Expert support and Reach back activities

Size: px
Start display at page:

Download "Expert support and Reach back activities"

Transcription

1 GICNT- Nuclear Detection Working Group Magic Maggiore Ispra 28 March 2017 Expert support and Reach back activities Thierry PELLETIER Nuclear Security Division Safety and Security department International Atomic Energy Agency

2 Scope IAEA and Nuclear Security Expert Support for Nuclear Security: Technical support Scientific support Mobile Support and Home based Support Challenges International Support

3 International Atomic Energy Agency Specialised agency within UN system Created in 1957 by international treaty 168 Member States (Feb. 2016) IAEA Policy Making Bodies General Conference Representatives of 168 Member States Board of Governors Representatives of 35 Member States 3

4 IAEA Establishments and Staff Headquarters in Vienna 4 Regional Offices Tokyo, Toronto, Geneva, New York 5 Research Laboratories Director General & ~2300 Staff Members 6 Departments Technical Cooperation Nuclear Energy Nuclear Science and Applications Safeguards Nuclear Safety and Security Management

5 The Nuclear security plan In March 2002, the Agency embarked on its first comprehensive programme to combat the risk of criminal or intentional unauthorised acts involving MORC by assisting States in strengthening their nuclear security. Approved by the IAEA Board of Governors, the first three-year plan described a programme of work encompassing Activities in Nuclear Security. - Actually 4 th Nuclear Security Plan

6 Objective of Nuclear Security Plan to contribute to global efforts to achieve effective security wherever nuclear and other radioactive material is in use, storage and/or transport, and of associated facilities by supporting States, upon request, in their efforts to meet their national responsibilities and international obligations, to reduce risks and to respond appropriately to threats 6

7 What is Nuclear Security? The prevention of, detection of, and response to, criminal or intentional unauthorized acts involving or directed at nuclear material, other radioactive material, associated facilities, or associated activities. Nuclear Security 7 Fundamentals (IAEA Nuclear Security Series No. 20)

8 Nuclear Security Prevention, Detection and Response Measures Preventive Measures Detection Measures Response Measures Material Origin Material Transport Material Use Material Disposal Material Loss or Theft Nuclear Security Event Material Under Regulatory Control Material Out of Regulatory Control

9 IAEA - Nuclear Security Division Support to States Development of recommendations and guidelines Evaluation and advisory services Establishment of a National Nuclear Security Regime Human resource development Information services Technical improvements and upgrades 9

10 Nuclear Security Series Fundamentals (PRINCIPLES) Objectives and principles Basis for Nuclear Security Recommendations Essentials from international instruments Recommendations (WHAT) General approaches, actions, concepts and strategies Applications of Fundamentals Implementing Guides (HOW) Broad guides on how Recommendations to be applied Ways and means for how Recommendations implemented at systems level Technical Guidance Reference Manuals, Training Guides, Service Guides 10

11

12 NSS 15 references 5.8. The competent authorities should ensure that the following elements are included in the instrument deployment plan: Establishing systems and procedures for performing initial alarm assessment and other secondary inspection actions such as localization, identification, categorization and characterization of nuclear and other radioactive material, including obtaining technical support from experts to assist in the assessment of an alarm that cannot be resolved on site; The State should ensure that the Plan: Describes the roles, responsibilities and procedures for the competent authorities for medical services, handling of hazardous material, radiation protection and safety [10, 11] and other technical support organizations and for nuclear and conventional forensic laboratories.

13 NSS 21 References Basis for Detection Architecture In addition to the expertise that should be available within competent authorities, technical experts, able to provide scientific and engineering expertise on the design of the detection systems and measures, operational concepts and procedures, analysis of data from detection systems and on interdicted material, may be found in academia and national research institutions. These resources may be integrated into the nuclear security detection architecture, provided that the methods of engaging such experts are formalized Technical experts can also assist in the assessment of instrument alarms or information alerts and analysis of trends in the performance of the systems. They can provide this support remotely and/or at the detection site, depending on the national nuclear security detection systems and measures. A State may have specialized tools for data analysis and collection, and may consider allocating resources to further develop these tools to enhance their utility as part of the nuclear security detection architecture.

14 NSS 21 References Design of the NSDA 3.3. Significant time may be needed to fully implement the technical and operational solutions. While the system is being developed, immediate steps, such as those listed below, may be needed to reduce risks and vulnerabilities: Ensuring timely and reliable technical support from sources of expertise away from the scene of detection to allow front line officers at the scene to consult with experts who can advise on all aspects of detection and assessment; Developing, exercising and evaluating concepts of operation This is the (often remote) capability to assist those at the detection site in the assessment of radiation alarms or information alerts or on the discovery of suspicious or unauthorized material that could be used to manufacture an IND, RED or RDD. Technical support relies heavily on radiation analysts and subject matter experts who can identify specific isotopes and potential threats based on data collected from the detection site, either remotely or in person. International technical support capabilities may be available on request (e.g. through organizations such as the IAEA and other incident reporting channels).

15 Families of instruments used in Nuclear Security Detection Radiation Portals Monitors Radiation Hazard Assessment Personal Radiation Detectors (Pagers) Contamination Monitors Localization Gamma Search Devices Neutron Search Devices Categorization Radioisotope Identifiers (RID)

16 Initial Assessment of alarm NSS15 Every alarm or alert must be assessed and adjudicated

17 Radiological Crime Scene management

18 Role of Expert Support Expert support includes capabilities to assist in the assessment of radiation alarms, information alerts or during response to crime scene management. Expert support can include radiation analysts, physicists, engineers, and other subject matter experts with relevant expertise who may have access to better equipment and technologies Functions may include: Analyzing a spectrum and identifying radionuclides and threats Determining the outcome of an instrument alarm Determining the validity of an information alert Confirming a nuclear security event and managing the response. 18

19 Expert support Technical Scientific

20 On Scene

21 Home based

22 FORENSICS Laboratories

23 Reachback The process of obtaining products, services, and applications, or resources, or equipment from organizations that are not forward deployed.

