The ABB Atom Criticality Safety Handbook

Size: px
Start display at page:

Download "The ABB Atom Criticality Safety Handbook"

Transcription

1 The ABB Atom Criticality Safety Handbook Gordana Dodig-Crnkovic ABB Atom AB Nuclear Fuel Division, Dept. BCD SE Västerås, Sweden

2 CSH-A Table of Contents 1 Introduction 2 Organization of Work for CSE 3 CSE Step by Step: Order Form-Check Lists-Evaluation Report-Implementation 4 Modeling Methods and Calculation Tools used for CSE (4.1 CSE Methods; 4.2 Precautionary Principle; 4.3 Benchmarks and Validation) 5 CSE for Fuel Fabrication Plant 6 CSE for Transports 7 CSE for Fuel Storage 8 Standards, Handbooks and Standard Literature 9 Common Material Compositions 10 Most Important Physical Factors affecting Criticality Safety 11 Reflection and Interaction 12 Criticality Safe Parameters for Isolated Systems (12.1 Isolated Homogeneous Systems; 12.2 Pipes; 12.3 Cylinders and Slabs with Different Reflector and Absorber Materials; 12.4 Heterogeneous Systems) 13 A short Review of Criticality Accidents 14 Glossary of Terms in Nuclear Criticality Safety 15 Handbook administration

3 Criticality Safety Handbook Mission strengthen the company criticality safety culture set standards for making criticality safety analyses document our organization, routines, and methods of work in the field of criticality safety. standardize and document analysis procedures, methods, and acceptance criteria. provide general guidance in matters of NCS principles and practices at ABB Atom. serve as a reference source in the broadening and strengthening of the safety culture in the organization.

4 The Regulatory Basis In assessing the criticality safety at ABB Atom we apply the methodology outlined in SKIFS 1998:1 as well as ANSI/ANS Standards, and ISO Safety in SKIFS 1998:1 is described in terms of defense in depth, which means that physical barriers against e.g. inadvertent criticality must exist. Barriers are also necessary for the mitigation of the consequences of a possible criticality event in systems in which criticality is judged as a scenario not too far-fetched.

5 THE CONCEPT OF DEFENSE IN DEPTH 2 Control of Abnormal Operation, Detection of Failures by permanent surveillance, periodic testing, protection systems, understanding of abnormal behavior in safety repports 1 Prevention of Failures and Abnormal Operation by robust design and high quality in construction, operation and maintenance 5 4 Severe Accident 3 Design Basis Accident 2 Abnormal Operation 1 3 Control of Accidents within the Design Basis by engineered safety features and accident procedures, bounding incident and accident cases within categories with maximal radiological consequences Normal Condition 1 Abnormal Operation 2 Design Basis Accident 3 Severe Accident Mitigation of consequences of significant off-site radiological releases by elaboration of an emergency response plan 4 Control of severe plant conditions by prevention of accident progression and mitigation of accident consequences

6 The CSE-Piece of Nuclear Safety Puzzle SKI s independent reviewer Safety Advisory Board (BERNS) SKI (Swedish Nuclear Power Inspectorate) Nuclear Fuel Factory Workshops (Production) SÄK Safety Committee Criticality Safety Group, KSG SAFETY & SAFEGUARDS Department CSE-responsible group Transports Fuel Storage (Nuclear Power Stations)

7 ABB Atom Fuel Division s Safety Committee: SÄK Criticality Safety Radiation Protection Fire-fighting Conventional Safety Environmental protection Criticality Safety Group: KSG enables direct communication between CSE, workshops- and operative safety personnel improve long-term planning of CSE

8 Order Form and Checklist A request for a criticality safety analysis requires filling in of an order form with the necessary characterization of the system/process in question. To assure that all relevant scenarios and types of possible problems are taken into account, we have a Checklist for Systems Containing Uranium. The Checklist consists of a number of questions, which must be answered with yes/no or a description, and a responsible person must sign each of them. Complete Request for CSE includes both a filled-in order form and a signed Checklist.

9 Modeling Methods and Calculation Tools used for CSE The Precautionary Principle The precautionary principle described in CSH-A as applied to CSE means that the risk of an inadvertent criticality must not be underestimated under any circumstances! (The Precautionary Principle in Maastricht treaty states that the absence of certainty given our current scientific knowledge, should not delay the use of measures preventing a risk of large and irreversible damages to the environment, at an acceptable cost.)

