A New Approach For Assessing Operational Nuclear Security Performance. An Overview

Size: px
Start display at page:

Download "A New Approach For Assessing Operational Nuclear Security Performance. An Overview"

Transcription

1 A New Approach For Assessing Operational Nuclear Security Performance An Overview

2

3 A New Approach for Assessing Operational Nuclear Security Performance - An Overview The Office for Nuclear Regulation has recently published its National Objectives, Requirements and Model Standards (NORMS) approach in the UK. One key development is that there is an increased emphasis on nuclear site operators to ensure their respective security arrangements are effective in mitigating the postulated threat. In parallel, there has been considerable development in security modelling and simulation. This has provided an opportunity to produce more resilient assessments and improved demonstration of active mitigation of threats. This short overview provides information on new techniques in modelling and simulation that have been piloted by the UK s National Nuclear Laboratory (NNL) as an early adopter for the UK nuclear industry and other UK utilisation. We describe current assessment approaches and explains a new approach to threat/vulnerability assessment. A brief summary is given of the outcomes of the NNL pilot study and the next steps that could be undertaken. Significant opportunities exist for the UK to participate in the further development of this area. NNL has recently presented a case study based on this overview to an International Modelling and Simulation Workshop organised by the World Institute for Nuclear Security (WINS), where a number of countries considering new nuclear build were represented. There is therefore considerable international as well as national opportunity for further development in this area. 3

4 Background In the UK, the emphasis of nuclear security compliance has recently changed from prescriptive regulation to outcome-based guidance and demonstration of compliance with continually high levels of operational security performance. On 29th October 2012, the Office for Nuclear Regulation (ONR) launched the new National Objectives, Requirements and Model Standards (NORMS) approach 1. The emphasis now being on Duty Holders to propose, justify, maintain and continually demonstrate their respective security arrangements are effective in mitigating the postulated threat. Current UK nuclear security regulations require nuclear site/tenanted site Duty Holders to undertake a security vulnerability assessment. The aim of the new regulations is to enable the Duty Holder to demonstrate to the regulator that it has adequately mitigated the anticipated threat of theft or sabotage of nuclear material, and/or the sabotage of nuclear facilities 2, 3. Basic processes for fulfilling these requirements have not changed for many years. Recently, particularly in the USA, techniques have been evolving towards an evidence or outcome-based understanding of nuclear security measures and challenging their inherent robustness under attack conditions by utilising computer modelling and simulation techniques to design, review and optimise the Physical Protection System (PPS) and help to improve situational human awareness and operational performance. This overview summarises a recent NNL pilot study to assess the potential for utilisation of a new computer-based quantitative modelling and simulation approach for assessing nuclear security performance and its application to a complex UK nuclear facility. The pilot study clearly demonstrated the benefits of adopting a more co-ordinated approach and a more effective analysis of security threats acknowledged and reviewed by Duty Holders. The study also illustrated how a more quantitative and measurable approach could be delivered to enable regulators to more readily assess Duty Holder s performance, consistency in approach and its successful mitigation of the threat. 1 ONR Press Release 29th October 2013 ONR rolls out new security guidance for industry ( hse.gov.uk/onr/2012/10/onr-rolls-out-new-securityguidance-to-industry/ ) 2 Nuclear Industry Security Regulations (NISR) 2003 Published by the Office for Nuclear Regulation (ONR), UK 3 Parliamentary Office of Science and Technology Assessing the risk of terrorist attacks on nuclear facilities Report 222 July 2004 ( documents/post/postpr222.pdf 4

5 Current Assessment Approaches Nuclear installations require robust physical protection commensurate with the postulated threat and the nuclear material involved. In nuclear security, the Physical Protection System (PPS) is assessed against a national security threat scenario defined in a document called the Design Basis Threat (or DBT as it is commonly referred to by the IAEA and others). In the UK the DBT is called the NIMCA 1. As part of this demonstration of security effectiveness, the Regulator requires a Vulnerability Assessment (VA) to be undertaken to show that the security arrangement, including facility design, are sufficient to mitigate the threat. In practice, Vulnerability Assessment is achieved via one or more of the following methods: A subject matter expert inspection / visual assessment Basic numerical spreadsheet assessment Utilisation of an Adversary Sequence Diagram (ASD) Another similar basic quantitative approach for assessment Dedicated computer software-based assessment (EASI method, Systematic Analysis of Vulnerability to Intrusion (SAVI), Analytic System and Software for Evaluating Safeguards and Security (ASSESS), Joint Combat and Tactical Simulation (JCATS), or other developing computer-based software offerings that only fulfil some of the criteria of the new approach 2 1 Nuclear Industry Malicious Capabilities (Planning) Assumptions (NIMCA) Published by the Office for Nuclear Regulation (ONR), UK 2 Security Risk Assessment and Management: A Professional Practice Guide for Protecting Buildings and One or more of these techniques could be used to assess the overall security effectiveness of the facility. While any of these alternative approaches can be used, they do not provide the same level of 3D facility visualisation, modelling and simulation and full 3D multipath analysis as the new approach used by the NNL as part of the pilot study. Neither are they based on a comprehensive 3D model/terrain graded numerical approach for dynamic assessment. The approach used by NNL is capable of evaluating the Adversary threat against the PPS and the effectiveness of the Response Force in three dimensions. It also provides an overall graphical and statistical assessment of Security/System Effectiveness and considerable visualisation of tactics, variants, outcomes, and supporting analysis information for oversight, assurance, audit, and comparability purposes. The emphasis of nuclear security compliance has recently changed from prescriptive regulation to outcome-based guidance and demonstration of compliance with continually high levels of operational security. Infrastructures. Betty E. Biringer, Rudolph V. Matalucci, Sharon L. O Connor. John Wiley and Sons 5