24 Reachback for Nuclear Security Equipment Supporting facilities Supervision Detection and response to Coordination Nuclear Security Event Scientific support Advices

25 Challenges Chain of Custody Timeless Information security Awareness on Operating condition Accuracy

26 International Reachback

27 IAEA Support - IEC ICSANT:UN International Convention on the Suppression of Acts of Nuclear Terrorism A/CPPNM: Article 5 - International cooperation, assistance obligations. Coordination of assistance

28 Thank you! Thierry PELLETIER Nuclear Security Division Safety and Security department International Atomic Energy Agency

International Atomic Energy Agency Meeting the Challenge of the Safety- Security Interface

International Atomic Energy Agency Meeting the Challenge of the Safety- Security Interface Meeting the Challenge of the Safety- Security Interface Rhonda Evans Senior Nuclear Security Officer, Division of Nuclear Security Department of Nuclear Safety and Security Outline Introduction Understanding

More information

Joint ICTP-IAEA School of Nuclear Energy Management November 2012

Joint ICTP-IAEA School of Nuclear Energy Management November 2012 2374-20 Joint ICTP- School of Nuclear Energy Management 5-23 November 2012 Establishing National Nuclear Security Infrastructure (Module 9 Topics 3 & 4) EVANS Rhonda International Atomic Energy Agency,

More information

Reachback: A Crucial Cross-cutting Element of Nuclear Security Detection Architecture

Reachback: A Crucial Cross-cutting Element of Nuclear Security Detection Architecture Reachback: A Crucial Cross-cutting Element of Nuclear Security Detection Architecture Harri Toivonen HT Nuclear Ltd, Finland Magic Maggiore, Technical Reachback Workshop, EC/JRC/ERNCIP and GICNT ISPRA,

More information

IAEA Division of Nuclear Security

IAEA Division of Nuclear Security IAEA Division of Nuclear Security Computer Security Activities Overview Donald Dudenhoeffer 25 May 2017 Computer and Information Security The Division of Nuclear Security (NSNS) seeks to support Member

More information

IAEA Perspective: The Framework for the Security of Radioactive Material and Associated Facilities

IAEA Perspective: The Framework for the Security of Radioactive Material and Associated Facilities 59 th General Conference Senior Regulators Meeting Security Session 16 September 2015 IAEA Perspective: The Framework for the Security of Radioactive Material and Associated Facilities Khammar Mrabit Director,

More information

Novel Technologies for In-field Gamma Spectrometry

Novel Technologies for In-field Gamma Spectrometry Novel Technologies for In-field Gamma Spectrometry Harri Toivonen HT Nuclear Ltd, Finland Coordinator of ERNCIP Radiological and Nuclear Thematic Group NKS Seminar, Roskilde, Denmark, 19-20 Sep 2017 This

More information

IAEA. Radiation Detection & Response Approach & Strategy

IAEA. Radiation Detection & Response Approach & Strategy Radiation Detection & Response Approach & Strategy Section for Material Outside of Regulatory Controls Nuclear Security Division Department of Nuclear Safety and Security International Atomic Energy Agency

More information

Information sharing for Technical Reachback

Information sharing for Technical Reachback Information sharing for Technical Reachback GICNT - Magic Maggiore Workshop 28-30 th March 2017, Ispra W. Janssens, European Commission Joint Research Centre Directorate G, Nuclear Safety and Security

More information

IEC INCIDENT AND EMERGENCY CENTRE

IEC INCIDENT AND EMERGENCY CENTRE Department of Nuclear Safety and Security IEC INCIDENT AND EMERGENCY CENTRE IEC - Mission Statement Global Focal Point for International Preparedness, Communication and Response for Nuclear and Radiological

More information

Nuclear Security. Resolution adopted on 30 September 2016 during the tenth plenary meeting

Nuclear Security. Resolution adopted on 30 September 2016 during the tenth plenary meeting General Conference GC(60)/RES/10 Date: September 2016 General Distribution Original: English Sixtieth regular session Item 14 of the agenda (GC(60)/20) Nuclear Security Resolution adopted on 30 September

More information

R. A. Onoja (P.hD., CNSP) Center for Energy Research and Training, Ahmadu Bello University Zaria, Nigeria.

R. A. Onoja (P.hD., CNSP) Center for Energy Research and Training, Ahmadu Bello University Zaria, Nigeria. R. A. Onoja (P.hD., CNSP) Center for Energy Research and Training, Ahmadu Bello University Zaria, Nigeria. raonoja@yahoo.com Introduction CERT Services Physical protection system in Nigeria HEU conversion

More information

OFFICIAL COMMISSIONING OF SECURITY SYSTEMS AND INFRASTRUCTURE

OFFICIAL COMMISSIONING OF SECURITY SYSTEMS AND INFRASTRUCTURE Title of document ONR GUIDE COMMISSIONING OF SECURITY SYSTEMS AND INFRASTRUCTURE Document Type: Unique Document ID and Revision No: Nuclear Security Technical Assessment Guide CNS-TAST-GD-4.4 Revision