10 Criticality safe: Risk landscape k eff defines only one single point! Analyzing safety against criticality is like exploring a risk landscape, which can have a very detailed structure. Our aim is to identify relevant regions of significant risk (Risk = Probability x Consequence). Judgement of what can be considered as likely/unlikely or possible/impossible is made in accordance with existing experience and our best knowledge. Corresponding PRA is used to support the choice of proper scenarios.

11 What does it mean criticality safe? k eff Säkerhetsmarginal Säkerhetsmarginal 0.86 parameter k1 k2 säker gräns kritisk k eff < 0.95 is an common definition. k eff < 0.98 can be accepted for accidental scenarios, under the condition that PRA (probabilistic risk analysis) can confirm extremely low expected frequency for that type of events. k eff as a rule is a function of several parameters. It is of great importance to understand its behavior with different parameter variations. It is the slope of k eff -curve that indicates how fast one is approaching safety-relevant limits.

IAEA Action Plan on Nuclear Safety

IAEA Action Plan on Nuclear Safety Action Plan on Nuclear Safety Presented to IEEE Nuclear Power Engineering Committee San Antonio, TX 2011 January 25 Gary Johnson International Atomic Energy Agency g.johnson@iaea.org International Atomic

More information

IEC INCIDENT AND EMERGENCY CENTRE

IEC INCIDENT AND EMERGENCY CENTRE Department of Nuclear Safety and Security IEC INCIDENT AND EMERGENCY CENTRE IEC - Mission Statement Global Focal Point for International Preparedness, Communication and Response for Nuclear and Radiological

More information

International Atomic Energy Agency Meeting the Challenge of the Safety- Security Interface

International Atomic Energy Agency Meeting the Challenge of the Safety- Security Interface Meeting the Challenge of the Safety- Security Interface Rhonda Evans Senior Nuclear Security Officer, Division of Nuclear Security Department of Nuclear Safety and Security Outline Introduction Understanding

More information

Safety of Nuclear Installations

Safety of Nuclear Installations Objective To continuously improve the safety of nuclear installations during site evaluation, design, construction and operation through the availability of safety standards and their application. To support

More information

nuclearsafety.gc.ca Implications of the Fukushima Daiichi Accidents for the New Builds Design Requirements in Canada

nuclearsafety.gc.ca Implications of the Fukushima Daiichi Accidents for the New Builds Design Requirements in Canada Implications of the Fukushima Daiichi Accidents for the New Builds Design Requirements in Canada R.P. Rulko () IAEA Technical Meeting on Evaluation of Nuclear Power Plant Design Safety in the Aftermath

More information

Nuclear/Radiological Incident Annex Nuclear Radiological Incident Taskforce National Radiological Emergency Preparedness Conference April 11, 2017

Nuclear/Radiological Incident Annex Nuclear Radiological Incident Taskforce National Radiological Emergency Preparedness Conference April 11, 2017 Nuclear/Radiological Incident Annex Nuclear Radiological Incident Taskforce National Radiological Emergency Preparedness Conference April 11, 2017 NRIA Scope This iteration of the NRIA supersedes the 2008

More information

Expert support and Reach back activities

Expert support and Reach back activities GICNT- Nuclear Detection Working Group Magic Maggiore Ispra 28 March 2017 Expert support and Reach back activities Thierry PELLETIER Nuclear Security Division Safety and Security department International

More information

Status of Cyber Security Implementation at Canadian NPPs

Status of Cyber Security Implementation at Canadian NPPs Status of Cyber Security Implementation at Canadian NPPs Chul Hwan Jung Technical Specialist Systems Engineering Division (CNSC) Korean Nuclear Society Conference Jeju, Korea, May 11 13, 2016 e-docs 4982091

More information

Joint ICTP-IAEA School of Nuclear Energy Management November 2012

Joint ICTP-IAEA School of Nuclear Energy Management November 2012 2374-20 Joint ICTP- School of Nuclear Energy Management 5-23 November 2012 Establishing National Nuclear Security Infrastructure (Module 9 Topics 3 & 4) EVANS Rhonda International Atomic Energy Agency,

More information

CNSC Presentation to the Federal Agency for Nuclear Control

CNSC Presentation to the Federal Agency for Nuclear Control CNSC Presentation to the Federal Agency for Nuclear Control Canadian Experience in the Development and Implementation of Regulatory Requirements for the Security of Radioactive Sources Raphael Duguay,

