UNSCR 1540 Compliance From Policy to Implementation

Size: px
Start display at page:

Download "UNSCR 1540 Compliance From Policy to Implementation"

Transcription

1 Maritime Security Council L UNSCR 1540 Compliance From Policy to Implementation Committee on Hemispheric Security February 18, 2010

2 Talking Points Presentation Objective MSC Overview OAS Imperatives/Goals UNSCR 1540 Objectives MSC UNSCR 1540 Program OAS Member State Benefits Next Steps Q&A 2

3 Presentation Objective This presentation will provide an introduction to the Maritime Security Council and identify the benefits of the proposed MSC UNSCR 1540 Compliance Program for OAS member states. 3

4 MSC History & Expertise MSC Mission Advance the security of the international maritime community by representing maritime interests before global and national government bodies; Provide information, education, training and certification opportunities for our membership; Serve as the catalyst for information sharing and analysis; Liaison between industry and government internationally with IMO, ISO, WCO, BIMCO and domestically with CBP, USCG, USN, DHS; and Encourage and assist in the development of industry-specific emerging technologies. 4

5 MSC History Maritime Security Council Origins: Created in 1988 by a group of ocean cargo carriers to serve as an industry voice and to assist in the mitigation of CBP s multi-million dollar penalties for the carriage of contraband (illicit drugs). Evolution: MSC membership has grown considerably and now spans the entire maritime industry, representing ocean cargo carriers, cruise lines, exporters/importers, logistics providers, port and terminal operators, technology firms and related supply chain participants throughout the world. Focus: Traditional pyramid of broad-based membership with singular focus on maritime and supply chain security. 5

6 MSC Expertise Experience: Maritime Security Council MSC leadership has more than 200 years of combined expertise in the maritime industry; Technical Advisors/Subject Matter Experts to OAS, OSAC, MARAD, BIMCO, DHS, CBP, USCG, ISO, FLETC, Interpol, BASC, ISAC Council, and the White House; Delivered training and conducted threat assessments in more than 200 ports around the world; and, Assisted in creating legislation Assisted in creating legislation for: SCIA, C-TPAT and MTSA [The MSC is named specifically within MTSA legislation Sec. 109(a)(2)]. 6

7 OAS Imperatives/Goals The strategic imperatives to consider for OAS member state global commerce and supply chain communities include: Coordinating participation in an OAS-certified program for development of regional security standards to support national growth and economic development; Coordinating participation in an OAS regional program for increase in member state transportation (e.g. road, rail, maritime & pipeline) infrastructure capacities; Mitigation of risks to OAS member state business communities from perceived and credible threats; and Complying with international security regulations and industry best practices to reduce exposure to liability, risk of penalties and negative economic impact. 7

8 UNSCR 1540 Objectives UNSCR 1540 Compliance Requirements The objective of UNSCR 1540 is to reinforce global supply-side side controls over sensitive weapons, materials, technologies, and know-how, and calls for the implementation of measures to prevent illicit trafficking ficking of WMD-related materials by: Accounting for and securing materials in production, use, storage or transport; Providing appropriate physical protection of related sensitive materials; Reinforce & coordinate border control/law enforcement efforts to prevent illicit trafficking and brokering of materials; and Implement mechanism for export and trans-shipment controls for dual-use materials and technologies. 8

9 UNSCR 1540 Compliance Objectives Threat Environment 9

10 UNSCR 1540 Compliance Objectives Operating Environment 10

11 MSC Security Program Approach MSC Security Program Components Development of a tailored program that addresses the relevant regulatory program requirements (ISPS Code, UNSCR 1540, ISO 28000, MTSA, C-TPAT & BASC), identifying conflicts and redundancies to ensure that all compliance requirements are addressed; Development and delivery of training programs to establish current security professionals knowledge of maritime security and also provide foundation for maritime security professionals (MSP certification) of the future; Perform critical annual compliance audits (physical, procedural, personnel and plans) to ensure the success of a comprehensive national security initiative. From our experience, and that of international law enforcement, it is judged that an annual audit program best satisfies the requirements toward compliance; 11

12 MSC Security Program Approach MSC Security Program Components (cont.) Implement and deliver a robust, dynamic program that will enhance security for OAS member states by providing real-time threat information, data analysis, and Subject Matter Expert support [Maritime Information Sharing and Analysis Center (Maritime ISAC)]; Enhance communications with international organizations on maritime transportation security issues that impact the region and organize collaborative meetings with regional partners; and Develop cost-effective solutions to specific security issues and perform security expenditure reviews to maximize the region s security efforts. 12

13 MSC Security Program Overview MSC Security Program Compliance Maritime ISAC Training Management Education Assuring compliance with all relevant regulatory requirements (ex. ISPS Code, UNSCR 1540, etc.) Collection and dissemination of real-time threat information & Subject Matter Expert support. Delivery of comprehensive training program to develop Maritime Security Professionals. Annual audits and delivery of on-site security expertise and guidance. Enhance communication with international organizations through annual meetings and seminars. 13

14 MSC Program Benefits to OAS Members Benefits of program participation to OAS member states: Plug and Play develop of a solid foundation on which to build current and future security compliance programs for international trade; Enhanced marketability for foreign capital investment; Enhanced supply chain transparency and resiliency; Reduction in barriers to trade or delays in commerce between member states and their international trading partners; Increased trade capacity based on increased cargo velocity; and Creation of new jobs in multi-level career fields of export/import trade, logistics & transportation security. 14

