center Overview Leadership Strategic Alliance for Global Energy Solutions Overview Leadership Systems Science Center Overview

  15. Texting "boosts" felt security.

    PubMed

    Otway, Lorna J; Carnelley, Katherine B; Rowe, Angela C

    2014-01-01

    Attachment security can be induced in laboratory settings (e.g., Rowe & Carnelley, 2003) and the beneficial effects of repeated security priming can last for a number of days (e.g., Carnelley & Rowe, 2007). The priming process, however, can be costly in terms of time. We explored the effectiveness of security priming via text message. Participants completed a visualisation task (a secure attachment experience or neutral experience) in the laboratory. On three consecutive days following the laboratory task, participants received (secure or neutral) text message visualisation tasks. Participants in the secure condition reported significantly higher felt security than those in the neutral condition, immediately after the laboratory prime, after the last text message prime and one day after the last text prime. These findings suggest that security priming via text messages is an innovative methodological advancement that effectively induces felt security, representing a potential direction forward for security priming research.

  16. Design for Security Workshop

    DTIC Science & Technology

    2014-09-30

    fingerprint sensor etc.  Secure application execution  Trust established outwards  With normal world apps  With internet/cloud apps...Xilinx Zynq Security Components and Capabilities © Copyright 2014 Xilinx . Security Features Inherited from FPGAs Zynq Secure Boot TrustZone...2014 Xilinx . Security Features Inherited from FPGAs Zynq Secure Boot TrustZone Integration 4 Agenda © Copyright 2014 Xilinx . Device DNA and User

  17. Redefining Security. A Report by the Joint Security Commission

    DTIC Science & Technology

    1994-02-28

    security policies. This report offers recommendations on developing new strategies for achieving security within our infor-mation systems, including...better, and we outline methods of improving government and industry personnel security poli- cies. We offer recommendations on developing new strategies ... strategies , sufficient funding, and management attention if our comput- ers and networks are to protect the confidentiality, integrity, and availability of

  18. The Impact of the Security Competency on "Self-Efficacy in Information Security" for Effective Health Information Security in Iran.

    PubMed

    Shahri, Ahmad Bakhtiyari; Ismail, Zuraini; Mohanna, Shahram

    2016-11-01

    The security effectiveness based on users' behaviors is becoming a top priority of Health Information System (HIS). In the first step of this study, through the review of previous studies 'Self-efficacy in Information Security' (SEIS) and 'Security Competency' (SCMP) were identified as the important factors to transforming HIS users to the first line of defense in the security. Subsequently, a conceptual model was proposed taking into mentioned factors for HIS security effectiveness. Then, this quantitative study used the structural equation modeling to examine the proposed model based on survey data collected from a sample of 263 HIS users from eight hospitals in Iran. The result shows that SEIS is one of the important factors to cultivate of good end users' behaviors toward HIS security effectiveness. However SCMP appears a feasible alternative to providing SEIS. This study also confirms the mediation effects of SEIS on the relationship between SCMP and HIS security effectiveness. The results of this research paper can be used by HIS and IT managers to implement their information security process more effectively.

  19. Thyroid Hormone Treatment

    MedlinePlus

    ... Home About the ATA Work of the ATA Leadership & Staff Governance Society Awards Society Committees Clark T. ... Home About the ATA Work of the ATA Leadership & Staff Governance Society Awards Society Committees Clark T. ...

  20. American Thyroid Association

    MedlinePlus

    ... Home About the ATA Work of the ATA Leadership & Staff Governance Society Awards Society Committees Clark T. ... Home About the ATA Work of the ATA Leadership & Staff Governance Society Awards Society Committees Clark T. ...

  1. Find an Endocrinology - Thyroid Specialist

    MedlinePlus

    ... Home About the ATA Work of the ATA Leadership & Staff Governance Society Awards Society Committees Clark T. ... Home About the ATA Work of the ATA Leadership & Staff Governance Society Awards Society Committees Clark T. ...

  2. Aviation Security: Background and Policy Options for Screening and Securing Air Cargo

    DTIC Science & Technology

    2008-02-25

    today, employees with unescorted access privileges to security identification display areas ( SIDAs ) may access secured areas and aircraft without...where all-cargo aircraft are loaded and unloaded, as security identification display areas ( SIDAs ). This effectively elevates the required security

  3. Lemnos interoperable security project.

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Halbgewachs, Ronald D.

    2010-03-01

    With the Lemnos framework, interoperability of control security equipment is straightforward. To obtain interoperability between proprietary security appliance units, one or both vendors must now write cumbersome 'translation code.' If one party changes something, the translation code 'breaks.' The Lemnos project is developing and testing a framework that uses widely available security functions and protocols like IPsec - to form a secure communications channel - and Syslog, to exchange security log messages. Using this model, security appliances from two or more different vendors can clearly and securely exchange information, helping to better protect the total system. Simplify regulatory compliance inmore » a complicated security environment by leveraging the Lemnos framework. As an electric utility, are you struggling to implement the NERC CIP standards and other regulations? Are you weighing the misery of multiple management interfaces against committing to a ubiquitous single-vendor solution? When vendors build their security appliances to interoperate using the Lemnos framework, it becomes practical to match best-of-breed offerings from an assortment of vendors to your specific control systems needs. The Lemnos project is developing and testing a framework that uses widely available open-source security functions and protocols like IPsec and Syslog to create a secure communications channel between appliances in order to exchange security data.« less

  4. Securing General Aviation

    DTIC Science & Technology

    2009-03-03

    ajor vulnerabilities still exist in ... general aviation security ,”3 the commission did not further elaborate on the nature of those vulnerabilities...commercial operations may make them an attractive alternative to terrorists seeking to identify and exploit vulnerabilities in aviation security . In this...3, 2003, p. A7. 2 See Report of the Aviation Security Advisory Committee Working Group on General Aviation Airport Security (October 1, 2003); and

  5. 4-Methylene-2-octyl-5-oxotetrahydrofuran-3-carboxylic Acid (C75), an Inhibitor of Fatty-acid Synthase, Suppresses the Mitochondrial Fatty Acid Synthesis Pathway and Impairs Mitochondrial Function*

    PubMed Central

    Chen, Cong; Han, Xiao; Zou, Xuan; Li, Yuan; Yang, Liang; Cao, Ke; Xu, Jie; Long, Jiangang; Liu, Jiankang; Feng, Zhihui

    2014-01-01

    4-Methylene-2-octyl-5-oxotetrahydrofuran-3-carboxylic acid (C75) is a synthetic fatty-acid synthase (FASN) inhibitor with potential therapeutic effects in several cancer models. Human mitochondrial β-ketoacyl-acyl carrier protein synthase (HsmtKAS) is a key enzyme in the newly discovered mitochondrial fatty acid synthesis pathway that can produce the substrate for lipoic acid (LA) synthesis. HsmtKAS shares conserved catalytic domains with FASN, which are responsible for binding to C75. In our study, we explored the possible effect of C75 on HsmtKAS and mitochondrial function. C75 treatment decreased LA content, impaired mitochondrial function, increased reactive oxygen species content, and reduced cell viability. HsmtKAS but not FASN knockdown had an effect that was similar to C75 treatment. In addition, an LA supplement efficiently inhibited C75-induced mitochondrial dysfunction and oxidative stress. Overexpression of HsmtKAS showed cellular protection against low dose C75 addition, whereas there was no protective effect upon high dose C75 addition. In summary, the mitochondrial fatty acid synthesis pathway has a vital role in mitochondrial function. Besides FASN, C75 might also inhibit HsmtKAS, thereby reducing LA production, impairing mitochondrial function, and potentially having toxic effects. LA supplements sufficiently ameliorated the toxicity of C75, showing that a combination of C75 and LA may be a reliable cancer treatment. PMID:24784139

  6. Beyond a series of security nets: Applying STAMP & STPA to port security

    DOE PAGES

    Williams, Adam D.

    2015-11-17

    Port security is an increasing concern considering the significant role of ports in global commerce and today’s increasingly complex threat environment. Current approaches to port security mirror traditional models of accident causality -- ‘a series of security nets’ based on component reliability and probabilistic assumptions. Traditional port security frameworks result in isolated and inconsistent improvement strategies. Recent work in engineered safety combines the ideas of hierarchy, emergence, control and communication into a new paradigm for understanding port security as an emergent complex system property. The ‘System-Theoretic Accident Model and Process (STAMP)’ is a new model of causality based on systemsmore » and control theory. The associated analysis process -- System Theoretic Process Analysis (STPA) -- identifies specific technical or procedural security requirements designed to work in coordination with (and be traceable to) overall port objectives. This process yields port security design specifications that can mitigate (if not eliminate) port security vulnerabilities related to an emphasis on component reliability, lack of coordination between port security stakeholders or economic pressures endemic in the maritime industry. As a result, this article aims to demonstrate how STAMP’s broader view of causality and complexity can better address the dynamic and interactive behaviors of social, organizational and technical components of port security.« less

  7. Beyond a series of security nets: Applying STAMP & STPA to port security

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Williams, Adam D.

    Port security is an increasing concern considering the significant role of ports in global commerce and today’s increasingly complex threat environment. Current approaches to port security mirror traditional models of accident causality -- ‘a series of security nets’ based on component reliability and probabilistic assumptions. Traditional port security frameworks result in isolated and inconsistent improvement strategies. Recent work in engineered safety combines the ideas of hierarchy, emergence, control and communication into a new paradigm for understanding port security as an emergent complex system property. The ‘System-Theoretic Accident Model and Process (STAMP)’ is a new model of causality based on systemsmore » and control theory. The associated analysis process -- System Theoretic Process Analysis (STPA) -- identifies specific technical or procedural security requirements designed to work in coordination with (and be traceable to) overall port objectives. This process yields port security design specifications that can mitigate (if not eliminate) port security vulnerabilities related to an emphasis on component reliability, lack of coordination between port security stakeholders or economic pressures endemic in the maritime industry. As a result, this article aims to demonstrate how STAMP’s broader view of causality and complexity can better address the dynamic and interactive behaviors of social, organizational and technical components of port security.« less

  8. Condensing enzymes from Cuphea wrightii associated with medium chain fatty acid biosynthesis.

    PubMed

    Slabaugh, M B; Leonard, J M; Knapp, S J

    1998-03-01

    Seed oils of most Cuphea species contain > 90% medium chain (C8-C14) fatty acids. Thioesterases with specificity for these substrates are important determinants of the medium chain phenotype. The role of condensing enzymes, however, has not been investigated. cDNA clones encoding beta-ketoacyl-acyl carrier protein (ACP) synthase (KAS) were isolated from C. wrightii, a C10/C12-producing species. Deduced amino acid sequences of four unique clones were approximately 60% identical to plant KAS I sequences and approximately 75% identical to a distinct class of KAS sequences recently identified in castor and barley. A 46 kDa protein that was observed only in developing and mature seed was detected using antiserum directed against recombinant Cuphea KAS protein. The 46 kDa protein was abundant in developing seeds of six medium chain-producing Cuphea species but barely detected in one long chain-producing species. A 48 kDa protein identified immunologically as KAS I was expressed in both medium and long chain-producing Cuphea species and was detected in all tissues tested. In in vitro assays, extracts from C. wrightii and C. viscosissima developing embryos were unable to extend fatty acid chains beyond C10 following treatment with 10 microns cerulenin, a potent inhibitor of KAS I. However, a C. viscosissima mutant, cpr-1, whose seed oils are deficient in caprate relative to wild type, was impaired in extension of C8 to C10 in this assay and Western analysis revealed a specific deficiency in 46 kDa KAS in cpr-1 embryos. These results implicate cerulenin-resistant condensing activity in production of medium chain fatty acids in Cuphea.

  9. Computer Security Models

    DTIC Science & Technology

    1984-09-01

    Verification Technique for a Class of Security Kernels," International Symposium on Programming , Lecture Notes in Computer Science 137, Springer-Verlag, New York...September 1984 MTR9S31 " J. K. Millen Computer Security C. M. Cerniglia Models * 0 Ne c - ¢- C. S• ~CONTRACT SPONSOR OUSDRE/C31 & ESO/ALEE...ABSTRACT The purpose of this report is to provide a basis for evaluating security models in the context of secure computer system development

  10. 49 CFR 1542.205 - Security of the security identification display area (SIDA).

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    ... area (SIDA). 1542.205 Section 1542.205 Transportation Other Regulations Relating to Transportation... AIRPORT SECURITY Operations § 1542.205 Security of the security identification display area (SIDA). (a... one SIDA, as follows: (1) Each secured area must be a SIDA. (2) Each part of the air operations area...

  11. 49 CFR 1542.205 - Security of the security identification display area (SIDA).

    Code of Federal Regulations, 2014 CFR

    2014-10-01

    ... area (SIDA). 1542.205 Section 1542.205 Transportation Other Regulations Relating to Transportation... AIRPORT SECURITY Operations § 1542.205 Security of the security identification display area (SIDA). (a... one SIDA, as follows: (1) Each secured area must be a SIDA. (2) Each part of the air operations area...

  12. 49 CFR 1542.205 - Security of the security identification display area (SIDA).

    Code of Federal Regulations, 2013 CFR

    2013-10-01

    ... area (SIDA). 1542.205 Section 1542.205 Transportation Other Regulations Relating to Transportation... AIRPORT SECURITY Operations § 1542.205 Security of the security identification display area (SIDA). (a... one SIDA, as follows: (1) Each secured area must be a SIDA. (2) Each part of the air operations area...

  13. 49 CFR 1542.205 - Security of the security identification display area (SIDA).

    Code of Federal Regulations, 2011 CFR

    2011-10-01

    ... area (SIDA). 1542.205 Section 1542.205 Transportation Other Regulations Relating to Transportation... AIRPORT SECURITY Operations § 1542.205 Security of the security identification display area (SIDA). (a... one SIDA, as follows: (1) Each secured area must be a SIDA. (2) Each part of the air operations area...

  14. 49 CFR 1542.205 - Security of the security identification display area (SIDA).

    Code of Federal Regulations, 2012 CFR

    2012-10-01

    ... area (SIDA). 1542.205 Section 1542.205 Transportation Other Regulations Relating to Transportation... AIRPORT SECURITY Operations § 1542.205 Security of the security identification display area (SIDA). (a... one SIDA, as follows: (1) Each secured area must be a SIDA. (2) Each part of the air operations area...

  15. Water System Security and Resilience in Homeland Security Research

    EPA Pesticide Factsheets

    EPA's water security research provides tools needed to improve infrastructure security and to recover from an attack or contamination incident involving chemical, biological, or radiological (CBR) agents or weapons.

  16. The effects of respiratory muscle training on respiratory mechanics and energy cost.

    PubMed

    Held, Heather E; Pendergast, David R

    2014-08-15

    Resistance respiratory muscle training (RRMT) increases respiratory muscle strength and can increase swimming endurance time by as much as 85%. The purpose of this study was to examine potential mechanisms by which RRMT improves exercise endurance. Eight healthy adult male scuba divers underwent experiments in a hyperbaric chamber at sea level (1 atmosphere absolute (ATA)), 2.7 ATA and 4.6 ATA, both dry and fully submersed. Subjects rested, exercised, and rested while mimicking their own exercise breathing (ISEV). Airway resistance (R(aw)), exhaled nitric oxide output (V˙(NO)), and respiratory duty cycle (T(I)/T(Tot)) were determined before and after four weeks of RRMT. RRMT decreased T(I)/T(Tot) (-10% at rest at 1 ATA), V˙(O2) (-17% at 2.7 ATA during submersed exercise), V˙(E) (-6% at 2.7 ATA during submersed exercise), and R(aw) (-34% inspiratory at 4.6 ATA submersed, -38% expiratory at 2.7 ATA dry), independent of changes in V˙(NO). Most importantly, respiratory muscle efficiency increased (+83% at 2.7 ATA submersed). Copyright © 2014 Elsevier B.V. All rights reserved.

  17. A Framework for Translating a High Level Security Policy into Low Level Security Mechanisms

    NASA Astrophysics Data System (ADS)

    Hassan, Ahmed A.; Bahgat, Waleed M.

    2010-01-01

    Security policies have different components; firewall, active directory, and IDS are some examples of these components. Enforcement of network security policies to low level security mechanisms faces some essential difficulties. Consistency, verification, and maintenance are the major ones of these difficulties. One approach to overcome these difficulties is to automate the process of translation of high level security policy into low level security mechanisms. This paper introduces a framework of an automation process that translates a high level security policy into low level security mechanisms. The framework is described in terms of three phases; in the first phase all network assets are categorized according to their roles in the network security and relations between them are identified to constitute the network security model. This proposed model is based on organization based access control (OrBAC). However, the proposed model extend the OrBAC model to include not only access control policy but also some other administrative security policies like auditing policy. Besides, the proposed model enables matching of each rule of the high level security policy with the corresponding ones of the low level security policy. Through the second phase of the proposed framework, the high level security policy is mapped into the network security model. The second phase could be considered as a translation of the high level security policy into an intermediate model level. Finally, the intermediate model level is translated automatically into low level security mechanism. The paper illustrates the applicability of proposed approach through an application example.

  18. 48 CFR 1352.237-72 - Security processing requirements-national security contracts.

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    .... National Security Contracts require contractor employees to gain access to national security information in.... (c) Security Procedures. Position sensitivity/risk assessments must be conducted on all functions... same manner as assessment of those functions performed by government employees. The Contracting Officer...

  19. 48 CFR 1352.237-72 - Security processing requirements-national security contracts.

    Code of Federal Regulations, 2012 CFR

    2012-10-01

    .... National Security Contracts require contractor employees to gain access to national security information in.... (c) Security procedures. Position sensitivity/risk assessments must be conducted on all functions... same manner as assessment of those functions performed by government employees. The Contracting Officer...

  20. 48 CFR 1352.237-72 - Security processing requirements-national security contracts.

    Code of Federal Regulations, 2014 CFR

    2014-10-01

    .... National Security Contracts require contractor employees to gain access to national security information in.... (c) Security procedures. Position sensitivity/risk assessments must be conducted on all functions... same manner as assessment of those functions performed by government employees. The Contracting Officer...

  1. 48 CFR 1352.237-72 - Security processing requirements-national security contracts.

    Code of Federal Regulations, 2011 CFR

    2011-10-01

    .... National Security Contracts require contractor employees to gain access to national security information in.... (c) Security Procedures. Position sensitivity/risk assessments must be conducted on all functions... same manner as assessment of those functions performed by government employees. The Contracting Officer...

  2. National ITS architecture security

    DOT National Transportation Integrated Search

    2003-10-01

    This Security Document presents an overview of security as it is represented in the National ITS Architecture and provides guidance for using the security-related parts of the National ITS Architecture. The objective of security, in the context of th...

  3. Big data, little security: Addressing security issues in your platform

    NASA Astrophysics Data System (ADS)

    Macklin, Thomas; Mathews, Joseph

    2017-05-01

    This paper describes some patterns for information security problems that consistently emerge among traditional enterprise networks and applications, both with respect to cyber threats and data sensitivity. We draw upon cases from qualitative studies and interviews of system developers, network operators, and certifiers of military applications. Specifically, the problems discussed involve sensitivity of data aggregates, training efficacy, and security decision support in the human machine interface. While proven techniques can address many enterprise security challenges, we provide additional recommendations on how to further improve overall security posture, and suggest additional research thrusts to address areas where known gaps remain.

  4. Building Security into Schools.

    ERIC Educational Resources Information Center

    Kosar, John E.; Ahmed, Faruq

    2000-01-01

    Offers tips for redesigning safer school sites; installing and implementing security technologies (closed-circuit television cameras, door security hardware, electronic security panels, identification cards, metal detectors, and panic buttons); educating students and staff about security functions; and minimizing costs via a comprehensive campus…

  5. Structuring Homeland Security

    DTIC Science & Technology

    2002-04-09

    20 AIRPORT SECURITY .............................................................................................. 20...using an existing command and control structure. Since September 11, 2001 airport security has been of heightened importance to the American public...In order to use Reserves to provide airport security the airports themselves should be made federal property. This would allow greater flexibility for

  6. Digital security technology simplified.

    PubMed

    Scaglione, Bernard J

    2007-01-01

    Digital security technology is making great strides in replacing analog and other traditional security systems including CCTV card access, personal identification and alarm monitoring applications. Like any new technology, the author says, it is important to understand its benefits and limitations before purchasing and installing, to ensure its proper operation and effectiveness. This article is a primer for security directors on how digital technology works. It provides an understanding of the key components which make up the foundation for digital security systems, focusing on three key aspects of the digital security world: the security network, IP cameras and IP recorders.

  7. International Nuclear Security

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Doyle, James E.

    2012-08-14

    This presentation discusses: (1) Definitions of international nuclear security; (2) What degree of security do we have now; (3) Limitations of a nuclear security strategy focused on national lock-downs of fissile materials and weapons; (4) What do current trends say about the future; and (5) How can nuclear security be strengthened? Nuclear security can be strengthened by: (1) More accurate baseline inventories; (2) Better physical protection, control and accounting; (3) Effective personnel reliability programs; (4) Minimize weapons-usable materials and consolidate to fewer locations; (5) Consider local threat environment when siting facilities; (6) Implement pledges made in the NSS process; andmore » (7) More robust interdiction, emergency response and special operations capabilities. International cooperation is desirable, but not always possible.« less

  8. [The role of health education in preventive medicine strategy of the Mexican Institute of Social Security].

    PubMed

    Rodríguez Véliz, A M

    1982-01-01

    This article presents the Mexican Institute for Social Security (IMSS) created in 1943 and describes its main features, its programmes and the role played by health education inside the programmes. It ends by explaining the present situation concerning health education and the changes which are presently envisaged. During its first twenty years, the IMSS promoted preventive medicine and trained health personnel. Since 1979 it has concerned itself mainly with some 10 million peasants and marginal groups. In the frame of a national development programme, a vaccination and detection campaign were implemented and the distribution system of potable water was extended. Mexico with a population of 73 million has the dual characteristics of a developed and a developing country (70 per cent of its population is urban, 30 per cent rural). The overcrowded cities contrast with the isolated rural areas where sanitary conditions are poor and life difficult. The main causes of mortality, in 1978, were: -in the towns: car accidents, cardiovascular diseases and suicide; -in rural areas, acute respiratory infections and intestinal infections. The 1978 Alma Ata international conference on primary health care and the meeting of Ministers of health convened in 1980 by the Pan American Health Organization endorsed the IMSS programmes which emphasize prevention, promote health education and community participation. The cost of preventive measures being cheaper than treatment, 203 million pesos were saved and allocated to the expansion of programmes. Systematic immunization has resulted in a sharp decline of diphteria, polio, rabies, typhoid, pertussis and measles. Early detection of tumours of cervix uteri has saved many lives.

  9. Security and Prosperity: Reexamining the Connection Between Economic, Homeland and National Security

    DTIC Science & Technology

    2015-09-01

    security enterprise NAFTA North American Free Trade Agreement NATO North Atlantic Treaty Organization NS national security NSS National Security...all hazards, outcome driven, national security) of the person being asked. Some advocate a more holistic description that encompasses law enforcement...department rather than maintaining the artificial separation. 3. Create a Department of Prosperity The Preamble to the Constitution defines our federal

  10. 24 CFR 320.5 - Securities.

    Code of Federal Regulations, 2013 CFR

    2013-04-01

    ... 24 Housing and Urban Development 2 2013-04-01 2013-04-01 false Securities. 320.5 Section 320.5... SECURITIES Pass-Through Type Securities § 320.5 Securities. (a) Instruments. Securities issued pursuant to the provisions of this subpart must be modified pass-through securities, that provide for payment...

  11. 24 CFR 320.5 - Securities.

    Code of Federal Regulations, 2011 CFR

    2011-04-01

    ... 24 Housing and Urban Development 2 2011-04-01 2011-04-01 false Securities. 320.5 Section 320.5... SECURITIES Pass-Through Type Securities § 320.5 Securities. (a) Instruments. Securities issued pursuant to the provisions of this subpart must be modified pass-through securities, that provide for payment...

  12. 24 CFR 320.5 - Securities.

    Code of Federal Regulations, 2012 CFR

    2012-04-01

    ... 24 Housing and Urban Development 2 2012-04-01 2012-04-01 false Securities. 320.5 Section 320.5... SECURITIES Pass-Through Type Securities § 320.5 Securities. (a) Instruments. Securities issued pursuant to the provisions of this subpart must be modified pass-through securities, that provide for payment...

  13. 24 CFR 320.5 - Securities.

    Code of Federal Regulations, 2014 CFR

    2014-04-01

    ... 24 Housing and Urban Development 2 2014-04-01 2014-04-01 false Securities. 320.5 Section 320.5... SECURITIES Pass-Through Type Securities § 320.5 Securities. (a) Instruments. Securities issued pursuant to the provisions of this subpart must be modified pass-through securities, that provide for payment...

  14. 12 CFR 987.4 - Creation of Participant's Security Entitlement; security interests.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 12 Banks and Banking 7 2011-01-01 2011-01-01 false Creation of Participant's Security Entitlement; security interests. 987.4 Section 987.4 Banks and Banking FEDERAL HOUSING FINANCE BOARD OFFICE OF FINANCE BOOK-ENTRY PROCEDURE FOR CONSOLIDATED OBLIGATIONS § 987.4 Creation of Participant's Security...

  15. 24 CFR 350.5 - Creation of Participant's Security Entitlement; Security Interests.

    Code of Federal Regulations, 2010 CFR

    2010-04-01

    ... 24 Housing and Urban Development 2 2010-04-01 2010-04-01 false Creation of Participant's Security Entitlement; Security Interests. 350.5 Section 350.5 Housing and Urban Development Regulations Relating to... AND URBAN DEVELOPMENT BOOK-ENTRY PROCEDURES § 350.5 Creation of Participant's Security Entitlement...

  16. 24 CFR 350.5 - Creation of Participant's Security Entitlement; Security Interests.

    Code of Federal Regulations, 2014 CFR

    2014-04-01

    ... 24 Housing and Urban Development 2 2014-04-01 2014-04-01 false Creation of Participant's Security Entitlement; Security Interests. 350.5 Section 350.5 Housing and Urban Development Regulations Relating to... AND URBAN DEVELOPMENT BOOK-ENTRY PROCEDURES § 350.5 Creation of Participant's Security Entitlement...

  17. 24 CFR 350.5 - Creation of Participant's Security Entitlement; Security Interests.

    Code of Federal Regulations, 2011 CFR

    2011-04-01

    ... 24 Housing and Urban Development 2 2011-04-01 2011-04-01 false Creation of Participant's Security Entitlement; Security Interests. 350.5 Section 350.5 Housing and Urban Development Regulations Relating to... AND URBAN DEVELOPMENT BOOK-ENTRY PROCEDURES § 350.5 Creation of Participant's Security Entitlement...

  18. 12 CFR 987.4 - Creation of Participant's Security Entitlement; security interests.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 12 Banks and Banking 7 2010-01-01 2010-01-01 false Creation of Participant's Security Entitlement; security interests. 987.4 Section 987.4 Banks and Banking FEDERAL HOUSING FINANCE BOARD OFFICE OF FINANCE BOOK-ENTRY PROCEDURE FOR CONSOLIDATED OBLIGATIONS § 987.4 Creation of Participant's Security...

  19. 24 CFR 350.5 - Creation of Participant's Security Entitlement; Security Interests.

    Code of Federal Regulations, 2012 CFR

    2012-04-01

    ... 24 Housing and Urban Development 2 2012-04-01 2012-04-01 false Creation of Participant's Security Entitlement; Security Interests. 350.5 Section 350.5 Housing and Urban Development Regulations Relating to... AND URBAN DEVELOPMENT BOOK-ENTRY PROCEDURES § 350.5 Creation of Participant's Security Entitlement...

  20. 24 CFR 350.5 - Creation of Participant's Security Entitlement; Security Interests.

    Code of Federal Regulations, 2013 CFR

    2013-04-01

    ... 24 Housing and Urban Development 2 2013-04-01 2013-04-01 false Creation of Participant's Security Entitlement; Security Interests. 350.5 Section 350.5 Housing and Urban Development Regulations Relating to... AND URBAN DEVELOPMENT BOOK-ENTRY PROCEDURES § 350.5 Creation of Participant's Security Entitlement...

  1. 12 CFR 615.5454 - Creation of participant's security entitlement; security interests.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... effect of perfection and priority of the security interest. A Federal Reserve Bank Operating Circular... SYSTEM FUNDING AND FISCAL AFFAIRS, LOAN POLICIES AND OPERATIONS, AND FUNDING OPERATIONS Book-Entry... has priority over any other interest in the securities. Where a security interest in favor of the...

  2. Multimedia Security System for Security and Medical Applications

    ERIC Educational Resources Information Center

    Zhou, Yicong

    2010-01-01

    This dissertation introduces a new multimedia security system for the performance of object recognition and multimedia encryption in security and medical applications. The system embeds an enhancement and multimedia encryption process into the traditional recognition system in order to improve the efficiency and accuracy of object detection and…

  3. Acknowledging gray areas: 2015 vs. 2009 American Thyroid Association differentiated thyroid cancer guidelines on ablating putatively low-intermediate-risk patients.