More information

Nuclear Safety and Security in Brief

Nuclear Safety and Security in Brief Nuclear Safety and Security in Brief Elena Buglova Centre Head Incident and Emergency Centre (IEC) International Atomic Energy Agency Department of Nuclear Safety and Security: http://www-ns.iaea.org/default.asp

More information

Security Management Models And Practices Feb 5, 2008

Security Management Models And Practices Feb 5, 2008 TEL2813/IS2820 Security Management Security Management Models And Practices Feb 5, 2008 Objectives Overview basic standards and best practices Overview of ISO 17799 Overview of NIST SP documents related

More information

TEL2813/IS2820 Security Management

TEL2813/IS2820 Security Management TEL2813/IS2820 Security Management Security Management Models And Practices Lecture 6 Jan 27, 2005 Introduction To create or maintain a secure environment 1. Design working security plan 2. Implement management

More information

EMERGENCY SUPPORT FUNCTION (ESF) 13 PUBLIC SAFETY AND SECURITY

EMERGENCY SUPPORT FUNCTION (ESF) 13 PUBLIC SAFETY AND SECURITY EMERGENCY SUPPORT FUNCTION (ESF) 13 PUBLIC SAFETY AND SECURITY PRIMARY AGENCY: SUPPORT AGENCIES: Savannah-Chatham Metropolitan Police Department Armstrong-Atlantic Campus Police Department Bloomingdale

More information

IAEA Activities under the Nuclear Safety Action Plan

IAEA Activities under the Nuclear Safety Action Plan International Experts Meeting on Strengthening the Effectiveness of Research and Development in the Light of the Fukushima Daiichi Power Plant Accident February 16 20, 2015 IAEA Activities under the Nuclear

More information

COMPUTER SECURITY DESIGN METHODOLOGY FOR NUCLEAR FACILITY & PHYSICAL PROTECTION SYSTEMS

COMPUTER SECURITY DESIGN METHODOLOGY FOR NUCLEAR FACILITY & PHYSICAL PROTECTION SYSTEMS NUCLEAR REGULATORY AUTHORITY, GHANA COMPUTER SECURITY DESIGN METHODOLOGY FOR NUCLEAR FACILITY & PHYSICAL PROTECTION SYSTEMS Nelson K. Agbemava ICT and Computer Security Section Head Instrumentation & ICT

More information

Nuclear Security Incident Analysis

Nuclear Security Incident Analysis Nuclear Security Incident Analysis Towards an Integrated and Comprehensive Approach Presented by Robert Wesley Office of Nuclear Security, Authors: Richard Hoskins, Viacheslav Turkin, Robert Wesley International

More information

Jacques Régaldo, Chairman of WANO

Jacques Régaldo, Chairman of WANO Nuclear Safety in a global context Jacques Régaldo, Chairman of WANO CNSC, Ottawa 3rd August 2016 WANO Mission WANO Challenges after Fukushima Five strategic responses to strengthen WANO and its focus

More information

CNSC Management Response to CNSC Fukushima Task Force Recommendations INFO-0825

CNSC Management Response to CNSC Fukushima Task Force Recommendations INFO-0825 CNSC Management Response to CNSC Fukushima Task Force Recommendations INFO-0825 October 2011 CNSC Management Response to CNSC Fukushima Task Force Recommendations Minister of Public Works and Government

More information

Runway Safety Teams (RSTs) Description and Processes. Session 5 Presentation 1

Runway Safety Teams (RSTs) Description and Processes. Session 5 Presentation 1 Runway Safety Teams (RSTs) Description and Processes Session 5 Presentation 1 A framework for RSTs Establishing an RST Membership Terms of reference Work programme (schedule, agenda, venue, etc) Support

More information

Nuclear Criticality Safety RD-327

Nuclear Criticality Safety RD-327 Nuclear Criticality Safety RD-327 Nuclear Criticality Safety Regulatory Document RD-327 Published by the Canadian Nuclear Safety Commission Minister of Public Works and Government Services Canada 2010

More information

The contribution of ETSON to improved emergency preparedness in the light of the Fukushima NPS accident