15 MSC Security Program Elements Specific project elements recommended for OAS adoption include: MSC Security Compliance Program UNSCR 1540 Education & Implementation Caribbean Yacht Industry Security Conference Maritime Information Sharing & Analysis Center (Maritime ISAC) MSC Spring 2010 International Conference 15

16 Summary The OAS, as the oldest international organization of its type in the world, holds the unique position of galvanizing the support of a large portion of the globe to work in unison for the security of both commerce and human life; Recognizing that The MSC with its technical knowledge and practical experience is uniquely qualified to develop, implement and maintain a robust regional security program that protects the OAS members supply chain and economic vitality; Therefore, A collaboration of the OAS and the MSC provides the opportunity to implement the requirements of UNSCR 1540 through a standardized, regional security program that will enhance the economic stability and security of the Americas. 16

17 Discussion & Questions We thank you for your interest & attention. And we look forward to moving ahead with this initiative. Philip J. Murray Chairman, President & CEO Maritime Security Council P.O. Box Charlotte, NC USA Tel: Fax: Web: 17 CP23746T

Written Statement of. Timothy J. Scott Chief Security Officer The Dow Chemical Company

Written Statement of. Timothy J. Scott Chief Security Officer The Dow Chemical Company Written Statement of Timothy J. Scott Chief Security Officer The Dow Chemical Company Representing The Dow Chemical Company and the American Chemistry Council To the United States Senate Committee on Homeland

More information

THE TRUSTED NETWORK POWERING GLOBAL SUPPLY CHAINS AND THEIR COMMUNITIES APPROVED EDUCATION PROVIDER INFORMATION PACK

THE TRUSTED NETWORK POWERING GLOBAL SUPPLY CHAINS AND THEIR COMMUNITIES APPROVED EDUCATION PROVIDER INFORMATION PACK GAIN RECOGNITION AS AN APPROVED PROVIDER UNDER ISO/IEC 17024 AND JOIN OUR NETWORK OF TRUSTED PROVIDERS THE TRUSTED NETWORK POWERING GLOBAL SUPPLY CHAINS AND THEIR COMMUNITIES APPROVED EDUCATION PROVIDER

More information

Understanding how MRA works and realizing the benefits for both Customs and Trade

Understanding how MRA works and realizing the benefits for both Customs and Trade Understanding how MRA works and realizing the benefits for both Customs and Trade CTPAT Program Overview CTPAT is a voluntary public-private sector partnership program to strengthen the security of international

More information

Dubai Customs WCO IT Conference Dubai, United Arab Emirates. Coordinated Border Management Road Map

Dubai Customs WCO IT Conference Dubai, United Arab Emirates. Coordinated Border Management Road Map Dubai Customs 2013 WCO IT Conference Dubai, United Arab Emirates Coordinated Border Management Road Map Agenda Introduction The 4 Cs Of Boarder Management WCO SAFE Framework Compliance Boarder Management

More information

Inter-American Port Security Cooperation Plan

Inter-American Port Security Cooperation Plan Inter-American Port Security Cooperation Plan Thomas Morelli Program Manager for Port & Cargo Security Maritime Administration U.S. Department of Transportation Inter-American Port Security Cooperation

More information

Department of Homeland Security Customs and Border Protection. Centers of Excellence and Expertise

Department of Homeland Security Customs and Border Protection. Centers of Excellence and Expertise Department of Homeland Security Customs and Border Protection Centers of Excellence and Expertise 1 Center Mission Statement The Centers of Excellence and Expertise strengthen America s economic competitiveness

More information

Why C-TPAT? An Overview

Why C-TPAT? An Overview Why C-TPAT? An Overview U.S. Customs Service Focus Prior to 9/11/01 Trade compliance Business Anti-Smuggling Coalition (BASC) Drug intervention Limited cargo security Security functions were uncoordinated

More information

Compliance with ISPS and The Maritime Transportation Security Act of 2002

Compliance with ISPS and The Maritime Transportation Security Act of 2002 Mr. Melchor Becena Security Administrator Port Everglades SecurePort Conference Miami, Florida 25-27 27 February, 2004 Compliance with ISPS and The Maritime Transportation Security Act of 2002 Overview

More information

The Role of Standards in Ensuring Toy Safety

The Role of Standards in Ensuring Toy Safety The Role of Standards in Ensuring Toy Safety Joan Lawrence Vice President, Standards and Regulatory Affairs and Chairman, Subcommittee on Toy Safety, ASTM International Lima, Peru November, 2013 Toy Industry

More information

NATIONAL STRATEGY FOR GLOBAL SUPPLY CHAIN SECURITY

NATIONAL STRATEGY FOR GLOBAL SUPPLY CHAIN SECURITY NATIONAL STRATEGY FOR GLOBAL SUPPLY CHAIN SECURITY JANUARY 2012 THE WHITE HOUSE WASHINGTON January 23, 2012 The United States and nations around the world depend upon the efficient and secure transit

More information

Supply Chain Security Since 9/11

Supply Chain Security Since 9/11 Supply Chain Security Since 9/11 2011 TRB SUMMIT 24 AUGUST 2011 SETH M.M. STODDER, Palindrome Strategies, LLC Agenda Introduction Supply Chain Security Since 9/11 Pre-9/11 View Post-9/11 Actions Where

More information

What's New in CTPAT. Logo and Abbreviation Current Membership Trusted Trader Best Practices Minimum Security Criteria Outreach/Training