6 A New Approach to Threat Assessment Using a new modelling and simulation computer-based approach alongside the traditional approach used to date to evaluate a complex (but typical) nuclear security regulated UK nuclear facility; NNL was able to fulfil the early adopter role. Through this approach the aims were to: Learn how well the approach worked (in embedding UK regulatory requirements, NIMCA and other national criteria alongside a complex 3D model of the facility) what if scenarios (eg the guard numbers, weapons, response forces could be changed, extra physical measures added (doors, camera, alarm, fences) for deriving better accuracy of alternatives and their associated cost/benefit analysis. The cost analysis aspect was not examined in detail in the pilot study. However, it was recognised that given standard costing criteria this could be a relatively straightforward task for the new approach to address. Analyse the facility performance Analyse the results Summarise the study findings of the benefits for wider NNL, nuclear industry and UK utilisation in future The pilot study assembled all the necessary background information into a fully combined and integrated 3D model. Four test threat scenarios were chosen to attempt to challenge the approach from different security design perspectives. After running the overall analysis for the four scenarios and reviewing the results, design parameters were changed and the model scenarios were re-run in order to review the revised results and the impact the changes had made. To examine the approach in more detail, a specific threat scenario from the original four was chosen to be subjected to a more detailed sensitivity analysis review. This is where parameters are only slightly varied to assess the varying impact on overall system effectiveness and could be used to assess and compare The approach followed by NNL in its pilot study could represent a seachange in the way UK nuclear security vulnerability is assessed for compliance in future 6

7 Pilot Study Results Although the Study Team were new to the approach and had previously only had a week of training, the approach was successful in delivering a working 3D facility model of the chosen facility and comparable results to show system effectiveness and its variance across the four threat scenarios chosen. In summary, the new approach could readily use and change the model to: Suit different/new threat scenarios, tactics, guard manning levels Consider facility construction/operational phasing/temporary arrangements (deviation from normal regulatory compliance) of security and its VA impact Address practical changes to physical security measures/guarding/weapons (also assess before you implement may prove extremely helpful for operating sites/facilities assessing planned or potential site change) Analyse for what if variants (or undertaking sensitivity analysis) Provide a focal point for common debate of the approaches/demonstrate compliance, and run live model simulation showing attack/ defence Figure 1: Nuclear security quantitative modelling and simulation process used by the NNL pilot study (Image courtesy of ARES Corporation) 7

8 Pilot Study Results cont. Figure 2: Screenshot of modelling and simulation, approach (Image courtesy of ARES Corporation) Since the pilot study has been completed the study team has also completed a number of further activities to better understand and enhance the prospect of using the modellingbased approach for performance assessment and security compliance at a national level. These activities included: Preparation of further what if physical protection alternatives/evaluation for the pilot study area Preparation of a draft approach for standardisation of National Threat Scenarios Preparation of a draft National Guard Force Performance Specification in partnership with the Civil Nuclear Constabulary Preparation of a 1st draft of a National PPS Performance Specification 8

9 Conclusions and Next Steps The pilot study undertaken by the NNL study team has proven the viability of the new modelling and simulation approach to give both the Duty Holder and the Regulator a new and common methodology for the assessment of nuclear security performance. This will enable the Duty Holder to ensure that the new approach is: Effectively mitigating the defined and changing threats Ensuring security threats are operationally reviewed and effectively demonstrating a continual high state of readiness Identifying the most cost effective solutions to meet its operational responsibilities and regulatory requirements Giving reliable and consistent assurance of all national nuclear activities to the regulator, state and hence to the public The approach followed by the NNL in its pilot study could represent a sea-change in the way UK nuclear security vulnerability is assessed for compliance in future. The NNL pilot study team have successfully demonstrated the application of the modelling and simulation approach on a complex and in nuclear security terms, very challenging UK nuclear facility. This approach could bring real benefits for the security of other UK nuclear installations / critical national infrastructure and further assist the resources who are responsible for their on-going protection. Next Steps The suggested areas of further work identified by the study are: Undertake a wider industry study for a typical nuclear licensed site to further evaluate the applicability and value of the approach and threat mitigation against the NIMCA/NORMS requirements Undertake site trials to obtain and verify performance/input data in the Data Library and re-verify computational results Undertake a series of industry/regulator workshops to further explore methodologies for consolidated reporting of nuclear security performance results from this type of modelling and simulation approach in the national best interest Further develop the excellent work carried out in partnership with the CNC in relation to the National Guard Force Performance Specification and the PPS Performance Specification This approach could bring real benefits for the security of other UK (and international) nuclear installations. 9

10 Further Reading HM Government Industrial Strategy: government and industry in partnership Building Information Modelling (BIM) innovation/docs/b/ buildinginformation-modelling HM Government Industry Strategy: government and industry in partnership The UK s Nuclear Future Pages 44 and system/uploads/attachment_data/file/168048/ bis nuclear-industrial-strategy-the-uksnuclear-future.pdf Bim4nuclear BIM Working Group for the nuclear industry uploads/2013/04/weekly-communications- Update-WE-25th-April-2013.pdf HM Government Reducing regulation made simple Less regulation, better regulation and regulation as a last resort December 2010 Better Regulation Executive Department of Business, Innovation and Skills (BIS) IAEA INFCIRC PDF/Pub1481_web.pdf HM Government Department of Energy and Climate Change (DECC) Nuclear security Mission to Sellafield and Barrow completed Press Notice 11/089 28th October 2011 DECC news/pn11_089/pn11_089.aspx The Royal Society Fuel cycle stewardship in a nuclear renaissance October Royal_Society_Content/policy/ projects/nuclear-non-proliferation/ FuelCycleStewardshipNuclearRenaissance.pdf IAEA Nuclear Security Plan 2010 to 2013 IAEA Ref GOV/2009/54 GC(53)/18 17th August 2009 Page 3 Bullet 1 GC53Documents/English/gc53-18_en.pdf Best Practice in Nuclear Security and the Role of the World Institute for Nuclear Security (WINS), Dr Roger Howsley, Executive Director, WINS. Summary Paper from the Nuclear Industry Summit Seoul, South Korea, Spring 2012 Page 3 Interface between Safety and Security WINS%20TEXT.pdf Time for an Integrated Approach to Nuclear Risk Management, Governance and Safety / Security / Emergency Arrangements WINS 10

11

12 Winner , Highly Commended 2009, th Floor Chadwick House Warrington Road Birchwood Park Warrington WA3 6AE T. +44 (0) E. W.