The contribution of ETSON to improved emergency preparedness in the light of the Fukushima NPS accident The contribution of ETSON to improved emergency preparedness in the light of the Fukushima NPS accident F.-P. Weiss (GRS) A. Kerner (GRS), E. Scott-de-Martinville (IRSN), et al. Introduction ETSON members

More information

A Nuclear Security Regime in Japan: Enhancement Efforts & Global Contributions

A Nuclear Security Regime in Japan: Enhancement Efforts & Global Contributions A Nuclear Security Regime in Japan: Enhancement Efforts & Global Contributions High Level Session 6: Satoru TANAKA Commissioner Nuclear Regulation Authority (NRA) Japan 1 International Conference on Nuclear

More information

Safety of Nuclear Installations

Safety of Nuclear Installations Objective To continuously improve the safety of nuclear installations during site evaluation, design, construction and operation through the availability of set safety standards and their application.

More information

I&C Challenges, Architecture and Lessons Learned, Status on EPR projects

I&C Challenges, Architecture and Lessons Learned, Status on EPR projects I&C Challenges, Architecture and Lessons Learned, Status on EPR projects Nuclear Industry Localization Conference Cape Town 1-3 June 2011 The information in this document is AREVA property and is intended

More information

Nuclear Safety and Security in Brief

Nuclear Safety and Security in Brief Nuclear Safety and Security in Brief Denis Flory Deputy Director General Department of Nuclear Safety and Security International Atomic Energy Agency Safety History: Chernobyl Nuclear Safety lessons learned

More information

CRITERIA FOR CERTIFICATION BODY ACCREDITATION IN THE FIELD OF RISK BASED INSPECTION MANAGEMENT SYSTEMS

CRITERIA FOR CERTIFICATION BODY ACCREDITATION IN THE FIELD OF RISK BASED INSPECTION MANAGEMENT SYSTEMS CRITERIA FOR CERTIFICATION BODY ACCREDITATION IN THE FIELD OF RISK BASED INSPECTION MANAGEMENT SYSTEMS Approved By: Executive: Accreditation: Mpho Phaloane Revised By: RBI STC Working Group Members Date

More information

Approaches and Tools to Quantifying Facility Security Risk. Steve Fogarty, CSO

Approaches and Tools to Quantifying Facility Security Risk. Steve Fogarty, CSO Approaches and Tools to Quantifying Facility Security Risk Steve Fogarty, CSO ARES Security Corporation ARES is a high-performing Technology Solutions provider with more than 20 offices around the world.

More information

Continuous protection to reduce risk and maintain production availability

Continuous protection to reduce risk and maintain production availability Industry Services Continuous protection to reduce risk and maintain production availability Managed Security Service Answers for industry. Managing your industrial cyber security risk requires world-leading

More information

Analysis of part B GMO deliberate release field trials management in Member States and prevention of accidental entry into the marketplace

Analysis of part B GMO deliberate release field trials management in Member States and prevention of accidental entry into the marketplace Analysis of part B GMO deliberate release field trials management in Member States and prevention of accidental entry into the marketplace A study for EC DG Environment under research tender ENV.B.3/ETU/2007/0008

More information

Chapter 18 SaskPower Managing the Risk of Cyber Incidents 1.0 MAIN POINTS

Chapter 18 SaskPower Managing the Risk of Cyber Incidents 1.0 MAIN POINTS Chapter 18 SaskPower Managing the Risk of Cyber Incidents 1.0 MAIN POINTS The Saskatchewan Power Corporation (SaskPower) is the principal supplier of power in Saskatchewan with its mission to deliver power

More information

United States Nuclear Regulatory Commission Post 2011 Fukushima Daiichi Event Actions

United States Nuclear Regulatory Commission Post 2011 Fukushima Daiichi Event Actions United States Nuclear Regulatory Commission Post 2011 Fukushima Daiichi Event Actions Presenter Jerome Bettle 1 NRC Response included offering technical assistance to the Japanese government and monitoring

More information

Department of Homeland Security

Department of Homeland Security Department of Homeland Security Science & Technology Directorate Emergency Preparedness & Response Christopher Doyle Deputy Program Director A Roadmap for Integrated Modeling & Simulation for Emergency

More information

Dialogue on Nonproliferation and Nuclear Security in Southeast Asia. Nuclear Cooperation in Southeast Asia. Stephanie Lieggi Senior Research Associate