    PubMed

    Frangos, Savvas; Iakovou, Ioannis P; Marlowe, Robert J; Eftychiou, Nicolaos; Patsali, Loukia; Vanezi, Anna; Savva, Androulla; Mpalaris, Vassilis; Giannoula, Evanthia I

    2017-02-01

    Typically formulated by investigators from "world centres of excellence," differentiated thyroid carcinoma (DTC) management guidelines may have more limited applicability in settings of less expert care and fewer resources. Arguably the world's leading DTC guidelines are those of the American Thyroid Association, revised in 2009 ("ATA 2009") and 2015 ("ATA 2015"). To further explore the issue of "real-world applicability" of DTC guidelines, we retrospectively compared indications for ablation using ATA 2015 versus ATA 2009 in a two-centre cohort of ablated T1-2, M0 DTC patients (N = 336). Based on TNM status and histology, these patients were low-intermediate risk, but many ultimately had other characteristics suggesting elevated or uncertain risk. Working by consensus, two experienced nuclear medicine physicians considered patient and treatment characteristics to classify each case as having "no indication," a "possible indication," or a "clear indication" for ablation according to ATA 2009 or ATA 2015. The physicians also identified reasons for classification changes between ATA 2015 versus ATA 2009. Classification was unblinded, but the physicians had cared for only 138/336 patients, and the charts encompassed September 2010-October 2013, several years before the classification was performed. One hundred of 336 patients (29.8 %) changed classification regarding indication for ablation using ATA 2015 versus ATA 2009. Most reclassified patients (70/100) moved from "no indication" or "clear indication" to "possible indication." Reflecting this phenomenon, "possible indication" became the largest category according to the ATA 2015 classification (141/336, 42.0 %, versus 96/336, 28.6 %, according to ATA 2009). Many reclassifications were attributable to multiple clinicopathological characteristics, most commonly, stimulated thyroglobulin or anti-thyroglobulin antibody levels, multifocality, bilateral involvement, or capsular/nodal invasion. Regarding

  4. Exploring the Future of Security in the Caribbean: a Regional Security Partnership?

    DTIC Science & Technology

    2007-12-14

    by these organizations and their members. 25 CHAPTER 2 LITERATURE REVIEW Psychologist Abraham Maslow posited that safety [read security] is one...addressing the security needs of the Caribbean Basin and the United States? Of necessity , there are several secondary questions which must be...development of models/ theories of security. These theories of security abound, and have evolved as the international arena has changed. Realists, idealists and

  5. 49 CFR Appendix A to Part 580 - Secure Printing Processes and Other Secure Processes

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    ... 49 Transportation 7 2010-10-01 2010-10-01 false Secure Printing Processes and Other Secure... DISCLOSURE REQUIREMENTS Pt. 580, App. A Appendix A to Part 580—Secure Printing Processes and Other Secure... printing—a printing process utilized in the production of bank-notes and other security documents whereby...

  6. 24 CFR 320.25 - Securities.

    Code of Federal Regulations, 2014 CFR

    2014-04-01

    ... 24 Housing and Urban Development 2 2014-04-01 2014-04-01 false Securities. 320.25 Section 320.25... SECURITIES Bond-Type Securities § 320.25 Securities. (a) Instruments. Securities to be issued pursuant to the provisions of this subpart B may be in registered or bearer form. Each security shall have terms acceptable...

  7. 24 CFR 320.25 - Securities.

    Code of Federal Regulations, 2011 CFR

    2011-04-01

    ... 24 Housing and Urban Development 2 2011-04-01 2011-04-01 false Securities. 320.25 Section 320.25... SECURITIES Bond-Type Securities § 320.25 Securities. (a) Instruments. Securities to be issued pursuant to the provisions of this subpart B may be in registered or bearer form. Each security shall have terms acceptable...

  8. 24 CFR 320.25 - Securities.

    Code of Federal Regulations, 2013 CFR

    2013-04-01

    ... 24 Housing and Urban Development 2 2013-04-01 2013-04-01 false Securities. 320.25 Section 320.25... SECURITIES Bond-Type Securities § 320.25 Securities. (a) Instruments. Securities to be issued pursuant to the provisions of this subpart B may be in registered or bearer form. Each security shall have terms acceptable...

  9. 24 CFR 320.25 - Securities.

    Code of Federal Regulations, 2012 CFR

    2012-04-01

    ... 24 Housing and Urban Development 2 2012-04-01 2012-04-01 false Securities. 320.25 Section 320.25... SECURITIES Bond-Type Securities § 320.25 Securities. (a) Instruments. Securities to be issued pursuant to the provisions of this subpart B may be in registered or bearer form. Each security shall have terms acceptable...

  10. 24 CFR 320.25 - Securities.

    Code of Federal Regulations, 2010 CFR

    2010-04-01

    ... 24 Housing and Urban Development 2 2010-04-01 2010-04-01 false Securities. 320.25 Section 320.25... SECURITIES Bond-Type Securities § 320.25 Securities. (a) Instruments. Securities to be issued pursuant to the provisions of this subpart B may be in registered or bearer form. Each security shall have terms acceptable...

  11. Sensitive Security Information (SSI) and Transportation Security: Background and Controversies

    DTIC Science & Technology

    2004-02-05

    with airport security procedures, employee accountability, passenger screening, and airport secrecy agreements. In January 2003, the Dallas/Fort... Airport Security Flaws Bring Criticism,” Los Angeles Times, July 2, 2002, p. A8. 16 Charles Piller and Ricardo Alonso-Zaldivar, “A Suspect Computer...Secrecy in Airport Security Contract Criticized,” Des Moines Register, Sept. 27, 2003, p. 1A; James Andrews, “Here in Tristate, Security’s Tighter

  12. Statistical security for Social Security.

    PubMed

    Soneji, Samir; King, Gary

    2012-08-01

    The financial viability of Social Security, the single largest U.S. government program, depends on accurate forecasts of the solvency of its intergenerational trust fund. We begin by detailing information necessary for replicating the Social Security Administration's (SSA's) forecasting procedures, which until now has been unavailable in the public domain. We then offer a way to improve the quality of these procedures via age- and sex-specific mortality forecasts. The most recent SSA mortality forecasts were based on the best available technology at the time, which was a combination of linear extrapolation and qualitative judgments. Unfortunately, linear extrapolation excludes known risk factors and is inconsistent with long-standing demographic patterns, such as the smoothness of age profiles. Modern statistical methods typically outperform even the best qualitative judgments in these contexts. We show how to use such methods, enabling researchers to forecast using far more information, such as the known risk factors of smoking and obesity and known demographic patterns. Including this extra information makes a substantial difference. For example, by improving only mortality forecasting methods, we predict three fewer years of net surplus, $730 billion less in Social Security Trust Funds, and program costs that are 0.66% greater for projected taxable payroll by 2031 compared with SSA projections. More important than specific numerical estimates are the advantages of transparency, replicability, reduction of uncertainty, and what may be the resulting lower vulnerability to the politicization of program forecasts. In addition, by offering with this article software and detailed replication information, we hope to marshal the efforts of the research community to include ever more informative inputs and to continue to reduce uncertainties in Social Security forecasts.

  13. Securing the Global Airspace System Via Identity-Based Security

    NASA Technical Reports Server (NTRS)

    Ivancic, William D.

    2015-01-01

    Current telecommunications systems have very good security architectures that include authentication and authorization as well as accounting. These three features enable an edge system to obtain access into a radio communication network, request specific Quality-of-Service (QoS) requirements and ensure proper billing for service. Furthermore, the links are secure. Widely used telecommunication technologies are Long Term Evolution (LTE) and Worldwide Interoperability for Microwave Access (WiMAX) This paper provides a system-level view of network-centric operations for the global airspace system and the problems and issues with deploying new technologies into the system. The paper then focuses on applying the basic security architectures of commercial telecommunication systems and deployment of federated Authentication, Authorization and Accounting systems to provide a scalable, evolvable reliable and maintainable solution to enable a globally deployable identity-based secure airspace system.

  14. Aviation Security: Biometric Technology and Risk Based Security Aviation Passenger Screening Program

    DTIC Science & Technology

    2012-12-01

    distribution is unlimited 12b. DISTRIBUTION CODE A 13. ABSTRACT (maximum 200 words ) Since 9/11, the Transportation Security Administration (TSA...Council POE Point Of Entry RBS Risk-Based Security SENTRI Secure Electronic Network for Travelers Rapid Inspection SFPD Secure Flight Passenger...Committee on Biometrics provides the origins of biometrics; the term “biometrics” is derived from the Greek words “bio” (life) and “metrics” (to measure

  15. The strategic security officer.

    PubMed

    Hodges, Charles

    2014-01-01

    This article discusses the concept of the strategic security officer, and the potential that it brings to the healthcare security operational environment. The author believes that training and development, along with strict hiring practices, can enable a security department to reach a new level of professionalism, proficiency and efficiency. The strategic officer for healthcare security is adapted from the "strategic corporal" concept of US Marine Corps General Charles C. Krulak which focuses on understanding the total force implications of the decisions made by the lowest level leaders within the Corps (Krulak, 1999). This article focuses on the strategic organizational implications of every security officer's decisions in the constantly changing and increasingly volatile operational environment of healthcare security.

  16. Security Vulnerability Profiles of NASA Mission Software: Empirical Analysis of Security Related Bug Reports

    NASA Technical Reports Server (NTRS)

    Goseva-Popstojanova, Katerina; Tyo, Jacob P.; Sizemore, Brian

    2017-01-01

    NASA develops, runs, and maintains software systems for which security is of vital importance. Therefore, it is becoming an imperative to develop secure systems and extend the current software assurance capabilities to cover information assurance and cybersecurity concerns of NASA missions. The results presented in this report are based on the information provided in the issue tracking systems of one ground mission and one flight mission. The extracted data were used to create three datasets: Ground mission IVV issues, Flight mission IVV issues, and Flight mission Developers issues. In each dataset, we identified the software bugs that are security related and classified them in specific security classes. This information was then used to create the security vulnerability profiles (i.e., to determine how, why, where, and when the security vulnerabilities were introduced) and explore the existence of common trends. The main findings of our work include:- Code related security issues dominated both the Ground and Flight mission IVV security issues, with 95 and 92, respectively. Therefore, enforcing secure coding practices and verification and validation focused on coding errors would be cost effective ways to improve mission's security. (Flight mission Developers issues dataset did not contain data in the Issue Category.)- In both the Ground and Flight mission IVV issues datasets, the majority of security issues (i.e., 91 and 85, respectively) were introduced in the Implementation phase. In most cases, the phase in which the issues were found was the same as the phase in which they were introduced. The most security related issues of the Flight mission Developers issues dataset were found during Code Implementation, Build Integration, and Build Verification; the data on the phase in which these issues were introduced were not available for this dataset.- The location of security related issues, as the location of software issues in general, followed the Pareto

  17. Personal computer security: part 1. Firewalls, antivirus software, and Internet security suites.

    PubMed

    Caruso, Ronald D

    2003-01-01

    Personal computer (PC) security in the era of the Health Insurance Portability and Accountability Act of 1996 (HIPAA) involves two interrelated elements: safeguarding the basic computer system itself and protecting the information it contains and transmits, including personal files. HIPAA regulations have toughened the requirements for securing patient information, requiring every radiologist with such data to take further precautions. Security starts with physically securing the computer. Account passwords and a password-protected screen saver should also be set up. A modern antivirus program can easily be installed and configured. File scanning and updating of virus definitions are simple processes that can largely be automated and should be performed at least weekly. A software firewall is also essential for protection from outside intrusion, and an inexpensive hardware firewall can provide yet another layer of protection. An Internet security suite yields additional safety. Regular updating of the security features of installed programs is important. Obtaining a moderate degree of PC safety and security is somewhat inconvenient but is necessary and well worth the effort. Copyright RSNA, 2003

  18. Social Security.

    ERIC Educational Resources Information Center

    Social and Labour Bulletin, 1983

    1983-01-01

    This group of articles discusses a variety of studies related to social security and retirement benefits. These studies are related to both developing and developed nations and are also concerned with studying work conditions and government role in administering a democratic social security system. (SSH)

  19. 17 CFR 240.17a-1 - Recordkeeping rule for national securities exchanges, national securities associations...

    Code of Federal Regulations, 2010 CFR

    2010-04-01

    ... national securities exchanges, national securities associations, registered clearing agencies and the... Certain Stabilizing Activities § 240.17a-1 Recordkeeping rule for national securities exchanges, national...) Every national securities exchange, national securities association, registered clearing agency and the...

  20. Information Security Management (ISM)

    NASA Astrophysics Data System (ADS)

    Šalgovičová, Jarmila; Prajová, Vanessa

    2012-12-01

    Currently, all organizations have to tackle the issue of information security. The paper deals with various aspects of Information Security Management (ISM), including procedures, processes, organizational structures, policies and control processes. Introduction of Information Security Management should be a strategic decision. The concept and implementation of Information Security Management in an organization are determined by the corporate needs and objectives, security requirements, the processes deployed as well as the size and structure of the organization. The implementation of ISM should be carried out to the extent consistent with the needs of the organization.

  1. Auditing Organizational Security

    DTIC Science & Technology

    2017-01-01

    Managing organizational security is no different from managing any other of the command’s missions. Establish your policies, goals and risk...parameters; implement, train, measure and benchmark them. And then audit, audit, audit. Today, more than ever, Organizational Security is an essential...not be regarded as independent or standing alone. Cybersecurity is an indispensable element of organizational security, which is the subject of

  2. Smart security and securing data through watermarking

    NASA Astrophysics Data System (ADS)

    Singh, Ritesh; Kumar, Lalit; Banik, Debraj; Sundar, S.

    2017-11-01

    The growth of image processing in embedded system has provided the boon of enhancing the security in various sectors. This lead to the developing of various protective strategies, which will be needed by private or public sectors for cyber security purposes. So, we have developed a method which uses digital water marking and locking mechanism for the protection of any closed premises. This paper describes a contemporary system based on user name, user id, password and encryption technique which can be placed in banks, protected offices to beef the security up. The burglary can be abated substantially by using a proactive safety structure. In this proposed framework, we are using water-marking in spatial domain to encode and decode the image and PIR(Passive Infrared Sensor) sensor to detect the existence of person in any close area.

  3. Privacy and Security: A Bibliography.

    ERIC Educational Resources Information Center

    Computer and Business Equipment Manufacturers Association, Washington, DC.

    Compiled at random from many sources, this bibliography attempts to cite as many publications concerning privacy and security as are available. The entries are organized under seven headings: (1) systems security, technical security, clearance of personnel, (2) corporate physical security, (3) administrative security, (4) miscellaneous--privacy…

  4. Characterization of Plasmodium falciparum Choline Transporters

    DTIC Science & Technology

    2005-04-01

    ElO PfCTL v.1 transcript El IE2E31E41 E5 E6EE EJ PfCTL v.2 transcript B 1/1 31/11 61/21 91/31 ATG AAT TAC ATC GAG ATG GAA GA CGT GAA TAT AAA CCA CTT...ATA GA GAA GTGBGAT AAT GGA AC AT ATT ATA ATA MT MC MG GM TAT TAT AAC ATG TAT GA AAC AT MT ATA M N Y I E M4 E E R E Y K P L I EK E V D N G N N I B I N N...GGT ATA AAT TAC MT GGG AM ATA TGT GGA AAG GAT CTA CAT AA TAT CCA TAT TTA TAC TTC CCT CTT ACT CCT MA MT CCT MA CCT GA ATA TTA AGT ACC TAT GCT MA TGC YO G

  5. Security Analysis of Yeh-Tsai Security Mechanism

    NASA Astrophysics Data System (ADS)

    Yum, Dae Hyun; Shin, Jong Hoon; Lee, Pil Joong

    Yeh and Tsai recently proposed an enhanced mobile commerce security mechanism. They modified the lightweight security mechanism due to Lam, Chung, Gu, and Sun to relieve the burden of mobile clients. However, this article shows that a malicious WAP gateway can successfully obtain the mobile client's PIN by sending a fake public key of a mobile commerce server and exploiting information leakage caused by addition operation. We also present a countermeasure against the proposed attack.

  6. 48 CFR 552.239-70 - Information Technology Security Plan and Security Authorization.

    Code of Federal Regulations, 2011 CFR

    2011-10-01

    ... 48 Federal Acquisition Regulations System 4 2011-10-01 2011-10-01 false Information Technology... Text of Provisions and Clauses 552.239-70 Information Technology Security Plan and Security Authorization. As prescribed in 539.7002(a), insert the following provision: Information Technology Security...

  7. 48 CFR 552.239-70 - Information Technology Security Plan and Security Authorization.

    Code of Federal Regulations, 2014 CFR

    2014-10-01

    ... 48 Federal Acquisition Regulations System 4 2014-10-01 2014-10-01 false Information Technology... Text of Provisions and Clauses 552.239-70 Information Technology Security Plan and Security Authorization. As prescribed in 539.7002(a), insert the following provision: Information Technology Security...

  8. 48 CFR 552.239-70 - Information Technology Security Plan and Security Authorization.

    Code of Federal Regulations, 2012 CFR

    2012-10-01

    ... 48 Federal Acquisition Regulations System 4 2012-10-01 2012-10-01 false Information Technology... Text of Provisions and Clauses 552.239-70 Information Technology Security Plan and Security Authorization. As prescribed in 539.7002(a), insert the following provision: Information Technology Security...

  9. 48 CFR 552.239-70 - Information Technology Security Plan and Security Authorization.

    Code of Federal Regulations, 2013 CFR

    2013-10-01

    ... 48 Federal Acquisition Regulations System 4 2013-10-01 2013-10-01 false Information Technology... Text of Provisions and Clauses 552.239-70 Information Technology Security Plan and Security Authorization. As prescribed in 539.7002(a), insert the following provision: Information Technology Security...

  10. Secure key storage and distribution

    DOEpatents

    Agrawal, Punit

    2015-06-02

    This disclosure describes a distributed, fault-tolerant security system that enables the secure storage and distribution of private keys. In one implementation, the security system includes a plurality of computing resources that independently store private keys provided by publishers and encrypted using a single security system public key. To protect against malicious activity, the security system private key necessary to decrypt the publication private keys is not stored at any of the computing resources. Rather portions, or shares of the security system private key are stored at each of the computing resources within the security system and multiple security systems must communicate and share partial decryptions in order to decrypt the stored private key.

  11. 7 CFR 1942.114 - Security.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 7 Agriculture 13 2011-01-01 2009-01-01 true Security. 1942.114 Section 1942.114 Agriculture... Security. Specific requirements for security for each loan will be included in the letter of conditions. Loans must be secured by the best security position practicable, in a manner which will adequately...

  12. 7 CFR 1942.114 - Security.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 7 Agriculture 13 2012-01-01 2012-01-01 false Security. 1942.114 Section 1942.114 Agriculture... Security. Specific requirements for security for each loan will be included in the letter of conditions. Loans must be secured by the best security position practicable, in a manner which will adequately...

  13. 7 CFR 1942.114 - Security.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 7 Agriculture 13 2014-01-01 2013-01-01 true Security. 1942.114 Section 1942.114 Agriculture... Security. Specific requirements for security for each loan will be included in the letter of conditions. Loans must be secured by the best security position practicable, in a manner which will adequately...

  14. 7 CFR 1942.114 - Security.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 7 Agriculture 13 2013-01-01 2013-01-01 false Security. 1942.114 Section 1942.114 Agriculture... Security. Specific requirements for security for each loan will be included in the letter of conditions. Loans must be secured by the best security position practicable, in a manner which will adequately...

  15. 7 CFR 1942.114 - Security.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 7 Agriculture 13 2010-01-01 2009-01-01 true Security. 1942.114 Section 1942.114 Agriculture... Security. Specific requirements for security for each loan will be included in the letter of conditions. Loans must be secured by the best security position practicable, in a manner which will adequately...

  16. Control System Applicable Use Assessment of the Secure Computing Corporation - Secure Firewall (Sidewinder)

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Hadley, Mark D.; Clements, Samuel L.

    2009-01-01

    Battelle’s National Security & Defense objective is, “applying unmatched expertise and unique facilities to deliver homeland security solutions. From detection and protection against weapons of mass destruction to emergency preparedness/response and protection of critical infrastructure, we are working with industry and government to integrate policy, operational, technological, and logistical parameters that will secure a safe future”. In an ongoing effort to meet this mission, engagements with industry that are intended to improve operational and technical attributes of commercial solutions that are related to national security initiatives are necessary. This necessity will ensure that capabilities for protecting critical infrastructure assets aremore » considered by commercial entities in their development, design, and deployment lifecycles thus addressing the alignment of identified deficiencies and improvements needed to support national cyber security initiatives. The Secure Firewall (Sidewinder) appliance by Secure Computing was assessed for applicable use in critical infrastructure control system environments, such as electric power, nuclear and other facilities containing critical systems that require augmented protection from cyber threat. The testing was performed in the Pacific Northwest National Laboratory’s (PNNL) Electric Infrastructure Operations Center (EIOC). The Secure Firewall was tested in a network configuration that emulates a typical control center network and then evaluated. A number of observations and recommendations are included in this report relating to features currently included in the Secure Firewall that support critical infrastructure security needs.« less

  17. Addressing Software Security

    NASA Technical Reports Server (NTRS)

    Bailey, Brandon

    2015-01-01

    Historically security within organizations was thought of as an IT function (web sites/servers, email, workstation patching, etc.) Threat landscape has evolved (Script Kiddies, Hackers, Advanced Persistent Threat (APT), Nation States, etc.) Attack surface has expanded -Networks interconnected!! Some security posture factors Network Layer (Routers, Firewalls, etc.) Computer Network Defense (IPS/IDS, Sensors, Continuous Monitoring, etc.) Industrial Control Systems (ICS) Software Security (COTS, FOSS, Custom, etc.)

  18. Updating energy security and environmental policy: Energy security theories revisited.

    PubMed

    Proskuryakova, L

    2018-06-18

    The energy security theories are based on the premises of sufficient and reliable supply of fossil fuels at affordable prices in centralized supply systems. Policy-makers and company chief executives develop energy security strategies based on the energy security theories and definitions that dominate in the research and policy discourse. It is therefore of utmost importance that scientists revisit these theories in line with the latest changes in the energy industry: the rapid advancement of renewables and smart grid, decentralization of energy systems, new environmental and climate challenges. The study examines the classic energy security concepts (neorealism, neoliberalism, constructivism and international political economy) and assesses if energy technology changes are taken into consideration. This is done through integrative literature review, comparative analysis, identification of 'international relations' and 'energy' research discourse with the use of big data, and case studies of Germany, China, and Russia. The paper offers suggestions for revision of energy security concepts through integration of future technology considerations. Copyright © 2018 Elsevier Ltd. All rights reserved.

  19. Process Improvement Should Link to Security: SEPG 2007 Security Track Recap

    DTIC Science & Technology

    2007-09-01

    the Systems Security Engineering Capability Maturity Model (SSE- CMM / ISO 21827) and its use in system software developments ...software development life cycle ( SDLC )? 6. In what ways should process improvement support security in the SDLC ? 1.2 10BPANEL RESOURCES For each... project management, and support practices through the use of the capability maturity models including the CMMI and the Systems Security

  20. Unconditionally Secure Blind Signatures

    NASA Astrophysics Data System (ADS)

    Hara, Yuki; Seito, Takenobu; Shikata, Junji; Matsumoto, Tsutomu

    The blind signature scheme introduced by Chaum allows a user to obtain a valid signature for a message from a signer such that the message is kept secret for the signer. Blind signature schemes have mainly been studied from a viewpoint of computational security so far. In this paper, we study blind signatures in unconditional setting. Specifically, we newly introduce a model of unconditionally secure blind signature schemes (USBS, for short). Also, we propose security notions and their formalization in our model. Finally, we propose a construction method for USBS that is provably secure in our security notions.

  1. Ambulance traffic accidents in Taiwan.

    PubMed

    Chiu, Po-Wei; Lin, Chih-Hao; Wu, Chen-Long; Fang, Pin-Hui; Lu, Chien-Hsin; Hsu, Hsiang-Chin; Chi, Chih-Hsien

    2018-04-01

    Ambulance traffic accidents (ATAs) are the leading cause of occupation-related fatalities among emergency medical service (EMS) personnel. We aim to use the Taiwan national surveillance system to analyze the characteristics of ATAs and to assist EMS directors in developing policies governing ambulance operations. A retrospective, cross-sectional and largely descriptive study was conducted using Taiwan national traffic accidents surveillance data from January 1, 2011 to October 31, 2016. Among the 1,627,217 traffic accidents during the study period, 715 ATAs caused 8 deaths within 24 h and 1844 injured patients. On average, there was one ATA for every 8598 ambulance runs. Compared to overall traffic accidents, ATAs were 1.7 times more likely to result in death and 1.9 times more likely to have injured patients. Among the 715 ATAs, 8 (1.1%) ATAs were fatal and 707 (98.9%) were nonfatal. All 8 fatalities were associated with motorcycles. The urban areas were significantly higher than the rural areas in the annual number of ATAs (14.2 ± 7.3 [7.0-26.7] versus 3.1 ± 1.9 [0.5-8.4], p = 0.013), the number of ATA-associated fatalities per year (0.2 ± 0.2 [0.0-0.7] versus 0.1 ± 0.1 [0.0-0.2], p = 0.022), and the annual number of injured patients (who needed urgent hospital visits) in ATAs (19.4 ± 7.3 [10.5-30.9] versus 5.2 ± 3.8 [0.9-15.3], p < 0.001). The ATA-associated fatality rate in Taiwan was high, and all fatalities were associated with motorcycles. ATAs in a highly motorcycle-populated area may require further investigation. An ambulance traffic accident reporting system should be built to provide EMS policy guidance for ATA reduction and outcome improvements. Copyright © 2018. Published by Elsevier B.V.

  2. Efficient and Provable Secure Pairing-Free Security-Mediated Identity-Based Identification Schemes

    PubMed Central

    Chin, Ji-Jian; Tan, Syh-Yuan; Heng, Swee-Huay; Phan, Raphael C.-W.

    2014-01-01

    Security-mediated cryptography was first introduced by Boneh et al. in 2001. The main motivation behind security-mediated cryptography was the capability to allow instant revocation of a user's secret key by necessitating the cooperation of a security mediator in any given transaction. Subsequently in 2003, Boneh et al. showed how to convert a RSA-based security-mediated encryption scheme from a traditional public key setting to an identity-based one, where certificates would no longer be required. Following these two pioneering papers, other cryptographic primitives that utilize a security-mediated approach began to surface. However, the security-mediated identity-based identification scheme (SM-IBI) was not introduced until Chin et al. in 2013 with a scheme built on bilinear pairings. In this paper, we improve on the efficiency results for SM-IBI schemes by proposing two schemes that are pairing-free and are based on well-studied complexity assumptions: the RSA and discrete logarithm assumptions. PMID:25207333

  3. Efficient and provable secure pairing-free security-mediated identity-based identification schemes.

    PubMed

    Chin, Ji-Jian; Tan, Syh-Yuan; Heng, Swee-Huay; Phan, Raphael C-W

    2014-01-01

    Security-mediated cryptography was first introduced by Boneh et al. in 2001. The main motivation behind security-mediated cryptography was the capability to allow instant revocation of a user's secret key by necessitating the cooperation of a security mediator in any given transaction. Subsequently in 2003, Boneh et al. showed how to convert a RSA-based security-mediated encryption scheme from a traditional public key setting to an identity-based one, where certificates would no longer be required. Following these two pioneering papers, other cryptographic primitives that utilize a security-mediated approach began to surface. However, the security-mediated identity-based identification scheme (SM-IBI) was not introduced until Chin et al. in 2013 with a scheme built on bilinear pairings. In this paper, we improve on the efficiency results for SM-IBI schemes by proposing two schemes that are pairing-free and are based on well-studied complexity assumptions: the RSA and discrete logarithm assumptions.

  4. Between security and military identities: The case of Israeli security experts.

    PubMed

    Grassiani, Erella

    2018-02-01

    The relationship between private security professionals and the military in Israel is complex. While there is growing attention to the fact that security and military actors and their activities are becoming increasingly blurred, the Israeli case shows something different. In this ground-up analysis of the relationship between private security practices and the military, I investigate its constant negotiation by private security professionals through their identification with and differentiation from the military, whereby they reconfigure the meaning of military capital. This identity work should be understood, I propose, within the strongly militarist context of Israeli society, where military capital is highly valued. I argue that actors who exit the military system feel the need to demonstrate the added value of their work in the private sector in order for it to gain value in the light of the symbolic capital given to the military. I analyse these processes as leading to a new kind of militarism, which includes security skills and ideas about professionalism. Such an approach sheds new light on the ways in which security actors can actively reconfigure the workings of military capital in and outside the nation-state and produce a different kind of militarism.