Critical Infrastructure Security Vulnerability Assessment. A New Approach. Norman Bird - Senior Technical Lead - Nuclear Security

Critical Infrastructure Security Vulnerability Assessment. A New Approach. Norman Bird - Senior Technical Lead - Nuclear Security Critical Infrastructure Security Vulnerability Assessment A New Approach Norman Bird - Senior Technical Lead - Nuclear Security Critical Infrastructure Protection and Resilience Europe (CIPRE) Securing

More information

GUIDANCE ON THE SECURITY ASSESSMENT OF GENERIC NEW NUCLEAR REACTOR DESIGNS

GUIDANCE ON THE SECURITY ASSESSMENT OF GENERIC NEW NUCLEAR REACTOR DESIGNS Title of document ONR GUIDE GUIDANCE ON THE SECURITY ASSESSMENT OF GENERIC NEW NUCLEAR REACTOR DESIGNS Document Type: Unique Document ID and Revision No: Nuclear Security Technical Assessment Guide Revision

More information

GDA Step 2 Assessment of Security for Generic Design Assessment of Hitachi GE s UK Advanced Boiling Water Reactor (UK ABWR) OFFICIAL

GDA Step 2 Assessment of Security for Generic Design Assessment of Hitachi GE s UK Advanced Boiling Water Reactor (UK ABWR) OFFICIAL GDA Step 2 Assessment of Security for Generic Design Assessment of Hitachi GE s UK Advanced Boiling Water Reactor (UK ABWR) Civil Nuclear Reactor Build - Generic Design Assessment Step 2 Assessment of

More information

OFFICIAL COMMISSIONING OF SECURITY SYSTEMS AND INFRASTRUCTURE

OFFICIAL COMMISSIONING OF SECURITY SYSTEMS AND INFRASTRUCTURE Title of document ONR GUIDE COMMISSIONING OF SECURITY SYSTEMS AND INFRASTRUCTURE Document Type: Unique Document ID and Revision No: Nuclear Security Technical Assessment Guide CNS-TAST-GD-4.4 Revision

More information

Integrating Nuclear Safety and Security: Operational and Policy Perspectives

Integrating Nuclear Safety and Security: Operational and Policy Perspectives Integrating Nuclear Safety and Security: Operational and Policy Perspectives Sharon Squassoni Senior Fellow & Director Proliferation Prevention Program Integrating Nuclear Safety & Security Workshop Johns

More information

PREPARE FOR TAKE OFF. Accelerate your organisation s journey to the Cloud.

PREPARE FOR TAKE OFF. Accelerate your organisation s journey to the Cloud. PREPARE FOR TAKE OFF Accelerate your organisation s journey to the Cloud. cloud. Contents Introduction Program & Governance BJSS Cloud Readiness Assessment: Intro Platforms & Development BJSS Cloud Readiness

More information

Defence services. Independent systems and technology advice that delivers real value. Systems and Engineering Technology

Defence services. Independent systems and technology advice that delivers real value. Systems and Engineering Technology Defence services Independent systems and technology advice that delivers real value Systems and Engineering Technology Frazer-Nash Consultancy Working in the UK and internationally, Frazer-Nash is making

More information

POSITION DESCRIPTION

POSITION DESCRIPTION Network Security Consultant POSITION DESCRIPTION Unit/Branch, Directorate: Location: Regulatory Unit Information Assurance and Cyber Security Directorate Auckland Salary range: I $90,366 - $135,548 Purpose

More information

Workshop on Threat Assessment and Design Basis Threat (DBT) Session 6 Developing and Maintaining a DBT

Workshop on Threat Assessment and Design Basis Threat (DBT) Session 6 Developing and Maintaining a DBT Workshop on Threat Assessment and Design Basis Threat (DBT) Session 6 Developing and Maintaining a DBT Based on Chapter 6 of the IAEA Nuclear Security Series No.10 Implementing Guide Developing a DBT Learning

More information

Position Description. Computer Network Defence (CND) Analyst. GCSB mission and values. Our mission. Our values UNCLASSIFIED

Position Description. Computer Network Defence (CND) Analyst. GCSB mission and values. Our mission. Our values UNCLASSIFIED Position Description Computer Network Defence (CND) Analyst Position purpose: Directorate overview: The CND Analyst seeks to discover, analyse and report on sophisticated computer network exploitation

More information

The WINS Academy Security Certification Programme: The Route to Demonstrable Competence. Dr Roger Howsley, Executive Director

The WINS Academy Security Certification Programme: The Route to Demonstrable Competence. Dr Roger Howsley, Executive Director The WINS Academy Security Certification Programme: The Route to Demonstrable Competence. Dr Roger Howsley, Executive Director IAEA, 14 th May 2014 Key Messages The Nuclear Sector is a long way behind other

More information

NUCLEAR DIRECTORATE GENERIC DESIGN ASSESSMENT NEW CIVIL REACTOR BUILD

NUCLEAR DIRECTORATE GENERIC DESIGN ASSESSMENT NEW CIVIL REACTOR BUILD Health and Safety Executive NUCLEAR DIRECTORATE GENERIC DESIGN ASSESSMENT NEW CIVIL REACTOR BUILD STEP 3 SECURITY ASSESSMENT OF THE WESTINGHOUSE AP1000 DIVISION 5 ASSESSMENT REPORT NO. AR 09/042-P HSE

More information

Protecting information across government

Protecting information across government Report by the Comptroller and Auditor General Cabinet Office Protecting information across government HC 625 SESSION 2016-17 14 SEPTEMBER 2016 4 Key facts Protecting information across government Key facts

More information

Implementation of INFCIRC 901: Promoting Certification, Quality Management and Sustainability of Nuclear Security Training

Implementation of INFCIRC 901: Promoting Certification, Quality Management and Sustainability of Nuclear Security Training Implementation of INFCIRC 901: Promoting Certification, Quality Management and Sustainability of Nuclear Security Training Rhonda Evans Head, WINS Academy Presentation to the IAEA International Conference

More information

Joint ICTP-IAEA School of Nuclear Energy Management November 2012

Joint ICTP-IAEA School of Nuclear Energy Management November 2012 2374-20 Joint ICTP- School of Nuclear Energy Management 5-23 November 2012 Establishing National Nuclear Security Infrastructure (Module 9 Topics 3 & 4) EVANS Rhonda International Atomic Energy Agency,

More information

NATIONAL CYBER SECURITY STRATEGY. - Version 2.0 -

NATIONAL CYBER SECURITY STRATEGY. - Version 2.0 - NATIONAL CYBER SECURITY STRATEGY - Version 2.0 - CONTENTS SUMMARY... 3 1 INTRODUCTION... 4 2 GENERAL PRINCIPLES AND OBJECTIVES... 5 3 ACTION FRAMEWORK STRATEGIC OBJECTIVES... 6 3.1 Determining the stakeholders

More information

Service Improvement Review of Guarding:

Service Improvement Review of Guarding: Appendix 1 Service Improvement Review of Guarding: Management Summary August 2005 Not Protectively Marked Protective Marking Not Protectively Marked Publication Scheme Y/N Title N SIR - PO4/251b Version

More information

Canada Life Cyber Security Statement 2018

Canada Life Cyber Security Statement 2018 Canada Life Cyber Security Statement 2018 Governance Canada Life has implemented an Information Security framework which supports standards designed to establish a system of internal controls and accountability

More information

Qualification Specification for the Knowledge Modules that form part of the BCS Level 3 Infrastructure Technician Apprenticeship

Qualification Specification for the Knowledge Modules that form part of the BCS Level 3 Infrastructure Technician Apprenticeship Qualification Specification for the Knowledge Modules that form part of the BCS Level 3 Infrastructure Technician Apprenticeship BCS Level 3 Award in Networking and Architecture BCS Level 3 Award in Mobile

More information

R. A. Onoja (P.hD., CNSP) Center for Energy Research and Training, Ahmadu Bello University Zaria, Nigeria.

R. A. Onoja (P.hD., CNSP) Center for Energy Research and Training, Ahmadu Bello University Zaria, Nigeria. R. A. Onoja (P.hD., CNSP) Center for Energy Research and Training, Ahmadu Bello University Zaria, Nigeria. raonoja@yahoo.com Introduction CERT Services Physical protection system in Nigeria HEU conversion

More information

NIGERIA SECURITY AND CIVIL DEFENCE CORPS INSTITUTE OF SECURITY OF NIGERIA

NIGERIA SECURITY AND CIVIL DEFENCE CORPS INSTITUTE OF SECURITY OF NIGERIA NIGERIA SECURITY AND CIVIL DEFENCE CORPS IN COLLABORATION WITH THE INSTITUTE OF SECURITY OF NIGERIA 2015/2016 ADMISSION INTO MANDATORY BASIC PROFESSIONAL CERTIFICATE COURSES FOR PRIVATE AND PUBLIC SECURITY

More information

Policy. Business Resilience MB2010.P.119

Policy. Business Resilience MB2010.P.119 MB.P.119 Business Resilience Policy This policy been prepared by the Bi-Cameral Business Risk and Resilience Group and endorsed by the Management Boards of both Houses. It is effective from December to

More information

Qualification Specification for the Knowledge Modules that form part of the BCS Level 4 Software Developer Apprenticeship

Qualification Specification for the Knowledge Modules that form part of the BCS Level 4 Software Developer Apprenticeship Qualification Specification for the Knowledge Modules that form part of the BCS Level 4 Software Developer Apprenticeship BCS Level 4 Diploma in Software Development Methodologies BCS Level 4 Diploma in

More information

Securing Europe's Information Society

Securing Europe's Information Society Securing Europe's Information Society Dr. Udo Helmbrecht Executive Director European Network and Information Security Agency 16 June 2010 FIRST AGM Miami 16/6/2010 1 Agenda ENISA overview Challenges EU

More information

Status of Cyber Security Implementation at Canadian NPPs

Status of Cyber Security Implementation at Canadian NPPs Status of Cyber Security Implementation at Canadian NPPs Chul Hwan Jung Technical Specialist Systems Engineering Division (CNSC) Korean Nuclear Society Conference Jeju, Korea, May 11 13, 2016 e-docs 4982091

More information

Principles for a National Space Industry Policy

Principles for a National Space Industry Policy Principles for a National Space Industry Policy Commonwealth of Australia 2011 DIISR 11/144 This work is copyright. Apart from any use as permitted under the Copyright Act 1968, no part may be reproduced

More information

Promoting Security Leadership and Best Practices Worldwide

Promoting Security Leadership and Best Practices Worldwide Promoting Security Leadership and Best Practices Worldwide Dr Roger Howsley, Executive Director, WINS World Nuclear University, 3 rd August 2012, Christ Church, Oxford Security Hardly a Strategic Issue.

More information

OFFICIAL ONR GUIDE PROTECTION OF NUCLEAR TECHNOLOGY AND OPERATIONS. CNS-TAST-GD-7.3 Revision 0. New document issued TABLE OF CONTENTS

OFFICIAL ONR GUIDE PROTECTION OF NUCLEAR TECHNOLOGY AND OPERATIONS. CNS-TAST-GD-7.3 Revision 0. New document issued TABLE OF CONTENTS Title of document ONR GUIDE PROTECTION OF NUCLEAR TECHNOLOGY AND OPERATIONS Document Type: Unique Document ID and Revision No: Nuclear Security Technical Assessment Guide CNS-TAST-GD-7.3 Revision 0 Date

More information

Qualification Specification. Level 2 Award in Cyber Security Awareness For Business

Qualification Specification. Level 2 Award in Cyber Security Awareness For Business Qualification Specification Level 2 Award in Cyber Security Awareness For Business ProQual 2016 Contents Page Introduction 3 Qualification profile 3 Centre requirements 4 Support for candidates 4 Assessment

More information

ANZPAA National Institute of Forensic Science BUSINESS PLAN

ANZPAA National Institute of Forensic Science BUSINESS PLAN ANZPAA National Institute of Forensic Science BUSINESS PLAN 2018 19 OUR STRATEGIC INTENT PROMOTE AND FACILITATE EXCELLENCE IN FORENSIC SCIENCE The National Institute of Forensic Science is a directorate

More information

Security and resilience in Information Society: the European approach

Security and resilience in Information Society: the European approach Security and resilience in Information Society: the European approach Andrea Servida Deputy Head of Unit European Commission DG INFSO-A3 Andrea.servida@ec.europa.eu What s s ahead: mobile ubiquitous environments

More information

International Atomic Energy Agency Meeting the Challenge of the Safety- Security Interface

International Atomic Energy Agency Meeting the Challenge of the Safety- Security Interface Meeting the Challenge of the Safety- Security Interface Rhonda Evans Senior Nuclear Security Officer, Division of Nuclear Security Department of Nuclear Safety and Security Outline Introduction Understanding

More information

APEX in Security. AFI SECFAL Plan Steering Committee Montreal, 1 st December 2016

APEX in Security. AFI SECFAL Plan Steering Committee Montreal, 1 st December 2016 APEX in Security AFI SECFAL Plan Steering Committee Montreal, 1 st December 2016 Two different programmes with the common objective of improving security Airport Excellence (APEX) A peer review process