What's New in CTPAT. Logo and Abbreviation Current Membership Trusted Trader Best Practices Minimum Security Criteria Outreach/Training What s New Our Mission Detect and prevent terrorists and terrorist weapons from entering the United States, while facilitating the orderly and efficient flow of legitimate trade and people at and through

More information

December 10, Statement of the Securities Industry and Financial Markets Association. Senate Committee on Banking, Housing, and Urban Development

December 10, Statement of the Securities Industry and Financial Markets Association. Senate Committee on Banking, Housing, and Urban Development December 10, 2014 Statement of the Securities Industry and Financial Markets Association Senate Committee on Banking, Housing, and Urban Development Hearing Entitled Cybersecurity: Enhancing Coordination

More information

AAPA Smart Ports. Cyber Management for Ports Panel. Small Port Cyber Security Workshops. March 6, 2018

AAPA Smart Ports. Cyber Management for Ports Panel. Small Port Cyber Security Workshops. March 6, 2018 AAPA Smart Ports Cyber Management for Ports Panel Small Port Cyber Security Workshops March 6, 2018 1200 New Jersey Ave., SE Washington DC 20590 w w w. d o t. g o v Port Infrastructure Development More

More information

HPH SCC CYBERSECURITY WORKING GROUP

HPH SCC CYBERSECURITY WORKING GROUP HPH SCC A PRIMER 1 What Is It? The cross sector coordinating body representing one of 16 critical infrastructure sectors identified in Presidential Executive Order (PPD 21) A trust community partnership

More information

DHS Cybersecurity: Services for State and Local Officials. February 2017

DHS Cybersecurity: Services for State and Local Officials. February 2017 DHS Cybersecurity: Services for State and Local Officials February 2017 Department of Established in March of 2003 and combined 22 different Federal departments and agencies into a unified, integrated

More information

COMESA CYBER SECURITY PROGRAM KHARTOUM, SUDAN

COMESA CYBER SECURITY PROGRAM KHARTOUM, SUDAN COMESA CYBER SECURITY PROGRAM KHARTOUM, SUDAN 24-27 July 2016 1 CONTENT INTRODUCTION POLICY OBJECTIVES POLICY AND LEGISLATIVE PRINCIPLES CYBER SECURITY STRATEGY CHALLENGES AND OPPORTUNITIES CAPACITY BUILDING

More information

EU General Data Protection Regulation (GDPR) Achieving compliance

EU General Data Protection Regulation (GDPR) Achieving compliance EU General Data Protection Regulation (GDPR) Achieving compliance GDPR enhancing data protection and privacy The new EU General Data Protection Regulation (GDPR) will apply across all EU member states,

More information

NOW IS THE TIME. to secure our future

NOW IS THE TIME. to secure our future NOW IS THE TIME to secure our future A FRAMEWORK FOR UNITING THE CANADIAN ACCOUNTING PROFESSION VISION FOR THE PROFESSION To be the pre-eminent, internationally recognized Canadian accounting designation

More information

SECURITY CODE. Responsible Care. American Chemistry Council. 7 April 2011

SECURITY CODE. Responsible Care. American Chemistry Council. 7 April 2011 American Chemistry Council Responsible Care SECURITY CODE 7 April 2011 Debra Phillips Managing Director, Responsible Care American Chemistry Council Why develop a Separate Security Code? Need for a clearly

More information

Driving Global Resilience

Driving Global Resilience Driving Global Resilience Steve Mellish FBCI Chairman, The Business Continuity Institute Monday December 2nd, 2013 Business & IT Resilience Summit New Delhi, India Chairman of the Business Continuity Institute

More information

National Policy and Guiding Principles

National Policy and Guiding Principles National Policy and Guiding Principles National Policy, Principles, and Organization This section describes the national policy that shapes the National Strategy to Secure Cyberspace and the basic framework

More information

Data Sheet The PCI DSS

Data Sheet The PCI DSS Data Sheet The PCI DSS Protect profits by managing payment card risk IT Governance is uniquely qualified to provide Payment Card Industry (PCI) services. Our leadership in cyber security and technical

More information

BENEFITS of MEMBERSHIP FOR YOUR INSTITUTION

BENEFITS of MEMBERSHIP FOR YOUR INSTITUTION PROFILE The Fiduciary and Investment Risk Management Association, Inc. (FIRMA ) is the leading provider of fiduciary and investment risk management education and networking to the fiduciary and investment

More information

BUSINESS CONTINUITY MANAGEMENT PROGRAM OVERVIEW

BUSINESS CONTINUITY MANAGEMENT PROGRAM OVERVIEW BUSINESS CONTINUITY MANAGEMENT PROGRAM OVERVIEW EXECUTIVE SUMMARY CenturyLink is committed to ensuring business resiliency and survivability during an incident or business disruption. Our Corporate Business

More information

International Nonproliferation Export Control Program (INECP) Government Outreach for Enterprise Compliance

International Nonproliferation Export Control Program (INECP) Government Outreach for Enterprise Compliance International Nonproliferation Export Control Program (INECP) Government Outreach for Enterprise Compliance 2 Outline Elements of Effective Export Control Government Outreach to Enterprises Internal Compliance

More information

UAE National Space Policy Agenda Item 11; LSC April By: Space Policy and Regulations Directory

UAE National Space Policy Agenda Item 11; LSC April By: Space Policy and Regulations Directory UAE National Space Policy Agenda Item 11; LSC 2017 06 April 2017 By: Space Policy and Regulations Directory 1 Federal Decree Law No.1 of 2014 establishes the UAE Space Agency UAE Space Agency Objectives