  5. Capturing security requirements for software systems.

    PubMed

    El-Hadary, Hassan; El-Kassas, Sherif

    2014-07-01

    Security is often an afterthought during software development. Realizing security early, especially in the requirement phase, is important so that security problems can be tackled early enough before going further in the process and avoid rework. A more effective approach for security requirement engineering is needed to provide a more systematic way for eliciting adequate security requirements. This paper proposes a methodology for security requirement elicitation based on problem frames. The methodology aims at early integration of security with software development. The main goal of the methodology is to assist developers elicit adequate security requirements in a more systematic way during the requirement engineering process. A security catalog, based on the problem frames, is constructed in order to help identifying security requirements with the aid of previous security knowledge. Abuse frames are used to model threats while security problem frames are used to model security requirements. We have made use of evaluation criteria to evaluate the resulting security requirements concentrating on conflicts identification among requirements. We have shown that more complete security requirements can be elicited by such methodology in addition to the assistance offered to developers to elicit security requirements in a more systematic way.

  6. Capturing security requirements for software systems

    PubMed Central

    El-Hadary, Hassan; El-Kassas, Sherif

    2014-01-01

    Security is often an afterthought during software development. Realizing security early, especially in the requirement phase, is important so that security problems can be tackled early enough before going further in the process and avoid rework. A more effective approach for security requirement engineering is needed to provide a more systematic way for eliciting adequate security requirements. This paper proposes a methodology for security requirement elicitation based on problem frames. The methodology aims at early integration of security with software development. The main goal of the methodology is to assist developers elicit adequate security requirements in a more systematic way during the requirement engineering process. A security catalog, based on the problem frames, is constructed in order to help identifying security requirements with the aid of previous security knowledge. Abuse frames are used to model threats while security problem frames are used to model security requirements. We have made use of evaluation criteria to evaluate the resulting security requirements concentrating on conflicts identification among requirements. We have shown that more complete security requirements can be elicited by such methodology in addition to the assistance offered to developers to elicit security requirements in a more systematic way. PMID:25685514

  7. Why security fails.

    PubMed

    Sem, Richard D

    2016-10-01

    When a hospital suffers a serious loss or act of violence, the blame frequently centers on the facility's Security Department, but, as the author, a longtime security consultant, points out, there's plenty of blame to go around--including Administration at all levels, and employees, both clinical and non clinical. In this article, he presents the many reasons why security can fail and what should be done to prevent such failure.

  8. 25 CFR 101.13 - Security.

    Code of Federal Regulations, 2012 CFR

    2012-04-01

    ... 25 Indians 1 2012-04-01 2011-04-01 true Security. 101.13 Section 101.13 Indians BUREAU OF INDIAN... § 101.13 Security. (a) United States direct loans shall be secured by such security as the Commissioner may require. A lack of security will not preclude the making of a loan if the proposed use of the...

  9. 25 CFR 101.13 - Security.

    Code of Federal Regulations, 2011 CFR

    2011-04-01

    ... 25 Indians 1 2011-04-01 2011-04-01 false Security. 101.13 Section 101.13 Indians BUREAU OF INDIAN... § 101.13 Security. (a) United States direct loans shall be secured by such security as the Commissioner may require. A lack of security will not preclude the making of a loan if the proposed use of the...

  10. 25 CFR 101.13 - Security.

    Code of Federal Regulations, 2013 CFR

    2013-04-01

    ... 25 Indians 1 2013-04-01 2013-04-01 false Security. 101.13 Section 101.13 Indians BUREAU OF INDIAN... § 101.13 Security. (a) United States direct loans shall be secured by such security as the Commissioner may require. A lack of security will not preclude the making of a loan if the proposed use of the...

  11. 25 CFR 101.13 - Security.

    Code of Federal Regulations, 2014 CFR

    2014-04-01

    ... 25 Indians 1 2014-04-01 2014-04-01 false Security. 101.13 Section 101.13 Indians BUREAU OF INDIAN... § 101.13 Security. (a) United States direct loans shall be secured by such security as the Commissioner may require. A lack of security will not preclude the making of a loan if the proposed use of the...

  12. Aviation Security: Vulnerabilities in, and Alternatives for, Preboard Screening Security Operations

    DTIC Science & Technology

    2001-09-25

    establishing the certification program. This regulation is particularly significant because it is to include requirements mandated by the Airport Security Improvement...Assessment of Airport Security Screener Performance and Retention, Sept. 15, 2000. Page 8 GAO-01-1171T Criteria for Assessing Shifting responsibility for...airline and airport security officials to assess each option for reassigning screening responsibility against the key criteria- Specifically, we asked

  13. A Secure Base in Adolescence: Markers of Attachment Security in the Mother–Adolescent Relationship

    PubMed Central

    Allen, Joseph P.; McElhaney, Kathleen Boykin; Land, Deborah J.; Kuperminc, Gabriel P.; Moore, Cynthia W.; O’Beirne-Kelly, Heather; Kilmer, Sarah Liebman

    2017-01-01

    This study sought to identify ways in which adolescent attachment security, as assessed via the Adult Attachment Interview, is manifest in qualities of the secure base provided by the mother–adolescent relationship. Assessments included data coded from mother–adolescent interactions, test-based data, and adolescent self-reports obtained from an ethnically and socioeconomically diverse sample of moderately at-risk 9th and 10th graders. This study found several robust markers of adolescent attachment security in the mother–adolescent relationship. Each of these markers was found to contribute unique variance to explaining adolescent security, and in combination, they accounted for as much as 40% of the raw variance in adolescent security. These findings suggest that security is closely connected to the workings of the mother–adolescent relationship via a secure-base phenomenon, in which the teen can explore independence in thought and speech from the secure base of a maternal relationship characterized by maternal attunement to the adolescent and maternal supportiveness. PMID:12625451

  14. Security Threat Assessment of an Internet Security System Using Attack Tree and Vague Sets

    PubMed Central

    2014-01-01

    Security threat assessment of the Internet security system has become a greater concern in recent years because of the progress and diversification of information technology. Traditionally, the failure probabilities of bottom events of an Internet security system are treated as exact values when the failure probability of the entire system is estimated. However, security threat assessment when the malfunction data of the system's elementary event are incomplete—the traditional approach for calculating reliability—is no longer applicable. Moreover, it does not consider the failure probability of the bottom events suffered in the attack, which may bias conclusions. In order to effectively solve the problem above, this paper proposes a novel technique, integrating attack tree and vague sets for security threat assessment. For verification of the proposed approach, a numerical example of an Internet security system security threat assessment is adopted in this paper. The result of the proposed method is compared with the listing approaches of security threat assessment methods. PMID:25405226

  15. Security threat assessment of an Internet security system using attack tree and vague sets.

    PubMed

    Chang, Kuei-Hu

    2014-01-01

    Security threat assessment of the Internet security system has become a greater concern in recent years because of the progress and diversification of information technology. Traditionally, the failure probabilities of bottom events of an Internet security system are treated as exact values when the failure probability of the entire system is estimated. However, security threat assessment when the malfunction data of the system's elementary event are incomplete--the traditional approach for calculating reliability--is no longer applicable. Moreover, it does not consider the failure probability of the bottom events suffered in the attack, which may bias conclusions. In order to effectively solve the problem above, this paper proposes a novel technique, integrating attack tree and vague sets for security threat assessment. For verification of the proposed approach, a numerical example of an Internet security system security threat assessment is adopted in this paper. The result of the proposed method is compared with the listing approaches of security threat assessment methods.

  16. Changing Homeland Security: In 2010, Was Homeland Security Useful?

    DTIC Science & Technology

    2011-02-01

    Education Consortium, September 2007). 8 James Ramsay , Daniel Cutrer, and Robert Raffel, “Development of an Outcomes-Based Undergraduate Curriculum in... Gordon , “Changing Homeland Security: Teaching the Core,” Homeland Security Affairs II, no. 1 (April 2006) http://www.hsaj.org/?article=2.1.1. 13 Kuhn

  17. Secured Advanced Federated Environment (SAFE): A NASA Solution for Secure Cross-Organization Collaboration

    NASA Technical Reports Server (NTRS)

    Chow, Edward; Spence, Matthew Chew; Pell, Barney; Stewart, Helen; Korsmeyer, David; Liu, Joseph; Chang, Hsin-Ping; Viernes, Conan; Gogorth, Andre

    2003-01-01

    This paper discusses the challenges and security issues inherent in building complex cross-organizational collaborative projects and software systems within NASA. By applying the design principles of compartmentalization, organizational hierarchy and inter-organizational federation, the Secured Advanced Federated Environment (SAFE) is laying the foundation for a collaborative virtual infrastructure for the NASA community. A key element of SAFE is the Micro Security Domain (MSD) concept, which balances the need to collaborate and the need to enforce enterprise and local security rules. With the SAFE approach, security is an integral component of enterprise software and network design, not an afterthought.

  18. Materialism and food security.

    PubMed

    Allen, M W; Wilson, M

    2005-12-01

    The present studies examined if materialists have an elevated concern about food availability, presumably stemming from a general survival security motivation. Study 1 found that materialists set a greater life goal of food security, and reported more food insecurity during their childhood. Materialists reported less present-day food insecurity. Study 2 revealed that materialists stored/hoarded more food at home, and that obese persons endorsed materialism more than low/normal weight persons. Study 3 found that experimentally decreasing participants' feelings of survival security (via a mortality salience manipulation) led to greater endorsement of materialism, food security as goal, and using food for emotional comfort. The results imply that materialists overcame the food insecurity of their childhood by making food security a top life goal, but that materialists' current concerns about food security may not wholly stem from genuine threats to their food supply.

  19. Attachment Security Balances Perspectives: Effects of Security Priming on Highly Optimistic and Pessimistic Explanatory Styles.

    PubMed

    Deng, Yanhe; Yan, Mengge; Chen, Henry; Sun, Xin; Zhang, Peng; Zeng, Xianglong; Liu, Xiangping; Lye, Yue

    2016-01-01

    Highly optimistic explanatory style (HOES) and highly pessimistic explanatory style (HPES) are two maladaptive ways to explain the world and may have roots in attachment insecurity. The current study aims to explore the effects of security priming - activating supportive representations of attachment security - on ameliorating these maladaptive explanatory styles. 57 participants with HOES and 57 participants with HPES were randomized into security priming and control conditions. Their scores of overall optimistic attribution were measured before and after priming. Security priming had a moderating effect: the security primed HOES group exhibited lower optimistic attribution, while the security primed HPES group evinced higher scores of optimistic attribution. Furthermore, the security primed HOES group attributed positive outcomes more externally, while the security primed HPES group attributed successful results more internally. The results support the application of security priming interventions on maladaptive explanatory styles. Its potential mechanism and directions for future study are also discussed.

  20. 49 CFR Appendix A to Part 580 - Secure Printing Processes and Other Secure Processes

    Code of Federal Regulations, 2014 CFR

    2014-10-01

    ... 49 Transportation 7 2014-10-01 2014-10-01 false Secure Printing Processes and Other Secure Processes A Appendix A to Part 580 Transportation Other Regulations Relating to Transportation (Continued... DISCLOSURE REQUIREMENTS Pt. 580, App. A Appendix A to Part 580—Secure Printing Processes and Other Secure...

  1. 49 CFR Appendix A to Part 580 - Secure Printing Processes and Other Secure Processes

    Code of Federal Regulations, 2012 CFR

    2012-10-01

    ... 49 Transportation 7 2012-10-01 2012-10-01 false Secure Printing Processes and Other Secure Processes A Appendix A to Part 580 Transportation Other Regulations Relating to Transportation (Continued... DISCLOSURE REQUIREMENTS Pt. 580, App. A Appendix A to Part 580—Secure Printing Processes and Other Secure...

  2. 49 CFR Appendix A to Part 580 - Secure Printing Processes and Other Secure Processes

    Code of Federal Regulations, 2011 CFR

    2011-10-01

    ... 49 Transportation 7 2011-10-01 2011-10-01 false Secure Printing Processes and Other Secure Processes A Appendix A to Part 580 Transportation Other Regulations Relating to Transportation (Continued... DISCLOSURE REQUIREMENTS Pt. 580, App. A Appendix A to Part 580—Secure Printing Processes and Other Secure...

  3. 49 CFR Appendix A to Part 580 - Secure Printing Processes and Other Secure Processes

    Code of Federal Regulations, 2013 CFR

    2013-10-01

    ... 49 Transportation 7 2013-10-01 2013-10-01 false Secure Printing Processes and Other Secure Processes A Appendix A to Part 580 Transportation Other Regulations Relating to Transportation (Continued... DISCLOSURE REQUIREMENTS Pt. 580, App. A Appendix A to Part 580—Secure Printing Processes and Other Secure...

  4. 76 FR 49698 - Covered Securities Pursuant to Section 18 of the Securities Act of 1933

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-08-11

    ... [Release No. 33-9251; File No. S7-31-11] RIN 3235-AL20 Covered Securities Pursuant to Section 18 of the... under Section 18 of the Securities Act of 1933 (``Securities Act''), as amended, to designate certain securities on BATS Exchange, Inc. (``BATS'' or ``Exchange'') as covered securities for purposes of Section 18...

  5. Farmland Tenure Security in China: Influencing Factors of Actual and Perceived Farmland Tenure Security

    NASA Astrophysics Data System (ADS)

    Ren, Guangcheng; Zhu, Xueqin; Heerink, Nico; van Ierland, Ekko; Feng, Shuyi

    2017-04-01

    Tenure security plays an important role in farm households' investment, land renting and other decisions. Recent literature distinguishes between actual farmland tenure security (i.e. farm households' actual control of farmland) and perceived farmland tenure security (i.e. farm households' subjective understanding of their farmland tenure situation and expectation regarding government enforcement and equality of the law). However little is known on what factors influence the actual and perceived farmland tenure security in rural China. Theoretically, actual farmland tenure security is related to village self-governance as a major informal governance rule in rural China. Both economic efficiency and equity considerations are likely to play a role in the distribution of land and its tenure security. Household perceptions of farmland tenure security depend not only on the actual farmland tenure security in a village, but may also be affected by households' investment in and ability of changing social rules. Our study examines what factors contribute to differences in actual and perceived farmland tenure security between different villages and farm households in different regions of China. Applying probit models to the data collected from 1,485 households in 124 villages in Jiangsu, Jiangxi, Liaoning and Chongqing, we find that development of farmland rental market and degree of self-governance of a village have positive impacts, and development of labour market has a negative effect on actual farmland tenure security. Household perceptions of tenure security depend not only on actual farmland tenure security and on households' investment in and ability of changing social rules, but also on risk preferences of households. This finding has interesting policy implications for future land reforms in rural China.

  6. Security mechanism based on Hospital Authentication Server for secure application of implantable medical devices.

    PubMed

    Park, Chang-Seop

    2014-01-01

    After two recent security attacks against implantable medical devices (IMDs) have been reported, the privacy and security risks of IMDs have been widely recognized in the medical device market and research community, since the malfunctioning of IMDs might endanger the patient's life. During the last few years, a lot of researches have been carried out to address the security-related issues of IMDs, including privacy, safety, and accessibility issues. A physician accesses IMD through an external device called a programmer, for diagnosis and treatment. Hence, cryptographic key management between IMD and programmer is important to enforce a strict access control. In this paper, a new security architecture for the security of IMDs is proposed, based on a 3-Tier security model, where the programmer interacts with a Hospital Authentication Server, to get permissions to access IMDs. The proposed security architecture greatly simplifies the key management between IMDs and programmers. Also proposed is a security mechanism to guarantee the authenticity of the patient data collected from IMD and the nonrepudiation of the physician's treatment based on it. The proposed architecture and mechanism are analyzed and compared with several previous works, in terms of security and performance.

  7. Security Mechanism Based on Hospital Authentication Server for Secure Application of Implantable Medical Devices

    PubMed Central

    2014-01-01

    After two recent security attacks against implantable medical devices (IMDs) have been reported, the privacy and security risks of IMDs have been widely recognized in the medical device market and research community, since the malfunctioning of IMDs might endanger the patient's life. During the last few years, a lot of researches have been carried out to address the security-related issues of IMDs, including privacy, safety, and accessibility issues. A physician accesses IMD through an external device called a programmer, for diagnosis and treatment. Hence, cryptographic key management between IMD and programmer is important to enforce a strict access control. In this paper, a new security architecture for the security of IMDs is proposed, based on a 3-Tier security model, where the programmer interacts with a Hospital Authentication Server, to get permissions to access IMDs. The proposed security architecture greatly simplifies the key management between IMDs and programmers. Also proposed is a security mechanism to guarantee the authenticity of the patient data collected from IMD and the nonrepudiation of the physician's treatment based on it. The proposed architecture and mechanism are analyzed and compared with several previous works, in terms of security and performance. PMID:25276797

  8. Computer Security Systems Enable Access.

    ERIC Educational Resources Information Center

    Riggen, Gary

    1989-01-01

    A good security system enables access and protects information from damage or tampering, but the most important aspects of a security system aren't technical. A security procedures manual addresses the human element of computer security. (MLW)

  9. School Security.

    ERIC Educational Resources Information Center

    Bete, Tim, Ed.

    1998-01-01

    Presents the opinions of four security experts on the issue of guns in schools. The experts respond to the following questions: will schools ever be free of weapons; will card access systems become common in public schools; will metal detectors solve school security problems; and will students ever be issued bullet-proof vests along with…

  10. Secure FAST: Security Enhancement in the NATO Time Sensitive Targeting Tool

    DTIC Science & Technology

    2010-11-01

    designed to aid in the tracking and prosecuting of Time Sensitive Targets. The FAST tool provides user level authentication and authorisation in terms...level authentication and authorisation in terms of security. It uses operating system level security but does not provide application level security for...and collaboration tool, designed to aid in the tracking and prosecuting of Time Sensitive Targets. The FAST tool provides user level authentication and

  11. Diversion of phagosome trafficking by pathogenic Rhodococcus equi depends on mycolic acid chain length

    PubMed Central

    Sydor, Tobias; Bargen, Kristine; Hsu, Fong-Fu; Huth, Gitta; Holst, Otto; Wohlmann, Jens; Becken, Ulrike; Dykstra, Tobias; Söhl, Kristina; Lindner, Buko; Prescott, John F; Schaible, Ulrich E; Utermöhlen, Olaf; Haas, Albert

    2013-01-01

    Rhodococcus equi is a close relative of Mycobacterium spp. and a facultative intracellular pathogen which arrests phagosome maturation in macrophages before the late endocytic stage. We have screened a transposon mutant library of R. equi for mutants with decreased capability to prevent phagolysosome formation. This screen yielded a mutant in the gene for β-ketoacyl-(acyl carrier protein)-synthase A (KasA), a key enzyme of the long-chain mycolic acid synthesizing FAS-II system. The longest kasA mutant mycolic acid chains were 10 carbon units shorter than those of wild-type bacteria. Coating of non-pathogenic E. coli with purified wild-type trehalose dimycolate reduced phagolysosome formation substantially which was not the case with shorter kasA mutant-derived trehalose dimycolate. The mutant was moderately attenuated in macrophages and in a mouse infection model, but was fully cytotoxic.Whereas loss of KasA is lethal in mycobacteria, R. equi kasA mutant multiplication in broth was normal proving that long-chain mycolic acid compounds are not necessarily required for cellular integrity and viability of the bacteria that typically produce them. This study demonstrates a central role of mycolic acid chain length in diversion of trafficking by R. equi. PMID:23078612

  12. Diversion of phagosome trafficking by pathogenic Rhodococcus equi depends on mycolic acid chain length.

    PubMed

    Sydor, Tobias; von Bargen, Kristine; Hsu, Fong-Fu; Huth, Gitta; Holst, Otto; Wohlmann, Jens; Becken, Ulrike; Dykstra, Tobias; Söhl, Kristina; Lindner, Buko; Prescott, John F; Schaible, Ulrich E; Utermöhlen, Olaf; Haas, Albert

    2013-03-01

    Rhodococcus equi is a close relative of Mycobacterium spp. and a facultative intracellular pathogen which arrests phagosome maturation in macrophages before the late endocytic stage. We have screened a transposon mutant library of R. equi for mutants with decreased capability to prevent phagolysosome formation. This screen yielded a mutant in the gene for β-ketoacyl-(acyl carrier protein)-synthase A (KasA), a key enzyme of the long-chain mycolic acid synthesizing FAS-II system. The longest kasA mutant mycolic acid chains were 10 carbon units shorter than those of wild-type bacteria. Coating of non-pathogenic E. coli with purified wild-type trehalose dimycolate reduced phagolysosome formation substantially which was not the case with shorter kasA mutant-derived trehalose dimycolate. The mutant was moderately attenuated in macrophages and in a mouse infection model, but was fully cytotoxic.Whereas loss of KasA is lethal in mycobacteria, R. equi kasA mutant multiplication in broth was normal proving that long-chain mycolic acid compounds are not necessarily required for cellular integrity and viability of the bacteria that typically produce them. This study demonstrates a central role of mycolic acid chain length in diversion of trafficking by R. equi. © 2012 Blackwell Publishing Ltd.

  13. Maternal secure-base scripts and children's attachment security in an adopted sample.

    PubMed

    Veríssimo, Manuela; Salvaterra, Fernanda

    2006-09-01

    Studies of families with adopted children are of special interest to attachment theorists because they afford opportunities to probe assumptions of attachment theory with regard to the developmental timing of interactions necessary to form primary attachments and also with regard to effects of shared genes on child attachment quality. In Bowlby's model, attachment-relevant behaviors and interactions are observable from the moment of birth, but for adoptive families, these interactions cannot begin until the child enters the family, sometimes several months or even years post-partum. Furthermore, because adoptive parents and adopted children do not usually share genes by common descent, any correspondence between attachment representations of the parent and secure base behavior of the child must arise as a consequence of dyadic interaction histories. The objectives of this study were to evaluate whether the child's age at the time of adoption or at the time of attachment assessment predicted child attachment security in adoptive families and also whether the adoptive mother's internal attachment representation predicted the child's attachment security. The participants were 106 mother - child dyads selected from the 406 adoptions carried out through the Lisbon Department of Adoption Services over a period of 3 years. The Attachment Behavior Q-Set (AQS; Waters, 1995) was used to assess secure base behavior and an attachment script representation task was used to assess the maternal attachment representations. Neither child's age at the time of adoption, nor age of the child at assessment significantly predicted the AQS security score; however, scores reflecting the presence and quality of maternal secure base scripts did predict AQS security. These findings support the notion that the transmission of attachment security across generations involves mutual exchanges and learning by the child and that the exchanges leading to secure attachment need not begin at birth

  14. Gross anatomy of network security

    NASA Technical Reports Server (NTRS)

    Siu, Thomas J.

    2002-01-01

    Information security involves many branches of effort, including information assurance, host level security, physical security, and network security. Computer network security methods and implementations are given a top-down description to permit a medically focused audience to anchor this information to their daily practice. The depth of detail of network functionality and security measures, like that of the study of human anatomy, can be highly involved. Presented at the level of major gross anatomical systems, this paper will focus on network backbone implementation and perimeter defenses, then diagnostic tools, and finally the user practices (the human element). Physical security measures, though significant, have been defined as beyond the scope of this presentation.

  15. Maritime security report. June 1999 [Inter-American Port Security Program

    DOT National Transportation Integrated Search

    1999-06-01

    Three international port security training courses were organized and managed by the U.S. Maritime Administration (MARAD) and conducted during the fall of 1998 in Panama, Peru, and Barbados as principal activities of the Inter-American Port Security ...

  16. 49 CFR 1548.13 - Security coordinators.

    Code of Federal Regulations, 2012 CFR

    2012-10-01

    ... 49 Transportation 9 2012-10-01 2012-10-01 false Security coordinators. 1548.13 Section 1548.13 Transportation Other Regulations Relating to Transportation (Continued) TRANSPORTATION SECURITY ADMINISTRATION, DEPARTMENT OF HOMELAND SECURITY CIVIL AVIATION SECURITY INDIRECT AIR CARRIER SECURITY § 1548.13 Security...

  17. 49 CFR 1548.13 - Security coordinators.

    Code of Federal Regulations, 2011 CFR

    2011-10-01

    ... 49 Transportation 9 2011-10-01 2011-10-01 false Security coordinators. 1548.13 Section 1548.13 Transportation Other Regulations Relating to Transportation (Continued) TRANSPORTATION SECURITY ADMINISTRATION, DEPARTMENT OF HOMELAND SECURITY CIVIL AVIATION SECURITY INDIRECT AIR CARRIER SECURITY § 1548.13 Security...

  18. 49 CFR 1548.13 - Security coordinators.

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    ... 49 Transportation 9 2010-10-01 2010-10-01 false Security coordinators. 1548.13 Section 1548.13 Transportation Other Regulations Relating to Transportation (Continued) TRANSPORTATION SECURITY ADMINISTRATION, DEPARTMENT OF HOMELAND SECURITY CIVIL AVIATION SECURITY INDIRECT AIR CARRIER SECURITY § 1548.13 Security...

  19. 49 CFR 1548.13 - Security coordinators.

    Code of Federal Regulations, 2014 CFR

    2014-10-01

    ... 49 Transportation 9 2014-10-01 2014-10-01 false Security coordinators. 1548.13 Section 1548.13 Transportation Other Regulations Relating to Transportation (Continued) TRANSPORTATION SECURITY ADMINISTRATION, DEPARTMENT OF HOMELAND SECURITY CIVIL AVIATION SECURITY INDIRECT AIR CARRIER SECURITY § 1548.13 Security...

  20. 49 CFR 1548.13 - Security coordinators.

    Code of Federal Regulations, 2013 CFR

    2013-10-01

    ... 49 Transportation 9 2013-10-01 2013-10-01 false Security coordinators. 1548.13 Section 1548.13 Transportation Other Regulations Relating to Transportation (Continued) TRANSPORTATION SECURITY ADMINISTRATION, DEPARTMENT OF HOMELAND SECURITY CIVIL AVIATION SECURITY INDIRECT AIR CARRIER SECURITY § 1548.13 Security...

  1. Data security.

    PubMed

    2016-09-01

    A government-commissioned review of data security across health and care has led to the proposal of new standards for security and options for a consent/opt-out model. Standards include that all staff complete appropriate annual data security training and pass a mandatory test provided through the revised Information Governance Toolkit, that personal confidential data is only accessible to staff who need it for their current role, and that access is removed as soon as it is no longer required. The consent/opt-out model is outlined under 8 statements, and includes certain circumstances where it will not apply, for example, where there is an overriding public interest, or mandatory legal requirement.

  2. 75 FR 10507 - Information Security Oversight Office; National Industrial Security Program Policy Advisory...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-03-08

    ... NATIONAL ARCHIVES AND RECORDS ADMINISTRATION Information Security Oversight Office; National Industrial Security Program Policy Advisory Committee (NISPPAC) AGENCY: National Archives and Records... individuals planning to attend must be submitted to the Information Security Oversight Office (ISOO) no later...

  3. Game Theory Based Security in Wireless Body Area Network with Stackelberg Security Equilibrium

    PubMed Central

    Somasundaram, M.; Sivakumar, R.

    2015-01-01

    Wireless Body Area Network (WBAN) is effectively used in healthcare to increase the value of the patient's life and also the value of healthcare services. The biosensor based approach in medical care system makes it difficult to respond to the patients with minimal response time. The medical care unit does not deploy the accessing of ubiquitous broadband connections full time and hence the level of security will not be high always. The security issue also arises in monitoring the user body function records. Most of the systems on the Wireless Body Area Network are not effective in facing the security deployment issues. To access the patient's information with higher security on WBAN, Game Theory with Stackelberg Security Equilibrium (GTSSE) is proposed in this paper. GTSSE mechanism takes all the players into account. The patients are monitored by placing the power position authority initially. The position authority in GTSSE is the organizer and all the other players react to the organizer decision. Based on our proposed approach, experiment has been conducted on factors such as security ratio based on patient's health information, system flexibility level, energy consumption rate, and information loss rate. Stackelberg Security considerably improves the strength of solution with higher security. PMID:26759829

  4. Game Theory Based Security in Wireless Body Area Network with Stackelberg Security Equilibrium.

    PubMed

    Somasundaram, M; Sivakumar, R

    2015-01-01

    Wireless Body Area Network (WBAN) is effectively used in healthcare to increase the value of the patient's life and also the value of healthcare services. The biosensor based approach in medical care system makes it difficult to respond to the patients with minimal response time. The medical care unit does not deploy the accessing of ubiquitous broadband connections full time and hence the level of security will not be high always. The security issue also arises in monitoring the user body function records. Most of the systems on the Wireless Body Area Network are not effective in facing the security deployment issues. To access the patient's information with higher security on WBAN, Game Theory with Stackelberg Security Equilibrium (GTSSE) is proposed in this paper. GTSSE mechanism takes all the players into account. The patients are monitored by placing the power position authority initially. The position authority in GTSSE is the organizer and all the other players react to the organizer decision. Based on our proposed approach, experiment has been conducted on factors such as security ratio based on patient's health information, system flexibility level, energy consumption rate, and information loss rate. Stackelberg Security considerably improves the strength of solution with higher security.