Dialogue on Nonproliferation and Nuclear Security in Southeast Asia. Nuclear Cooperation in Southeast Asia. Stephanie Lieggi Senior Research Associate Dialogue on Nonproliferation and Nuclear Security in Southeast Asia Nuclear Cooperation in Southeast Asia Stephanie Lieggi Senior Research Associate May 31, 2016, Middlebury Institute of International

More information

Gas Infrastructure Europe. Security Risk Assessment Methodology

Gas Infrastructure Europe. Security Risk Assessment Methodology Gas Infrastructure Europe Security Risk Assessment Methodology May 2015 Introduction Gas Infrastructure Europe (GIE) is an association representing the interests of European natural gas infrastructure

More information

Agenda. Bibliography

Agenda. Bibliography Humor 2 1 Agenda 3 Trusted Digital Repositories (TDR) definition Open Archival Information System (OAIS) its relevance to TDRs Requirements for a TDR Trustworthy Repositories Audit & Certification: Criteria

More information

LFI Learning from Incidents

LFI Learning from Incidents LFI Learning from Incidents 1 Current State Good systems with analysis exist Generally good culture of reporting Areas for Enhancement Not shared between organizations Safety culture could further encourage

More information

Situation and response of JAEA to the Earthquake in Northeastern Japan (Outline of activities on March 11-15)

Situation and response of JAEA to the Earthquake in Northeastern Japan (Outline of activities on March 11-15) As of 20:00, March 15, 2011 Japan Atomic Energy Agency Situation and response of JAEA to the Earthquake in Northeastern Japan (Outline of activities on March 11-15) Summary Situation of each site Commercial

More information

Capacity building in the IAEA Action Plan on Nuclear Safety

Capacity building in the IAEA Action Plan on Nuclear Safety International Conference on Human Resource Development for Nuclear Power Programmes: Building and Sustaining Capacity 12 16 May 2014 Capacity building in the IAEA Action Plan on Nuclear Safety Gustavo

More information

Enhancement of the radiation monitoring and emergency response system in the Murmansk region

Enhancement of the radiation monitoring and emergency response system in the Murmansk region Radioprotection, vol.44, n 5 (2009) 383 388 C EDP Sciences, 2009 DOI: 10.1051/radiopro/20095073 Enhancement of the radiation monitoring and emergency response system in the Murmansk region L.P. Amozova

More information

CRITICALITY ACCIDENT ANALYSIS

CRITICALITY ACCIDENT ANALYSIS CRITICALITY ACCIDENT ANALYSIS DOES YOUR FACILITY S ACCIDENT HAVE A JUSTIFIED BASIS? Thomas P. McLaughlin, Consultant OVERVIEW What is a Justified Basis? Regulatory Drivers Resources for Determining (Credible)

More information

Maritime cyber risk management

Maritime cyber risk management Javier Yasnikouski Head Maritime Security Sub-Division for Maritime Security and Facilitation The International Maritime Organization IMO mission: Safe, secure and efficient shipping on clean oceans 2

More information

OFFICIAL COMMISSIONING OF SECURITY SYSTEMS AND INFRASTRUCTURE

OFFICIAL COMMISSIONING OF SECURITY SYSTEMS AND INFRASTRUCTURE Title of document ONR GUIDE COMMISSIONING OF SECURITY SYSTEMS AND INFRASTRUCTURE Document Type: Unique Document ID and Revision No: Nuclear Security Technical Assessment Guide CNS-TAST-GD-4.4 Revision

More information

Nuclear Power Plant Security

Nuclear Power Plant Security Nuclear Power Plant Security Plant Security s Primary Mission Nuclear Plant Safety and Security All plants have comprehensive measures for safety and security Comprehensive emergency and security plans

More information

Cybersecurity Presidential Policy Directive Frequently Asked Questions. kpmg.com

Cybersecurity Presidential Policy Directive Frequently Asked Questions. kpmg.com Cybersecurity Presidential Policy Directive Frequently Asked Questions kpmg.com Introduction On February 12, 2013, the White House released the official version of the Presidential Policy Directive regarding

More information

GDA Step 2 Assessment of Security for Generic Design Assessment of Hitachi GE s UK Advanced Boiling Water Reactor (UK ABWR) OFFICIAL