More information

Nuclear security in France : role of cooperation to enhance security culture

Nuclear security in France : role of cooperation to enhance security culture EU High-level Event on "International cooperation to enhance a worldwide nuclear security culture" Nuclear security in France : role of cooperation to enhance security culture Dr. Frédéric Mariotte Deputy

More information

Domestic Nuclear Detection Office (DNDO) DNDO Overview

Domestic Nuclear Detection Office (DNDO) DNDO Overview Domestic Nuclear Detection Office (DNDO) DNDO Overview Summer 2008 Outline DNDO Mission, Objectives and Organization Defining the radiological and nuclear threat Multi-layered approach to security Global

More information

CNSC Presentation to the Federal Agency for Nuclear Control

CNSC Presentation to the Federal Agency for Nuclear Control CNSC Presentation to the Federal Agency for Nuclear Control Canadian Experience in the Development and Implementation of Regulatory Requirements for the Security of Radioactive Sources Raphael Duguay,

More information

Nuclear Safety and Security in Brief

Nuclear Safety and Security in Brief Nuclear Safety and Security in Brief Elena Buglova Centre Head Incident and Emergency Centre (IEC) International Atomic Energy Agency Department of Nuclear Safety and Security: http://www-ns.iaea.org/default.asp

More information

Nuclear Safety and Security in Brief

Nuclear Safety and Security in Brief Nuclear Safety and Security in Brief Denis Flory Deputy Director General Department of Nuclear Safety and Security International Atomic Energy Agency Safety History: Chernobyl Nuclear Safety lessons learned

More information

Capability of Thailand on Nuclear Forensics and Regional Collaboration

Capability of Thailand on Nuclear Forensics and Regional Collaboration Capability of Thailand on Nuclear Forensics and Regional Collaboration The International Symposium on Technology Development for Nuclear Security Focus on Nuclear Forensics and Regional Collaboration 5

More information

Nuclear Security Incident Analysis

Nuclear Security Incident Analysis Nuclear Security Incident Analysis Towards an Integrated and Comprehensive Approach Presented by Robert Wesley Office of Nuclear Security, Authors: Richard Hoskins, Viacheslav Turkin, Robert Wesley International

More information

OPTIMIZATION OF ACTIVITIES TO IMPROVE THE NUCLEAR MATERIAL AND FACILITIES SECURITY

OPTIMIZATION OF ACTIVITIES TO IMPROVE THE NUCLEAR MATERIAL AND FACILITIES SECURITY OPTIMIZATION OF ACTIVITIES TO IMPROVE THE NUCLEAR MATERIAL AND FACILITIES SECURITY Vadim Prostakov Vienna 02.04.2009 OPTIMIZATION OF ACTIVITIES TO IMPROVE THE NUCLEAR MATERIAL AND FACILITIES SECURITY 1.

More information

IAEA Action Plan on Nuclear Safety

IAEA Action Plan on Nuclear Safety Action Plan on Nuclear Safety Presented to IEEE Nuclear Power Engineering Committee San Antonio, TX 2011 January 25 Gary Johnson International Atomic Energy Agency g.johnson@iaea.org International Atomic

More information

Canada s Weapons Threat Reduction Program

Canada s Weapons Threat Reduction Program Canada s Weapons Threat Reduction Program Chris Grout Project Leader Nuclear and Radiological Security Weapons Threat Reduction Program Division Global Affairs Canada April 23, 2018 Weapons Threat Reduction

More information

Safety of Nuclear Installations

Safety of Nuclear Installations Objective To continuously improve the safety of nuclear installations during site evaluation, design, construction and operation through the availability of safety standards and their application. To support

More information

Nuclear Forensics Activities supported by the EU CBRN Action Plan and the EU CBRN Risk Mitigation Centres of Excellence (CoE) Initiative

Nuclear Forensics Activities supported by the EU CBRN Action Plan and the EU CBRN Risk Mitigation Centres of Excellence (CoE) Initiative Technical Session 4A IAEA-CN-218-127 Nuclear Forensics Activities supported by the EU CBRN Action Plan and the EU CBRN Risk Mitigation Centres of Excellence (CoE) Initiative S. Abousahl, Z. Pajalova European

More information

Joint Statement on National Nuclear Detection Architectures

Joint Statement on National Nuclear Detection Architectures Information Circular INFCIRC/905 Date: 20 December 2016 General Distribution Original: English Communication dated 14 December 2016 received from the Permanent Mission of Finland concerning a Joint Statement

More information

Request for Information Strategies to Improve Maritime Supply Chain Security and Achieve 100% Overseas Scanning

Request for Information Strategies to Improve Maritime Supply Chain Security and Achieve 100% Overseas Scanning Request for Information Strategies to Improve Maritime Supply Chain Security and Achieve 100% Overseas Scanning May 2, 2016 1 STRATEGIES TO IMPROVE MARITIME SUPPLY CHAIN SECURITY AND ACHIEVE 100% OVERSEAS

More information

EMERGENCY SUPPORT FUNCTION (ESF) 13 PUBLIC SAFETY AND SECURITY

EMERGENCY SUPPORT FUNCTION (ESF) 13 PUBLIC SAFETY AND SECURITY EMERGENCY SUPPORT FUNCTION (ESF) 13 PUBLIC SAFETY AND SECURITY PRIMARY AGENCY: SUPPORT AGENCIES: Savannah-Chatham Metropolitan Police Department Armstrong-Atlantic Campus Police Department Bloomingdale

More information

Information Technology Branch Organization of Cyber Security Technical Standard

Information Technology Branch Organization of Cyber Security Technical Standard Information Technology Branch Organization of Cyber Security Technical Standard Information Management, Administrative Directive A1461 Cyber Security Technical Standard # 1 November 20, 2014 Approved:

More information

INTERPOL CBRNE PROGRAMME. Reducing Nuclear Threats: A Comprehensive Approach

INTERPOL CBRNE PROGRAMME. Reducing Nuclear Threats: A Comprehensive Approach INTERPOL CBRNE PROGRAMME Reducing Nuclear Threats: A Comprehensive Approach United Nations Geneve, Switzerland 12 November 2012 ANTHONY J THOMAS CBRNE Programme Manager A Global Presence 190 Countries

More information

Nuclear power aspects ITU/ENISA Regional Conference on Cybersecurity, Sofia

Nuclear power aspects ITU/ENISA Regional Conference on Cybersecurity, Sofia Nuclear power aspects ITU/ENISA Regional Conference on Cybersecurity, Sofia Guido Gluschke November 30, 2016 Technische Hochschule Brandenburg University of Applied Sciences 1 Introduction Guido Gluschke

More information

GNSSN. Global Nuclear Safety and Security Network

GNSSN. Global Nuclear Safety and Security Network GNSSN Global Nuclear Safety and Security Network MESSAGE FROM THE DIRECTOR GENERAL 1 Countries must be able to transfer education and training capacity together with the technology they provide. Yukiya

More information

Capacity building in the IAEA Action Plan on Nuclear Safety

Capacity building in the IAEA Action Plan on Nuclear Safety International Conference on Human Resource Development for Nuclear Power Programmes: Building and Sustaining Capacity 12 16 May 2014 Capacity building in the IAEA Action Plan on Nuclear Safety Gustavo

More information

Key Multilateral Events and Exercises

Key Multilateral Events and Exercises G LOBAL INITIATIVE TO COMBAT NUCLEAR TERRORISM Key Multilateral Events and Exercises June 2018 Activities (workshop, seminar, etc.) Exercises and Exercise Planning Plenary Meetings IAG Meetings Activity

More information

Global Nuclear Safety and Security Regime

Global Nuclear Safety and Security Regime TC Liaison Officers/Assistant and New Staff Members of Permanent Missions in Vienna Vienna,, 27-29 29 May, 2009 Global Nuclear Safety and Security Regime K. Mrabit Head, Safety and Security Section Department

More information

IT SECURITY OFFICER. Department: Information Technology. Pay Range: Professional 18

IT SECURITY OFFICER. Department: Information Technology. Pay Range: Professional 18 Pierce County Classification Description IT SECURITY OFFICER Department: Information Technology Job Class #: 634900 Pay Range: Professional 18 FLSA: Exempt Represented: No Classification descriptions are

More information

First Science-Policy- Industry meeting on CBRN-E Introductory words. Philippe Quevauviller. Security Research and Industry. DG Enterprise and Industry

First Science-Policy- Industry meeting on CBRN-E Introductory words. Philippe Quevauviller. Security Research and Industry. DG Enterprise and Industry First Science-Policy- Industry meeting on CBRN-E Introductory words Brussels, 30 th January 2014 Philippe Quevauviller Security and Industry DG Enterprise and Industry FP7 CBRN- Where do we stand? Around

More information

UAE Ambassador Alkaabi led the UAE delegation during the Nuclear Security Conference

UAE Ambassador Alkaabi led the UAE delegation during the Nuclear Security Conference PERMANENT MISSION OF THE UNITED ARAB EMIRATES TO THE INTERNATIONAL ATOMIC ENERGY AGENCY November / December 2016 Volume 5 Issue 7 INSIDE THIS ISSUE NEWSLETTER UAE attended international meetings and x

More information

Joint Statement of the Eminent Persons Group for the 2012 Seoul Nuclear Security Summit

Joint Statement of the Eminent Persons Group for the 2012 Seoul Nuclear Security Summit Joint Statement of the Eminent Persons Group for the 2012 Seoul Nuclear Security Summit We, members of the Eminent Persons Group established to advise the President of the, Lee Myung-bak, on the 2012 Seoul

More information

Action Plan to enhance preparedness against CBRN security risks

Action Plan to enhance preparedness against CBRN security risks Action Plan to enhance preparedness against CBRN security risks 8 March 2018 Wiktor WOJTAS European Commission DG 2017 Counterterrorism Package - a number of measures to support Member States in fighting

More information

National Preparedness System (NPS) Kathleen Fox, Acting Assistant Administrator National Preparedness Directorate, FEMA April 27, 2015

National Preparedness System (NPS) Kathleen Fox, Acting Assistant Administrator National Preparedness Directorate, FEMA April 27, 2015 National Preparedness System (NPS) Kathleen Fox, Acting Assistant Administrator National Preparedness Directorate, FEMA April 27, 2015 The Post Katrina Emergency Management Reform Act (2006) Required the

More information

PIPELINE SECURITY An Overview of TSA Programs

PIPELINE SECURITY An Overview of TSA Programs PIPELINE SECURITY An Overview of TSA Programs Jack Fox Pipeline Industry Engagement Manager Surface Division Office of Security Policy & Industry Engagement May 5, 2014 TSA and Pipeline Security As the

More information

Department of Homeland Security

Department of Homeland Security Department of Homeland Security Science & Technology Directorate Emergency Preparedness & Response Christopher Doyle Deputy Program Director A Roadmap for Integrated Modeling & Simulation for Emergency

More information

Case Study Core Capabilities in Nuclear Forensics

Case Study Core Capabilities in Nuclear Forensics Nuclear Forensics Workshop, Bangkok, 7 9 December 2011 1 Case Study Core Capabilities in Nuclear Forensics Klaus Mayer Joint Research Centre Institute for Transuranium Elements (ITU) Karlsruhe, Germany