More information

Nuclear power aspects ITU/ENISA Regional Conference on Cybersecurity, Sofia

Nuclear power aspects ITU/ENISA Regional Conference on Cybersecurity, Sofia Nuclear power aspects ITU/ENISA Regional Conference on Cybersecurity, Sofia Guido Gluschke November 30, 2016 Technische Hochschule Brandenburg University of Applied Sciences 1 Introduction Guido Gluschke

More information

Fighting Hunger Worldwide. WFP Field Security Keeping you safe & secure

Fighting Hunger Worldwide. WFP Field Security Keeping you safe & secure Fighting Hunger Worldwide WFP Field Security Keeping you safe & secure April 2016 Safety and security: a top priority In the field, our security risk management personnel provide specific knowledge of

More information

NIS Directive : Call for Proposals

NIS Directive : Call for Proposals National Cyber Security Centre, in Collaboration with the Research Institute in Trustworthy Inter-connected Cyber-physical Systems (RITICS) Summary NIS Directive : Call for Proposals Closing date: Friday

More information

IMO MEASURES TO ENHANCE MARITIME SECURITY. Outcome of the 2002 SOLAS conference. Information on the current work of the ILO

IMO MEASURES TO ENHANCE MARITIME SECURITY. Outcome of the 2002 SOLAS conference. Information on the current work of the ILO INTERNATIONAL MARITIME ORGANIZATION E IMO MARITIME SAFETY COMMITTEE 77th session Agenda item 6 MSC 77/6/9 20 March 2003 Original: ENGLISH MEASURES TO ENHANCE MARITIME SECURITY Outcome of the 2002 SOLAS

More information

Find out more about APM qualifications and keep up to date with the latest developments at apm.org.uk/apmqualifications

Find out more about APM qualifications and keep up to date with the latest developments at apm.org.uk/apmqualifications APM recognises the importance of keeping qualifications up to date and relevant, so they reflect the knowledge that you have, the work that you do and the skills that you have developed. Our APM Project

More information

GDPR: Get Prepared! A Checklist for Implementing a Security and Event Management Tool. Contact. Ashley House, Ashley Road London N17 9LZ

GDPR: Get Prepared! A Checklist for Implementing a Security and Event Management Tool. Contact. Ashley House, Ashley Road London N17 9LZ GDPR: Get Prepared! A Checklist for Implementing a Security and Event Management Tool Contact Ashley House, Ashley Road London N17 9LZ 0333 234 4288 info@networkiq.co.uk The General Data Privacy Regulation

More information

Position Title: IT Security Specialist

Position Title: IT Security Specialist Position Title: IT Security Specialist SASRIA SOC LIMITED Sasria, a state-owned company, is the only short-term insurer in South Africa that provides affordable voluntary cover against special risks such

More information

A Cross-Sector Perspective on Product Cyber Security

A Cross-Sector Perspective on Product Cyber Security A Cross-Sector Perspective on Product Cyber Security Dr Robert Oates Software Centre of Excellence, Rolls-Royce plc 2016 Rolls-Royce plc The information in this document is the property of Rolls-Royce

More information

An Introduction To Security Planning

An Introduction To Security Planning An Introduction To Security Planning A strategic planning consultancy designed to enhance the management and operational delivery of protective security services within any business and organisation 1

More information

UNCLASSIFIED. National and Cyber Security Branch. Presentation for Gridseccon. Quebec City, October 18-21

UNCLASSIFIED. National and Cyber Security Branch. Presentation for Gridseccon. Quebec City, October 18-21 National and Cyber Security Branch Presentation for Gridseccon Quebec City, October 18-21 1 Public Safety Canada Departmental Structure 2 National and Cyber Security Branch National and Cyber Security

More information

ELECTRICAL ENGINEERING & INSTRUMENTATION MECHANICAL ENGINEERING BIOLOGICAL & INDUSTRIAL ENGINEERING NUCLEAR ENGINEERING STRUCTURAL & CIVIL

ELECTRICAL ENGINEERING & INSTRUMENTATION MECHANICAL ENGINEERING BIOLOGICAL & INDUSTRIAL ENGINEERING NUCLEAR ENGINEERING STRUCTURAL & CIVIL ELECTRICAL ENGINEERING & INSTRUMENTATION MECHANICAL ENGINEERING BIOLOGICAL & INDUSTRIAL ENGINEERING NUCLEAR ENGINEERING STRUCTURAL & CIVIL ENGINEERING SYSTEMS INTEGRATION ELECTRONIC DATA MANAGEMENT PROJECT

More information

Cyber Risk Program Maturity Assessment UNDERSTAND AND MANAGE YOUR ORGANIZATION S CYBER RISK.

Cyber Risk Program Maturity Assessment UNDERSTAND AND MANAGE YOUR ORGANIZATION S CYBER RISK. Cyber Risk Program Maturity Assessment UNDERSTAND AND MANAGE YOUR ORGANIZATION S CYBER RISK. In today s escalating cyber risk environment, you need to make sure you re focused on the right priorities by

More information

Asda. Privacy and Electronic Communications Regulations audit report

Asda. Privacy and Electronic Communications Regulations audit report Asda Privacy and Electronic Communications Regulations audit report Executive summary May 2018 1. Background and Scope The Information Commissioner may audit the measures taken by the provider of a public

More information

Integrating Cyber Security and Safety Systems Engineering Disciplines with a common Code of Practice

Integrating Cyber Security and Safety Systems Engineering Disciplines with a common Code of Practice Integrating Cyber Security and Safety Systems Engineering Disciplines with a common Code of Practice Dr Richard Piggin 16 November 2017 - Atkins Limited 1 Introduction Background Motivation Safety Engineering

More information

ASEAN COOPERATION ON DISASTER MANAGEMENT. Disaster Management & Humanitarian Assistance Division, ASEAN Secretariat

ASEAN COOPERATION ON DISASTER MANAGEMENT. Disaster Management & Humanitarian Assistance Division, ASEAN Secretariat ASEAN COOPERATION ON DISASTER MANAGEMENT Disaster Management & Humanitarian Assistance Division, ASEAN Secretariat AADMER - FOR A MORE UNITED AND COORDINATED RESPONSE TOWARD DISASTERS WITHIN THE REGION

More information

PROGRAMME SPECIFICATION

PROGRAMME SPECIFICATION PROGRAMME SPECIFICATION Master of Computing (Hons) in Computer Security Awarding institution Teaching institution UCAS Code JACS Code Programme Duration Language of Programme Liverpool John Moores University

More information

Future Resilience of the UK Electricity System Are we resilient to meet the needs of this rapidly changing world?