GDA Step 2 Assessment of Security for Generic Design Assessment of Hitachi GE s UK Advanced Boiling Water Reactor (UK ABWR) OFFICIAL GDA Step 2 Assessment of Security for Generic Design Assessment of Hitachi GE s UK Advanced Boiling Water Reactor (UK ABWR) Civil Nuclear Reactor Build - Generic Design Assessment Step 2 Assessment of

More information

International Standard ISO/IEC 17799:2000 Code of Practice for Information Security Management. Frequently Asked Questions

International Standard ISO/IEC 17799:2000 Code of Practice for Information Security Management. Frequently Asked Questions November 2002 International Standard ISO/IEC 17799:2000 Code of Practice for Information Security Management Introduction Frequently Asked Questions The National Institute of Standards and Technology s

More information

NEW DIPLOMA. Airport Security Diploma Programme

NEW DIPLOMA. Airport Security Diploma Programme NEW DIPLOMA Airport Security Diploma Programme Airport Security Diploma Programme Contributing towards a secure airport environment Mission Improving the effectiveness and efficiency of security at your

More information

Knowledge Management in Licensing & Design Bases. Thomas Koshy, Head Nuclear Power Technology Development Division of Nuclear Power

Knowledge Management in Licensing & Design Bases. Thomas Koshy, Head Nuclear Power Technology Development Division of Nuclear Power Knowledge Management in Licensing & Design Bases Thomas Koshy, Head Nuclear Power Technology Development Division of Nuclear Power Outline of Presentation 2 Purpose Global Nuclear Safety & Security Framework

More information

National Nuclear Security Administration. National Technology & Engineering Solutions of Sandia Performance Evaluation Report (PER)

National Nuclear Security Administration. National Technology & Engineering Solutions of Sandia Performance Evaluation Report (PER) National Nuclear Security Administration National Technology & Engineering Solutions of Sandia Performance Evaluation Report (PER) NNSA Sandia Field Office Evaluation Period: May 1, 2017 September 30,

More information

IAEA s Role in International Emergency Preparedness and Response

IAEA s Role in International Emergency Preparedness and Response 20 years of radiation monitoring data exchange in Europe s Role in International Emergency Preparedness and Response Elena Buglova Head, Incident and Emergency Centre International Atomic Energy Agency

More information

TOWARDS A SUSTAINABLE AND RESPONSIBLE USE OF NUCLEAR ENERGY

TOWARDS A SUSTAINABLE AND RESPONSIBLE USE OF NUCLEAR ENERGY TOWARDS A SUSTAINABLE AND RESPONSIBLE USE OF NUCLEAR ENERGY Seoul National University Seoul, 23 rd July 2011 Denis Flory Deputy Director General Department of Nuclear Safety and Security International

More information

GNSSN. Global Nuclear Safety and Security Network

GNSSN. Global Nuclear Safety and Security Network GNSSN Global Nuclear Safety and Security Network MESSAGE FROM THE DIRECTOR GENERAL 1 Countries must be able to transfer education and training capacity together with the technology they provide. Yukiya

More information

Global Nuclear Safety and Security Regime

Global Nuclear Safety and Security Regime TC Liaison Officers/Assistant and New Staff Members of Permanent Missions in Vienna Vienna,, 27-29 29 May, 2009 Global Nuclear Safety and Security Regime K. Mrabit Head, Safety and Security Section Department

More information

Fighting Hunger Worldwide. WFP Field Security Keeping you safe & secure

Fighting Hunger Worldwide. WFP Field Security Keeping you safe & secure Fighting Hunger Worldwide WFP Field Security Keeping you safe & secure April 2016 Safety and security: a top priority In the field, our security risk management personnel provide specific knowledge of

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE EXAM PREPARATION GUIDE PECB Certified ISO 50001 Lead Auditor The objective of the PECB Certified ISO 50001 Lead Auditor examination is to ensure that the candidate has the knowledge and skills to plan

More information

NRC INSPECTION MANUAL MANUAL CHAPTER 0609

NRC INSPECTION MANUAL MANUAL CHAPTER 0609 NRC INSPECTION MANUAL MANUAL CHAPTER 0609 IPAB SIGNIFICANCE DETERMINATION PROCESS 0609-01 PURPOSE The Significance Determination Process (SDP) uses risk insights, where appropriate, to help NRC inspectors

More information

Joint Statement of the Eminent Persons Group for the 2012 Seoul Nuclear Security Summit