More information

PREVENTIVE AND PROTECTIVE MEASURES AGAINST INSIDER THREATS

PREVENTIVE AND PROTECTIVE MEASURES AGAINST INSIDER THREATS NUCLEAR SECURITY SERIES NO. XX NST01 DRAFT, November 01 STEP : Submission to MS for comment Interface Document: NSGC, all SSCs PREVENTIVE AND PROTECTIVE MEASURES AGAINST INSIDER THREATS (REVISION OF NUCLEAR

More information

TOWARDS A SUSTAINABLE AND RESPONSIBLE USE OF NUCLEAR ENERGY

TOWARDS A SUSTAINABLE AND RESPONSIBLE USE OF NUCLEAR ENERGY TOWARDS A SUSTAINABLE AND RESPONSIBLE USE OF NUCLEAR ENERGY Seoul National University Seoul, 23 rd July 2011 Denis Flory Deputy Director General Department of Nuclear Safety and Security International

More information

THE IAEA & Y2K. Nearly four years ago, THE AGE NCY S ACTION PL AN O N THE YEAR PROBLEM BY HADJ SLIMANE CHERIF AND JOEP WINKELS

THE IAEA & Y2K. Nearly four years ago, THE AGE NCY S ACTION PL AN O N THE YEAR PROBLEM BY HADJ SLIMANE CHERIF AND JOEP WINKELS THE IAEA & Y2K THE AGE NCY S ACTION PL AN O N THE YEAR 200 0 PROBLEM BY HADJ SLIMANE CHERIF AND JOEP WINKELS Nearly four years ago, the IAEA started developing an action plan to address the Year 2000 computer

More information

How AlienVault ICS SIEM Supports Compliance with CFATS

How AlienVault ICS SIEM Supports Compliance with CFATS How AlienVault ICS SIEM Supports Compliance with CFATS (Chemical Facility Anti-Terrorism Standards) The U.S. Department of Homeland Security has released an interim rule that imposes comprehensive federal

More information

COUNTERING IMPROVISED EXPLOSIVE DEVICES

COUNTERING IMPROVISED EXPLOSIVE DEVICES COUNTERING IMPROVISED EXPLOSIVE DEVICES FEBRUARY 26, 2013 COUNTERING IMPROVISED EXPLOSIVE DEVICES Strengthening U.S. Policy Improvised explosive devices (IEDs) remain one of the most accessible weapons

More information

Emergency Operations Center Management Exercise Evaluation Guide

Emergency Operations Center Management Exercise Evaluation Guide Emergency Operations Center Management Exercise Evaluation Guide I respectfully submit the completed Exercise Evaluation Guide for the Canopy Oaks Tabletop Exercise conducted March 25 2010 for the Leon

More information

National Progress Report: Belgium

National Progress Report: Belgium National Progress Report: Belgium Since the 2014 Nuclear Security Summit, Belgium has strengthened nuclear security implementation and built up the global nuclear security architecture by[1] STRENGTHENING

More information

Implementation of the

Implementation of the Implementation of the IAEA Nuclear Security Plan 2006 2009 The IAEA supports States in strengthening nuclear security at major public events like the 2008 Olympics in China. i Implementation of the IAEA

More information

COMMENTARY. Federal Banking Agencies Propose Enhanced Cyber Risk Management Standards

COMMENTARY. Federal Banking Agencies Propose Enhanced Cyber Risk Management Standards November 2016 COMMENTARY Federal Banking Agencies Propose Enhanced Cyber Risk Management Standards The Board of Governors of the Federal Reserve System ( Federal Reserve Board ), the Federal Deposit Insurance

More information

Security Monitoring Engineer / (NY or NC) Director, Information Security. New York, NY or Winston-Salem, NC. Location:

Security Monitoring Engineer / (NY or NC) Director, Information Security. New York, NY or Winston-Salem, NC. Location: Position: Reports to: Location: Security Monitoring Engineer / (NY or NC) Director, Information Security New York, NY or Winston-Salem, NC Position Summary: The Clearing House (TCH) Information Security

More information

Select IAEA Activities for Uranium Production Legacy Sites IAEA

Select IAEA Activities for Uranium Production Legacy Sites IAEA Select Activities for Uranium Production Legacy Sites Russel Edge Decommissioning and Remediation Unit Division of Radiation,Transport and Waste Safety International Atomic Energy Agency Worldwide Regulatory

More information

Statement by the President of the European Council. The Hague Nuclear Security Summit. Let me begin by thanking Prime Minister Rutte and the Dutch

Statement by the President of the European Council. The Hague Nuclear Security Summit. Let me begin by thanking Prime Minister Rutte and the Dutch Statement by the President of the European Council The Hague Nuclear Security Summit Let me begin by thanking Prime Minister Rutte and the Dutch Government for hosting the third Nuclear Security Summit

More information

Compliance with ISPS and The Maritime Transportation Security Act of 2002

Compliance with ISPS and The Maritime Transportation Security Act of 2002 Mr. Melchor Becena Security Administrator Port Everglades SecurePort Conference Miami, Florida 25-27 27 February, 2004 Compliance with ISPS and The Maritime Transportation Security Act of 2002 Overview

More information

GUIDANCE ON THE SECURITY ASSESSMENT OF GENERIC NEW NUCLEAR REACTOR DESIGNS

GUIDANCE ON THE SECURITY ASSESSMENT OF GENERIC NEW NUCLEAR REACTOR DESIGNS Title of document ONR GUIDE GUIDANCE ON THE SECURITY ASSESSMENT OF GENERIC NEW NUCLEAR REACTOR DESIGNS Document Type: Unique Document ID and Revision No: Nuclear Security Technical Assessment Guide Revision