Future Resilience of the UK Electricity System Are we resilient to meet the needs of this rapidly changing world? Future Resilience of the UK Electricity System Are we resilient to meet the needs of this rapidly changing world? 15th January 2019 Aim of this Energy Research Partnership Project Is to identify and assess

More information

26 February Office of the Secretary Public Company Accounting Oversight Board 1666 K Street, NW Washington, DC

26 February Office of the Secretary Public Company Accounting Oversight Board 1666 K Street, NW Washington, DC 3701 Algonquin Road, Suite 1010 Telephone: 847.253.1545 Rolling Meadows, Illinois 60008, USA Facsimile: 847.253.1443 Web Sites: www.isaca.org and www.itgi.org 26 February 2007 Office of the Secretary Public

More information

Westinghouse UK AP1000 GENERIC DESIGN ASSESSMENT. Criticality control in SFP. Radwaste and Decommissioning

Westinghouse UK AP1000 GENERIC DESIGN ASSESSMENT. Criticality control in SFP. Radwaste and Decommissioning Westinghouse UK AP1000 GENERIC DESIGN ASSESSMENT Criticality control in SFP MAIN ASSESSMENT AREA Radiation Protection RELATED ASSESSMENT AREA(S) Fault Studies Radwaste and Decommissioning RESOLUTION PLAN

More information

Qualification Specification

Qualification Specification Qualification Specification BCS Entry Level Award in Computer and Online Basics (ITQ) (Entry 3) QAN 600/0831/3 June 2018 This is a United Kingdom government regulated qualification which is administered

More information

New Guidance on Privacy Controls for the Federal Government

New Guidance on Privacy Controls for the Federal Government New Guidance on Privacy Controls for the Federal Government IAPP Global Privacy Summit 2012 March 9, 2012 Dr. Ron Ross Computer Security Division, NIST Martha Landesberg, J.D., CIPP/US The Privacy Office,

More information

Strategic Foresight Initiative (SFI)

Strategic Foresight Initiative (SFI) Strategic Foresight Initiative (SFI) Understand the factors driving change that will impact Emergency Management over a 20-year horizon Develop a shared sense of direction and urgency in the EM community

More information

Procedure for the Selection, Training, Qualification and Authorisation of Marine Management Systems Auditors

Procedure for the Selection, Training, Qualification and Authorisation of Marine Management Systems Auditors (Rev.0 July 2009) (Rev.1 Sep 2012) (Rev.2 Nov 2014) Procedure for the Selection, Training, Qualification and Authorisation of Marine Management Systems Auditors Note: 1. This procedural requirement applies

More information

ISO/IEC INTERNATIONAL STANDARD

ISO/IEC INTERNATIONAL STANDARD INTERNATIONAL STANDARD ISO/IEC 27006 First edition 2007-03-01 Information technology Security techniques Requirements for bodies providing audit and certification of information security management systems

More information

NHS Gloucestershire Clinical Commissioning Group. Business Continuity Strategy

NHS Gloucestershire Clinical Commissioning Group. Business Continuity Strategy NHS Gloucestershire Clinical Commissioning Group 1 Document Control Title of Document Gloucestershire CCG Author A Ewens (Emergency Planning and Business Continuity Officer) Review Date February 2017 Classification

More information

ISO/IEC INTERNATIONAL STANDARD

ISO/IEC INTERNATIONAL STANDARD INTERNATIONAL STANDARD ISO/IEC 27006 Second edition 2011-12-01 Information technology Security techniques Requirements for bodies providing audit and certification of information security management systems

More information

UK EPR GDA PROJECT. Name/Initials Date 30/06/2011 Name/Initials Date 30/06/2011. Resolution Plan Revision History

UK EPR GDA PROJECT. Name/Initials Date 30/06/2011 Name/Initials Date 30/06/2011. Resolution Plan Revision History RP unique number: GI-UKEPR-CI-01-RP 0 30/06/2011 1 of 19 Approved for EDF by: A. PETIT Approved for AREVA by: C. WOOLDRIDGE Name/Initials Date 30/06/2011 Name/Initials Date 30/06/2011 Resolution Plan History

More information

SAND No C Sandia is a multiprogram laboratory operated by Sandia Corporation, a Lockheed Martin Company, for the United States Department

SAND No C Sandia is a multiprogram laboratory operated by Sandia Corporation, a Lockheed Martin Company, for the United States Department SAND No. 2012-1606C S 0 606C Sandia is a multiprogram laboratory operated by Sandia Corporation, a Lockheed Martin Company, for the United States Department of Energy s National Nuclear Security Administration

More information

NEN The Education Network

NEN The Education Network NEN The Education Network School e-security Checklist This checklist sets out 20 e-security controls that, if implemented effectively, will help to ensure that school networks are kept secure and protected

More information

National Business Crime Partnership Association

National Business Crime Partnership Association National Business Crime Partnership Association A New National Association for Business Crime Reduction Partnerships (BCRPs) It is crucial to have a national representative body to support BCRP s, one

More information

NATIONAL INFRASTRUCTURE COMMISSION CORPORATE PLAN TO

NATIONAL INFRASTRUCTURE COMMISSION CORPORATE PLAN TO NATIONAL INFRASTRUCTURE COMMISSION CORPORATE PLAN 2017-18 TO 2019-20 CONTENTS Introduction 3 Review of period from October 2015 to end 2016 3 Corporate Governance 4 Objectives and Business Activity Plan

More information

Improving the Security of Radioactive Sources in Industrial Radiography in South East Asia

Improving the Security of Radioactive Sources in Industrial Radiography in South East Asia Improving the Security of Radioactive Sources in Industrial Radiography in South East Asia Presented by Andrew Popp Regional Security of Radioactive Sources Project Andrew Popp, Allan Murray 13 th International

More information

STRATEGY ATIONAL. National Strategy. for Critical Infrastructure. Government

STRATEGY ATIONAL. National Strategy. for Critical Infrastructure. Government ATIONAL STRATEGY National Strategy for Critical Infrastructure Government Her Majesty the Queen in Right of Canada, 2009 Cat. No.: PS4-65/2009E-PDF ISBN: 978-1-100-11248-0 Printed in Canada Table of contents