  5. Homeland Security and Information.

    ERIC Educational Resources Information Center

    Relyea, Harold C.

    2002-01-01

    Reviews the development of two similar policy concepts, national security and internal security, before exploring the new phrase homeland security that has become popular since the September 11 terrorist attacks. Discusses the significance of each for information policy and practice. (Author/LRW)

  6. Security system signal supervision

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Chritton, M.R.; Matter, J.C.

    1991-09-01

    This purpose of this NUREG is to present technical information that should be useful to NRC licensees for understanding and applying line supervision techniques to security communication links. A review of security communication links is followed by detailed discussions of link physical protection and DC/AC static supervision and dynamic supervision techniques. Material is also presented on security for atmospheric transmission and video line supervision. A glossary of security communication line supervision terms is appended. 16 figs.

  7. Computer Network Security- The Challenges of Securing a Computer Network

    NASA Technical Reports Server (NTRS)

    Scotti, Vincent, Jr.

    2011-01-01

    This article is intended to give the reader an overall perspective on what it takes to design, implement, enforce and secure a computer network in the federal and corporate world to insure the confidentiality, integrity and availability of information. While we will be giving you an overview of network design and security, this article will concentrate on the technology and human factors of securing a network and the challenges faced by those doing so. It will cover the large number of policies and the limits of technology and physical efforts to enforce such policies.

  8. Between security and military identities: The case of Israeli security experts

    PubMed Central

    Grassiani, Erella

    2018-01-01

    The relationship between private security professionals and the military in Israel is complex. While there is growing attention to the fact that security and military actors and their activities are becoming increasingly blurred, the Israeli case shows something different. In this ground-up analysis of the relationship between private security practices and the military, I investigate its constant negotiation by private security professionals through their identification with and differentiation from the military, whereby they reconfigure the meaning of military capital. This identity work should be understood, I propose, within the strongly militarist context of Israeli society, where military capital is highly valued. I argue that actors who exit the military system feel the need to demonstrate the added value of their work in the private sector in order for it to gain value in the light of the symbolic capital given to the military. I analyse these processes as leading to a new kind of militarism, which includes security skills and ideas about professionalism. Such an approach sheds new light on the ways in which security actors can actively reconfigure the workings of military capital in and outside the nation-state and produce a different kind of militarism. PMID:29416228

  9. 17 CFR 230.602 - Securities exempted.

    Code of Federal Regulations, 2010 CFR

    2010-04-01

    ... 17 Commodity and Securities Exchanges 2 2010-04-01 2010-04-01 false Securities exempted. 230.602 Section 230.602 Commodity and Securities Exchanges SECURITIES AND EXCHANGE COMMISSION GENERAL RULES AND REGULATIONS, SECURITIES ACT OF 1933 Regulation E-Exemption for Securities of Small Business Investment...

  10. 17 CFR 230.602 - Securities exempted.

    Code of Federal Regulations, 2011 CFR

    2011-04-01

    ... 17 Commodity and Securities Exchanges 2 2011-04-01 2011-04-01 false Securities exempted. 230.602 Section 230.602 Commodity and Securities Exchanges SECURITIES AND EXCHANGE COMMISSION GENERAL RULES AND REGULATIONS, SECURITIES ACT OF 1933 Regulation E-Exemption for Securities of Small Business Investment...

  11. 17 CFR 230.602 - Securities exempted.

    Code of Federal Regulations, 2013 CFR

    2013-04-01

    ... 17 Commodity and Securities Exchanges 2 2013-04-01 2013-04-01 false Securities exempted. 230.602 Section 230.602 Commodity and Securities Exchanges SECURITIES AND EXCHANGE COMMISSION GENERAL RULES AND REGULATIONS, SECURITIES ACT OF 1933 Regulation E-Exemption for Securities of Small Business Investment...

  12. 17 CFR 230.602 - Securities exempted.

    Code of Federal Regulations, 2012 CFR

    2012-04-01

    ... 17 Commodity and Securities Exchanges 2 2012-04-01 2012-04-01 false Securities exempted. 230.602 Section 230.602 Commodity and Securities Exchanges SECURITIES AND EXCHANGE COMMISSION GENERAL RULES AND REGULATIONS, SECURITIES ACT OF 1933 Regulation E-Exemption for Securities of Small Business Investment...

  13. Layered Location-Based Security Mechanism for Mobile Sensor Networks: Moving Security Areas.

    PubMed

    Wang, Ze; Zhang, Haijuan; Wu, Luqiang; Zhou, Chang

    2015-09-25

    Network security is one of the most important issues in mobile sensor networks (MSNs). Networks are particularly vulnerable in hostile environments because of many factors, such as uncertain mobility, limitations on computation, and the need for storage in mobile nodes. Though some location-based security mechanisms can resist some malicious attacks, they are only suitable for static networks and may sometimes require large amounts of storage. To solve these problems, using location information, which is one of the most important properties in outdoor wireless networks, a security mechanism called a moving security area (MSA) is proposed to resist malicious attacks by using mobile nodes' dynamic location-based keys. The security mechanism is layered by performing different detection schemes inside or outside the MSA. The location-based private keys will be updated only at the appropriate moments, considering the balance of cost and security performance. By transferring parts of the detection tasks from ordinary nodes to the sink node, the memory requirements are distributed to different entities to save limited energy.

  14. Implementing an Information Security Program

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Glantz, Clifford S.; Lenaeus, Joseph D.; Landine, Guy P.

    The threats to information security have dramatically increased with the proliferation of information systems and the internet. Chemical, biological, radiological, nuclear, and explosives (CBRNe) facilities need to address these threats in order to protect themselves from the loss of intellectual property, theft of valuable or hazardous materials, and sabotage. Project 19 of the European Union CBRN Risk Mitigation Centres of Excellence Initiative is designed to help CBRN security managers, information technology/cybersecurity managers, and other decision-makers deal with these threats through the application of cost-effective information security programs. Project 19 has developed three guidance documents that are publically available to covermore » information security best practices, planning for an information security management system, and implementing security controls for information security.« less

  15. Introduction to Retail Security.

    ERIC Educational Resources Information Center

    Thomas, James E., Ed.

    This collection consists of 15 articles dealing with retail security. Included in the volume are the following papers: "Retail Security--an Introduction," by Andrew J. Thacker and Linda Cressman; "Systematic Planning and Retail Security," by Linda T. Thomas; "Identifying Potentially Dishonest Employees," by James E.…

  16. Friends, Depressive Symptoms, and Life Satisfaction Among Older Korean Americans.

    PubMed

    Roh, Soonhee; Lee, Yeon-Shim; Lee, Kyoung Hag; Shibusawa, Tazuko; Yoo, Grace J

    2015-08-01

    This study examined the interactive effects of social network support and depressive symptoms on life satisfaction among older Korean Americans (KAs). Using data from a sample of 200 elders in a large metropolitan area (M age = 72.50, SD = 5.15), hierarchical regression analysis was used to examine the interaction between social network support and depressive symptoms on life satisfaction among older KAs. After controlling for demographic variables, both social network support and depressive symptoms were identified as predictors for life satisfaction. Interaction effects indicated strong associations between higher social network support specifically from friends and lower depressive symptoms with higher levels of life satisfaction. Findings highlight the important role that friends play in terms of social network support for the mental health of older KAs, and the need for geriatric practitioners to monitor and assess the quality of social network support-including friendships-when working with older KAs.

  17. 12 CFR 326.3 - Security program.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 12 Banks and Banking 5 2013-01-01 2013-01-01 false Security program. 326.3 Section 326.3 Banks and... SECURITY DEVICES AND PROCEDURES AND BANK SECRECY ACT 1 COMPLIANCE Minimum Security Procedures § 326.3 Security program. (a) Contents of security program. The security program shall: (1) Establish procedures...

  18. 12 CFR 326.3 - Security program.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 12 Banks and Banking 5 2014-01-01 2014-01-01 false Security program. 326.3 Section 326.3 Banks and... SECURITY DEVICES AND PROCEDURES AND BANK SECRECY ACT 1 COMPLIANCE Minimum Security Procedures § 326.3 Security program. (a) Contents of security program. The security program shall: (1) Establish procedures...

  19. Building a Secure Library System.

    ERIC Educational Resources Information Center

    Benson, Allen C.

    1998-01-01

    Presents tips for building a secure library system to guard against threats like hackers, viruses, and theft. Topics include: determining what is at risk; recovering from disasters; developing security policies; developing front-end security; securing menu systems; accessing control programs; protecting against damage from viruses; developing…

  20. An E-Hospital Security Architecture

    NASA Astrophysics Data System (ADS)

    Tian, Fang; Adams, Carlisle

    In this paper, we introduce how to use cryptography in network security and access control of an e-hospital. We first define the security goal of the e-hospital system, and then we analyze the current application system. Our idea is proposed on the system analysis and the related regulations of patients' privacy protection. The security of the whole application system is strengthened through layered security protection. Three security domains in the e-hospital system are defined according to their sensitivity level, and for each domain, we propose different security protections. We use identity based cryptography to establish secure communication channel in the backbone network and policy based cryptography to establish secure communication channel between end users and the backbone network. We also use policy based cryptography in the access control of the application system. We use a symmetric key cryptography to protect the real data in the database. The identity based and policy based cryptography are all based on elliptic curve cryptography—a public key cryptography.

  1. Telemedicine security: a systematic review.

    PubMed

    Garg, Vaibhav; Brewer, Jeffrey

    2011-05-01

    Telemedicine is a technology-based alternative to traditional health care delivery. However, poor security measures in telemedicine services can have an adverse impact on the quality of care provided, regardless of the chronic condition being studied. We undertook a systematic review of 58 journal articles pertaining to telemedicine security. These articles were selected based on a keyword search on 14 relevant journals. The articles were coded to evaluate the methodology and to identify the key areas of research in security that are being reviewed. Seventy-six percent of the articles defined the security problem they were addressing, and only 47% formulated a research question pertaining to security. Sixty-one percent proposed a solution, and 20% of these tested the security solutions that they proposed. Prior research indicates inadequate reporting of methodology in telemedicine research. We found that to be true for security research as well. We also identified other issues such as using outdated security standards. © 2011 Diabetes Technology Society.

  2. Telemedicine Security: A Systematic Review

    PubMed Central

    Garg, Vaibhav; Brewer, Jeffrey

    2011-01-01

    Telemedicine is a technology-based alternative to traditional health care delivery. However, poor security measures in telemedicine services can have an adverse impact on the quality of care provided, regardless of the chronic condition being studied. We undertook a systematic review of 58 journal articles pertaining to telemedicine security. These articles were selected based on a keyword search on 14 relevant journals. The articles were coded to evaluate the methodology and to identify the key areas of research in security that are being reviewed. Seventy-six percent of the articles defined the security problem they were addressing, and only 47% formulated a research question pertaining to security. Sixty-one percent proposed a solution, and 20% of these tested the security solutions that they proposed. Prior research indicates inadequate reporting of methodology in telemedicine research. We found that to be true for security research as well. We also identified other issues such as using outdated security standards. PMID:21722592

  3. Information risk and security modeling

    NASA Astrophysics Data System (ADS)

    Zivic, Predrag

    2005-03-01

    This research paper presentation will feature current frameworks to addressing risk and security modeling and metrics. The paper will analyze technical level risk and security metrics of Common Criteria/ISO15408, Centre for Internet Security guidelines, NSA configuration guidelines and metrics used at this level. Information IT operational standards view on security metrics such as GMITS/ISO13335, ITIL/ITMS and architectural guidelines such as ISO7498-2 will be explained. Business process level standards such as ISO17799, COSO and CobiT will be presented with their control approach to security metrics. Top level, the maturity standards such as SSE-CMM/ISO21827, NSA Infosec Assessment and CobiT will be explored and reviewed. For each defined level of security metrics the research presentation will explore the appropriate usage of these standards. The paper will discuss standards approaches to conducting the risk and security metrics. The research findings will demonstrate the need for common baseline for both risk and security metrics. This paper will show the relation between the attribute based common baseline and corporate assets and controls for risk and security metrics. IT will be shown that such approach spans over all mentioned standards. The proposed approach 3D visual presentation and development of the Information Security Model will be analyzed and postulated. Presentation will clearly demonstrate the benefits of proposed attributes based approach and defined risk and security space for modeling and measuring.

  4. Security culture for nuclear facilities

    NASA Astrophysics Data System (ADS)

    Gupta, Deeksha; Bajramovic, Edita

    2017-01-01

    Natural radioactive elements are part of our environment and radioactivity is a natural phenomenon. There are numerous beneficial applications of radioactive elements (radioisotopes) and radiation, starting from power generation to usages in medical, industrial and agriculture applications. But the risk of radiation exposure is always attached to operational workers, the public and the environment. Hence, this risk has to be assessed and controlled. The main goal of safety and security measures is to protect human life, health, and the environment. Currently, nuclear security considerations became essential along with nuclear safety as nuclear facilities are facing rapidly increase in cybersecurity risks. Therefore, prevention and adequate protection of nuclear facilities from cyberattacks is the major task. Historically, nuclear safety is well defined by IAEA guidelines while nuclear security is just gradually being addressed by some new guidance, especially the IAEA Nuclear Security Series (NSS), IEC 62645 and some national regulations. At the overall level, IAEA NSS 7 describes nuclear security as deterrence and detection of, and response to, theft, sabotage, unauthorized access, illegal transfer or other malicious acts involving nuclear, other radioactive substances and their associated facilities. Nuclear security should be included throughout nuclear facilities. Proper implementation of a nuclear security culture leads to staff vigilance and a high level of security posture. Nuclear security also depends on policy makers, regulators, managers, individual employees and members of public. Therefore, proper education and security awareness are essential in keeping nuclear facilities safe and secure.

  5. How Secure Is Your Radiology Department? Mapping Digital Radiology Adoption and Security Worldwide.

    PubMed

    Stites, Mark; Pianykh, Oleg S

    2016-04-01

    Despite the long history of digital radiology, one of its most critical aspects--information security--still remains extremely underdeveloped and poorly standardized. To study the current state of radiology security, we explored the worldwide security of medical image archives. Using the DICOM data-transmitting standard, we implemented a highly parallel application to scan the entire World Wide Web of networked computers and devices, locating open and unprotected radiology servers. We used only legal and radiology-compliant tools. Our security-probing application initiated a standard DICOM handshake to remote computer or device addresses, and then assessed their security posture on the basis of handshake replies. The scan discovered a total of 2774 unprotected radiology or DICOM servers worldwide. Of those, 719 were fully open to patient data communications. Geolocation was used to analyze and rank our findings according to country utilization. As a result, we built maps and world ranking of clinical security, suggesting that even the most radiology-advanced countries have hospitals with serious security gaps. Despite more than two decades of active development and implementation, our radiology data still remains insecure. The results provided should be applied to raise awareness and begin an earnest dialogue toward elimination of the problem. The application we designed and the novel scanning approach we developed can be used to identify security breaches and to eliminate them before they are compromised.

  6. Indirection and computer security.

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Berg, Michael J.

    2011-09-01

    The discipline of computer science is built on indirection. David Wheeler famously said, 'All problems in computer science can be solved by another layer of indirection. But that usually will create another problem'. We propose that every computer security vulnerability is yet another problem created by the indirections in system designs and that focusing on the indirections involved is a better way to design, evaluate, and compare security solutions. We are not proposing that indirection be avoided when solving problems, but that understanding the relationships between indirections and vulnerabilities is key to securing computer systems. Using this perspective, we analyzemore » common vulnerabilities that plague our computer systems, consider the effectiveness of currently available security solutions, and propose several new security solutions.« less

  7. Information Systems, Security, and Privacy.

    ERIC Educational Resources Information Center

    Ware, Willis H.

    1984-01-01

    Computer security and computer privacy issues are discussed. Among the areas addressed are technical and human security threats, security and privacy issues for information in electronic mail systems, the need for a national commission to examine these issues, and security/privacy issues relevant to colleges and universities. (JN)

  8. 27 CFR 19.966 - Security.

    Code of Federal Regulations, 2010 CFR

    2010-04-01

    ... 27 Alcohol, Tobacco Products and Firearms 1 2010-04-01 2010-04-01 false Security. 19.966 Section 19.966 Alcohol, Tobacco Products and Firearms ALCOHOL AND TOBACCO TAX AND TRADE BUREAU, DEPARTMENT OF... and Security § 19.966 Security. Proprietors shall provide security adequate to deter the unauthorized...

  9. Computer Security Issues in Online Banking: An Assessment from the Context of Usable Security

    NASA Astrophysics Data System (ADS)

    Mahmadi, FN; Zaaba, ZF; Osman, A.

    2016-11-01

    Today's online banking is a convenient mode of finance management. Despite the ease of doing online banking, there are people that still sceptical in utilizing it due to perception and its security. This paper highlights the subject of online banking security in Malaysia, especially from the perspective of the end-users. The study is done by assessing human computer interaction, usability and security. An online survey utilising 137 participants was previously conducted to gain preliminary insights on security issues of online banking in Malaysia. Following from those results, 37 participants were interviewed to gauge deeper understanding about end-users perception on online banking within the context of usable security. The results suggested that most of the end-users are continuingly experiencing significant difficulties especially in relation to the technical terminologies, security features and other technical issues. Although the security features are provided to provide a shield or protection, users are still incapable to cope with the technical aspects of such implementation.

  10. 10 CFR 73.28 - Security background checks for secure transfer of nuclear materials.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 2 2010-01-01 2010-01-01 false Security background checks for secure transfer of nuclear materials. 73.28 Section 73.28 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) PHYSICAL PROTECTION OF PLANTS AND MATERIALS Physical Protection of Special Nuclear Material in Transit § 73.28 Security...

  11. 10 CFR 73.28 - Security background checks for secure transfer of nuclear materials.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 2 2011-01-01 2011-01-01 false Security background checks for secure transfer of nuclear materials. 73.28 Section 73.28 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) PHYSICAL PROTECTION OF PLANTS AND MATERIALS Physical Protection of Special Nuclear Material in Transit § 73.28 Security...

  12. 10 CFR 73.28 - Security background checks for secure transfer of nuclear materials.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 10 Energy 2 2012-01-01 2012-01-01 false Security background checks for secure transfer of nuclear materials. 73.28 Section 73.28 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) PHYSICAL PROTECTION OF PLANTS AND MATERIALS Physical Protection of Special Nuclear Material in Transit § 73.28 Security...

  13. 10 CFR 73.28 - Security background checks for secure transfer of nuclear materials.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 10 Energy 2 2014-01-01 2014-01-01 false Security background checks for secure transfer of nuclear materials. 73.28 Section 73.28 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) PHYSICAL PROTECTION OF PLANTS AND MATERIALS Physical Protection of Special Nuclear Material in Transit § 73.28 Security...

  14. 10 CFR 73.28 - Security background checks for secure transfer of nuclear materials.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 10 Energy 2 2013-01-01 2013-01-01 false Security background checks for secure transfer of nuclear materials. 73.28 Section 73.28 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) PHYSICAL PROTECTION OF PLANTS AND MATERIALS Physical Protection of Special Nuclear Material in Transit § 73.28 Security...

  15. Selecting Security Technology Providers

    ERIC Educational Resources Information Center

    Schneider, Tod

    2009-01-01

    The world of security technology holds great promise, but it is fraught with opportunities for expensive missteps and misapplications. The quality of the security technology consultants and system integrators one uses will have a direct bearing on how well his school masters this complex subject. Security technology consultants help determine…

  16. School Violence: Physical Security.

    ERIC Educational Resources Information Center

    Utah State Office of Education, Salt Lake City.

    This booklet provides an overview of security technology product areas that might be appropriate and affordable for school applications. Topics cover security concepts and operational issues; security issues when designing for new schools; the role of maintenance; video camera use; walk-through metal detectors; duress alarm devices; and a partial…

  17. 7 CFR 1780.14 - Security.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 7 Agriculture 12 2010-01-01 2010-01-01 false Security. 1780.14 Section 1780.14 Agriculture... (CONTINUED) WATER AND WASTE LOANS AND GRANTS General Policies and Requirements § 1780.14 Security. Loans will be secured by the best security position practicable in a manner which will adequately protect the...

  18. 7 CFR 1780.14 - Security.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 7 Agriculture 12 2011-01-01 2011-01-01 false Security. 1780.14 Section 1780.14 Agriculture... (CONTINUED) WATER AND WASTE LOANS AND GRANTS General Policies and Requirements § 1780.14 Security. Loans will be secured by the best security position practicable in a manner which will adequately protect the...

  19. 27 CFR 19.704 - Security.

    Code of Federal Regulations, 2014 CFR

    2014-04-01

    ... 27 Alcohol, Tobacco Products and Firearms 1 2014-04-01 2014-04-01 false Security. 19.704 Section... Construction, Equipment, and Security § 19.704 Security. (a) General. The proprietor of an alcohol fuel plant must provide adequate security measures at the alcohol fuel plant in order to protect against the...

  20. 7 CFR 1780.14 - Security.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 7 Agriculture 12 2012-01-01 2012-01-01 false Security. 1780.14 Section 1780.14 Agriculture... (CONTINUED) WATER AND WASTE LOANS AND GRANTS General Policies and Requirements § 1780.14 Security. Loans will be secured by the best security position practicable in a manner which will adequately protect the...

  1. 7 CFR 1780.14 - Security.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 7 Agriculture 12 2013-01-01 2013-01-01 false Security. 1780.14 Section 1780.14 Agriculture... (CONTINUED) WATER AND WASTE LOANS AND GRANTS General Policies and Requirements § 1780.14 Security. Loans will be secured by the best security position practicable in a manner which will adequately protect the...

  2. 27 CFR 19.704 - Security.

    Code of Federal Regulations, 2012 CFR

    2012-04-01

    ... 27 Alcohol, Tobacco Products and Firearms 1 2012-04-01 2012-04-01 false Security. 19.704 Section... Construction, Equipment, and Security § 19.704 Security. (a) General. The proprietor of an alcohol fuel plant must provide adequate security measures at the alcohol fuel plant in order to protect against the...

  3. 7 CFR 1780.14 - Security.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 7 Agriculture 12 2014-01-01 2013-01-01 true Security. 1780.14 Section 1780.14 Agriculture... (CONTINUED) WATER AND WASTE LOANS AND GRANTS General Policies and Requirements § 1780.14 Security. Loans will be secured by the best security position practicable in a manner which will adequately protect the...

  4. 27 CFR 19.704 - Security.

    Code of Federal Regulations, 2011 CFR

    2011-04-01

    ... 27 Alcohol, Tobacco Products and Firearms 1 2011-04-01 2011-04-01 false Security. 19.704 Section... Construction, Equipment, and Security § 19.704 Security. (a) General. The proprietor of an alcohol fuel plant must provide adequate security measures at the alcohol fuel plant in order to protect against the...

  5. 27 CFR 19.704 - Security.

    Code of Federal Regulations, 2013 CFR

    2013-04-01

    ... 27 Alcohol, Tobacco Products and Firearms 1 2013-04-01 2013-04-01 false Security. 19.704 Section... Construction, Equipment, and Security § 19.704 Security. (a) General. The proprietor of an alcohol fuel plant must provide adequate security measures at the alcohol fuel plant in order to protect against the...

  6. A Portable Computer Security Workshop

    ERIC Educational Resources Information Center

    Wagner, Paul J.; Phillips, Andrew T.

    2006-01-01

    We have developed a computer security workshop designed to instruct post-secondary instructors who want to start a course or laboratory exercise sequence in computer security. This workshop has also been used to provide computer security education to IT professionals and students. It is effective in communicating basic computer security principles…

  7. 7 CFR 331.11 - Security.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 7 Agriculture 5 2013-01-01 2013-01-01 false Security. 331.11 Section 331.11 Agriculture..., DEPARTMENT OF AGRICULTURE POSSESSION, USE, AND TRANSFER OF SELECT AGENTS AND TOXINS § 331.11 Security. Link... register under this part must develop and implement a written security plan. The security plan must be...

  8. A simulator evaluation of an automatic terminal approach system

    NASA Technical Reports Server (NTRS)

    Hinton, D. A.

    1983-01-01

    The automatic terminal approach system (ATAS) is a concept for improving the pilot/machine interface with cockpit automation. The ATAS can automatically fly a published instrument approach by using stored instrument approach data to automatically tune airplane avionics, control the airplane's autopilot, and display status information to the pilot. A piloted simulation study was conducted to determine the feasibility of an ATAS, determine pilot acceptance, and examine pilot/ATAS interaction. Seven instrument-rated pilots each flew four instrument approaches with a base-line heading select autopilot mode. The ATAS runs resulted in lower flight technical error, lower pilot workload, and fewer blunders than with the baseline autopilot. The ATAS status display enabled the pilots to maintain situational awareness during the automatic approaches. The system was well accepted by the pilots.

  9. Security of medical multimedia.

    PubMed

    Tzelepi, S; Pangalos, G; Nikolacopoulou, G

    2002-09-01

    The application of information technology to health care has generated growing concern about the privacy and security of medical information. Furthermore, data and communication security requirements in the field of multimedia are higher. In this paper we describe firstly the most important security requirements that must be fulfilled by multimedia medical data, and the security measures used to satisfy these requirements. These security measures are based mainly on modern cryptographic and watermarking mechanisms as well as on security infrastructures. The objective of our work is to complete this picture, exploiting the capabilities of multimedia medical data to define and implement an authorization model for regulating access to the data. In this paper we describe an extended role-based access control model by considering, within the specification of the role-permission relationship phase, the constraints that must be satisfied in order for the holders of the permission to use those permissions. The use of constraints allows role-based access control to be tailored to specifiy very fine-grained and flexible content-, context- and time-based access control policies. Other restrictions, such as role entry restriction also can be captured. Finally, the description of system architecture for a secure DBMS is presented.

  10. Security: Progress and Challenges

    ERIC Educational Resources Information Center

    Luker, Mark A.

    2004-01-01

    The Homepage column in the March/April 2003 issue of "EDUCAUSE Review" explained the national implication of security vulnerabilities in higher education and the role of the EDUCAUSE/Internet2 Computer and Network Security Task Force in representing the higher education sector in the development of the National Strategy to Secure Cyberspace. Among…

  11. 49 CFR 1544.215 - Security coordinators.

    Code of Federal Regulations, 2012 CFR

    2012-10-01

    ... 49 Transportation 9 2012-10-01 2012-10-01 false Security coordinators. 1544.215 Section 1544.215 Transportation Other Regulations Relating to Transportation (Continued) TRANSPORTATION SECURITY ADMINISTRATION, DEPARTMENT OF HOMELAND SECURITY CIVIL AVIATION SECURITY AIRCRAFT OPERATOR SECURITY: AIR CARRIERS AND...

  12. 49 CFR 1544.215 - Security coordinators.

    Code of Federal Regulations, 2011 CFR

    2011-10-01

    ... 49 Transportation 9 2011-10-01 2011-10-01 false Security coordinators. 1544.215 Section 1544.215 Transportation Other Regulations Relating to Transportation (Continued) TRANSPORTATION SECURITY ADMINISTRATION, DEPARTMENT OF HOMELAND SECURITY CIVIL AVIATION SECURITY AIRCRAFT OPERATOR SECURITY: AIR CARRIERS AND...

  13. 49 CFR 1544.215 - Security coordinators.

    Code of Federal Regulations, 2013 CFR

    2013-10-01

    ... 49 Transportation 9 2013-10-01 2013-10-01 false Security coordinators. 1544.215 Section 1544.215 Transportation Other Regulations Relating to Transportation (Continued) TRANSPORTATION SECURITY ADMINISTRATION, DEPARTMENT OF HOMELAND SECURITY CIVIL AVIATION SECURITY AIRCRAFT OPERATOR SECURITY: AIR CARRIERS AND...

  14. 49 CFR 1544.215 - Security coordinators.

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    ... 49 Transportation 9 2010-10-01 2010-10-01 false Security coordinators. 1544.215 Section 1544.215 Transportation Other Regulations Relating to Transportation (Continued) TRANSPORTATION SECURITY ADMINISTRATION, DEPARTMENT OF HOMELAND SECURITY CIVIL AVIATION SECURITY AIRCRAFT OPERATOR SECURITY: AIR CARRIERS AND...

  15. 49 CFR 1544.215 - Security coordinators.

    Code of Federal Regulations, 2014 CFR

    2014-10-01

    ... 49 Transportation 9 2014-10-01 2014-10-01 false Security coordinators. 1544.215 Section 1544.215 Transportation Other Regulations Relating to Transportation (Continued) TRANSPORTATION SECURITY ADMINISTRATION, DEPARTMENT OF HOMELAND SECURITY CIVIL AVIATION SECURITY AIRCRAFT OPERATOR SECURITY: AIR CARRIERS AND...