More information

Overview Bank IT examination perspective Background information Elements of a sound plan Customer notifications

Overview Bank IT examination perspective Background information Elements of a sound plan Customer notifications Gramm-Leach Bliley Act Section 501(b) and Customer Notification Roger Pittman Director of Operations Risk Federal Reserve Bank of Atlanta Overview Bank IT examination perspective Background information

More information

IAEA s Role in International Emergency Preparedness and Response

IAEA s Role in International Emergency Preparedness and Response 20 years of radiation monitoring data exchange in Europe s Role in International Emergency Preparedness and Response Elena Buglova Head, Incident and Emergency Centre International Atomic Energy Agency

More information

identifinder R-Series Handheld Radiation Identification

identifinder R-Series Handheld Radiation Identification identifinder R-Series Handheld Radiation Identification Portable Gamma Spectroscopy Systems Entry Control Checkpoints Vehicle Screening Checkpoints Package/Baggage Inspection Mailroom Safeguards Critical

More information

ELECTRICAL ENGINEERING & INSTRUMENTATION MECHANICAL ENGINEERING BIOLOGICAL & INDUSTRIAL ENGINEERING NUCLEAR ENGINEERING STRUCTURAL & CIVIL

ELECTRICAL ENGINEERING & INSTRUMENTATION MECHANICAL ENGINEERING BIOLOGICAL & INDUSTRIAL ENGINEERING NUCLEAR ENGINEERING STRUCTURAL & CIVIL ELECTRICAL ENGINEERING & INSTRUMENTATION MECHANICAL ENGINEERING BIOLOGICAL & INDUSTRIAL ENGINEERING NUCLEAR ENGINEERING STRUCTURAL & CIVIL ENGINEERING SYSTEMS INTEGRATION ELECTRONIC DATA MANAGEMENT PROJECT

More information

International Criminal Police Organisation INTERPOL s CBRNE Terrorism Prevention Programme

International Criminal Police Organisation INTERPOL s CBRNE Terrorism Prevention Programme International Criminal Police Organisation INTERPOL s CBRNE Terrorism Prevention Programme The International Meeting on Chemical Safety and Security Tarnow, The Republic of Poland 8-9 November 2012 Overview

More information

Continuous protection to reduce risk and maintain production availability

Continuous protection to reduce risk and maintain production availability Industry Services Continuous protection to reduce risk and maintain production availability Managed Security Service Answers for industry. Managing your industrial cyber security risk requires world-leading

More information

Information Security Incident Response Plan

Information Security Incident Response Plan Information Security Incident Response Plan Purpose It is the objective of the university to maintain secure systems and data. In order to comply with federal, state, and local law and contractual obligations,

More information

NUCLEAR POWER PLANT EXPORTERS PRINCIPLES OF CONDUCT. Tokyo, Japan January 16, 2013*

NUCLEAR POWER PLANT EXPORTERS PRINCIPLES OF CONDUCT. Tokyo, Japan January 16, 2013* NUCLEAR POWER PLANT EXPORTERS PRINCIPLES OF CONDUCT Tokyo, Japan January 16, 2013* Updates In keeping with the Preamble, participants will review and revise the Principles of Conduct as appropriate. The

More information

Control System Security for Social Infrastructure

Control System Security for Social Infrastructure 277 Hitachi Review Vol. 63 (201), No. 5 Featured Articles Control System Security for Social Infrastructure Toshihiko Nakano, Ph.D. Katsuhito Shimizu Tsutomu Yamada Tadashi Kaji, Dr. Info. OVERVIEW: The

More information

Performance- Based Approach to the Security of Radioactive Sealed Sources: A Canadian Perspective

Performance- Based Approach to the Security of Radioactive Sealed Sources: A Canadian Perspective Performance- Based Approach to the Security of Radioactive Sealed Sources: A Canadian Perspective Abstract Raphaël Duguay, M.Sc., PSP Nuclear Security Division Canadian Nuclear Safety Commission, Canada

More information

Joint Research Centre

Joint Research Centre Joint Research Centre the European Commission's in-house science service Serving society Stimulating innovation Supporting legislation EURDEP past and on-going collaboration with IRMIS Marc De Cort Konstantins

More information

Overview of the Federal Interagency Operational Plans

Overview of the Federal Interagency Operational Plans Overview of the Federal Interagency Operational Plans July 2014 Table of Contents Introduction... 1 Federal Interagency Operational Plan Overviews... 2 Prevention Federal Interagency Operational Plan...2

More information

STRATEGY ATIONAL. National Strategy. for Critical Infrastructure. Government

STRATEGY ATIONAL. National Strategy. for Critical Infrastructure. Government ATIONAL STRATEGY National Strategy for Critical Infrastructure Government Her Majesty the Queen in Right of Canada, 2009 Cat. No.: PS4-65/2009E-PDF ISBN: 978-1-100-11248-0 Printed in Canada Table of contents

More information

Inter-American Port Security Cooperation Plan

Inter-American Port Security Cooperation Plan Inter-American Port Security Cooperation Plan Thomas Morelli Program Manager for Port & Cargo Security Maritime Administration U.S. Department of Transportation Inter-American Port Security Cooperation

More information

UNCLASSIFIED. National and Cyber Security Branch. Presentation for Gridseccon. Quebec City, October 18-21