More information

Greg Garcia President, Garcia Cyber Partners Former Assistant Secretary for Cyber Security and Communications, U.S. Department of Homeland Security

Greg Garcia President, Garcia Cyber Partners Former Assistant Secretary for Cyber Security and Communications, U.S. Department of Homeland Security 1 Greg Garcia President, Garcia Cyber Partners Former Assistant Secretary for Cyber Security and Communications, U.S. Department of Homeland Security 2 Government Services 3 Business Education Social CYBERSPACE

More information

Accelerate Your Enterprise Private Cloud Initiative

Accelerate Your Enterprise Private Cloud Initiative Cisco Cloud Comprehensive, enterprise cloud enablement services help you realize a secure, agile, and highly automated infrastructure-as-a-service (IaaS) environment for cost-effective, rapid IT service

More information

Donor Countries Security. Date

Donor Countries Security. Date PERU Last updated date: 8/10/2017 OAS Pillar Name of Activity Target Beneficiaries Security Inter-American Network for the Prevention of Violence and Crime OAS 34 Member States Guatemala Additional Information

More information

Benefits of Open Cross Border Data Flows

Benefits of Open Cross Border Data Flows /SMEWG41/039 Agenda Item: 16.3 Benefits of Open Cross Border Data Flows Purpose: Information Submitted by: United States 41 st Small and Medium Enterprises Working Group Meeting Iloilo, Philippines 23-24

More information

ISSMP is in compliance with the stringent requirements of ANSI/ISO/IEC Standard

ISSMP is in compliance with the stringent requirements of ANSI/ISO/IEC Standard Certification Exam Outline Effective Date: April 2013 About CISSP-ISSMP The Information Systems Security Management Professional (ISSMP) is a CISSP who specializes in establishing, presenting, and governing

More information

OTA Strategic Update Building & Amplifying April 5, 2017

OTA Strategic Update Building & Amplifying April 5, 2017 OTA Strategic Update Building & Amplifying April 5, 2017 Reminders OTA Members Only Chatham House Rules Will be Recorded for Member Access Updated 4/7/17 OTA Strategic Update Building & Amplifying Craig

More information

Global Infrastructure Connectivity Alliance Initiative

Global Infrastructure Connectivity Alliance Initiative Global Infrastructure Connectivity Alliance Initiative 1. Background on Global Infrastructure Connectivity Global Infrastructure Connectivity refers to the linkages of communities, economies and nations

More information

Texas Reliability Entity, Inc. Strategic Plan for 2017 TEXAS RE STRATEGIC PLAN FOR 2017 PAGE 1 OF 13

Texas Reliability Entity, Inc. Strategic Plan for 2017 TEXAS RE STRATEGIC PLAN FOR 2017 PAGE 1 OF 13 Texas Reliability Entity, Inc. Strategic Plan for 2017 TEXAS RE STRATEGIC PLAN FOR 2017 PAGE 1 OF 13 I. Vision A highly reliable and secure bulk power system in the Electric Reliability Council of Texas

More information

Executive Order on Coordinating National Resilience to Electromagnetic Pulses

Executive Order on Coordinating National Resilience to Electromagnetic Pulses Executive Order on Coordinating National Resilience to Electromagnetic Pulses The Wh... Page 1 of 11 EXECUTIVE ORDERS Executive Order on Coordinating National Resilience to Electromagnetic Pulses INFRASTRUCTURE

More information

Green Governance Growth

Green Governance Growth G3 Data Centers Green Governance Growth DELIVER MORE WITH LESS The economic downturn changed the dynamics of the business world. It shifted the measure of success, driving companies to rethink how they

More information

AMERICAN CHAMBER OF COMMERCE IN THAILAND DIGITAL ECONOMY POSITION PAPER

AMERICAN CHAMBER OF COMMERCE IN THAILAND DIGITAL ECONOMY POSITION PAPER AMCHAM Background AMCHAM Thailand was formed in 1956 with a membership of 8 American companies and 60 American nationals. Today, AMCHAM has over 650 members, comprising 2,000 executives and professionals.

More information

The US National Near-Earth Object Preparedness Strategy and Action Plan

The US National Near-Earth Object Preparedness Strategy and Action Plan The US National Near-Earth Object Preparedness Strategy and Action Plan Briefing to SMPAG Lindley Johnson Program Executive / Planetary Defense Officer Science Mission Directorate NASA HQ October 18, 2018

More information

Cyber Security and Cyber Fraud

Cyber Security and Cyber Fraud Cyber Security and Cyber Fraud Remarks by Andrew Ross Director, Payments and Cyber Security Canadian Bankers Association for Senate Standing Committee on Banking, Trade, and Commerce October 26, 2017 Ottawa

More information

The Export Control and Related Border Security (EXBS) Program in ASEAN And ASEAN Single Window (ASW) Initiative

The Export Control and Related Border Security (EXBS) Program in ASEAN And ASEAN Single Window (ASW) Initiative The Export Control and Related Border Security (EXBS) Program in ASEAN And ASEAN Single Window (ASW) Initiative United States Department of State International Security and Nonproliferation Bureau Office

More information

USA HEAD OFFICE 1818 N Street, NW Suite 200 Washington, DC 20036

USA HEAD OFFICE 1818 N Street, NW Suite 200 Washington, DC 20036 US-China Business Council Comments on The Draft Measures for Security Review of Online Products and Services March 6, 2017 On behalf of the more than 200 members of the US-China Business Council (USCBC),

More information

HITRUST CSF Assurance Program HITRUST, Frisco, TX. All Rights Reserved.