  16. 7 CFR 3560.610 - Security.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 7 Agriculture 15 2010-01-01 2010-01-01 false Security. 3560.610 Section 3560.610 Agriculture... DIRECT MULTI-FAMILY HOUSING LOANS AND GRANTS On-Farm Labor Housing § 3560.610 Security. (a) Security... housing will be located on a tract of land that is surveyed such that, for security purposes, it is...

  17. 12 CFR 390.309 - Security.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 12 Banks and Banking 5 2013-01-01 2013-01-01 false Security. 390.309 Section 390.309 Banks and... Associations § 390.309 Security. The term security means any non-withdrawable account, note, stock, treasury... commonly known as a security, or any certificate of interest or participation in, temporary or interim...

  18. 12 CFR 161.44 - Security.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 12 Banks and Banking 1 2013-01-01 2013-01-01 false Security. 161.44 Section 161.44 Banks and... SAVINGS ASSOCIATIONS § 161.44 Security. The term security means any non-withdrawable account, note, stock... commonly known as a security, or any certificate of interest or participation in, temporary or interim...

  19. 7 CFR 3560.610 - Security.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 7 Agriculture 15 2014-01-01 2014-01-01 false Security. 3560.610 Section 3560.610 Agriculture... DIRECT MULTI-FAMILY HOUSING LOANS AND GRANTS On-Farm Labor Housing § 3560.610 Security. (a) Security... housing will be located on a tract of land that is surveyed such that, for security purposes, it is...

  20. 7 CFR 3560.610 - Security.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 7 Agriculture 15 2011-01-01 2011-01-01 false Security. 3560.610 Section 3560.610 Agriculture... DIRECT MULTI-FAMILY HOUSING LOANS AND GRANTS On-Farm Labor Housing § 3560.610 Security. (a) Security... housing will be located on a tract of land that is surveyed such that, for security purposes, it is...

  1. 12 CFR 561.44 - Security.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 12 Banks and Banking 6 2014-01-01 2012-01-01 true Security. 561.44 Section 561.44 Banks and... SAVINGS ASSOCIATIONS § 561.44 Security. The term security means any non-withdrawable account, note, stock... commonly known as a security, or any certificate of interest or participation in, temporary or interim...

  2. 9 CFR 121.11 - Security.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 9 Animals and Animal Products 1 2011-01-01 2011-01-01 false Security. 121.11 Section 121.11... AGENTS AND TOXINS § 121.11 Security. (a) An individual or entity required to register under this part must develop and implement a written security plan. The security plan must be sufficient to safeguard...

  3. 12 CFR 561.44 - Security.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 12 Banks and Banking 6 2013-01-01 2012-01-01 true Security. 561.44 Section 561.44 Banks and... SAVINGS ASSOCIATIONS § 561.44 Security. The term security means any non-withdrawable account, note, stock... commonly known as a security, or any certificate of interest or participation in, temporary or interim...

  4. 12 CFR 561.44 - Security.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 12 Banks and Banking 6 2012-01-01 2012-01-01 false Security. 561.44 Section 561.44 Banks and... SAVINGS ASSOCIATIONS § 561.44 Security. The term security means any non-withdrawable account, note, stock... commonly known as a security, or any certificate of interest or participation in, temporary or interim...

  5. 7 CFR 3560.610 - Security.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 7 Agriculture 15 2012-01-01 2012-01-01 false Security. 3560.610 Section 3560.610 Agriculture... DIRECT MULTI-FAMILY HOUSING LOANS AND GRANTS On-Farm Labor Housing § 3560.610 Security. (a) Security... housing will be located on a tract of land that is surveyed such that, for security purposes, it is...

  6. 12 CFR 390.309 - Security.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 12 Banks and Banking 5 2014-01-01 2014-01-01 false Security. 390.309 Section 390.309 Banks and... Associations § 390.309 Security. The term security means any non-withdrawable account, note, stock, treasury... commonly known as a security, or any certificate of interest or participation in, temporary or interim...

  7. 12 CFR 390.309 - Security.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 12 Banks and Banking 5 2012-01-01 2012-01-01 false Security. 390.309 Section 390.309 Banks and... Associations § 390.309 Security. The term security means any non-withdrawable account, note, stock, treasury... commonly known as a security, or any certificate of interest or participation in, temporary or interim...

  8. 9 CFR 121.11 - Security.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 9 Animals and Animal Products 1 2012-01-01 2012-01-01 false Security. 121.11 Section 121.11... AGENTS AND TOXINS § 121.11 Security. (a) An individual or entity required to register under this part must develop and implement a written security plan. The security plan must be sufficient to safeguard...

  9. 12 CFR 561.44 - Security.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 12 Banks and Banking 5 2011-01-01 2011-01-01 false Security. 561.44 Section 561.44 Banks and... SAVINGS ASSOCIATIONS § 561.44 Security. The term security means any non-withdrawable account, note, stock... commonly known as a security, or any certificate of interest or participation in, temporary or interim...

  10. 12 CFR 561.44 - Security.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 12 Banks and Banking 5 2010-01-01 2010-01-01 false Security. 561.44 Section 561.44 Banks and... SAVINGS ASSOCIATIONS § 561.44 Security. The term security means any non-withdrawable account, note, stock... commonly known as a security, or any certificate of interest or participation in, temporary or interim...

  11. 12 CFR 161.44 - Security.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 12 Banks and Banking 1 2014-01-01 2014-01-01 false Security. 161.44 Section 161.44 Banks and... SAVINGS ASSOCIATIONS § 161.44 Security. The term security means any non-withdrawable account, note, stock... commonly known as a security, or any certificate of interest or participation in, temporary or interim...

  12. 12 CFR 161.44 - Security.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 12 Banks and Banking 1 2012-01-01 2012-01-01 false Security. 161.44 Section 161.44 Banks and... SAVINGS ASSOCIATIONS § 161.44 Security. The term security means any non-withdrawable account, note, stock... commonly known as a security, or any certificate of interest or participation in, temporary or interim...

  13. 7 CFR 3560.610 - Security.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 7 Agriculture 15 2013-01-01 2013-01-01 false Security. 3560.610 Section 3560.610 Agriculture... DIRECT MULTI-FAMILY HOUSING LOANS AND GRANTS On-Farm Labor Housing § 3560.610 Security. (a) Security... housing will be located on a tract of land that is surveyed such that, for security purposes, it is...

  14. 9 CFR 121.11 - Security.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 9 Animals and Animal Products 1 2014-01-01 2014-01-01 false Security. 121.11 Section 121.11... AGENTS AND TOXINS § 121.11 Security. (a) An individual or entity required to register under this part must develop and implement a written security plan. The security plan must be sufficient to safeguard...

  15. 9 CFR 121.11 - Security.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 9 Animals and Animal Products 1 2013-01-01 2013-01-01 false Security. 121.11 Section 121.11... AGENTS AND TOXINS § 121.11 Security. (a) An individual or entity required to register under this part must develop and implement a written security plan. The security plan must be sufficient to safeguard...

  16. Improving the redistribution of the security lessons in healthcare: An evaluation of the Generic Security Template.

    PubMed

    He, Ying; Johnson, Chris

    2015-11-01

    The recurrence of past security breaches in healthcare showed that lessons had not been effectively learned across different healthcare organisations. Recent studies have identified the need to improve learning from incidents and to share security knowledge to prevent future attacks. Generic Security Templates (GSTs) have been proposed to facilitate this knowledge transfer. The objective of this paper is to evaluate whether potential users in healthcare organisations can exploit the GST technique to share lessons learned from security incidents. We conducted a series of case studies to evaluate GSTs. In particular, we used a GST for a security incident in the US Veterans' Affairs Administration to explore whether security lessons could be applied in a very different Chinese healthcare organisation. The results showed that Chinese security professional accepted the use of GSTs and that cyber security lessons could be transferred to a Chinese healthcare organisation using this approach. The users also identified the weaknesses and strengths of GSTs, providing suggestions for future improvements. Generic Security Templates can be used to redistribute lessons learned from security incidents. Sharing cyber security lessons helps organisations consider their own practices and assess whether applicable security standards address concerns raised in previous breaches in other countries. The experience gained from this study provides the basis for future work in conducting similar studies in other healthcare organisations. Copyright © 2015 Elsevier Ireland Ltd. All rights reserved.

  17. Military veterans and Social Security.

    PubMed

    Olsen, Anya

    There are 9.4 million military veterans receiving Social Security benefits, which means that almost one out of every four adult Social Security beneficiaries has served in the United States military. In addition, veterans and their families make up almost 40 percent of the adult Social Security beneficiary population. Policymakers are particularly interested in military veterans and their families and have provided them with benefits through several government programs, including Social Security credits, home loan guarantees, and compensation and pension payments through the Department of Veterans Affairs. It is therefore important to understand the economic and demographic characteristics of this population. Information in this article is based on data from the March 2004 Current Population Survey, a large, nationally representative survey of U.S. households. Veterans are overwhelmingly male compared with all adult Social Security beneficiaries who are more evenly split between males and females. Military veterans receiving Social Security are more likely to be married and to have finished high school compared with all adult Social Security beneficiaries, and they are less likely to be poor or near poor than the overall beneficiary population. Fourteen percent of veterans receiving Social Security benefits have income below 150 percent of poverty, while 25 percent of all adult Social Security beneficiaries are below this level. The higher economic status among veterans is also reflected in the relatively high Social Security benefits they receive. The number of military veterans receiving Social Security benefits will remain high over the next few decades, while their make-up and characteristics will change. In particular, the number of Vietnam War veterans who receive Social Security will increase in the coming decades, while the number of veterans from World War II and the Korean War will decline.

  18. IPv6 Security

    NASA Astrophysics Data System (ADS)

    Babik, M.; Chudoba, J.; Dewhurst, A.; Finnern, T.; Froy, T.; Grigoras, C.; Hafeez, K.; Hoeft, B.; Idiculla, T.; Kelsey, D. P.; López Muñoz, F.; Martelli, E.; Nandakumar, R.; Ohrenberg, K.; Prelz, F.; Rand, D.; Sciabà, A.; Tigerstedt, U.; Traynor, D.; Wartel, R.

    2017-10-01

    IPv4 network addresses are running out and the deployment of IPv6 networking in many places is now well underway. Following the work of the HEPiX IPv6 Working Group, a growing number of sites in the Worldwide Large Hadron Collider Computing Grid (WLCG) are deploying dual-stack IPv6/IPv4 services. The aim of this is to support the use of IPv6-only clients, i.e. worker nodes, virtual machines or containers. The IPv6 networking protocols while they do contain features aimed at improving security also bring new challenges for operational IT security. The lack of maturity of IPv6 implementations together with the increased complexity of some of the protocol standards raise many new issues for operational security teams. The HEPiX IPv6 Working Group is producing guidance on best practices in this area. This paper considers some of the security concerns for WLCG in an IPv6 world and presents the HEPiX IPv6 working group guidance for the system administrators who manage IT services on the WLCG distributed infrastructure, for their related site security and networking teams and for developers and software engineers working on WLCG applications.

  19. Cryptography for Big Data Security

    DTIC Science & Technology

    2015-07-13

    Cryptography for Big Data Security Book Chapter for Big Data: Storage, Sharing, and Security (3S) Distribution A: Public Release Ariel Hamlin1 Nabil...Email: arkady@ll.mit.edu ii Contents 1 Cryptography for Big Data Security 1 1.1 Introduction...48 Chapter 1 Cryptography for Big Data Security 1.1 Introduction With the amount

  20. MYSEA: The Monterey Security Architecture

    DTIC Science & Technology

    2009-01-01

    Security and Protection, Organization and Design General Terms: Design; Security Keywords: access controls, authentication, information flow controls...Applicable environments include: mil- itary coalitions, agencies and organizations responding to security emergencies, and mandated sharing in business ...network architecture affords users the abil- ity to securely access information across networks at dif- ferent classifications using standardized

  1. 7 CFR 1822.269 - Security.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 7 Agriculture 12 2014-01-01 2013-01-01 true Security. 1822.269 Section 1822.269 Agriculture..., Procedures, and Authorizations § 1822.269 Security. Each loan will be secured by a mortgage on the property purchased or improved with the loan, and a security interest in the funds held by the corporation in trust...

  2. 7 CFR 1822.269 - Security.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 7 Agriculture 12 2013-01-01 2013-01-01 false Security. 1822.269 Section 1822.269 Agriculture..., Procedures, and Authorizations § 1822.269 Security. Each loan will be secured by a mortgage on the property purchased or improved with the loan, and a security interest in the funds held by the corporation in trust...

  3. 42 CFR 73.11 - Security.

    Code of Federal Regulations, 2012 CFR

    2012-10-01

    ... 42 Public Health 1 2012-10-01 2012-10-01 false Security. 73.11 Section 73.11 Public Health PUBLIC... AND TOXINS § 73.11 Security. (a) An individual or entity required to register under this part must develop and implement a written security plan. The security plan must be sufficient to safeguard the...

  4. 7 CFR 1822.269 - Security.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 7 Agriculture 12 2011-01-01 2011-01-01 false Security. 1822.269 Section 1822.269 Agriculture..., Procedures, and Authorizations § 1822.269 Security. Each loan will be secured by a mortgage on the property purchased or improved with the loan, and a security interest in the funds held by the corporation in trust...

  5. 22 CFR 8.7 - Security.

    Code of Federal Regulations, 2010 CFR

    2010-04-01

    ... 22 Foreign Relations 1 2010-04-01 2010-04-01 false Security. 8.7 Section 8.7 Foreign Relations DEPARTMENT OF STATE GENERAL ADVISORY COMMITTEE MANAGEMENT § 8.7 Security. (a) All officers and members of a committee must have a security clearance for the subject matter level of security at which the committee...

  6. 22 CFR 8.7 - Security.

    Code of Federal Regulations, 2011 CFR

    2011-04-01

    ... 22 Foreign Relations 1 2011-04-01 2011-04-01 false Security. 8.7 Section 8.7 Foreign Relations DEPARTMENT OF STATE GENERAL ADVISORY COMMITTEE MANAGEMENT § 8.7 Security. (a) All officers and members of a committee must have a security clearance for the subject matter level of security at which the committee...

  7. 7 CFR 1822.269 - Security.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 7 Agriculture 12 2010-01-01 2010-01-01 false Security. 1822.269 Section 1822.269 Agriculture..., Procedures, and Authorizations § 1822.269 Security. Each loan will be secured by a mortgage on the property purchased or improved with the loan, and a security interest in the funds held by the corporation in trust...

  8. 42 CFR 73.11 - Security.

    Code of Federal Regulations, 2011 CFR

    2011-10-01

    ... 42 Public Health 1 2011-10-01 2011-10-01 false Security. 73.11 Section 73.11 Public Health PUBLIC... AND TOXINS § 73.11 Security. (a) An individual or entity required to register under this part must develop and implement a written security plan. The security plan must be sufficient to safeguard the...

  9. 7 CFR 1822.269 - Security.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 7 Agriculture 12 2012-01-01 2012-01-01 false Security. 1822.269 Section 1822.269 Agriculture..., Procedures, and Authorizations § 1822.269 Security. Each loan will be secured by a mortgage on the property purchased or improved with the loan, and a security interest in the funds held by the corporation in trust...

  10. 42 CFR 73.11 - Security.

    Code of Federal Regulations, 2014 CFR

    2014-10-01

    ... 42 Public Health 1 2014-10-01 2014-10-01 false Security. 73.11 Section 73.11 Public Health PUBLIC... AND TOXINS § 73.11 Security. (a) An individual or entity required to register under this part must develop and implement a written security plan. The security plan must be sufficient to safeguard the...

  11. 42 CFR 73.11 - Security.

    Code of Federal Regulations, 2013 CFR

    2013-10-01

    ... 42 Public Health 1 2013-10-01 2013-10-01 false Security. 73.11 Section 73.11 Public Health PUBLIC... AND TOXINS § 73.11 Security. (a) An individual or entity required to register under this part must develop and implement a written security plan. The security plan must be sufficient to safeguard the...

  12. Intelligent Sensors Security

    PubMed Central

    Bialas, Andrzej

    2010-01-01

    The paper is focused on the security issues of sensors provided with processors and software and used for high-risk applications. Common IT related threats may cause serious consequences for sensor system users. To improve their robustness, sensor systems should be developed in a restricted way that would provide them with assurance. One assurance creation methodology is Common Criteria (ISO/IEC 15408) used for IT products and systems. The paper begins with a primer on the Common Criteria, and then a general security model of the intelligent sensor as an IT product is discussed. The paper presents how the security problem of the intelligent sensor is defined and solved. The contribution of the paper is to provide Common Criteria (CC) related security design patterns and to improve the effectiveness of the sensor development process. PMID:22315571

  13. 32 CFR 154.61 - Security education.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... 32 National Defense 1 2011-07-01 2011-07-01 false Security education. 154.61 Section 154.61... PERSONNEL SECURITY PROGRAM REGULATION Continuing Security Responsibilities § 154.61 Security education. (a.... Through security briefings and education, the Department of Defense continues to provide for the...

  14. 32 CFR 154.61 - Security education.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... 32 National Defense 1 2012-07-01 2012-07-01 false Security education. 154.61 Section 154.61... PERSONNEL SECURITY PROGRAM REGULATION Continuing Security Responsibilities § 154.61 Security education. (a.... Through security briefings and education, the Department of Defense continues to provide for the...

  15. 32 CFR 154.61 - Security education.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... 32 National Defense 1 2013-07-01 2013-07-01 false Security education. 154.61 Section 154.61... PERSONNEL SECURITY PROGRAM REGULATION Continuing Security Responsibilities § 154.61 Security education. (a.... Through security briefings and education, the Department of Defense continues to provide for the...

  16. 32 CFR 154.61 - Security education.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... 32 National Defense 1 2014-07-01 2014-07-01 false Security education. 154.61 Section 154.61... PERSONNEL SECURITY PROGRAM REGULATION Continuing Security Responsibilities § 154.61 Security education. (a.... Through security briefings and education, the Department of Defense continues to provide for the...

  17. 32 CFR 154.61 - Security education.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... 32 National Defense 1 2010-07-01 2010-07-01 false Security education. 154.61 Section 154.61... PERSONNEL SECURITY PROGRAM REGULATION Continuing Security Responsibilities § 154.61 Security education. (a.... Through security briefings and education, the Department of Defense continues to provide for the...

  18. Process Security in Chemical Engineering Education

    ERIC Educational Resources Information Center

    Piluso, Cristina; Uygun, Korkut; Huang, Yinlun; Lou, Helen H.

    2005-01-01

    The threats of terrorism have greatly alerted the chemical process industries to assure plant security at all levels: infrastructure-improvement-focused physical security, information-protection-focused cyber security, and design-and-operation-improvement-focused process security. While developing effective plant security methods and technologies…

  19. Special Operations Forces Interagency Counterterrorism Reference Manual, Second Edition

    DTIC Science & Technology

    2011-04-01

    identify, interdict, and defeat terrorists. The Antiterrorism Assistance Program ( ATA ), implemented by the DS and discussed later (page 1-12), is...the Federal Bureau of Investigation. Antiterrorism Assistance Program ( ATA ) www.state.gov/m/ds/terrorism/c8583.htm The ATA is managed by the Office...scene investigation, airport and building secu- rity, maritime protection measures, and VIP protec- tion. More broadly, ATA seek to increase capacity to

  20. 26 CFR 1.1081-3 - Exchanges of stock or securities solely for stock or securities.

    Code of Federal Regulations, 2010 CFR

    2010-04-01

    ... 26 Internal Revenue 11 2010-04-01 2010-04-01 true Exchanges of stock or securities solely for stock or securities. 1.1081-3 Section 1.1081-3 Internal Revenue INTERNAL REVENUE SERVICE, DEPARTMENT OF... § 1.1081-3 Exchanges of stock or securities solely for stock or securities. The exchange, without the...

  1. 49 CFR 1554.103 - Security Directives.

    Code of Federal Regulations, 2014 CFR

    2014-10-01

    ... necessary to respond to a threat assessment or to a specific threat against civil aviation, TSA issues a..., DEPARTMENT OF HOMELAND SECURITY CIVIL AVIATION SECURITY AIRCRAFT REPAIR STATION SECURITY Security Measures... each Security Directive TSA issues to the repair station within the time prescribed. Each repair...

  2. Water security evaluation in Yellow River basin

    NASA Astrophysics Data System (ADS)

    Jiang, Guiqin; He, Liyuan; Jing, Juan

    2018-03-01

    Water security is an important basis for making water security protection strategy, which concerns regional economic and social sustainable development. In this paper, watershed water security evaluation index system including 3 levels of 5 criterion layers (water resources security, water ecological security and water environment security, water disasters prevention and control security and social economic security) and 24 indicators were constructed. The entropy weight method was used to determine the weights of the indexes in the system. The water security index of 2000, 2005, 2010 and 2015 in Yellow River basin were calculated by linear weighting method based on the relative data. Results show that the water security conditions continue to improve in Yellow River basin but still in a basic security state. There is still a long way to enhance the water security in Yellow River basin, especially the water prevention and control security, the water ecological security and water environment security need to be promoted vigorously.

  3. The Influences of Immigration on Health Information Seeking Behaviors among Korean Americans and Native Koreans

    ERIC Educational Resources Information Center

    Oh, Kyeung Mi; Zhou, Qiuping; Kreps, Gary; Kim, Wonsun

    2014-01-01

    Korean Americans (KAs) have low screening rates for cancer and are often not well informed about their chronic diseases. Reduced access to health-related information is one reason for gaps in knowledge and the widening health disparities among minority populations. However, little research exists about KAs' health information seeking behaviors.…

  4. Competitive Cyber-Insurance and Internet Security

    NASA Astrophysics Data System (ADS)

    Shetty, Nikhil; Schwartz, Galina; Felegyhazi, Mark; Walrand, Jean

    This paper investigates how competitive cyber-insurers affect network security and welfare of the networked society. In our model, a user's probability to incur damage (from being attacked) depends on both his security and the network security, with the latter taken by individual users as given. First, we consider cyberinsurers who cannot observe (and thus, affect) individual user security. This asymmetric information causes moral hazard. Then, for most parameters, no equilibrium exists: the insurance market is missing. Even if an equilibrium exists, the insurance contract covers only a minor fraction of the damage; network security worsens relative to the no-insurance equilibrium. Second, we consider insurers with perfect information about their users' security. Here, user security is perfectly enforceable (zero cost); each insurance contract stipulates the required user security. The unique equilibrium contract covers the entire user damage. Still, for most parameters, network security worsens relative to the no-insurance equilibrium. Although cyber-insurance improves user welfare, in general, competitive cyber-insurers fail to improve network security.

  5. Survey on Safety Incentive Plans

    DOT National Transportation Integrated Search

    1951-10-01

    The Administrative Committee of the ATA Small Operations Division, with the assistance of the ATA Department of Personnel and Accident Prevention, is sponsoring a series of related compilations, based upon brief surveys among ATA member companies tha...

  6. Water security - Nation state and international security implications

    USGS Publications Warehouse

    Tindall, James A.; Andrew A. Campbell,

    2009-01-01

    A terrorist attack such as poisoning and sabotage of the national water supply and water-quality infrastructure of the continental United States or any country, could disrupt the delivery of vital human services, threaten both public health and the environment, potentially cause mass casualties and pose grave public concern for homeland security. Most significantly, an attack on water resources would weaken social cohesion and trust in government. A threat to continuity of services is a potential threat to continuity of government since both are necessary for continuity of operations. Water infrastructure is difficult to protect, as it extends over vast areas across the U.S. and for which ownership is overwhelmingly nonfederal (approximately 85 percent). Since the 9111 attacks, federal dam operators and water and wastewater utilities have established counter measures. Similar measures have been taken in countries around the world. These include enhanced physical security, improved coordination between corporate ownership, Department of Homeland Security, and local law enforcement, and research into risk assessment and vulnerability analysis to ensure greater system safety. A key issue is the proportionate additional resources directed at public and private sector specific priorities. Agencies that have the scientific and technological ability to leverage resources, exploit integrated science approaches, focus on interdisciplinary practices, utilize informatics expertise and employ a wide use of evolving technologies should play a key role in water security and related issues.

  7. Maritime security : progress made in implementing Maritime Transportation Security Act, but concerns remain : statement of Margaret Wrightson, Director, Homeland Security and Justice Issues

    DOT National Transportation Integrated Search

    2003-09-09

    After the events of September 11, 2001, concerns were raised over the security of U.S. ports and waterways. In response to the concerns over port security, Congress passed the Maritime Transportation Security Act in November 2002. The act created a b...

  8. 17 CFR 240.19g2-1 - Enforcement of compliance by national securities exchanges and registered securities associations...

    Code of Federal Regulations, 2010 CFR

    2010-04-01

    ... national securities exchanges and registered securities associations with the Act and rules and regulations... Enforcement of compliance by national securities exchanges and registered securities associations with the Act... associated with its members, a national securities exchange or registered securities association is not...

  9. 6 CFR 37.41 - Security plan.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 6 Domestic Security 1 2012-01-01 2012-01-01 false Security plan. 37.41 Section 37.41 Domestic Security DEPARTMENT OF HOMELAND SECURITY, OFFICE OF THE SECRETARY REAL ID DRIVER'S LICENSES AND IDENTIFICATION CARDS Security at DMVs and Driver's License and Identification Card Production Facilities § 37.41...

  10. 6 CFR 37.41 - Security plan.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 6 Domestic Security 1 2011-01-01 2011-01-01 false Security plan. 37.41 Section 37.41 Domestic Security DEPARTMENT OF HOMELAND SECURITY, OFFICE OF THE SECRETARY REAL ID DRIVER'S LICENSES AND IDENTIFICATION CARDS Security at DMVs and Driver's License and Identification Card Production Facilities § 37.41...

  11. Simple & Secure: Attitude and behaviour towards security and usability in internet products and services at home

    NASA Astrophysics Data System (ADS)

    Wolthuis, Reinder; Broenink, Gerben; Fransen, Frank; Schultz, Sven; de Vries, Arnout

    This paper is the result of research on the security perception of users in ICT services and equipment. We analyze the rationale of users to have an interest in security and to decide to change security parameters of equipment and services. We focus on the home environment, where more and more devices are (inter)connected to form a complex end-to-end chain in using online services. In our research, we constructed a model to determine the delta between the perceived overall security and the real security in home networks. To achieve an understanding of perception and how to identify the delta between perceived and real security, our work forms the basis for examining how perception relates to behaviour. Since humans are referred to as the weakest link in security, there are also differences in behaviour and desired behaviour from a security perspective.

  12. Revascularization of the upper posterior circulation with the anterior temporal artery: an anatomical feasibility study.

    PubMed

    Tayebi Meybodi, Ali; Lawton, Michael T; Griswold, Dylan; Mokhtari, Pooneh; Payman, Andre; Tabani, Halima; Yousef, Sonia; Benet, Arnau

    2017-09-22

    OBJECTIVE In various disease processes, including unclippable aneurysms, a bypass to the upper posterior circulation (UPC) including the superior cerebellar artery (SCA) and posterior cerebral artery (PCA) may be needed. Various revascularization options exist, but the role of intracranial (IC) donors has not been scrutinized. The objective of this study was to evaluate the anatomical feasibility of utilizing the anterior temporal artery (ATA) for revascularization of the UPC. METHODS ATA-SCA and ATA-PCA bypasses were performed on 14 cadaver specimens. After performing an orbitozygomatic craniotomy and opening the basal cisterns, the ATA was divided at the M 3 -M 4 junction and mobilized to the crural cistern to complete an end-to-side bypass to the SCA and PCA. The length of the recipient artery between the anastomosis and origin was measured. RESULTS Seventeen ATAs were found. Successful anastomosis was performed in 14 (82%) of the ATAs. The anastomosis point on the PCA was 14.2 mm from its origin on the basilar artery. The SCA anastomosis point was 10.1 mm from its origin. Three ATAs did not reach the UPC region due to a common opercular origin with the middle temporal artery. The ATA-SCA bypass was also applied to the management of an incompletely coiled SCA aneurysm. CONCLUSIONS The ATA is a promising IC donor for UPC revascularization. The ATA is exposed en route to the proximal SCA and PCA through the pterional-orbitozygomatic approach. Also, the end-to-side anastomosis provides an efficient and straightforward bypass without the need to harvest a graft or perform multiple or difficult anastomoses.

  13. Alteration of striatal dopamine levels under various partial pressure of oxygen in pre-convulsive and convulsive phases in freely-moving rats.