More information

Accelerate Your Enterprise Private Cloud Initiative

Accelerate Your Enterprise Private Cloud Initiative Cisco Cloud Comprehensive, enterprise cloud enablement services help you realize a secure, agile, and highly automated infrastructure-as-a-service (IaaS) environment for cost-effective, rapid IT service

More information

Service. Sentry Cyber Security Gain protection against sophisticated and persistent security threats through our layered cyber defense solution

Service. Sentry Cyber Security Gain protection against sophisticated and persistent security threats through our layered cyber defense solution Service SM Sentry Cyber Security Gain protection against sophisticated and persistent security threats through our layered cyber defense solution Product Protecting sensitive data is critical to being

More information

Cybersecurity & Digital Privacy in the Energy sector

Cybersecurity & Digital Privacy in the Energy sector ENERGY INFO DAYS Brussels, 25 October 2017 Cybersecurity & Digital Privacy in the Energy sector CNECT.H1 Cybersecurity & Digital Privacy, DG CNECT ENER.B3 - Retail markets; coal & oil, DG ENER European

More information

Security In A Box. Modular Security Services Offering - BFSI. A new concept to Security Services Delivery.

Security In A Box. Modular Security Services Offering - BFSI. A new concept to Security Services Delivery. Modular Security Services Offering - BFSI Security In A Box A new concept to Security Services Delivery. 2017 Skillmine Technology Consulting Pvt. Ltd. The information in this document is the property

More information

Enabling Security Controls, Supporting Business Results

Enabling Security Controls, Supporting Business Results Enabling Security Controls, Supporting Business Results Mick Ebsworth, Information Security Consulting Practice Director, NTT Com Security 30 04 2015 Different Headlines Same Story 10 years of headlines

More information

AUDIT UNITED NATIONS VOLUNTEERS PROGRAMME INFORMATION AND COMMUNICATION TECHNOLOGY. Report No Issue Date: 8 January 2014

AUDIT UNITED NATIONS VOLUNTEERS PROGRAMME INFORMATION AND COMMUNICATION TECHNOLOGY. Report No Issue Date: 8 January 2014 UNITED NATIONS DEVELOPMENT PROGRAMME AUDIT OF UNITED NATIONS VOLUNTEERS PROGRAMME INFORMATION AND COMMUNICATION TECHNOLOGY Report No. 1173 Issue Date: 8 January 2014 Table of Contents Executive Summary

More information

Incentives for IoT Security. White Paper. May Author: Dr. Cédric LEVY-BENCHETON, CEO

Incentives for IoT Security. White Paper. May Author: Dr. Cédric LEVY-BENCHETON, CEO White Paper Incentives for IoT Security May 2018 Author: Dr. Cédric LEVY-BENCHETON, CEO Table of Content Defining the IoT 5 Insecurity by design... 5 But why are IoT systems so vulnerable?... 5 Integrating

More information

Introduction to ISO/IEC 27001:2005

Introduction to ISO/IEC 27001:2005 Introduction to ISO/IEC 27001:2005 For ISACA Melbourne Chapter Technical Session 18 th of July 2006 AD Prepared by Endre P. Bihari JP of Performance Resources What is ISO/IEC 17799? 2/20 Aim: Creating

More information

CONCLUSIONS AND RECOMMENDATIONS

CONCLUSIONS AND RECOMMENDATIONS Chapter 4 CONCLUSIONS AND RECOMMENDATIONS UNDP and the Special Unit have considerable experience in South-South cooperation and are well positioned to play a more active and effective role in supporting

More information

TARGET2-SECURITIES INFORMATION SECURITY REQUIREMENTS

TARGET2-SECURITIES INFORMATION SECURITY REQUIREMENTS Target2-Securities Project Team TARGET2-SECURITIES INFORMATION SECURITY REQUIREMENTS Reference: T2S-07-0270 Date: 09 October 2007 Version: 0.1 Status: Draft Target2-Securities - User s TABLE OF CONTENTS

More information

Resolution adopted by the General Assembly. [without reference to a Main Committee (A/62/L.30 and Add.1)]

Resolution adopted by the General Assembly. [without reference to a Main Committee (A/62/L.30 and Add.1)] United Nations A/RES/62/91 General Assembly Distr.: General 8 February 2008 Sixty-second session Agenda item 71 (a) Resolution adopted by the General Assembly [without reference to a Main Committee (A/62/L.30

More information

Qualification Specification for the Knowledge Modules that form part of the BCS Level 3 Software Development Technician Apprenticeship

Qualification Specification for the Knowledge Modules that form part of the BCS Level 3 Software Development Technician Apprenticeship Qualification Specification for the Knowledge Modules that form part of the BCS Level 3 Software Development Technician Apprenticeship Level 3 Certificate in Software Development Context and Methodologies

More information

Statement by Mr. Vladimir Voronkov, Under-Secretary-General of the United Nations Office of Counter-Terrorism

Statement by Mr. Vladimir Voronkov, Under-Secretary-General of the United Nations Office of Counter-Terrorism Statement by Mr. Vladimir Voronkov, Under-Secretary-General of the United Nations Office of Counter-Terrorism Meeting of the United Nations Security Council Counter-Terrorism Committee Mr. Chairman, Excellencies,

More information

Chapter X Security Performance Metrics

Chapter X Security Performance Metrics DRAFT February 19, 15 BES Security s Working Group Page 1 of 7 Chapter X Security Performance s 1 3 3 3 3 0 Background The State of Reliability 1 report noted that the NERC PAS was collaborating with the

More information

Capacity building in the IAEA Action Plan on Nuclear Safety

Capacity building in the IAEA Action Plan on Nuclear Safety International Conference on Human Resource Development for Nuclear Power Programmes: Building and Sustaining Capacity 12 16 May 2014 Capacity building in the IAEA Action Plan on Nuclear Safety Gustavo

More information

The Office of Infrastructure Protection

The Office of Infrastructure Protection The Office of Infrastructure Protection National Protection and Programs Directorate Department of Homeland Security Organisation for the Prohibition of Chemical Weapons September 13, 2011 Overall Landscape

More information

The NIST Cybersecurity Framework

The NIST Cybersecurity Framework The NIST Cybersecurity Framework U.S. German Standards Panel 2018 April 10, 2018 Adam.Sedgewick@nist.gov National Institute of Standards and Technology About NIST Agency of U.S. Department of Commerce

More information

Practitioner Certificate in Business Continuity Management (PCBCM) Course Description. 10 th December, 2015 Version 2.0