HITRUST CSF Assurance Program HITRUST, Frisco, TX. All Rights Reserved. HITRUST CSF Assurance Program HITRUST CSF Assurance Program The Need Organizations facing multiple and varied assurance requirements from a variety of parties Increasing pressure and penalties associated

More information

BREAKING BARRIERS TO COLLABORATE WITH THE C-SUITE

BREAKING BARRIERS TO COLLABORATE WITH THE C-SUITE BREAKING BARRIERS TO COLLABORATE WITH THE C-SUITE 31st Annual SoCal ISSA Security Symposium Wendy T. Wu Vice President Agenda + CISO: Then and Now + Who are the Stakeholders and What Do They Care About?

More information

COBIT 5 Update October 2010

COBIT 5 Update October 2010 COBIT 5 Update October 2010 ISACA Tel Aviv Chapter Conference October 20th, 2010 Kaya Kazmirci ISACA Istanbul Chapter President COBIT 5 Initiative The initiative charge from the Board of Directors is to

More information

MEASURES TO ENHANCE MARITIME SECURITY. Cyber risk management in Safety Management Systems. Submitted by United States, ICS and BIMCO SUMMARY

MEASURES TO ENHANCE MARITIME SECURITY. Cyber risk management in Safety Management Systems. Submitted by United States, ICS and BIMCO SUMMARY E MARITIME SAFETY COMMITTEE 101st session Agenda item 4 26 March 2019 Original: ENGLISH Pre-session public release: MEASURES TO ENHANCE MARITIME SECURITY Cyber risk management in Safety Management Systems

More information

International Atomic Energy Agency Meeting the Challenge of the Safety- Security Interface

International Atomic Energy Agency Meeting the Challenge of the Safety- Security Interface Meeting the Challenge of the Safety- Security Interface Rhonda Evans Senior Nuclear Security Officer, Division of Nuclear Security Department of Nuclear Safety and Security Outline Introduction Understanding

More information

Strengthening the Cybersecurity of Federal Networks and Critical Infrastructure

Strengthening the Cybersecurity of Federal Networks and Critical Infrastructure Strengthening the Cybersecurity of Federal Networks and Critical Infrastructure Executive Order 13800 Update July 2017 In Brief On May 11, 2017, President Trump issued Executive Order 13800, Strengthening

More information

Exploitation Strategies - a Practice Case from Research. (aka from FP to IP to Marketable Products)

Exploitation Strategies - a Practice Case from Research. (aka from FP to IP to Marketable Products) Exploitation Strategies - a Practice Case from Research (aka from FP to IP to Marketable Products) Stratos Papadimitriou & Ioannis Koliousis TIPS Training Academy Lyon February 4 th 6 th, 2014 Topics of

More information

When Recognition Matters WHITEPAPER ISO SUPPLY CHAIN SECURITY MANAGEMENT SYSTEMS.

When Recognition Matters WHITEPAPER ISO SUPPLY CHAIN SECURITY MANAGEMENT SYSTEMS. When Recognition Matters WHITEPAPER ISO 28000 SUPPLY CHAIN SECURITY MANAGEMENT SYSTEMS www.pecb.com CONTENT 3 4 4 4 4 5 6 6 7 7 7 8 9 10 11 12 Introduction An overview of ISO 28000:2007 Key clauses of

More information

Security Director - VisionFund International

Security Director - VisionFund International Security Director - VisionFund International Location: [Europe & the Middle East] [United Kingdom] Category: Security Job Type: Open-ended, Full-time *Preferred location: United Kingdom/Eastern Time Zone

More information

Cargo Security Programs. March 2011

Cargo Security Programs. March 2011 Cargo Security Programs March 2011 Legislation Trade Act of 2002 (24 Hour Rule) Security and Accountability For Every (SAFE) Port Act of 2006 9/11 Commission Act of 2007 Presenter s Name June 17, 2003

More information

Security and Privacy Governance Program Guidelines

Security and Privacy Governance Program Guidelines Security and Privacy Governance Program Guidelines Effective Security and Privacy Programs start with attention to Governance. Governance refers to the roles and responsibilities that are established by

More information

The UNISDR Private Sector Alliance for Disaster Resilient Societies

The UNISDR Private Sector Alliance for Disaster Resilient Societies The UNISDR Private Sector Alliance for Disaster Resilient Societies Sandra Amlang United Nations Office for Disaster Risk Reduction (UNISDR) Regional Office- the Americas. 24 August 2017 Increase in Frequency

More information

From the E-readiness Assessment and Analysis to an Action Plan and Policies Recommendations. Gabriel Accascina

From the E-readiness Assessment and Analysis to an Action Plan and Policies Recommendations. Gabriel Accascina From the E-readiness Assessment and Analysis to an Action Plan and Policies Recommendations Gabriel Accascina gabriel@it4dev.net Contents The E-readiness Assessment (ERA) process and analysis The components

More information

Incentives for IoT Security. White Paper. May Author: Dr. Cédric LEVY-BENCHETON, CEO

Incentives for IoT Security. White Paper. May Author: Dr. Cédric LEVY-BENCHETON, CEO White Paper Incentives for IoT Security May 2018 Author: Dr. Cédric LEVY-BENCHETON, CEO Table of Content Defining the IoT 5 Insecurity by design... 5 But why are IoT systems so vulnerable?... 5 Integrating