    PubMed

    Lavoute, Cécile; Weiss, Michel; Risso, Jean-Jacques; Rostain, Jean-Claude

    2014-02-01

    The purpose of this study was to investigate the change in the striatal dopamine (DA) level in freely-moving rat exposed to different partial pressure of oxygen (from 1 to 5 ATA). Some works have suggested that DA release by the substantia nigra pars compacta (SNc) neurons in the striatum could be disturbed by hyperbaric oxygen (HBO) exposure, altering therefore the basal ganglia activity. Such changes could result in a change in glutamatergic and GABAergic control of the dopaminergic neurons into the SNc. Such alterations could provide more information about the oxygen-induced seizures observed at 5 ATA in rat. DA-sensitive electrodes were implanted into the striatum under general anesthesia. After 1 week rest, awaked rats were exposed to oxygen-nitrogen mixture at a partial pressure of oxygen of 1, 2, 3, 4 and 5 ATA. DA level was monitored continuously (every 3 min) by in vivo voltammetry before and during HBO exposure. HBO induced a decrease in DA level in relationship to the increase in partial pressure of oxygen from 1 ATA to 4 ATA (-15 % at 1 ATA, -30 % at 2 ATA, -40 % at 3 ATA, -45 % at 4 ATA), without signs of oxygen toxicity. At 5 ATA, DA level strongly decreases (-75 %) before seizure which occurred after 27 min ± 7 HBO exposure. After the epileptic seizure the decrease in DA level disappeared. These changes and the biphasic effect of HBO were discussed in function of HBO action on neurochemical regulations of the nigro striatal pathway.

  14. The pharmaceuticalisation of security: Molecular biomedicine, antiviral stockpiles, and global health security.

    PubMed

    Elbe, Stefan

    2014-12-01

    Pharmaceuticals are now critical to the security of populations. Antivirals, antibiotics, next-generation vaccines, and antitoxins are just some of the new 'medical countermeasures' that governments are stockpiling in order to defend their populations against the threat of pandemics and bioterrorism. How has security policy come to be so deeply imbricated with pharmaceutical logics and solutions? This article captures, maps, and analyses the 'pharmaceuticalisation' of security. Through an in-depth analysis of the prominent antiviral medication Tamiflu , it shows that this pharmaceutical turn in security policy is intimately bound up with the rise of a molecular vision of life promulgated by the biomedical sciences. Caught in the crosshairs of powerful commercial, political, and regulatory pressures, governments are embracing a molecular biomedicine promising to secure populations pharmaceutically in the twenty-first century. If that is true, then the established disciplinary view of health as a predominantly secondary matter of 'low' international politics is mistaken. On the contrary, the social forces of health and biomedicine are powerful enough to influence the core practices of international politics - even those of security. For a discipline long accustomed to studying macrolevel processes and systemic structures, it is in the end also our knowledge of the minute morass of molecules that shapes international relations.

  15. 49 CFR 193.2911 - Security lighting.

    Code of Federal Regulations, 2011 CFR

    2011-10-01

    ... 49 Transportation 3 2011-10-01 2011-10-01 false Security lighting. 193.2911 Section 193.2911...: FEDERAL SAFETY STANDARDS Security § 193.2911 Security lighting. Where security warning systems are not provided for security monitoring under § 193.2913, the area around the facilities listed under § 193.2905(a...

  16. 12 CFR 168.3 - Security program.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 12 Banks and Banking 1 2014-01-01 2014-01-01 false Security program. 168.3 Section 168.3 Banks and Banking COMPTROLLER OF THE CURRENCY, DEPARTMENT OF THE TREASURY SECURITY PROCEDURES § 168.3 Security program. (a) Contents of security program. The security program shall: (1) Establish procedures for...

  17. 12 CFR 568.3 - Security program.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 12 Banks and Banking 6 2014-01-01 2012-01-01 true Security program. 568.3 Section 568.3 Banks and Banking OFFICE OF THRIFT SUPERVISION, DEPARTMENT OF THE TREASURY SECURITY PROCEDURES § 568.3 Security program. (a) Contents of security program. The security program shall: (1) Establish procedures for...

  18. 49 CFR 193.2911 - Security lighting.

    Code of Federal Regulations, 2012 CFR

    2012-10-01

    ... 49 Transportation 3 2012-10-01 2012-10-01 false Security lighting. 193.2911 Section 193.2911...: FEDERAL SAFETY STANDARDS Security § 193.2911 Security lighting. Where security warning systems are not provided for security monitoring under § 193.2913, the area around the facilities listed under § 193.2905(a...

  19. 49 CFR 193.2911 - Security lighting.

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    ... 49 Transportation 3 2010-10-01 2010-10-01 false Security lighting. 193.2911 Section 193.2911...: FEDERAL SAFETY STANDARDS Security § 193.2911 Security lighting. Where security warning systems are not provided for security monitoring under § 193.2913, the area around the facilities listed under § 193.2905(a...

  20. 12 CFR 391.3 - Security program.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 12 Banks and Banking 5 2013-01-01 2013-01-01 false Security program. 391.3 Section 391.3 Banks and... OF THRIFT SUPERVISION REGULATIONS Security Procedures § 391.3 Security program. (a) Contents of security program. The security program shall: (1) Establish procedures for opening and closing for business...

  1. 12 CFR 168.3 - Security program.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 12 Banks and Banking 1 2013-01-01 2013-01-01 false Security program. 168.3 Section 168.3 Banks and Banking COMPTROLLER OF THE CURRENCY, DEPARTMENT OF THE TREASURY SECURITY PROCEDURES § 168.3 Security program. (a) Contents of security program. The security program shall: (1) Establish procedures for...

  2. 12 CFR 391.3 - Security program.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 12 Banks and Banking 5 2014-01-01 2014-01-01 false Security program. 391.3 Section 391.3 Banks and... OF THRIFT SUPERVISION REGULATIONS Security Procedures § 391.3 Security program. (a) Contents of security program. The security program shall: (1) Establish procedures for opening and closing for business...

  3. A simulation evaluation of a pilot interface with an automatic terminal approach system

    NASA Technical Reports Server (NTRS)

    Hinton, David A.

    1987-01-01

    The pilot-machine interface with cockpit automation is a critical factor in achieving the benefits of automation and reducing pilot blunders. To improve this interface, an automatic terminal approach system (ATAS) was conceived that can automatically fly a published instrument approach by using stored instrument approach data to automatically tune airplane radios and control an airplane autopilot and autothrottle. The emphasis in the ATAS concept is a reduction in pilot blunders and work load by improving the pilot-automation interface. A research prototype of an ATAS was developed and installed in the Langley General Aviation Simulator. A piloted simulation study of the ATAS concept showed fewer pilot blunders, but no significant change in work load, when compared with a baseline heading-select autopilot mode. With the baseline autopilot, pilot blunders tended to involve loss of navigational situational awareness or instrument misinterpretation. With the ATAS, pilot blunders tended to involve a lack of awareness of the current ATAS mode state or deficiencies in the pilots' mental model of how the system operated. The ATAS display provided adequate approach status data to maintain situational awareness.

  4. Environmental Security: Evolution of a New Concept in Security Studies

    DTIC Science & Technology

    1999-04-01

    vi ENVIRONMENTAL IMPACT OF POPULATION...1970�s. Environmental security and its direct impact on national and international security has not gone unnoticed by our nation�s leaders. Former...understanding of the �where and under what circumstances� environmental degradation, scarcity, and conflict occur and how they will impact U.S. environmental

  5. Health Security and Risk Aversion.

    PubMed

    Herington, Jonathan

    2016-09-01

    Health security has become a popular way of justifying efforts to control catastrophic threats to public health. Unfortunately, there has been little analysis of the concept of health security, nor the relationship between health security and other potential aims of public health policy. In this paper I develop an account of health security as an aversion to risky policy options. I explore three reasons for thinking risk avoidance is a distinctly worthwhile aim of public health policy: (i) that security is intrinsically valuable, (ii) that it is necessary for social planning and (iii) that it is an appropriate response to decision-making in contexts of very limited information. Striking the right balance between securing and maximizing population health thus requires a substantive, and hitherto unrecognized, value judgment. Finally, I critically evaluate the current health security agenda in light of this new account of the concept and its relationship to the other aims of public health policy. © 2016 John Wiley & Sons Ltd.

  6. 31 CFR 357.25 - Security interests.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... 31 Money and Finance:Treasury 2 2012-07-01 2012-07-01 false Security interests. 357.25 Section 357... Legacy Treasury Direct Book-Entry Securities System (Legacy Treasury Direct) § 357.25 Security interests... security interest of any kind, including a pledge, in a security in Legacy Treasury Direct ® except as...

  7. 31 CFR 357.25 - Security interests.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... 31 Money and Finance:Treasury 2 2011-07-01 2011-07-01 false Security interests. 357.25 Section 357... Legacy Treasury Direct Book-Entry Securities System (Legacy Treasury Direct) § 357.25 Security interests... security interest of any kind, including a pledge, in a security in Legacy Treasury Direct ® except as...

  8. 31 CFR 357.25 - Security interests.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... 31 Money and Finance:Treasury 2 2013-07-01 2013-07-01 false Security interests. 357.25 Section 357... Legacy Treasury Direct Book-Entry Securities System (Legacy Treasury Direct) § 357.25 Security interests... security interest of any kind, including a pledge, in a security in Legacy Treasury Direct ® except as...

  9. National Strategy for Aviation Security

    DTIC Science & Technology

    2007-03-26

    for Aviation Security (hereafter referred to as the Strategy) to protect the Nation and its interests from threats in the Air Domain. The Secretary of... Aviation security is best achieved by integrating public and private aviation security global activities into a coordinated effort to detect, deter...might occur. The Strategy aligns Federal government aviation security programs and initiatives into a comprehensive and cohesive national effort

  10. Role of the GRAS transcription factor ATA/RAM1 in the transcriptional reprogramming of arbuscular mycorrhiza in Petunia hybrida.

    PubMed

    Rich, Mélanie K; Courty, Pierre-Emmanuel; Roux, Christophe; Reinhardt, Didier

    2017-08-08

    Development of arbuscular mycorrhiza (AM) requires a fundamental reprogramming of root cells for symbiosis. This involves the induction of hundreds of genes in the host. A recently identified GRAS-type transcription factor in Petunia hybrida, ATA/RAM1, is required for the induction of host genes during AM, and for morphogenesis of the fungal endosymbiont. To better understand the role of RAM1 in symbiosis, we set out to identify all genes that depend on activation by RAM1 in mycorrhizal roots. We have carried out a transcript profiling experiment by RNAseq of mycorrhizal plants vs. non-mycorrhizal controls in wild type and ram1 mutants. The results show that the expression of early genes required for AM, such as the strigolactone biosynthetic genes and the common symbiosis signalling genes, is independent of RAM1. In contrast, genes that are involved at later stages of symbiosis, for example for nutrient exchange in cortex cells, require RAM1 for induction. RAM1 itself is highly induced in mycorrhizal roots together with many other transcription factors, in particular GRAS proteins. Since RAM1 has previously been shown to be directly activated by the common symbiosis signalling pathway through CYCLOPS, we conclude that it acts as an early transcriptional switch that induces many AM-related genes, among them genes that are essential for the development of arbuscules, such as STR, STR2, RAM2, and PT4, besides hundreds of additional RAM1-dependent genes the role of which in symbiosis remains to be explored. Taken together, these results indicate that the defect in the morphogenesis of the fungal arbuscules in ram1 mutants may be an indirect consequence of functional defects in the host, which interfere with nutrient exchange and possibly other functions on which the fungus depends.

  11. Secure Multiparty AES

    NASA Astrophysics Data System (ADS)

    Damgård, Ivan; Keller, Marcel

    We propose several variants of a secure multiparty computation protocol for AES encryption. The best variant requires 2200 + {{400}over{255}} expected elementary operations in expected 70 + {{20}over{255}} rounds to encrypt one 128-bit block with a 128-bit key. We implemented the variants using VIFF, a software framework for implementing secure multiparty computation (MPC). Tests with three players (passive security against at most one corrupted player) in a local network showed that one block can be encrypted in 2 seconds. We also argue that this result could be improved by an optimized implementation.

  12. Network systems security analysis

    NASA Astrophysics Data System (ADS)

    Yilmaz, Ä.°smail

    2015-05-01

    Network Systems Security Analysis has utmost importance in today's world. Many companies, like banks which give priority to data management, test their own data security systems with "Penetration Tests" by time to time. In this context, companies must also test their own network/server systems and take precautions, as the data security draws attention. Based on this idea, the study cyber-attacks are researched throughoutly and Penetration Test technics are examined. With these information on, classification is made for the cyber-attacks and later network systems' security is tested systematically. After the testing period, all data is reported and filed for future reference. Consequently, it is found out that human beings are the weakest circle of the chain and simple mistakes may unintentionally cause huge problems. Thus, it is clear that some precautions must be taken to avoid such threats like updating the security software.

  13. 10 CFR 76.119 - Security facility approval and safeguarding of National Security Information and Restricted Data.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 10 Energy 2 2012-01-01 2012-01-01 false Security facility approval and safeguarding of National Security Information and Restricted Data. 76.119 Section 76.119 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) CERTIFICATION OF GASEOUS DIFFUSION PLANTS Safeguards and Security § 76.119 Security facility...

  14. 10 CFR 76.119 - Security facility approval and safeguarding of National Security Information and Restricted Data.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 10 Energy 2 2014-01-01 2014-01-01 false Security facility approval and safeguarding of National Security Information and Restricted Data. 76.119 Section 76.119 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) CERTIFICATION OF GASEOUS DIFFUSION PLANTS Safeguards and Security § 76.119 Security facility...

  15. 10 CFR 76.119 - Security facility approval and safeguarding of National Security Information and Restricted Data.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 10 Energy 2 2013-01-01 2013-01-01 false Security facility approval and safeguarding of National Security Information and Restricted Data. 76.119 Section 76.119 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) CERTIFICATION OF GASEOUS DIFFUSION PLANTS Safeguards and Security § 76.119 Security facility...

  16. 10 CFR 76.119 - Security facility approval and safeguarding of National Security Information and Restricted Data.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 2 2010-01-01 2010-01-01 false Security facility approval and safeguarding of National Security Information and Restricted Data. 76.119 Section 76.119 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) CERTIFICATION OF GASEOUS DIFFUSION PLANTS Safeguards and Security § 76.119 Security facility...

  17. 10 CFR 76.119 - Security facility approval and safeguarding of National Security Information and Restricted Data.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 2 2011-01-01 2011-01-01 false Security facility approval and safeguarding of National Security Information and Restricted Data. 76.119 Section 76.119 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) CERTIFICATION OF GASEOUS DIFFUSION PLANTS Safeguards and Security § 76.119 Security facility...

  18. 10 CFR 2.905 - Access to restricted data and national security information for parties; security clearances.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 1 2010-01-01 2010-01-01 false Access to restricted data and national security... to Adjudicatory Proceedings Involving Restricted Data and/or National Security Information § 2.905 Access to restricted data and national security information for parties; security clearances. (a) Access...

  19. 10 CFR 2.905 - Access to restricted data and national security information for parties; security clearances.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 1 2011-01-01 2011-01-01 false Access to restricted data and national security... to Adjudicatory Proceedings Involving Restricted Data and/or National Security Information § 2.905 Access to restricted data and national security information for parties; security clearances. (a) Access...

  20. Proactive Security Testing and Fuzzing

    NASA Astrophysics Data System (ADS)

    Takanen, Ari

    Software is bound to have security critical flaws, and no testing or code auditing can ensure that software is flaw-less. But software security testing requirements have improved radically during the past years, largely due to criticism from security conscious consumers and Enterprise customers. Whereas in the past, security flaws were taken for granted (and patches were quietly and humbly installed), they now are probably one of the most common reasons why people switch vendors or software providers. The maintenance costs from security updates often add to become one of the biggest cost items to large Enterprise users. Fortunately test automation techniques have also improved. Techniques like model-based testing (MBT) enable efficient generation of security tests that reach good confidence levels in discovering zero-day mistakes in software. This technique is called fuzzing.

  1. Optimization of airport security process

    NASA Astrophysics Data System (ADS)

    Wei, Jianan

    2017-05-01

    In order to facilitate passenger travel, on the basis of ensuring public safety, the airport security process and scheduling to optimize. The stochastic Petri net is used to simulate the single channel security process, draw the reachable graph, construct the homogeneous Markov chain to realize the performance analysis of the security process network, and find the bottleneck to limit the passenger throughput. Curve changes in the flow of passengers to open a security channel for the initial state. When the passenger arrives at a rate that exceeds the processing capacity of the security channel, it is queued. The passenger reaches the acceptable threshold of the queuing time as the time to open or close the next channel, simulate the number of dynamic security channel scheduling to reduce the passenger queuing time.

  2. 6 CFR 37.41 - Security plan.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 6 Domestic Security 1 2010-01-01 2010-01-01 false Security plan. 37.41 Section 37.41 Domestic... Security plan. (a) In General. States must have a security plan that addresses the provisions in paragraph (b) of this section and must submit the security plan as part of its REAL ID certification under § 37...

  3. Matching food security analysis to context: the experience of the Somalia food security assessment unit.

    PubMed

    Hemrich, Günter

    2005-06-01

    This case study reviews the experience of the Somalia Food Security Assessment Unit (FSAU) of operating a food security information system in the context of a complex emergency. In particular, it explores the linkages between selected features of the protracted crisis environment in Somalia and conceptual and operational aspects of food security information work. The paper specifically examines the implications of context characteristics for the establishment and operations of the FSAU field monitoring component and for the interface with information users and their diverse information needs. It also analyses the scope for linking food security and nutrition analysis and looks at the role of conflict and gender analysis in food security assessment work. Background data on the food security situation in Somalia and an overview of some key features of the FSAU set the scene for the case study. The paper is targeted at those involved in designing, operating and funding food security information activities.

  4. Kaliningrad and Baltic Security

    DTIC Science & Technology

    2001-06-01

    Kennedy-Minott, Thesis Co-Advisor ___________________________________________ James Wirtz , Chairman Department of National Security Affairs iv...39 Jochen Prantl, �Security and Stability in Northern Europe � A Threat Assessment,� Program on the Northern Dimension of the CFSP, 29...www.usis.usemb.se/ wireless/500/eur508.htm Prantl, Jochen . �Security and Stability in Northern Europe � A Threat Assessment.� Program on the Northern Dimension

  5. The nature of international health security.

    PubMed

    Chiu, Ya-Wen; Weng, Yi-Hao; Su, Yi-Yuan; Huang, Ching-Yi; Chang, Ya-Chen; Kuo, Ken N

    2009-01-01

    Health issues occasionally intersect security issues. Health security has been viewed as an essential part of human security. Policymakers and health professionals, however, do not share a common definition of health security. This article aims to characterize the notions of health security in order to clarify what constitutes the nexus of health and security. The concept of health security has evolved over time so that it encompasses many entities. Analyzing the health reports of four multilateral organizations (the United Nations, World Health Organization, Asia-Pacific Economic Cooperation, and the European Union) produced eight categories of most significant relevance to contemporary health security, allowing comparison of the definitions. The four categories are: emerging diseases; global infectious disease; deliberate release of chemical and biological materials; violence, conflict, and humanitarian emergencies. Two other categories of common concern are natural disasters and environmental change, as well as chemical and radioactive accidents. The final two categories, food insecurity and poverty, are discussed less frequently. Nevertheless, food security is emerging as an increasingly important issue in public health. Health security is the first line of defence against health emergencies. As globalization brings more complexities, dealing with the increased scale and extent of health security will require greater international effort and political support.

  6. Using software security analysis to verify the secure socket layer (SSL) protocol

    NASA Technical Reports Server (NTRS)

    Powell, John D.

    2004-01-01

    nal Aeronautics and Space Administration (NASA) have tens of thousands of networked computer systems and applications. Software Security vulnerabilities present risks such as lost or corrupted data, information the3, and unavailability of critical systems. These risks represent potentially enormous costs to NASA. The NASA Code Q research initiative 'Reducing Software Security Risk (RSSR) Trough an Integrated Approach '' offers, among its capabilities, formal verification of software security properties, through the use of model based verification (MBV) to address software security risks. [1,2,3,4,5,6] MBV is a formal approach to software assurance that combines analysis of software, via abstract models, with technology, such as model checkers, that provide automation of the mechanical portions of the analysis process. This paper will discuss: The need for formal analysis to assure software systems with respect to software and why testing alone cannot provide it. The means by which MBV with a Flexible Modeling Framework (FMF) accomplishes the necessary analysis task. An example of FMF style MBV in the verification of properties over the Secure Socket Layer (SSL) communication protocol as a demonstration.

  7. Security Operations Curriculum Package: BS in Global Security and Intelligence Studies, Security Operations Management Track, Embry-Riddle Aeronautical University, Prescott, AZ. BS in Security Operations Management, Model Curriculum

    DTIC Science & Technology

    2011-10-24

    Operations Management Track in the established B.S. in Global Security and Intelligence Studies Degree offered at Embry-Riddle Aeronautical University...and a model 4 -year college curriculum for a BS degree in Security Operations Management

  8. 6 CFR 27.215 - Security vulnerability assessments.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 6 Domestic Security 1 2010-01-01 2010-01-01 false Security vulnerability assessments. 27.215... FACILITY ANTI-TERRORISM STANDARDS Chemical Facility Security Program § 27.215 Security vulnerability...-risk, the facility must complete a Security Vulnerability Assessment. A Security Vulnerability...

  9. Security and SCADA protocols

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Igure, V. M.; Williams, R. D.

    2006-07-01

    Supervisory control and data acquisition (SCADA) networks have replaced discrete wiring for many industrial processes, and the efficiency of the network alternative suggests a trend toward more SCADA networks in the future. This paper broadly considers SCADA to include distributed control systems (DCS) and digital control systems. These networks offer many advantages, but they also introduce potential vulnerabilities that can be exploited by adversaries. Inter-connectivity exposes SCADA networks to many of the same threats that face the public internet and many of the established defenses therefore show promise if adapted to the SCADA differences. This paper provides an overview ofmore » security issues in SCADA networks and ongoing efforts to improve the security of these networks. Initially, a few samples from the range of threats to SCADA network security are offered. Next, attention is focused on security assessment of SCADA communication protocols. Three challenges must be addressed to strengthen SCADA networks. Access control mechanisms need to be introduced or strengthened, improvements are needed inside of the network to enhance security and network monitoring, and SCADA security management improvements and policies are needed. This paper discusses each of these challenges. This paper uses the Profibus protocol as an example to illustrate some of the vulnerabilities that arise within SCADA networks. The example Profibus security assessment establishes a network model and an attacker model before proceeding to a list of example attacks. (authors)« less

  10. The electronic security partnership of safety/security and information systems departments.

    PubMed

    Yow, J Art

    2012-01-01

    The ever-changing world of security electronics is reviewed in this article. The author focuses on its usage in a hospital setting and the need for safety/security and information systems departments to work together to protect and get full value from IP systems.

  11. Impact of Security Awareness Programs on End-User Security Behavior: A Quantitative Study of Federal Workers

    ERIC Educational Resources Information Center

    Smith, Gwendolynn T.

    2012-01-01

    The increasing dependence on technology presented more vulnerability to security breaches of information and the need to assess security awareness levels in federal organizations, as well as other organizations. Increased headlines of security breaches of federal employees' security actions prompted this study. The research study reviewed the…

  12. Secure Enclaves: An Isolation-centric Approach for Creating Secure High Performance Computing Environments

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Aderholdt, Ferrol; Caldwell, Blake A.; Hicks, Susan Elaine

    High performance computing environments are often used for a wide variety of workloads ranging from simulation, data transformation and analysis, and complex workflows to name just a few. These systems may process data at various security levels but in so doing are often enclaved at the highest security posture. This approach places significant restrictions on the users of the system even when processing data at a lower security level and exposes data at higher levels of confidentiality to a much broader population than otherwise necessary. The traditional approach of isolation, while effective in establishing security enclaves poses significant challenges formore » the use of shared infrastructure in HPC environments. This report details current state-of-the-art in virtualization, reconfigurable network enclaving via Software Defined Networking (SDN), and storage architectures and bridging techniques for creating secure enclaves in HPC environments.« less

  13. Implementing the global health security agenda: lessons from global health and security programs.

    PubMed

    Paranjape, Suman M; Franz, David R

    2015-01-01

    The Global Health Security Agenda (GHSA) describes a vision for a world that is safe and secure from infectious disease threats; it underscores the importance of developing the international capacity to prevent, detect, and respond to pandemic agents. In February 2014, the United States committed to support the GHSA by expanding and intensifying ongoing efforts across the US government. Implementing these goals will require interagency coordination and harmonization of diverse health security elements. Lessons learned from the Global Health Initiative (GHI), the President's Emergency Program for AIDS Relief (PEPFAR), and the Cooperative Threat Reduction (CTR) program underscore that centralized political, technical, and fiscal authority will be key to developing robust, sustainable, and integrated global health security efforts across the US government. In this article, we review the strengths and challenges of GHI, PEPFAR, and CTR and develop recommendations for implementing a unified US global health security program.

  14. Privacy and security in teleradiology.

    PubMed

    Ruotsalainen, Pekka

    2010-01-01

    Teleradiology is probably the most successful eHealth service available today. Its business model is based on the remote transmission of radiological images (e.g. X-ray and CT-images) over electronic networks, and on the interpretation of the transmitted images for diagnostic purpose. Two basic service models are commonly used teleradiology today. The most common approach is based on the message paradigm (off-line model), but more developed teleradiology systems are based on the interactive use of PACS/RIS systems. Modern teleradiology is also more and more cross-organisational or even cross-border service between service providers having different jurisdictions and security policies. This paper defines the requirements needed to make different teleradiology models trusted. Those requirements include a common security policy that covers all partners and entities, common security and privacy protection principles and requirements, controlled contracts between partners, and the use of security controls and tools that supporting the common security policy. The security and privacy protection of any teleradiology system must be planned in advance, and the necessary security and privacy enhancing tools should be selected (e.g. strong authentication, data encryption, non-repudiation services and audit-logs) based on the risk analysis and requirements set by the legislation. In any case the teleradiology system should fulfil ethical and regulatory requirements. Certification of the whole teleradiology service system including security and privacy is also proposed. In the future, teleradiology services will be an integrated part of pervasive eHealth. Security requirements for this environment including dynamic and context aware security services are also discussed in this paper. Copyright (c) 2009 Elsevier Ireland Ltd. All rights reserved.

  15. Information Security and Integrity Systems

    NASA Technical Reports Server (NTRS)

    1990-01-01

    Viewgraphs from the Information Security and Integrity Systems seminar held at the University of Houston-Clear Lake on May 15-16, 1990 are presented. A tutorial on computer security is presented. The goals of this tutorial are the following: to review security requirements imposed by government and by common sense; to examine risk analysis methods to help keep sight of forest while in trees; to discuss the current hot topic of viruses (which will stay hot); to examine network security, now and in the next year to 30 years; to give a brief overview of encryption; to review protection methods in operating systems; to review database security problems; to review the Trusted Computer System Evaluation Criteria (Orange Book); to comment on formal verification methods; to consider new approaches (like intrusion detection and biometrics); to review the old, low tech, and still good solutions; and to give pointers to the literature and to where to get help. Other topics covered include security in software applications and development; risk management; trust: formal methods and associated techniques; secure distributed operating system and verification; trusted Ada; a conceptual model for supporting a B3+ dynamic multilevel security and integrity in the Ada runtime environment; and information intelligence sciences.

  16. Employment Security Tax

    Science.gov Websites

    Alaska > DOLWD > Employment Security Tax EMAIL SCAM ALERT (December 2012) On-line Employer Services Online Filing Demonstrations FAQs for TaxWeb Employer Report Notice Alaska Unemployment Insurance Tax Handbook The Employment Security Tax Section is responsible for providing assistance and information to

  17. School Security Technologies

    ERIC Educational Resources Information Center

    Schneider, Tod

    2010-01-01

    Over the past decade electronic security technology has evolved from an exotic possibility into an essential safety consideration. Before resorting to high-tech security solutions, school officials should think carefully about the potential for unintended consequences. Technological fixes may be mismatched to the problems being addressed. They can…

  18. The anterior temporal artery: an underutilized but robust donor for revascularization of the distal middle cerebral artery.

    PubMed

    Tayebi Meybodi, Ali; Lawton, Michael T; Griswold, Dylan; Mokhtari, Pooneh; Payman, Andre; Benet, Arnau

    2017-10-01

    OBJECTIVE The anterior temporal artery (ATA) supplies an area of the brain that, if sacrificed, does not cause a noticeable loss of function. Therefore, the ATA may be used as a donor in intracranial-intracranial (IC-IC) bypass procedures. The capacities of the ATA as a donor have not been studied previously. In this study, the authors assessed the feasibility of using the ATA as a donor for revascularization of different segments of the distal middle cerebral artery (MCA). METHODS The ATA was studied in 15 cadaveric specimens (8 heads, excluding 1 side). First, the cisternal segment of the artery was untethered from arachnoid adhesions and small branches feeding the anterior temporal lobe and insular cortex, to evaluate its capacity for a side-to-side bypass to insular, opercular, and cortical segments of the MCA. Any branch entering the anterior perforated substance was preserved. Then, the ATA was cut at the opercular-cortical junction and the capacity for an end-to-side bypass was assessed. RESULTS From a total of 17 ATAs, 4 (23.5%) arose as an early MCA branch. The anterior insular zone and the frontal parasylvian cortical arteries were the best targets (in terms of mobility and caliber match) for a side-to-side bypass. Most of the insula was accessible for end-to-side bypass, but anterior zones of the insula were more accessible than posterior zones. End-to-side bypass was feasible for most recipient cortical arteries along the opercula, except for posterior temporal and parietal regions. Early ATAs reached significantly farther on the insular MCA recipients than non-early ATAs for both side-to-side and end-to-side bypasses. CONCLUSIONS The ATA is a robust arterial donor for IC-IC bypass procedures, including side-to-side and end-to-side techniques. The evidence provided in this work supports the use of the ATA as a donor for distal MCA revascularization in well-selected patients.