Practitioner Certificate in Business Continuity Management (PCBCM) Course Description. 10 th December, 2015 Version 2.0 Practitioner Certificate in Business Continuity Management (PCBCM) Course Description 10 th December, 2015 Version 2.0 Course The Practitioner Certificate in Business Continuity Management (PCBCM) course

More information

Guidelines. on the security measures for operational and security risks of payment services under Directive (EU) 2015/2366 (PSD2) EBA/GL/2017/17

Guidelines. on the security measures for operational and security risks of payment services under Directive (EU) 2015/2366 (PSD2) EBA/GL/2017/17 GUIDELINES ON SECURITY MEASURES FOR OPERATIONAL AND SECURITY RISKS UNDER EBA/GL/2017/17 12/01/2018 Guidelines on the security measures for operational and security risks of payment services under Directive

More information

Cybersecurity & Privacy Enhancements

Cybersecurity & Privacy Enhancements Business, Industry and Government Cybersecurity & Privacy Enhancements John Lainhart, Director, Grant Thornton The National Institute of Standards and Technology (NIST) is in the process of updating their

More information

Analysis of part B GMO deliberate release field trials management in Member States and prevention of accidental entry into the marketplace

Analysis of part B GMO deliberate release field trials management in Member States and prevention of accidental entry into the marketplace Analysis of part B GMO deliberate release field trials management in Member States and prevention of accidental entry into the marketplace A study for EC DG Environment under research tender ENV.B.3/ETU/2007/0008

More information

Corporate Security & Emergency Management Summary of Submitted 2015 Budget From Rates

Corporate Security & Emergency Management Summary of Submitted 2015 Budget From Rates Corporate Security & Emergency Management Summary of Submitted 2015 From Rates Service Expense 2014 2015 Revised Non Tax Revenue Net Tax Supported Expense Draft Non Tax Revenue Net Tax Supported Increase

More information

UAE s National Integrated Planning for nuclear power infrastructure development

UAE s National Integrated Planning for nuclear power infrastructure development UAE s National Integrated Planning for nuclear power infrastructure development Technical Meeting on Topical Issues in the Development of Nuclear Power Infrastructure 2 February 2017 Linda Eid National

More information

Performance- Based Approach to the Security of Radioactive Sealed Sources: A Canadian Perspective

Performance- Based Approach to the Security of Radioactive Sealed Sources: A Canadian Perspective Performance- Based Approach to the Security of Radioactive Sealed Sources: A Canadian Perspective Abstract Raphaël Duguay, M.Sc., PSP Nuclear Security Division Canadian Nuclear Safety Commission, Canada

More information

ASSURING BUSINESS CONTINUITY THROUGH CONTROLLED DATA CENTER

ASSURING BUSINESS CONTINUITY THROUGH CONTROLLED DATA CENTER ASSURING BUSINESS CONTINUITY THROUGH CONTROLLED DATA CENTER IT Audit, Information Security & Risk Insight Africa 2014 Johnson Falana CISA,MIT,CEH,Cobit5 proverb814@yahoo.com Overview Information technology

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE When Recognition Matters EXAM PREPARATION GUIDE PECB Certified ISO/IEC 27001 Lead Auditor www.pecb.com The objective of the Certified ISO/IEC 27001 Lead Auditor examination is to ensure that the candidate

More information

Managing Jurisdictional Risks for Public Cloud Services

Managing Jurisdictional Risks for Public Cloud Services Managing Jurisdictional Risks for Public Cloud Services Version 1.0 July 2017 1 Contents Executive summary 3 Definitions 4 Assessing jurisdictional risk 5 Commonly-used jurisdictions 8 2 Executive summary

More information

Wye Valley NHS Trust. Data protection audit report. Executive summary June 2017

Wye Valley NHS Trust. Data protection audit report. Executive summary June 2017 Wye Valley NHS Trust Data protection audit report Executive summary June 2017 1. Background The Information Commissioner is responsible for enforcing and promoting compliance with the Data Protection Act

More information

SECURING THE UK S DIGITAL PROSPERITY. Enabling the joint delivery of the National Cyber Security Strategy's objectives

SECURING THE UK S DIGITAL PROSPERITY. Enabling the joint delivery of the National Cyber Security Strategy's objectives SECURING THE UK S DIGITAL PROSPERITY Enabling the joint delivery of the National Cyber Security Strategy's objectives 02 November 2016 2 SECURING THE UK S DIGITAL PROSPERITY SECURING THE UK S DIGITAL PROSPERITY

More information

Provider Monitoring Report. City and Guilds

Provider Monitoring Report. City and Guilds Provider Monitoring Report City and Guilds 22 May 2017 to 3 August 2017 Contents 1 Background 1 1.1 Scope 1 1.2 Provider Monitoring Report Timeline 2 1.3 Summary of Provider Monitoring Issues and Recommendations

More information

Joint Statement on National Nuclear Detection Architectures

Joint Statement on National Nuclear Detection Architectures Information Circular INFCIRC/905 Date: 20 December 2016 General Distribution Original: English Communication dated 14 December 2016 received from the Permanent Mission of Finland concerning a Joint Statement

More information

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT RSA ARCHER IT & SECURITY RISK MANAGEMENT INTRODUCTION Organizations battle growing security challenges by building layer upon layer of defenses: firewalls, antivirus, intrusion prevention systems, intrusion

More information

OFFICIAL ONR GUIDE PREPARATION FOR AND RESPONSE TO CYBER SECURITY INCIDENTS. CNS-TAST-GD-7.5 Revision 0. New document issued

OFFICIAL ONR GUIDE PREPARATION FOR AND RESPONSE TO CYBER SECURITY INCIDENTS. CNS-TAST-GD-7.5 Revision 0. New document issued Title of document ONR GUIDE PREPARATION FOR AND RESPONSE TO CYBER SECURITY INCIDENTS Document Type: Unique Document ID and Revision No: Nuclear Security Technical Assessment Guide CNS-TAST-GD-7.5 Revision

More information

Side Events Organized on the Margins of the International Conference on Nuclear Security: Commitments and Actions

Side Events Organized on the Margins of the International Conference on Nuclear Security: Commitments and Actions Side Events Organized on the Margins of the International Conference on Nuclear Security: Commitments and Actions Monday, 5 December 2016 Nuclear Industry Steering Group on Security: Learn about the global

More information