UNCLASSIFIED. National and Cyber Security Branch. Presentation for Gridseccon. Quebec City, October 18-21 National and Cyber Security Branch Presentation for Gridseccon Quebec City, October 18-21 1 Public Safety Canada Departmental Structure 2 National and Cyber Security Branch National and Cyber Security

More information

Nuclear Security - Measures to Protect Against Nuclear Terrorism

Nuclear Security - Measures to Protect Against Nuclear Terrorism International Atomic Energy Agency Board of Governors General Conference GOV/2004/50-GC(48)/6 Date: 11 August 2004 For official use only Item 4 of the provisional agenda (GOV/2004/51) Item 14 of the provisional

More information

Global Initiative to Combat Nuclear Terrorism 2017 Plenary Meeting Joint Co-Chair Statement

Global Initiative to Combat Nuclear Terrorism 2017 Plenary Meeting Joint Co-Chair Statement Global Initiative to Combat Nuclear Terrorism 2017 Plenary Meeting Joint Co-Chair Statement Partner nations and official observers of the Global Initiative to Combat Nuclear Terrorism (GICNT) gathered

More information

Chapter 18 SaskPower Managing the Risk of Cyber Incidents 1.0 MAIN POINTS

Chapter 18 SaskPower Managing the Risk of Cyber Incidents 1.0 MAIN POINTS Chapter 18 SaskPower Managing the Risk of Cyber Incidents 1.0 MAIN POINTS The Saskatchewan Power Corporation (SaskPower) is the principal supplier of power in Saskatchewan with its mission to deliver power

More information

Global Response Centre (GRC) & CIRT Lite. Regional Cyber security Forum 2009, Hyderabad, India 23 rd to 25 th September 2009

Global Response Centre (GRC) & CIRT Lite. Regional Cyber security Forum 2009, Hyderabad, India 23 rd to 25 th September 2009 Global Response Centre (GRC) & CIRT Lite Regional Cyber security Forum 2009, Hyderabad, India 23 rd to 25 th September 2009 IMPACT Service offerings Global Response Centre CIRT Lite Need for GRC Access

More information

2012 Seoul Nuclear Security Symposium and Industry Summit

2012 Seoul Nuclear Security Symposium and Industry Summit 2012 Seoul Nuclear Security Symposium and Industry Summit December 12-13, 2012 Prof. Bong-Geun Jun Director, Center for Nonproliferation and Nuclear Security, IFANS, Seoul jun2030@gmail.com Asan Leadership

More information

PERSON SPECIFICATION. Cyber PROTECT Officer. Job Title: Status: Established

PERSON SPECIFICATION. Cyber PROTECT Officer. Job Title: Status: Established PERSON SPECIFICATION Area: Crime and Intelligence Directorate Job Title: Cyber PROTECT Officer Weekly Hours: Section: CAID Scale: Grade 6 Version: 1.2 Post No: GI080 Status: Established Version Date: 37

More information

Credit Card Data Compromise: Incident Response Plan

Credit Card Data Compromise: Incident Response Plan Credit Card Data Compromise: Incident Response Plan Purpose It is the objective of the university to maintain secure financial transactions. In order to comply with state law and contractual obligations,

More information

Government Resolution No of February 15, Resolution: Advancing National Regulation and Governmental Leadership in Cyber Security

Government Resolution No of February 15, Resolution: Advancing National Regulation and Governmental Leadership in Cyber Security Government Resolution No. 2443 of February 15, 2015 33 rd Government of Israel Benjamin Netanyahu Resolution: Advancing National Regulation and Governmental Leadership in Cyber Security It is hereby resolved:

More information

Testers vs Writers: Pen tests Quality in Assurance Projects. 10 November Defcamp7

Testers vs Writers: Pen tests Quality in Assurance Projects. 10 November Defcamp7 Testers vs Writers: Pen tests Quality in Assurance Projects 10 November 2016 @ Defcamp7 Contents INTRODUCTION CONTEXT WHAT ABOUT AUDITING STANDARDS WHAT ABOUT INDEPENDENCE PEN TEST BETWEEN REGULATORY AND

More information

keeping executives safe

keeping executives safe keeping executives safe Neil Austin and Lawrence Dando, two career surveillance specialists, established Mint Executive in 2015, having worked on and managed some of the most complex Police operations

More information

ENHANCING THE SAFETY AND SECURITY OF RADIOACTIVE MATERIAL

ENHANCING THE SAFETY AND SECURITY OF RADIOACTIVE MATERIAL ENHANCING THE SAFETY AND SECURITY OF RADIOACTIVE MATERIAL Frederick C. (Fritz) Sturz Sr. Safeguards Technical Analyst Office of Nuclear Security and Incident Response Division of Nuclear Security U.S.

More information

Side Events Organized on the Margins of the International Conference on Nuclear Security: Commitments and Actions

Side Events Organized on the Margins of the International Conference on Nuclear Security: Commitments and Actions Side Events Organized on the Margins of the International Conference on Nuclear Security: Commitments and Actions Monday, 5 December 2016 Nuclear Industry Steering Group on Security: Learn about the global

More information

locuz.com SOC Services

locuz.com SOC Services locuz.com SOC Services 1 Locuz IT Security Lifecycle services combine people, processes and technologies to provide secure access to business applications, over any network and from any device. Our security

More information

Featured Articles II Security Platforms Hitachi s Security Solution Platforms for Social Infrastructure

Featured Articles II Security Platforms Hitachi s Security Solution Platforms for Social Infrastructure Hitachi Review Vol. 65 (2016), No. 8 337 Featured Articles II Security Platforms Hitachi s Security Solution Platforms for Social Infrastructure Toshihiko Nakano, Ph.D. Takeshi Onodera Tadashi Kamiwaki