  19. Wireless physical layer security

    NASA Astrophysics Data System (ADS)

    Poor, H. Vincent; Schaefer, Rafael F.

    2017-01-01

    Security in wireless networks has traditionally been considered to be an issue to be addressed separately from the physical radio transmission aspects of wireless systems. However, with the emergence of new networking architectures that are not amenable to traditional methods of secure communication such as data encryption, there has been an increase in interest in the potential of the physical properties of the radio channel itself to provide communications security. Information theory provides a natural framework for the study of this issue, and there has been considerable recent research devoted to using this framework to develop a greater understanding of the fundamental ability of the so-called physical layer to provide security in wireless networks. Moreover, this approach is also suggestive in many cases of coding techniques that can approach fundamental limits in practice and of techniques for other security tasks such as authentication. This paper provides an overview of these developments.

  20. Wireless physical layer security.

    PubMed

    Poor, H Vincent; Schaefer, Rafael F

    2017-01-03

    Security in wireless networks has traditionally been considered to be an issue to be addressed separately from the physical radio transmission aspects of wireless systems. However, with the emergence of new networking architectures that are not amenable to traditional methods of secure communication such as data encryption, there has been an increase in interest in the potential of the physical properties of the radio channel itself to provide communications security. Information theory provides a natural framework for the study of this issue, and there has been considerable recent research devoted to using this framework to develop a greater understanding of the fundamental ability of the so-called physical layer to provide security in wireless networks. Moreover, this approach is also suggestive in many cases of coding techniques that can approach fundamental limits in practice and of techniques for other security tasks such as authentication. This paper provides an overview of these developments.

  1. Wireless physical layer security

    PubMed Central

    Schaefer, Rafael F.

    2017-01-01

    Security in wireless networks has traditionally been considered to be an issue to be addressed separately from the physical radio transmission aspects of wireless systems. However, with the emergence of new networking architectures that are not amenable to traditional methods of secure communication such as data encryption, there has been an increase in interest in the potential of the physical properties of the radio channel itself to provide communications security. Information theory provides a natural framework for the study of this issue, and there has been considerable recent research devoted to using this framework to develop a greater understanding of the fundamental ability of the so-called physical layer to provide security in wireless networks. Moreover, this approach is also suggestive in many cases of coding techniques that can approach fundamental limits in practice and of techniques for other security tasks such as authentication. This paper provides an overview of these developments. PMID:28028211

  2. Knockout of the regulatory site of 3-ketoacyl-ACP synthase III enhances short- and medium-chain acyl-ACP synthesis.

    PubMed

    Abbadi, A; Brummel, M; Spener, F

    2000-10-01

    3-ketoacyl-acyl carrier protein synthase (KAS) III catalyses the first condensing step of the fatty acid synthase (FAS) type II reaction in plants and bacteria, using acetyl CoA and malonyl-acyl carrier protein (ACP) as substrates. Enzymatic characterization of recombinant KAS III from Cuphea wrightii embryo shows that this enzyme is strongly inhibited by medium-chain acyl-ACP end products of the FAS reaction, i.e. inhibition by lauroyl-ACP was uncompetitive towards acetyl CoA and non-competitive with regard to malonyl-ACP. This indicated a distinct attachment site for regulatory acyl-ACPs. Based on alignment of primary structures of various KAS IIIs and 3-ketoacyl CoA synthases, we suspected the motif G290NTSAAS296 to be responsible for binding of regulatory acyl-ACPs. Deletion of the tetrapeptide G290NTS293 led to a change of secondary structure and complete loss of KAS III condensing activity. Exchange of asparagine291 to aspartate, alanine294 to serine and alanine295 to proline, however, produced mutant enzymes with slightly reduced condensing activity, yet with insensitivity towards acyl-ACPs. To assess the potential of unregulated KAS III as tool in oil production, we designed in vitro experiments employing FAS preparations from medium-chain fatty acid-producing Cuphea lanceolata seeds and long-chain fatty acid-producing rape seeds, each supplemented with a fivefold excess of the N291D KAS III mutant. High amounts of short-chain acyl-ACPs in the case of C. lanceolata, and of medium-chain acyl-ACPs in the case of rape seed preparations, were obtained. This approach targets regulation and offers new possibilities to derive transgenic or non-transgenic plants for production of seed oils with new qualities.

  3. Role of apamin-sensitive small conductance calcium-activated potassium currents in long-term cardiac memory in rabbits.

    PubMed

    Yin, Dechun; Chen, Mu; Yang, Na; Wu, Adonis Z; Xu, Dongzhu; Tsai, Wei-Chung; Yuan, Yuan; Tian, Zhipeng; Chan, Yi-Hsin; Shen, Changyu; Chen, Zhenhui; Lin, Shien-Fong; Weiss, James N; Chen, Peng-Sheng; Everett, Thomas H

    2018-05-01

    Apamin-sensitive small conductance calcium-activated K current (I KAS ) is up-regulated during ventricular pacing and masks short-term cardiac memory (CM). The purpose of this study was to determine the role of I KAS in long-term CM. CM was created with 3-5 weeks of ventricular pacing and defined by a flat or inverted T wave off pacing. Epicardial optical mapping was performed in both paced and normal ventricles. Action potential duration (APD 80 ) was determined during right atrial pacing. Ventricular stability was tested before and after I KAS blockade. Four paced hearts and 4 normal hearts were used for western blotting and histology. There were no significant differences in either echocardiographic parameters or fibrosis levels between groups. Apamin induced more APD 80 prolongation in CM than in normal ventricles (mean [95% confidence interval]: 9.6% [8.8%-10.5%] vs 3.1% [1.9%-4.3%]; P <.001). Apamin significantly lengthened APD 80 in the CM model at late activation sites, indicating significant I KAS up-regulation at those sites. The CM model also had altered Ca 2+ handling, with the 50% Ca 2+ transient duration and amplitude increased at distal sites compared to a proximal site (near the pacing site). After apamin, the CM model had increased ventricular fibrillation (VF) inducibility (paced vs control: 33/40 (82.5%) vs 7/20 (35%); P <.001) and longer VF durations (124 vs 26 seconds; P <.001). Chronic ventricular pacing increases Ca 2+ transients at late activation sites, which activates I KAS to maintain repolarization reserve. I KAS blockade increases VF vulnerability in chronically paced rabbit ventricles. Copyright © 2018 Heart Rhythm Society. Published by Elsevier Inc. All rights reserved.

  4. SPAN security policies and guidelines

    NASA Technical Reports Server (NTRS)

    Sisson, Patricia L.; Green, James L.

    1989-01-01

    A guide is provided to system security with emphasis on requirements and guidelines that are necessary to maintain an acceptable level of security on the network. To have security for the network, each node on the network must be secure. Therefore, each system manager, must strictly adhere to the requirements and must consider implementing the guidelines discussed. There are areas of vulnerability within the operating system that may not be addressed. However, when a requirement or guideline is discussed, implementation techniques are included. Information related to computer and data security is discussed to provide information on implementation options. The information is presented as it relates to a VAX computer environment.

  5. Security Package for the VAX

    NASA Technical Reports Server (NTRS)

    Marks, V. J.; Benigue, C. E.

    1983-01-01

    Four programs deal with intruders and resource managment. Package available from COSMIC provides DEC VAX-11/780 with certain "deterent" security features. Although packages is not comprehensive security system, of interest for any VAX installation where security is concern.

  6. 12 CFR 1270.14 - Creation of Participant's Security Entitlement; security interests.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 12 Banks and Banking 10 2014-01-01 2014-01-01 false Creation of Participant's Security Entitlement; security interests. 1270.14 Section 1270.14 Banks and Banking FEDERAL HOUSING FINANCE AGENCY FEDERAL HOME LOAN BANKS LIABILITIES Book-Entry Procedure for Consolidated Obligations § 1270.14 Creation of...

  7. 12 CFR 1270.14 - Creation of Participant's Security Entitlement; security interests.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 12 Banks and Banking 9 2012-01-01 2012-01-01 false Creation of Participant's Security Entitlement; security interests. 1270.14 Section 1270.14 Banks and Banking FEDERAL HOUSING FINANCE AGENCY FEDERAL HOME LOAN BANKS LIABILITIES Book-Entry Procedure for Consolidated Obligations § 1270.14 Creation of...

  8. 12 CFR 1270.14 - Creation of Participant's Security Entitlement; security interests.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 12 Banks and Banking 9 2013-01-01 2013-01-01 false Creation of Participant's Security Entitlement; security interests. 1270.14 Section 1270.14 Banks and Banking FEDERAL HOUSING FINANCE AGENCY FEDERAL HOME LOAN BANKS LIABILITIES Book-Entry Procedure for Consolidated Obligations § 1270.14 Creation of...

  9. 17 CFR 200.735-5 - Securities transactions.

    Code of Federal Regulations, 2012 CFR

    2012-04-01

    ... 17 Commodity and Securities Exchanges 2 2012-04-01 2012-04-01 false Securities transactions. 200.735-5 Section 200.735-5 Commodity and Securities Exchanges SECURITIES AND EXCHANGE COMMISSION... Employees and Former Members and Employees of the Commission § 200.735-5 Securities transactions. Securities...

  10. 17 CFR 200.735-5 - Securities transactions.

    Code of Federal Regulations, 2011 CFR

    2011-04-01

    ... 17 Commodity and Securities Exchanges 2 2011-04-01 2011-04-01 false Securities transactions. 200.735-5 Section 200.735-5 Commodity and Securities Exchanges SECURITIES AND EXCHANGE COMMISSION... Employees and Former Members and Employees of the Commission § 200.735-5 Securities transactions. Securities...

  11. 17 CFR 200.735-5 - Securities transactions.

    Code of Federal Regulations, 2013 CFR

    2013-04-01

    ... 17 Commodity and Securities Exchanges 2 2013-04-01 2013-04-01 false Securities transactions. 200.735-5 Section 200.735-5 Commodity and Securities Exchanges SECURITIES AND EXCHANGE COMMISSION... Employees and Former Members and Employees of the Commission § 200.735-5 Securities transactions. Securities...

  12. 36 CFR 1275.22 - Security.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... 36 Parks, Forests, and Public Property 3 2011-07-01 2011-07-01 false Security. 1275.22 Section... THE NIXON ADMINISTRATION Preservation and Protection § 1275.22 Security. The Archivist is responsible for providing adequate security for the Presidential historical materials. ...

  13. 36 CFR 1275.22 - Security.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... 36 Parks, Forests, and Public Property 3 2010-07-01 2010-07-01 false Security. 1275.22 Section... THE NIXON ADMINISTRATION Preservation and Protection § 1275.22 Security. The Archivist is responsible for providing adequate security for the Presidential historical materials. ...

  14. 36 CFR 1275.22 - Security.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... 36 Parks, Forests, and Public Property 3 2012-07-01 2012-07-01 false Security. 1275.22 Section... THE NIXON ADMINISTRATION Preservation and Protection § 1275.22 Security. The Archivist is responsible for providing adequate security for the Presidential historical materials. ...

  15. 36 CFR 1275.22 - Security.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... 36 Parks, Forests, and Public Property 3 2014-07-01 2014-07-01 false Security. 1275.22 Section... THE NIXON ADMINISTRATION Preservation and Protection § 1275.22 Security. The Archivist is responsible for providing adequate security for the Presidential historical materials. ...

  16. Development of Solar Powered Feeding Scheme for Wireless Sensor Networks in low Solar Density Conditions / Bezvadu Sensoru Tīklu Elektroapgādes Sistēmas Izstrāde, Kas Izmanto Saules Paneļus Un Darbojas Pazeminātas Saules Radiācijas Apstākļos

    NASA Astrophysics Data System (ADS)

    Kondratjevs, K.; Zabasta, A.; Selmanovs-Pless, V.

    2015-08-01

    In the recent years, there has been significant research focus on the safety and reliability of data harvesting and optimal energy consuming by wireless sensor network nodes. If external electrical power fails, the node needs to be able to send notifications to the utility demanding the use of backup energy strategies. The authors of the research offer an approach that can help to use PV panels as an alternative power source for WSN nodes in particular irradiation conditions. Survey and testing of the main types of PV panels offered on the market in conditions closed to real ones, in which WSN nodes are maintained, have been implemented. Based on the test results, maximum power control module parameters can be calculated in order to achieve the best effectiveness of the power control system for a selected type of PV panel or panel group. The novelty of the research is an approach that includes an original test bed design for PV testing, PV testing method and selection of design and MPP control module parameters, which ensure maximum effectiveness of WSN node power feeding. Pēdējos gados vairāki pētījumi ir veltīti problēmām, kas ir saistītas ar enerģijas patēriņa mazināšanu un efektīvu izmantošanu bezvadu sensoru tīklu mezglos. Kad sensors mezgls ir izsmēlis enerģijas krājumu, tas vairs nefunkcionē un atslēdzas no kopēja tīkla, kas var būtiski ietekmēt visa tīkla veiktspēju. Šī pētījuma mērķis ir izveidot barošanas vadības moduli, lai nodrošinātu stabilu elektroapgādes spriegumu autonomi strādājošiem radio signāla atkārtotājiem, sensoriem vai vārtejām, kas darbojas bezvadu sensoru tīklos. Pētījuma ietvaros izstrādāta metode saules paneļu kvalitatīvai salīdzināšanai starp tehnoloģijām vai savā starpā, izvērtējot to atbilstību mērķa pielietojumam. Izstrādātā metode sniedz iespēju veikt kontrolētus testus pie variējošiem, simulētiem gaismas apstākļiem, ļauj prognozēt enerģijas resursus

  17. Securing Cyberspace: Approaches to Developing an Effective Cyber-Security Strategy

    DTIC Science & Technology

    2011-05-15

    attackers, cyber - criminals or even teenage hackers. Protecting cyberspace is a national security priority. President Obama’s National Security...prefers to engage international law enforcement to investigate and catch cyber criminals .40 International cooperation could resolve jurisdictional...sheltered them. Similarly, a state that fails to prosecute cyber - criminals , or who gives safe haven to individuals or groups that conduct cyber-attacks

  18. Security systems engineering overview

    NASA Astrophysics Data System (ADS)

    Steele, Basil J.

    1997-01-01

    Crime prevention is on the minds of most people today. The concern for public safety and the theft of valuable assets are being discussed at all levels of government and throughout the public sector. There is a growing demand for security systems that can adequately safeguard people and valuable assets against the sophistication of those criminals or adversaries who pose a threat. The crime in this country has been estimated at 70 billion dollars in direct costs and up to 300 billion dollars in indirect costs. Health insurance fraud alone is estimated to cost American businesses 100 billion dollars. Theft, warranty fraud, and counterfeiting of computer hardware totaled 3 billion dollars in 1994. A threat analysis is a prerequisite to any security system design to assess the vulnerabilities with respect to the anticipated threat. Having established a comprehensive definition of the threat, crime prevention, detection, and threat assessment technologies can be used to address these criminal activities. This talk will outline the process used to design a security system regardless of the level of security. This methodology has been applied to many applications including: government high security facilities; residential and commercial intrusion detection and assessment; anti-counterfeiting/fraud detection technologies; industrial espionage detection and prevention; security barrier technology.

  19. Making grandma's data secure: a security architecture for home telemedicine.

    PubMed Central

    Starren, J.; Sengupta, S.; Hripcsak, G.; Ring, G.; Klerer, R.; Shea, S.

    2001-01-01

    Home telemedicine presents special challenges for data security and privacy. Experience in the Informatics for Diabetes Education And Telemedicine (IDEATel) project has demonstrated that data security is not a one-size-fits-all problem. The IDEATel users include elderly patients in their homes, nurse case managers, physicians, and researchers. The project supports multiple computer systems that require a variety of user interactions, including: data entry, data review, patient education, videoconferencing, and electronic monitoring. To meet these various needs, a number of different of security solutions were utilized, including: UserID/Password, PKI certificates, time-based tokens, IP filtering, VPNs, symmetric and asymmetric encryption schemes, firewalls and dedicated connections. These were combined in different ways to meet the needs of each user groups. PMID:11825267

  20. Why do we have the kidney allocation system we have today? A history of the 2014 kidney allocation system.

    PubMed

    Stegall, Mark D; Stock, Peter G; Andreoni, Kenneth; Friedewald, John J; Leichtman, Alan B

    2017-01-01

    "Those who do not know the past are destined to repeat it". The current system for the allocation of deceased donor kidneys that was implemented in December 2014 (termed the kidney allocation system (KAS)) was the culmination of a decade-long process. Thus, many people involved in transplantation today may not be aware of the underlying concepts and early debates that resulted in KAS. Others who were involved might not remember the details (or have chosen to forget). The goal of this manuscript is to outline the history of the process in order to shed light on why KAS has its current format. Copyright © 2016 American Society for Histocompatibility and Immunogenetics. Published by Elsevier Inc. All rights reserved.

  1. The coordination of allocation: Logistics of kidney organ allocation to highly sensitized patients.

    PubMed

    Lunz, John; Hinsdale, Lisa; King, Casey; Pastush, Robin; Buenvenida, Magnolia; Harmon, Michael

    2017-01-01

    Since implementation, the new UNOS OPTN kidney allocation system (KAS) has drastically expanded the pool of available kidneys to candidates that may have previously waited extended periods for an organ offer. This is particularly true for highly sensitized patients. The changes to the KAS have had ramifications throughout the transplant process, including for organ procurement organizations (OPO) and local transplant hospital call centers. Here, we will examine the impact of the new KAS on the organ donation process and highlight the necessary interactions between the OPO and transplant centers to best match donor kidneys and highly sensitized recipients. Copyright © 2016 American Society for Histocompatibility and Immunogenetics. Published by Elsevier Inc. All rights reserved.

  2. Validity evidence for the Security Scale as a measure of perceived attachment security in adolescence.

    PubMed

    Van Ryzin, Mark J; Leve, Leslie D

    2012-04-01

    In this study, the validity of a self-report measure of children's perceived attachment security (the Kerns Security Scale) was tested using adolescents. With regards to predictive validity, the Security Scale was significantly associated with (1) observed mother-adolescent interactions during conflict and (2) parent- and teacher-rated social competence. With regards to convergent validity, the Security Scale was significantly associated with all subscales of the Adult Attachment Scale (i.e., Depend, Anxiety, and Close) as measured 3 years later. Further, these links were found even after controlling for mother-child relationship quality as assessed by the Inventory of Parent and Peer Attachment (IPPA), and chi-square difference tests indicated that the Security Scale was generally a stronger predictor as compared to the IPPA. These results suggest that the Security Scale can be used to assess perceived attachment security across both childhood and adolescence, and thus could contribute significantly to developmental research during this period. Copyright © 2011 The Foundation for Professionals in Services for Adolescents. Published by Elsevier Ltd. All rights reserved.

  3. 14 CFR 460.53 - Security.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 14 Aeronautics and Space 4 2013-01-01 2013-01-01 false Security. 460.53 Section 460.53 Aeronautics and Space COMMERCIAL SPACE TRANSPORTATION, FEDERAL AVIATION ADMINISTRATION, DEPARTMENT OF....53 Security. An operator must implement security requirements to prevent any space flight participant...

  4. 14 CFR 460.53 - Security.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 14 Aeronautics and Space 4 2011-01-01 2011-01-01 false Security. 460.53 Section 460.53 Aeronautics and Space COMMERCIAL SPACE TRANSPORTATION, FEDERAL AVIATION ADMINISTRATION, DEPARTMENT OF....53 Security. An operator must implement security requirements to prevent any space flight participant...

  5. 7 CFR 1951.866 - Security.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 7 Agriculture 14 2010-01-01 2009-01-01 true Security. 1951.866 Section 1951.866 Agriculture... REGULATIONS (CONTINUED) SERVICING AND COLLECTIONS Rural Development Loan Servicing § 1951.866 Security. (a) Loans from RDLF intermediaries to ultimate recipients. Security requirements for loans from...

  6. 7 CFR 1951.866 - Security.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 7 Agriculture 14 2011-01-01 2011-01-01 false Security. 1951.866 Section 1951.866 Agriculture... REGULATIONS (CONTINUED) SERVICING AND COLLECTIONS Rural Development Loan Servicing § 1951.866 Security. (a) Loans from RDLF intermediaries to ultimate recipients. Security requirements for loans from...

  7. 14 CFR 460.53 - Security.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 14 Aeronautics and Space 4 2012-01-01 2012-01-01 false Security. 460.53 Section 460.53 Aeronautics and Space COMMERCIAL SPACE TRANSPORTATION, FEDERAL AVIATION ADMINISTRATION, DEPARTMENT OF....53 Security. An operator must implement security requirements to prevent any space flight participant...

  8. 7 CFR 1951.866 - Security.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 7 Agriculture 14 2012-01-01 2012-01-01 false Security. 1951.866 Section 1951.866 Agriculture... REGULATIONS (CONTINUED) SERVICING AND COLLECTIONS Rural Development Loan Servicing § 1951.866 Security. (a) Loans from RDLF intermediaries to ultimate recipients. Security requirements for loans from...

  9. 14 CFR 460.53 - Security.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 14 Aeronautics and Space 4 2014-01-01 2014-01-01 false Security. 460.53 Section 460.53 Aeronautics and Space COMMERCIAL SPACE TRANSPORTATION, FEDERAL AVIATION ADMINISTRATION, DEPARTMENT OF....53 Security. An operator must implement security requirements to prevent any space flight participant...

  10. 7 CFR 1951.866 - Security.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 7 Agriculture 14 2014-01-01 2014-01-01 false Security. 1951.866 Section 1951.866 Agriculture... REGULATIONS (CONTINUED) SERVICING AND COLLECTIONS Rural Development Loan Servicing § 1951.866 Security. (a) Loans from RDLF intermediaries to ultimate recipients. Security requirements for loans from...

  11. 14 CFR 460.53 - Security.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 14 Aeronautics and Space 4 2010-01-01 2010-01-01 false Security. 460.53 Section 460.53 Aeronautics and Space COMMERCIAL SPACE TRANSPORTATION, FEDERAL AVIATION ADMINISTRATION, DEPARTMENT OF....53 Security. An operator must implement security requirements to prevent any space flight participant...

  12. 7 CFR 1951.866 - Security.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 7 Agriculture 14 2013-01-01 2013-01-01 false Security. 1951.866 Section 1951.866 Agriculture... REGULATIONS (CONTINUED) SERVICING AND COLLECTIONS Rural Development Loan Servicing § 1951.866 Security. (a) Loans from RDLF intermediaries to ultimate recipients. Security requirements for loans from...

  13. Advanced Test of Attention in Children with Attention-Deficit/Hyperactivity Disorder in Japan for Evaluation of Methylphenidate and Atomoxetine Effects

    PubMed Central

    Fujioka, Toru; Takiguchi, Shinichiro; Yatsuga, Chiho; Hiratani, Michio; Hong, Kang-E M; Shin, Min-Sup; Cho, Sungzoon; Kosaka, Hirotaka; Tomoda, Akemi

    2016-01-01

    Objective This study was conducted to validate the Advanced Test of Attention (ATA) of the visual attention version of Japanese children with attention deficit/hyperactivity disorder (ADHD) and to evaluate the efficacy of methylphenidate (OROS-MPH) and atomoxetine medications. Methods To assess pharmacotherapy efficacy, the visual version of ATA was administered to 42 children with ADHD. Results were assessed using discriminant analysis, ANOVA for indices of ATA before and after medication treatment, and correlation analysis between the improvement of indices of ATA and clinical symptoms during medication treatment. Results Discriminant analysis showed that 69.0% of ADHD children were assigned correctly. The T score of commission errors increased as the trial progressed on the medication-off condition. T scores of commission errors and standard deviation of response times on medication-on condition were low compared to the medication-off condition. A few significant correlations were found between the improvements of indices of ATA and ADHD-Rating Scale (RS) during treatment. Conclusion The performance of the visual version of ATA on medication-off condition reflected the features of ADHD. Furthermore, the medication treatment effects were confirmed sufficiently. In addition, results suggest that indices of ATA reflected aspects of ADHD symptoms that are difficult to elucidate for ADHD-RS. For assessing symptoms and effects of medical treatment in children with ADHD, ATA might be a useful assessment tool. PMID:26792044

  14. Redox process is crucial for inhibitory properties of aurintricarboxylic acid against activity of YopH: virulence factor of Yersinia pestis

    PubMed Central

    Kuban-Jankowska, Alicja; Gorska, Magdalena; Tuszynski, Jack A; Ossowski, Tadeusz; Wozniak, Michal

    2015-01-01

    YopH is a bacterial protein tyrosine phosphatase, which is essential for the viability and pathogenic virulence of the plague-causing Yersinia sp. bacteria. Inactivation of YopH activity would lead to the loss of bacterial pathogenicity. We have studied the inhibitory properties of aurintricarboxylic acid (ATA) against YopH phosphatase and found that at nanomolar concentrations ATA reversibly decreases the activity of YopH. Computational docking studies indicated that in all binding poses ATA binds in the YopH active site. Molecular dynamics simulations showed that in the predicted binding pose, ATA binds to the essential Cys403 and Arg409 residues in the active site and has a stronger binding affinity than the natural substrate (pTyr). The cyclic voltammetry experiments suggest that ATA reacts remarkably strongly with molecular oxygen. Additionally, the electrochemical reduction of ATA in the presence of a negative potential from −2.0 to 2.5 V generates a current signal, which is observed for hydrogen peroxide. Here we showed that ATA indicates a unique mechanism of YopH inactivation due to a redox process. We proposed that the potent inhibitory properties of ATA are a result of its strong binding in the YopH active site and in situ generation of hydrogen peroxide near catalytic cysteine residue. PMID:26286963

  15. 33 CFR 127.707 - Security personnel.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... 33 Navigation and Navigable Waters 2 2013-07-01 2013-07-01 false Security personnel. 127.707 Section 127.707 Navigation and Navigable Waters COAST GUARD, DEPARTMENT OF HOMELAND SECURITY (CONTINUED... Waterfront Facilities Handling Liquefied Natural Gas Security § 127.707 Security personnel. The operator...

  16. 33 CFR 127.707 - Security personnel.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... 33 Navigation and Navigable Waters 2 2014-07-01 2014-07-01 false Security personnel. 127.707 Section 127.707 Navigation and Navigable Waters COAST GUARD, DEPARTMENT OF HOMELAND SECURITY (CONTINUED... Waterfront Facilities Handling Liquefied Natural Gas Security § 127.707 Security personnel. The operator...

  17. 33 CFR 127.707 - Security personnel.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... 33 Navigation and Navigable Waters 2 2012-07-01 2012-07-01 false Security personnel. 127.707 Section 127.707 Navigation and Navigable Waters COAST GUARD, DEPARTMENT OF HOMELAND SECURITY (CONTINUED... Waterfront Facilities Handling Liquefied Natural Gas Security § 127.707 Security personnel. The operator...

  18. 31 CFR 306.100 - Transferable securities.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... 31 Money and Finance:Treasury 2 2013-07-01 2013-07-01 false Transferable securities. 306.100.... SECURITIES Transfer Through Judicial Proceedings § 306.100 Transferable securities. The Department will recognize valid judicial proceedings affecting the ownership of or interest in transferable securities, upon...

  19. 33 CFR 127.707 - Security personnel.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... 33 Navigation and Navigable Waters 2 2011-07-01 2011-07-01 false Security personnel. 127.707 Section 127.707 Navigation and Navigable Waters COAST GUARD, DEPARTMENT OF HOMELAND SECURITY (CONTINUED... Waterfront Facilities Handling Liquefied Natural Gas Security § 127.707 Security personnel. The operator...

  20. 49 CFR 193.2909 - Security communications.

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    ... 49 Transportation 3 2010-10-01 2010-10-01 false Security communications. 193.2909 Section 193.2909...: FEDERAL SAFETY STANDARDS Security § 193.2909 Security communications. A means must be provided for: (a) Prompt communications between personnel having supervisory security duties and law enforcement officials...

  1. 31 CFR 306.100 - Transferable securities.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... 31 Money and Finance:Treasury 2 2011-07-01 2011-07-01 false Transferable securities. 306.100.... SECURITIES Transfer Through Judicial Proceedings § 306.100 Transferable securities. The Department will recognize valid judicial proceedings affecting the ownership of or interest in transferable securities, upon...