More information

ISACA. Certification Details for Certified in the Governance of Enterprise IT (CGEIT )

ISACA. Certification Details for Certified in the Governance of Enterprise IT (CGEIT ) ISACA Pasitikėjimas informacinėmis sistemomis ir jų nauda Certification Details for Certified in the Governance of Enterprise IT (CGEIT ) Dainius Jakimavičius, CGEIT ISACA Lietuva tyrimų ir metodikos koordinatorius

More information

Navigation and Vessel Inspection Circular (NVIC) 05-17; Guidelines for Addressing

Navigation and Vessel Inspection Circular (NVIC) 05-17; Guidelines for Addressing This document is scheduled to be published in the Federal Register on 07/12/2017 and available online at https://federalregister.gov/d/2017-14616, and on FDsys.gov 9110-04-P DEPARTMENT OF HOMELAND SECURITY

More information

KENYA SCHOOL OF GOVERNMENT EMPLOYMENT OPORTUNITY (EXTERNAL ADVERTISEMENT)

KENYA SCHOOL OF GOVERNMENT EMPLOYMENT OPORTUNITY (EXTERNAL ADVERTISEMENT) KENYA SCHOOL OF GOVERNMENT EMPLOYMENT OPORTUNITY (EXTERNAL ADVERTISEMENT) 1. DIRECTOR, LEARNING & DEVELOPMENT - LOWER KABETE Reporting to the Director General, Campus Directors will be responsible for

More information

PIPELINE SECURITY An Overview of TSA Programs

PIPELINE SECURITY An Overview of TSA Programs PIPELINE SECURITY An Overview of TSA Programs Jack Fox Pipeline Industry Engagement Manager Surface Division Office of Security Policy & Industry Engagement May 5, 2014 TSA and Pipeline Security As the

More information

Give Me 5 Understanding Cyber Security Part 1: How Cyber Security is Impacting Your Business

Give Me 5 Understanding Cyber Security Part 1: How Cyber Security is Impacting Your Business Give Me 5 Understanding Cyber Security Part 1: How Cyber Security is Impacting Your Business Women Impacting Public Policy (WIPP) is a nonprofit, membership organization working to increase the economic

More information

ISO/IEC INTERNATIONAL STANDARD

ISO/IEC INTERNATIONAL STANDARD INTERNATIONAL STANDARD ISO/IEC 27006 Second edition 2011-12-01 Information technology Security techniques Requirements for bodies providing audit and certification of information security management systems

More information

Conference for Food Protection. Standards for Accreditation of Food Protection Manager Certification Programs. Frequently Asked Questions

Conference for Food Protection. Standards for Accreditation of Food Protection Manager Certification Programs. Frequently Asked Questions Conference for Food Protection Standards for Accreditation of Food Protection Manager Certification Programs Frequently Asked Questions Q. What was the primary purpose for the Conference for Food Protection

More information

NERC Staff Organization Chart Budget 2019

NERC Staff Organization Chart Budget 2019 NERC Staff Organization Chart Budget 2019 President and CEO Associate Director to the Office of the CEO Senior Vice President and Chief Reliability Senior Vice President, General Counsel and Corporate

More information

BECOME TOMORROW S LEADER, TODAY. SEE WHAT S NEXT, NOW

BECOME TOMORROW S LEADER, TODAY. SEE WHAT S NEXT, NOW BECOME TOMORROW S LEADER, TODAY. SEE WHAT S NEXT, NOW BECOME AN ISACA MEMBER TODAY. Nearing its 50th year, ISACA is a global association helping individuals and enterprises achieve the positive potential

More information

American Association of Port Authorities. Navigating the Cyber Domain. Homeland Security UNCLASSIFIED

American Association of Port Authorities. Navigating the Cyber Domain. Homeland Security UNCLASSIFIED American Association of Port Authorities Navigating the Cyber Domain Captain James Cash Deputy Director U.S. Coast Guard Cyber Command Vision & Mission VISION A safe, secure and resilient cyber operating

More information

System Chief Business Officer - B. J. Crain The Texas A&M University System Position Description--January 13, 2010

System Chief Business Officer - B. J. Crain The Texas A&M University System Position Description--January 13, 2010 System Chief Business Officer - B. J. Crain Position Description--January 13, 2010 Dual reporting to the Chancellor and President of Texas A&M University with consideration to an executive oversight committee*

More information

ACCAB. Accreditation Commission For Conformity Assessment Bodies

ACCAB. Accreditation Commission For Conformity Assessment Bodies ACCAB Accreditation Commission For Conformity Assessment Bodies ACCAB Platinum Plus Accreditation For Certification Bodies, Inspection Bodies, Testing & Calibration Laboratories and Medical Laboratories

More information

COUNTRY PROFILE. Mexico

COUNTRY PROFILE. Mexico COUNTRY PROFILE Mexico Statistical tables Factor I: Economic Performance WORLD COMPETITIVENESS RANKING 2018 All data are available from the World Competitiveness Online. Visit our eshop 1 COMPETITIVENESS

More information

Google Cloud & the General Data Protection Regulation (GDPR)

Google Cloud & the General Data Protection Regulation (GDPR) Google Cloud & the General Data Protection Regulation (GDPR) INTRODUCTION General Data Protection Regulation (GDPR) On 25 May 2018, the most significant piece of European data protection legislation to

More information

SOC for cybersecurity

SOC for cybersecurity April 2018 SOC for cybersecurity a backgrounder Acknowledgments Special thanks to Francette Bueno, Senior Manager, Advisory Services, Ernst & Young LLP and Chris K. Halterman, Executive Director, Advisory