More information

COMPUTER SECURITY DESIGN METHODOLOGY FOR NUCLEAR FACILITY & PHYSICAL PROTECTION SYSTEMS

COMPUTER SECURITY DESIGN METHODOLOGY FOR NUCLEAR FACILITY & PHYSICAL PROTECTION SYSTEMS NUCLEAR REGULATORY AUTHORITY, GHANA COMPUTER SECURITY DESIGN METHODOLOGY FOR NUCLEAR FACILITY & PHYSICAL PROTECTION SYSTEMS Nelson K. Agbemava ICT and Computer Security Section Head Instrumentation & ICT

More information

Best Practices for Campus Security. January 26, 2017

Best Practices for Campus Security. January 26, 2017 Best Practices for Campus Security January 26, 2017 Welcome to Safe University (Safe U ) Protecting People, Property, and Tradition: The Safe University (Safe U SM ) Program By G. Michael Verden, Owner

More information

Information Security Incident Response Plan

Information Security Incident Response Plan Information Security Incident Response Plan Purpose It is the objective of the university to maintain secure systems and data. In order to comply with federal, state, and local law and contractual obligations,

More information

Professor Robert Clark Chief Defence Scientist & Chief Executive Officer

Professor Robert Clark Chief Defence Scientist & Chief Executive Officer Professor Robert Clark Chief Defence Scientist & Chief Executive Officer Defence Science & Technology Organisation Department of Defence Australia 10 th Annual SET Conference 21 April 2009 The Australian

More information

ANZSCO Descriptions The following list contains example descriptions of ICT units and employment duties for each nominated occupation ANZSCO code. And

ANZSCO Descriptions The following list contains example descriptions of ICT units and employment duties for each nominated occupation ANZSCO code. And ANZSCO Descriptions The following list contains example descriptions of ICT units and employment duties for each nominated occupation ANZSCO code. Content 261311 - Analyst Programmer... 2 135111 - Chief

More information

BORDER & HOMELAND SECURITY

BORDER & HOMELAND SECURITY BORDER & HOMELAND SECURITY SOLUTIONS D INSTRUMENTATION NUCLÉAIRE Nuclear and radiological risks are growing and the fight against CBRNe terrorist threats is now an absolute priority. Alert and detection

More information

OPG Comments on REGDOC-1.1.5, Licence Application Guide: Small Modular Reactor Facilities

OPG Comments on REGDOC-1.1.5, Licence Application Guide: Small Modular Reactor Facilities From: TRAIN David -NUCLEAR [mailto:david.train@opg.com] Sent: September-25-18 2:51 PM To: Consultation (CNSC/CCSN) Cc: MANLEY Robin -NUCLEAR; KHAN Saad -NUCLEAR Subject: OPG Comments on REGDOC-1.1.5, Licence

More information

SYMANTEC: SECURITY ADVISORY SERVICES. Symantec Security Advisory Services The World Leader in Information Security

SYMANTEC: SECURITY ADVISORY SERVICES. Symantec Security Advisory Services The World Leader in Information Security SYMANTEC: SECURITY ADVISORY SERVICES Symantec Security Advisory Services The World Leader in Information Security Knowledge, as the saying goes, is power. At Symantec we couldn t agree more. And when it

More information

Cybersecurity Presidential Policy Directive Frequently Asked Questions. kpmg.com

Cybersecurity Presidential Policy Directive Frequently Asked Questions. kpmg.com Cybersecurity Presidential Policy Directive Frequently Asked Questions kpmg.com Introduction On February 12, 2013, the White House released the official version of the Presidential Policy Directive regarding

More information

When Recognition Matters WHITEPAPER CLFE CERTIFIED LEAD FORENSIC EXAMINER.

When Recognition Matters WHITEPAPER CLFE CERTIFIED LEAD FORENSIC EXAMINER. When Recognition Matters WHITEPAPER CLFE www.pecb.com CONTENT 3 4 5 6 6 7 7 8 8 Introduction So, what is Computer Forensics? Key domains of a CLFE How does a CLFE approach the investigation? What are the

More information

Cyber Security of ETCS

Cyber Security of ETCS 1 Addressing the challenges Cyber Security of ETCS Simon Tonks 2 Background The UK rail network is currently being upgraded to use new signalling technology (ERTMS) The ROSCOs are delivering the First

More information

Dan Lipman Chair, 2016 NIS Organising Committee. Roger Howsley Executive Director, WINS. Elena Sokova - Executive Director, VCDNP

Dan Lipman Chair, 2016 NIS Organising Committee. Roger Howsley Executive Director, WINS. Elena Sokova - Executive Director, VCDNP Introduction Integrating the Nuclear Security, Industry and Knowledge Summits Event Report 23 September 2014 On 23 September 2014 (on the margins of the September 2014 IAEA General Conference), the United

More information

ALIENVAULT USM FOR AWS SOLUTION GUIDE

ALIENVAULT USM FOR AWS SOLUTION GUIDE ALIENVAULT USM FOR AWS SOLUTION GUIDE Summary AlienVault Unified Security Management (USM) for AWS is a unified security platform providing threat detection, incident response, and compliance management

More information

UAE National Space Policy Agenda Item 11; LSC April By: Space Policy and Regulations Directory

UAE National Space Policy Agenda Item 11; LSC April By: Space Policy and Regulations Directory UAE National Space Policy Agenda Item 11; LSC 2017 06 April 2017 By: Space Policy and Regulations Directory 1 Federal Decree Law No.1 of 2014 establishes the UAE Space Agency UAE Space Agency Objectives

More information