  2. 49 CFR 193.2909 - Security communications.

    Code of Federal Regulations, 2012 CFR

    2012-10-01

    ... 49 Transportation 3 2012-10-01 2012-10-01 false Security communications. 193.2909 Section 193.2909...: FEDERAL SAFETY STANDARDS Security § 193.2909 Security communications. A means must be provided for: (a) Prompt communications between personnel having supervisory security duties and law enforcement officials...

  3. 31 CFR 306.100 - Transferable securities.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... 31 Money and Finance:Treasury 2 2012-07-01 2012-07-01 false Transferable securities. 306.100.... SECURITIES Transfer Through Judicial Proceedings § 306.100 Transferable securities. The Department will recognize valid judicial proceedings affecting the ownership of or interest in transferable securities, upon...

  4. 31 CFR 306.100 - Transferable securities.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... 31 Money and Finance: Treasury 2 2010-07-01 2010-07-01 false Transferable securities. 306.100.... SECURITIES Transfer Through Judicial Proceedings § 306.100 Transferable securities. The Department will recognize valid judicial proceedings affecting the ownership of or interest in transferable securities, upon...

  5. 49 CFR 193.2909 - Security communications.

    Code of Federal Regulations, 2011 CFR

    2011-10-01

    ... 49 Transportation 3 2011-10-01 2011-10-01 false Security communications. 193.2909 Section 193.2909...: FEDERAL SAFETY STANDARDS Security § 193.2909 Security communications. A means must be provided for: (a) Prompt communications between personnel having supervisory security duties and law enforcement officials...

  6. 77 FR 70796 - Privacy Act of 1974; Retirement of Department of Homeland Security Transportation Security...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-11-27

    ... privacy issues, please contact: Jonathan Cantor, (202-343-1717), Acting Chief Privacy Officer, Privacy... DEPARTMENT OF HOMELAND SECURITY Office of the Secretary Privacy Act of 1974; Retirement of Department of Homeland Security Transportation Security Administration System of Records AGENCY: Privacy...

  7. 77 FR 70796 - Privacy Act of 1974; Retirement of Department of Homeland Security Transportation Security...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-11-27

    ...; email: [email protected] . For privacy issues please contact: Jonathan Cantor, (202-343-1717), Acting... DEPARTMENT OF HOMELAND SECURITY Office of the Secretary Privacy Act of 1974; Retirement of Department of Homeland Security Transportation Security Administration System of Records AGENCY: Privacy...

  8. 77 FR 70795 - Privacy Act of 1974; Retirement of Department of Homeland Security Transportation Security...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-11-27

    ... 20598-6036; email: [email protected] . For privacy issues please contact: Jonathan Cantor, (202-343... DEPARTMENT OF HOMELAND SECURITY Office of the Secretary Privacy Act of 1974; Retirement of Department of Homeland Security Transportation Security Administration System of Records AGENCY: Privacy...

  9. 78 FR 48076 - Facility Security Clearance and Safeguarding of National Security Information and Restricted Data

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-08-07

    ... facility's involvement with classified information and may include a Facility Security Officer Orientation... procedures and duties applicable to the employee's job. (g) Refresher Briefings. The licensee or other.... (j) Records reflecting an individual's initial and refresher security orientations and security...

  10. 78 FR 48037 - Facility Security Clearance and Safeguarding of National Security Information and Restricted Data

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-08-07

    ... facility's involvement with classified information and may include a Facility Security Officer Orientation... procedures and duties applicable to the employee's job. (g) Refresher Briefings. The licensee or other.... (j) Records reflecting an individual's initial and refresher security orientations and security...

  11. Complying with the Campus Security Act--1990. Title II--Crime Awareness and Campus Security.

    ERIC Educational Resources Information Center

    National Association of Student Personnel Administrators, Inc.

    This paper offers guidelines to colleges and universities which must comply with requirements of the Student Right-to-Know and Campus Security Act of 1990, specifically Title II, Crime Awareness and Campus Security. An introduction outlines some measures that campuses are urged to adopt such as campus-wide committees to review security policies,…

  12. Social Security reform: implications for women.

    PubMed

    Williamson, J B; Rix, S E

    2000-01-01

    Despite recent economic gains for women, a substantial gender gap in financial security during old age remains, making women more dependent than men upon Social Security. Social Security plays an important role in providing for women's economic security. The implications for women of several proposed changes in Social Security policy, including the call for the partial privatization of Social Security via the introduction of individual accounts, are analyzed. Many of the proposals would have the effect of asking women, particularly low-income women, to shoulder a disproportionate share of the risks and burdens associated with the changes.

  13. Technologies to counter aviation security threats

    NASA Astrophysics Data System (ADS)

    Karoly, Steve

    2017-11-01

    The Aviation and Transportation Security Act (ATSA) makes TSA responsible for security in all modes of transportation, and requires that TSA assess threats to transportation, enforce security-related regulations and requirements, and ensure the adequacy of security measures at airports and other transportation facilities. Today, TSA faces a significant challenge and must address a wide range of commercial, military grade, and homemade explosives and these can be presented in an infinite number of configurations and from multiple vectors. TSA screens 2 million passengers and crew, and screens almost 5 million carry-on items and 1.2 million checked bags daily. As TSA explores new technologies for improving efficiency and security, those on the forefront of research and development can help identify unique and advanced methods to combat terrorism. Research and Development (R&D) drives the development of future technology investments that can address an evolving adversary and aviation threat. The goal is to rethink the aviation security regime in its entirety, and rather than focusing security at particular points in the enterprise, distribute security from the time a reservation is made to the time a passenger boards the aircraft. The ultimate objective is to reengineer aviation security from top to bottom with a continued focus on increasing security throughout the system.

  14. Health Information Security in Hospitals: the Application of Security Safeguards.

    PubMed

    Mehraeen, Esmaeil; Ayatollahi, Haleh; Ahmadi, Maryam

    2016-02-01

    A hospital information system has potentials to improve the accessibility of clinical information and the quality of health care. However, the use of this system has resulted in new challenges, such as concerns over health information security. This paper aims to assess the status of information security in terms of administrative, technical and physical safeguards in the university hospitals. This was a survey study in which the participants were information technology (IT) managers (n=36) who worked in the hospitals affiliated to the top ranked medical universities (university A and university B). Data were collected using a questionnaire. The content validity of the questionnaire was examined by the experts and the reliability of the questionnaire was determined using Cronbach's coefficient alpha (α=0.75). The results showed that the administrative safeguards were arranged at a medium level. In terms of the technical safeguards and the physical safeguards, the IT managers rated them at a strong level. According to the results, among three types of security safeguards, the administrative safeguards were assessed at the medium level. To improve it, developing security policies, implementing access control models and training users are recommended.

  15. Insider Threat Security Reference Architecture

    DTIC Science & Technology

    2012-04-01

    this challenge. CMU/SEI-2012-TR-007 | 2 2 The Components of the ITSRA Figure 2 shows the four layers of the ITSRA. The Business Security layer......organizations improve their level of preparedness to address the insider threat. Business Security Architecture Data Security Architecture

  16. Public assessment of new surveillance-oriented security technologies: Beyond the trade-off between privacy and security.

    PubMed

    Pavone, Vincenzo; Esposti, Sara Degli

    2012-07-01

    As surveillance-oriented security technologies (SOSTs) are considered security enhancing but also privacy infringing, citizens are expected to trade part of their privacy for higher security. Drawing from the PRISE project, this study casts some light on how citizens actually assess SOSTs through a combined analysis of focus groups and survey data. First, the outcomes suggest that people did not assess SOSTs in abstract terms but in relation to the specific institutional and social context of implementation. Second, from this embedded viewpoint, citizens either expressed concern about government's surveillance intentions and considered SOSTs mainly as privacy infringing, or trusted political institutions and believed that SOSTs effectively enhanced their security. None of them, however, seemed to trade privacy for security because concerned citizens saw their privacy being infringed without having their security enhanced, whilst trusting citizens saw their security being increased without their privacy being affected.

  17. Investigations on the interactions of aurintricarboxylic acid with bovine serum albumin: Steady state/time resolved spectroscopic and docking studies.

    PubMed

    Bardhan, Munmun; Chowdhury, Joydeep; Ganguly, Tapan

    2011-01-10

    In this paper, the nature of the interactions between bovine serum albumin (BSA) and aurintricarboxylic acid (ATA) has been investigated by measuring steady state and time-resolved fluorescence, circular dichroism (CD), FT-IR and fluorescence anisotropy in protein environment under physiological conditions. From the analysis of the steady state and time-resolved fluorescence quenching of BSA in aqueous solution in presence of ATA it has been inferred that the nature of the quenching originates from the combined effect of static and dynamic modes. From the determination of the thermodynamic parameters obtained from temperature-dependent changes in K(b) (binding constant) it was apparent that the combined effect of hydrophobic association and electrostatic attraction is responsible for the interaction of ATA with BSA. The effect of ATA on the conformation of BSA has been examined by analyzing CD spectrum. Though the observed results demonstrate some conformational changes in BSA in presence of ATA but the secondary structure of BSA, predominantly of α-helix, is found to retain its identity. Molecular docking of ATA with BSA also indicates that ATA docks through hydrophobic interaction. Copyright © 2010 Elsevier B.V. All rights reserved.

  18. Effectiveness of the Civil Aviation Security Program.

    DTIC Science & Technology

    1980-05-22

    SECURITY. - CONTINUED TRAINING OF LAW ENFORCEMENT OFFICERS SUPPORTING AIRPORT SECURITY ACTIVITIES. - SECURITY PROGRAMS IMPLEMENTED BY AIR FREIGHT...cooperation by all concerned. (See Exhibit 14) Airport Security - Ongoing activities which contributed significantly to airport security included full...implementation of the revised Federal Aviation Regulations (FAR) Part 107 governing airport security , training of law enforcement officers supporting

  19. Human errors and violations in computer and information security: the viewpoint of network administrators and security specialists.

    PubMed

    Kraemer, Sara; Carayon, Pascale

    2007-03-01

    This paper describes human errors and violations of end users and network administration in computer and information security. This information is summarized in a conceptual framework for examining the human and organizational factors contributing to computer and information security. This framework includes human error taxonomies to describe the work conditions that contribute adversely to computer and information security, i.e. to security vulnerabilities and breaches. The issue of human error and violation in computer and information security was explored through a series of 16 interviews with network administrators and security specialists. The interviews were audio taped, transcribed, and analyzed by coding specific themes in a node structure. The result is an expanded framework that classifies types of human error and identifies specific human and organizational factors that contribute to computer and information security. Network administrators tended to view errors created by end users as more intentional than unintentional, while errors created by network administrators as more unintentional than intentional. Organizational factors, such as communication, security culture, policy, and organizational structure, were the most frequently cited factors associated with computer and information security.

  20. 7 CFR 1494.401 - Performance security.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 7 Agriculture 10 2010-01-01 2010-01-01 false Performance security. 1494.401 Section 1494.401... Program Operations § 1494.401 Performance security. (a) Requirement to establish performance security... establish performance security, in a form which is acceptable to CCC, in order to guarantee the eligible...

  1. 7 CFR 1494.401 - Performance security.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 7 Agriculture 10 2011-01-01 2011-01-01 false Performance security. 1494.401 Section 1494.401... Program Operations § 1494.401 Performance security. (a) Requirement to establish performance security... establish performance security, in a form which is acceptable to CCC, in order to guarantee the eligible...

  2. 33 CFR 127.705 - Security systems.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... 33 Navigation and Navigable Waters 2 2010-07-01 2010-07-01 false Security systems. 127.705 Section 127.705 Navigation and Navigable Waters COAST GUARD, DEPARTMENT OF HOMELAND SECURITY (CONTINUED... Waterfront Facilities Handling Liquefied Natural Gas Security § 127.705 Security systems. The operator shall...

  3. Ethical Hacking in Information Security Curricula

    ERIC Educational Resources Information Center

    Trabelsi, Zouheir; McCoey, Margaret

    2016-01-01

    Teaching offensive security (ethical hacking) is becoming a necessary component of information security curricula with a goal of developing better security professionals. The offensive security components extend curricula beyond system defense strategies. This paper identifies and discusses the learning outcomes achieved as a result of hands-on…

  4. 33 CFR 127.705 - Security systems.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... 33 Navigation and Navigable Waters 2 2014-07-01 2014-07-01 false Security systems. 127.705 Section 127.705 Navigation and Navigable Waters COAST GUARD, DEPARTMENT OF HOMELAND SECURITY (CONTINUED... Waterfront Facilities Handling Liquefied Natural Gas Security § 127.705 Security systems. The operator shall...

  5. 33 CFR 127.705 - Security systems.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... 33 Navigation and Navigable Waters 2 2012-07-01 2012-07-01 false Security systems. 127.705 Section 127.705 Navigation and Navigable Waters COAST GUARD, DEPARTMENT OF HOMELAND SECURITY (CONTINUED... Waterfront Facilities Handling Liquefied Natural Gas Security § 127.705 Security systems. The operator shall...

  6. 49 CFR 8.31 - Industrial security.

    Code of Federal Regulations, 2011 CFR

    2011-10-01

    ... 49 Transportation 1 2011-10-01 2011-10-01 false Industrial security. 8.31 Section 8.31.../ACCESS Access to Information § 8.31 Industrial security. (a) Background. The National Industrial Security... classified pursuant to Executive Order 12356 of April 2, 1982, National Security Information, or its...

  7. 50 CFR 600.240 - Security assurances.

    Code of Federal Regulations, 2013 CFR

    2013-10-01

    ... 50 Wildlife and Fisheries 12 2013-10-01 2013-10-01 false Security assurances. 600.240 Section 600... ADMINISTRATION, DEPARTMENT OF COMMERCE MAGNUSON-STEVENS ACT PROVISIONS Council Membership § 600.240 Security assurances. (a) DOC Office of Security will issue security assurances to Council members following completion...

  8. 50 CFR 600.240 - Security assurances.

    Code of Federal Regulations, 2012 CFR

    2012-10-01

    ... 50 Wildlife and Fisheries 12 2012-10-01 2012-10-01 false Security assurances. 600.240 Section 600... ADMINISTRATION, DEPARTMENT OF COMMERCE MAGNUSON-STEVENS ACT PROVISIONS Council Membership § 600.240 Security assurances. (a) DOC Office of Security will issue security assurances to Council members following completion...

  9. 5 CFR 1312.31 - Security violations.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 5 Administrative Personnel 3 2013-01-01 2013-01-01 false Security violations. 1312.31 Section 1312..., DOWNGRADING, DECLASSIFICATION AND SAFEGUARDING OF NATIONAL SECURITY INFORMATION Control and Accountability of Classified Information § 1312.31 Security violations. (a) A security violation notice is issued by the United...

  10. 50 CFR 600.240 - Security assurances.

    Code of Federal Regulations, 2011 CFR

    2011-10-01

    ... 50 Wildlife and Fisheries 10 2011-10-01 2011-10-01 false Security assurances. 600.240 Section 600... ADMINISTRATION, DEPARTMENT OF COMMERCE MAGNUSON-STEVENS ACT PROVISIONS Council Membership § 600.240 Security assurances. (a) DOC Office of Security will issue security assurances to Council members following completion...

  11. 33 CFR 127.705 - Security systems.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... 33 Navigation and Navigable Waters 2 2011-07-01 2011-07-01 false Security systems. 127.705 Section 127.705 Navigation and Navigable Waters COAST GUARD, DEPARTMENT OF HOMELAND SECURITY (CONTINUED... Waterfront Facilities Handling Liquefied Natural Gas Security § 127.705 Security systems. The operator shall...

  12. 33 CFR 127.705 - Security systems.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... 33 Navigation and Navigable Waters 2 2013-07-01 2013-07-01 false Security systems. 127.705 Section 127.705 Navigation and Navigable Waters COAST GUARD, DEPARTMENT OF HOMELAND SECURITY (CONTINUED... Waterfront Facilities Handling Liquefied Natural Gas Security § 127.705 Security systems. The operator shall...

  13. 49 CFR 8.31 - Industrial security.

    Code of Federal Regulations, 2012 CFR

    2012-10-01

    ... 49 Transportation 1 2012-10-01 2012-10-01 false Industrial security. 8.31 Section 8.31.../ACCESS Access to Information § 8.31 Industrial security. (a) Background. The National Industrial Security... classified pursuant to Executive Order 12356 of April 2, 1982, National Security Information, or its...

  14. Computer-implemented security evaluation methods, security evaluation systems, and articles of manufacture

    DOEpatents

    Muller, George; Perkins, Casey J.; Lancaster, Mary J.; MacDonald, Douglas G.; Clements, Samuel L.; Hutton, William J.; Patrick, Scott W.; Key, Bradley Robert

    2015-07-28

    Computer-implemented security evaluation methods, security evaluation systems, and articles of manufacture are described. According to one aspect, a computer-implemented security evaluation method includes accessing information regarding a physical architecture and a cyber architecture of a facility, building a model of the facility comprising a plurality of physical areas of the physical architecture, a plurality of cyber areas of the cyber architecture, and a plurality of pathways between the physical areas and the cyber areas, identifying a target within the facility, executing the model a plurality of times to simulate a plurality of attacks against the target by an adversary traversing at least one of the areas in the physical domain and at least one of the areas in the cyber domain, and using results of the executing, providing information regarding a security risk of the facility with respect to the target.

  15. Secure Obfuscation for Encrypted Group Signatures

    PubMed Central

    Fan, Hongfei; Liu, Qin

    2015-01-01

    In recent years, group signature techniques are widely used in constructing privacy-preserving security schemes for various information systems. However, conventional techniques keep the schemes secure only in normal black-box attack contexts. In other words, these schemes suppose that (the implementation of) the group signature generation algorithm is running in a platform that is perfectly protected from various intrusions and attacks. As a complementary to existing studies, how to generate group signatures securely in a more austere security context, such as a white-box attack context, is studied in this paper. We use obfuscation as an approach to acquire a higher level of security. Concretely, we introduce a special group signature functionality-an encrypted group signature, and then provide an obfuscator for the proposed functionality. A series of new security notions for both the functionality and its obfuscator has been introduced. The most important one is the average-case secure virtual black-box property w.r.t. dependent oracles and restricted dependent oracles which captures the requirement of protecting the output of the proposed obfuscator against collision attacks from group members. The security notions fit for many other specialized obfuscators, such as obfuscators for identity-based signatures, threshold signatures and key-insulated signatures. Finally, the correctness and security of the proposed obfuscator have been proven. Thereby, the obfuscated encrypted group signature functionality can be applied to variants of privacy-preserving security schemes and enhance the security level of these schemes. PMID:26167686

  16. SOCIAL MEDIA SECURITY

    Science.gov Websites

    , exciting, entertaining, and useful for maintaining relationships. Professionally, people can use social HomeVISITORS AND PERSONNELSOCIAL MEDIA SECURITY FAQ on Security for Social Media Due to the widespread use of world. CENTCOM Personnel are reminded to use common sense when using social media. What are social media

  17. A study of the security technology and a new security model for WiFi network

    NASA Astrophysics Data System (ADS)

    Huang, Jing

    2013-07-01

    The WiFi network is one of the most rapidly developing wireless communication networks, which makes wireless office and wireless life possible and greatly expands the application form and scope of the internet. At the same time, the WiFi network security has received wide attention, and this is also the key factor of WiFi network development. This paper makes a systematic introduction to the WiFi network and WiFi network security problems, and the WiFi network security technology are reviewed and compared. In order to solve the security problems in WiFi network, this paper presents a new WiFi network security model and the key exchange algorithm. Experiments are performed to test the performance of the model, the results show that the new security model can withstand external network attack and ensure stable and safe operation of WiFi network.

  18. 7 CFR 3560.560 - Security.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 7 Agriculture 15 2012-01-01 2012-01-01 false Security. 3560.560 Section 3560.560 Agriculture Regulations of the Department of Agriculture (Continued) RURAL HOUSING SERVICE, DEPARTMENT OF AGRICULTURE DIRECT MULTI-FAMILY HOUSING LOANS AND GRANTS Off-Farm Labor Housing § 3560.560 Security. The security...

  19. 7 CFR 3560.560 - Security.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 7 Agriculture 15 2011-01-01 2011-01-01 false Security. 3560.560 Section 3560.560 Agriculture Regulations of the Department of Agriculture (Continued) RURAL HOUSING SERVICE, DEPARTMENT OF AGRICULTURE DIRECT MULTI-FAMILY HOUSING LOANS AND GRANTS Off-Farm Labor Housing § 3560.560 Security. The security...

  20. 7 CFR 3560.560 - Security.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 7 Agriculture 15 2013-01-01 2013-01-01 false Security. 3560.560 Section 3560.560 Agriculture Regulations of the Department of Agriculture (Continued) RURAL HOUSING SERVICE, DEPARTMENT OF AGRICULTURE DIRECT MULTI-FAMILY HOUSING LOANS AND GRANTS Off-Farm Labor Housing § 3560.560 Security. The security...

  1. 27 CFR 19.192 - Security.

    Code of Federal Regulations, 2012 CFR

    2012-04-01

    ... 27 Alcohol, Tobacco Products and Firearms 1 2012-04-01 2012-04-01 false Security. 19.192 Section... THE TREASURY LIQUORS DISTILLED SPIRITS PLANTS Construction, Equipment, and Security Requirements Other Plant Requirements § 19.192 Security. (a) General. The proprietor of a distilled spirits plant must...

  2. 49 CFR 193.2709 - Security.

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    ... 49 Transportation 3 2010-10-01 2010-10-01 false Security. 193.2709 Section 193.2709 Transportation...: FEDERAL SAFETY STANDARDS Personnel Qualifications and Training § 193.2709 Security. Personnel having security duties must be qualified to perform their assigned duties by successful completion of the training...

  3. 49 CFR 193.2709 - Security.

    Code of Federal Regulations, 2011 CFR

    2011-10-01

    ... 49 Transportation 3 2011-10-01 2011-10-01 false Security. 193.2709 Section 193.2709 Transportation...: FEDERAL SAFETY STANDARDS Personnel Qualifications and Training § 193.2709 Security. Personnel having security duties must be qualified to perform their assigned duties by successful completion of the training...

  4. 49 CFR 193.2709 - Security.

    Code of Federal Regulations, 2014 CFR

    2014-10-01

    ... 49 Transportation 3 2014-10-01 2014-10-01 false Security. 193.2709 Section 193.2709 Transportation...: FEDERAL SAFETY STANDARDS Personnel Qualifications and Training § 193.2709 Security. Personnel having security duties must be qualified to perform their assigned duties by successful completion of the training...

  5. 7 CFR 3560.560 - Security.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 7 Agriculture 15 2014-01-01 2014-01-01 false Security. 3560.560 Section 3560.560 Agriculture Regulations of the Department of Agriculture (Continued) RURAL HOUSING SERVICE, DEPARTMENT OF AGRICULTURE DIRECT MULTI-FAMILY HOUSING LOANS AND GRANTS Off-Farm Labor Housing § 3560.560 Security. The security...

  6. 27 CFR 19.192 - Security.

    Code of Federal Regulations, 2011 CFR

    2011-04-01

    ... 27 Alcohol, Tobacco Products and Firearms 1 2011-04-01 2011-04-01 false Security. 19.192 Section... THE TREASURY LIQUORS DISTILLED SPIRITS PLANTS Construction, Equipment, and Security Requirements Other Plant Requirements § 19.192 Security. (a) General. The proprietor of a distilled spirits plant must...

  7. 7 CFR 3560.560 - Security.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 7 Agriculture 15 2010-01-01 2010-01-01 false Security. 3560.560 Section 3560.560 Agriculture Regulations of the Department of Agriculture (Continued) RURAL HOUSING SERVICE, DEPARTMENT OF AGRICULTURE DIRECT MULTI-FAMILY HOUSING LOANS AND GRANTS Off-Farm Labor Housing § 3560.560 Security. The security...

  8. 27 CFR 19.192 - Security.

    Code of Federal Regulations, 2013 CFR

    2013-04-01

    ... 27 Alcohol, Tobacco Products and Firearms 1 2013-04-01 2013-04-01 false Security. 19.192 Section... THE TREASURY ALCOHOL DISTILLED SPIRITS PLANTS Construction, Equipment, and Security Requirements Other Plant Requirements § 19.192 Security. (a) General. The proprietor of a distilled spirits plant must...

  9. 49 CFR 193.2709 - Security.

    Code of Federal Regulations, 2012 CFR

    2012-10-01

    ... 49 Transportation 3 2012-10-01 2012-10-01 false Security. 193.2709 Section 193.2709 Transportation...: FEDERAL SAFETY STANDARDS Personnel Qualifications and Training § 193.2709 Security. Personnel having security duties must be qualified to perform their assigned duties by successful completion of the training...

  10. 49 CFR 193.2709 - Security.

    Code of Federal Regulations, 2013 CFR

    2013-10-01

    ... 49 Transportation 3 2013-10-01 2013-10-01 false Security. 193.2709 Section 193.2709 Transportation...: FEDERAL SAFETY STANDARDS Personnel Qualifications and Training § 193.2709 Security. Personnel having security duties must be qualified to perform their assigned duties by successful completion of the training...

  11. 27 CFR 19.192 - Security.

    Code of Federal Regulations, 2014 CFR

    2014-04-01

    ... 27 Alcohol, Tobacco Products and Firearms 1 2014-04-01 2014-04-01 false Security. 19.192 Section... THE TREASURY ALCOHOL DISTILLED SPIRITS PLANTS Construction, Equipment, and Security Requirements Other Plant Requirements § 19.192 Security. (a) General. The proprietor of a distilled spirits plant must...

  12. Energy Security is National Security

    DTIC Science & Technology

    2011-03-11

    made to resur~ect Cantrell in early 2000 with some success. A newer technique using nitrogen injection was used on the mammoth field. For four years...related to economic survival. Addiction to fossil f-uels enslaves foreign policy, ensures trade deficits and destroys the · enviro ~ent. Energy security

  13. Securing your financial future.

    PubMed

    Kachalia, Parag R

    2009-04-01

    Securing one's financial future requires dedication and planning. A clear plan must be implemented and continually re-examined to assure an individual remains on track to achieve this security. True success of the plan will be dependent upon taking the appropriate steps to protecting one's assets against unfortunate events along with building assets with a clear end goal in mind. This article will cover the fundamental steps an individual can take to secure their financial future.

  14. Vehicle Tracking and Security

    NASA Astrophysics Data System (ADS)

    Scorer, A. G.

    1998-09-01

    This paper covers the wide area and short range locational technologies that are available for vehicle tracking in particular and mobile user security in general. It also summarises the radio communications services that can deliver information to the user. It considers the use that can be made of these technologies, when combined with procedures for delivering a response, in the security field, notably in relation to personal security, high-value load protection and the after-theft tracking markets.

  15. 10 CFR 95.33 - Security education.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 2 2011-01-01 2011-01-01 false Security education. 95.33 Section 95.33 Energy NUCLEAR... INFORMATION AND RESTRICTED DATA Physical Security § 95.33 Security education. All cleared employees must be... information. The facility may obtain defensive security, threat awareness, and other education and training...

  16. 10 CFR 95.33 - Security education.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 10 Energy 2 2013-01-01 2013-01-01 false Security education. 95.33 Section 95.33 Energy NUCLEAR... INFORMATION AND RESTRICTED DATA Physical Security § 95.33 Security education. All cleared employees must be... information. The facility may obtain defensive security, threat awareness, and other education and training...

  17. 10 CFR 95.33 - Security education.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 10 Energy 2 2012-01-01 2012-01-01 false Security education. 95.33 Section 95.33 Energy NUCLEAR... INFORMATION AND RESTRICTED DATA Physical Security § 95.33 Security education. All cleared employees must be... information. The facility may obtain defensive security, threat awareness, and other education and training...

  18. 10 CFR 95.33 - Security education.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 2 2010-01-01 2010-01-01 false Security education. 95.33 Section 95.33 Energy NUCLEAR... INFORMATION AND RESTRICTED DATA Physical Security § 95.33 Security education. All cleared employees must be... information. The facility may obtain defensive security, threat awareness, and other education and training...

  19. 14 CFR 129.28 - Flightdeck security.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 14 Aeronautics and Space 3 2012-01-01 2012-01-01 false Flightdeck security. 129.28 Section 129.28... Flightdeck security. (a) After August 20, 2002, except for a newly manufactured airplane on a non-revenue...; or the operator must implement a security program approved by the Transportation Security...

  20. 31 CFR 306.96 - Nontransferable securities.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... 31 Money and Finance:Treasury 2 2013-07-01 2013-07-01 false Nontransferable securities. 306.96.... SECURITIES Attorneys in Fact § 306.96 Nontransferable securities. The provisions of this subpart shall apply to nontransferable securities, subject only to the limitations imposed by the terms of the particular...