More information

NERC Staff Organization Chart Budget 2018

NERC Staff Organization Chart Budget 2018 NERC Staff Organization Chart Budget 2018 President and CEO Associate Director to the Office of the CEO Senior Vice President and Chief Reliability Senior Vice President, General Counsel and Corporate

More information

8 th APEC Transportation Ministerial Meeting Tokyo, Japan SEPTEMBER 5, 2013 Ministerial Joint Statement

8 th APEC Transportation Ministerial Meeting Tokyo, Japan SEPTEMBER 5, 2013 Ministerial Joint Statement 8 th APEC Transportation Ministerial Meeting Tokyo, Japan SEPTEMBER 5, 2013 Ministerial Joint Statement 1. As Ministers responsible for transportation in the APEC region, we met in Tokyo, Japan, on September

More information

NERC Staff Organization Chart Budget 2019

NERC Staff Organization Chart Budget 2019 NERC Staff Organization Chart Budget 2019 President and CEO Associate Director to the Office of the CEO Senior Vice President and Chief Reliability Officer Senior Vice President, General Counsel and Corporate

More information

Testimony. Christopher Krebs Director Cybersecurity and Infrastructure Security Agency U.S. Department of Homeland Security FOR A HEARING ON

Testimony. Christopher Krebs Director Cybersecurity and Infrastructure Security Agency U.S. Department of Homeland Security FOR A HEARING ON Testimony Christopher Krebs Director Cybersecurity and Infrastructure Security Agency U.S. Department of Homeland Security FOR A HEARING ON Defending Our Democracy: Building Partnerships to Protect America

More information

Modern slavery and human trafficking statement 2017

Modern slavery and human trafficking statement 2017 Modern slavery and human trafficking statement 2017 Ericsson.com Statement for financial year 2017 Introduction Conducting business responsibly is the foundation of Ericsson s commitment to sustainability

More information

SYMANTEC: SECURITY ADVISORY SERVICES. Symantec Security Advisory Services The World Leader in Information Security

SYMANTEC: SECURITY ADVISORY SERVICES. Symantec Security Advisory Services The World Leader in Information Security SYMANTEC: SECURITY ADVISORY SERVICES Symantec Security Advisory Services The World Leader in Information Security Knowledge, as the saying goes, is power. At Symantec we couldn t agree more. And when it

More information

Bradford J. Willke. 19 September 2007

Bradford J. Willke. 19 September 2007 A Critical Information Infrastructure Protection Approach to Multinational Cyber Security Events Bradford J. Willke 19 September 2007 Overview A framework for national Critical Information Infrastructure

More information

NERC Staff Organization Chart Budget 2017

NERC Staff Organization Chart Budget 2017 NERC Staff Organization Chart Budget 2017 President and CEO Administrative Associate Director to the Office of the CEO Senior Vice President and Chief Reliability Senior Vice President, General Counsel

More information

MOVE TO A FLEXIBLE IT MODEL ENTERPRISE DATA CENTER SOLUTIONS.

MOVE TO A FLEXIBLE IT MODEL ENTERPRISE DATA CENTER SOLUTIONS. MOVE TO A FLEXIBLE IT MODEL ENTERPRISE DATA CENTER SOLUTIONS www.equinix.com ENTERPRISE DATA CENTER SOLUTIONS 2 ENTERPRISE DATA CHAPTER TITLES CENTER SOLUTIONS MOVE TO A FLEXIBLE IT MODEL Thousands of

More information

Solutions Technology, Inc. (STI) Corporate Capability Brief

Solutions Technology, Inc. (STI) Corporate Capability Brief Solutions Technology, Inc. (STI) Corporate Capability Brief STI CORPORATE OVERVIEW Located in the metropolitan area of Washington, District of Columbia (D.C.), Solutions Technology Inc. (STI), women owned

More information

ACCREDITATION: A BRIEFING FOR GOVERNMENTS AND REGULATORS

ACCREDITATION: A BRIEFING FOR GOVERNMENTS AND REGULATORS ACCREDITATION: A BRIEFING FOR GOVERNMENTS AND REGULATORS Accreditation is continuously gaining recognition as an important technical tool in the delivery of objectives across an increasing range of policy

More information

Internet Interconnection An Internet Society Public Policy Briefing

Internet Interconnection An Internet Society Public Policy Briefing Internet Interconnection An Internet Society Public Policy Briefing 30 October 2015 Introduction The Internet comprises thousands of independently owned, managed, and operated networks that connect with

More information

Department of Homeland Security Customs and Border Protection. Centers of Excellence and Expertise

Department of Homeland Security Customs and Border Protection. Centers of Excellence and Expertise Department of Homeland Security Customs and Border Protection Centers of Excellence and Expertise 1 Center Mission Statement The Centers of Excellence and Expertise strengthen America s economic competitiveness

More information

Position Description. Engagement Manager UNCLASSIFIED. Outreach & Engagement Information Assurance and Cyber Security Directorate.

Position Description. Engagement Manager UNCLASSIFIED. Outreach & Engagement Information Assurance and Cyber Security Directorate. Position Description Engagement Manager Business unit: Position purpose: Direct reports: Directorate overview: Business Unit Overview Remuneration indicator: Outreach & Engagement Information Assurance

More information

Principles for a National Space Industry Policy

Principles for a National Space Industry Policy Principles for a National Space Industry Policy Commonwealth of Australia 2011 DIISR 11/144 This work is copyright. Apart from any use as permitted under the Copyright Act 1968, no part may be reproduced

More information

ISO / IEC 27001:2005. A brief introduction. Dimitris Petropoulos Managing Director ENCODE Middle East September 2006

ISO / IEC 27001:2005. A brief introduction. Dimitris Petropoulos Managing Director ENCODE Middle East September 2006 ISO / IEC 27001:2005 A brief introduction Dimitris Petropoulos Managing Director ENCODE Middle East September 2006 Information Information is an asset which, like other important business assets, has value

More information

Cyber Management for Ports Results of Small Port Cyber Security Workshops

Cyber Management for Ports Results of Small Port Cyber Security Workshops AAPA Port Governing Boards Cyber Management for Ports Results of Small Port Cyber Security Workshops MARAD and the CHCP June 2018 1200 New Jersey Ave., SE Washington DC 20590 w w w. d o t. g o v Recent

More information

CERTIFIED IN THE GOVERNANCE OF ENTERPRISE IT CGEIT AFFIRM YOUR STRATEGIC VALUE AND CAREER SUCCESS

CERTIFIED IN THE GOVERNANCE OF ENTERPRISE IT CGEIT AFFIRM YOUR STRATEGIC VALUE AND CAREER SUCCESS CERTIFIED IN THE GOVERNANCE OF ENTERPRISE IT CGEIT AFFIRM YOUR STRATEGIC VALUE AND CAREER SUCCESS Good IT governance is a key element of a well-performing enterprise. Enterprises need qualified information

More information

IT Governance ISO/IEC 27001:2013 ISMS Implementation. Service description. Protect Comply Thrive

IT Governance ISO/IEC 27001:2013 ISMS Implementation. Service description. Protect Comply Thrive IT Governance ISO/IEC 27001:2013 ISMS Implementation Service description Protect Comply Thrive 100% guaranteed ISO 27001 certification with the global experts With the IT Governance ISO 27001 Implementation

More information

NERC Staff Organization Chart Budget 2017

NERC Staff Organization Chart Budget 2017 NERC Staff Organization Chart Budget 2017 President and CEO Administrative Associate Director to the Office of the CEO Senior Vice President and Chief Reliability Senior Vice President, General Counsel

More information

CONTINUOUS PROFESSIONAL DEVELOPMENT (CPD) POLICY

CONTINUOUS PROFESSIONAL DEVELOPMENT (CPD) POLICY CONTINUOUS PROFESSIONAL DEVELOPMENT (CPD) POLICY SUMMARY: This defined as a framework that encourages continuous updating of professional knowledge, personal skills and competencies. DATE OF APPROVAL FOR

More information

The nature of the PAC MLA and its Benefits to Business

The nature of the PAC MLA and its Benefits to Business The nature of the PAC MLA and its Benefits to Business IAAC Seminar Cartagena, Columbia 16 August, 2012 Belinda Mort PAC Secretary Introduction Organization: An association of accreditation bodies for

More information

RÉPUBLIQUE D HAÏTI Liberté Egalité - Fraternité

RÉPUBLIQUE D HAÏTI Liberté Egalité - Fraternité RÉPUBLIQUE D HAÏTI Liberté Egalité - Fraternité HAITI PORT SECURITY AND SAFETY: A SUCCESSFUL EXPERIENCE SCOPE OF THE PRESENTATION I- INTRODUCTION: IMPORTANCE OF MARITIME TRADE II- STATE OF GLOBAL PORT

More information

The President s Spectrum Policy Initiative

The President s Spectrum Policy Initiative The President s Spectrum Policy Initiative THE PRESIDENT S SPECTRUM POLICY INITIATIVE SPECTRUM MANAGEMENT FOR THE 21 ST CENTURY SPECTRUM MANAGEMENT REFORM Presentation To The National Academies Committee

More information

ICAO S COOPERATIVE NETWORK OF TRAINING CENTRES

ICAO S COOPERATIVE NETWORK OF TRAINING CENTRES ICAO S COOPERATIVE NETWORK OF TRAINING CENTRES MEMBERSHIP PROGRAMME Associate Full RTCE Corporate 1 Programme ICAO s cooperative network of training centres ICAO s TRAINAIR PLUS Programme promotes training

More information

Mapping to the National Broadband Plan

Mapping to the National Broadband Plan The National Telecommunications and Information Administration Mapping to the National Broadband Plan 37 th Annual PURC Conference Smart Technology vs. Smart Policy February 3, 2010 1 About NTIA The National

More information

Five-Year Strategic Plan

Five-Year Strategic Plan Five-Year Strategic Plan 2016 2020 Contents A Message from the ERIS Board... 3 Introduction and Background... 4 Five-Year Plan Goal Areas... 7 Goal Area 1: State Environmental Agency Research Needs and

More information

Critical Infrastructure Protection Version 5

Critical Infrastructure Protection Version 5 Critical Infrastructure Protection Version 5 Tobias Whitney, Senior CIP Manager, Grid Assurance, NERC Compliance Committee Open Meeting August 9, 2017 Agenda Critical Infrastructure Protection (CIP) Standards

More information

ISAO SO Product Outline

ISAO SO Product Outline Draft Document Request For Comment ISAO SO 2016 v0.2 ISAO Standards Organization Dr. Greg White, Executive Director Rick Lipsey, Deputy Director May 2, 2016 Copyright 2016, ISAO SO (Information Sharing

More information