Joint Statement of the Eminent Persons Group for the 2012 Seoul Nuclear Security Summit Joint Statement of the Eminent Persons Group for the 2012 Seoul Nuclear Security Summit We, members of the Eminent Persons Group established to advise the President of the, Lee Myung-bak, on the 2012 Seoul

More information

Implementation of INFCIRC 901: Promoting Certification, Quality Management and Sustainability of Nuclear Security Training

Implementation of INFCIRC 901: Promoting Certification, Quality Management and Sustainability of Nuclear Security Training Implementation of INFCIRC 901: Promoting Certification, Quality Management and Sustainability of Nuclear Security Training Rhonda Evans Head, WINS Academy Presentation to the IAEA International Conference

More information

The Fukushima accident Consequences for Japan and France

The Fukushima accident Consequences for Japan and France The Fukushima accident Consequences for Japan and France André-Claude Lacoste Chairman of the French Nuclear Safety Authority (ASN) 16 March 2012 16 March 2012 - The Georges Washington University ASN s

More information

EDF EMERGENCY PREPAREDNESS AND RESPONSE: FROM NUCLEAR PHYSICS TO MEDIA ISSUES.

EDF EMERGENCY PREPAREDNESS AND RESPONSE: FROM NUCLEAR PHYSICS TO MEDIA ISSUES. EDF EMERGENCY PREPAREDNESS AND RESPONSE: FROM NUCLEAR PHYSICS TO MEDIA ISSUES. Atoms for the future June 28 th 2016 Olivier Lamarre Nuclear Fleet Deputy Head 1 I EDF French nuclear fleet Gravelines 1000

More information

Countermeasures Assessment & Security Experts, LLC. 110 Quigley Boulevard Airport Park New Castle, DE

Countermeasures Assessment & Security Experts, LLC. 110 Quigley Boulevard Airport Park New Castle, DE Countermeasures Assessment & Security Experts, LLC 110 Quigley Boulevard Airport Park New Castle, DE 19720 302-322-9600 9/9/2010 1 20-59(28) IS AN INTRODUCTORY REFERENCE DOCUMENT 2 3 CHAPTER 1: FIGURE

More information

Advanced IT Risk, Security management and Cybercrime Prevention

Advanced IT Risk, Security management and Cybercrime Prevention Advanced IT Risk, Security management and Cybercrime Prevention Course Goal and Objectives Information technology has created a new category of criminality, as cybercrime offers hackers and other tech-savvy

More information

Courses. X E - Verify that system acquisitions policies and procedures include assessment of risk management policies X X

Courses. X E - Verify that system acquisitions policies and procedures include assessment of risk management policies X X 4016 Points * = Can include a summary justification for that section. FUNCTION 1 - INFORMATION SYSTEM LIFE CYCLE ACTIVITIES Life Cycle Duties No Subsection 2. System Disposition/Reutilization *E - Discuss

More information

Reachback: A Crucial Cross-cutting Element of Nuclear Security Detection Architecture

Reachback: A Crucial Cross-cutting Element of Nuclear Security Detection Architecture Reachback: A Crucial Cross-cutting Element of Nuclear Security Detection Architecture Harri Toivonen HT Nuclear Ltd, Finland Magic Maggiore, Technical Reachback Workshop, EC/JRC/ERNCIP and GICNT ISPRA,

More information

Presented by Joe Burns Kentucky Rural Water Association July 19, 2005

Presented by Joe Burns Kentucky Rural Water Association July 19, 2005 Infrastructure Security for Public Water and Wastewater Utilities Presented by Joe Burns Kentucky Rural Water Association July 19, 2005 Public Health Security and Bioterrorism Preparedness and Response

More information

Integrating Nuclear Safety and Security: Operational and Policy Perspectives

Integrating Nuclear Safety and Security: Operational and Policy Perspectives Integrating Nuclear Safety and Security: Operational and Policy Perspectives Sharon Squassoni Senior Fellow & Director Proliferation Prevention Program Integrating Nuclear Safety & Security Workshop Johns

More information

Industrial control systems

Industrial control systems Industrial control systems Attractive targets for cyber-attacks A five-point strategy for a secure environment The risk of a cyber-attack is real and continues to rise Cyber threats to industrial control

More information

MSB s roles, responsibilities, and interaction

MSB s roles, responsibilities, and interaction MSB s roles, responsibilities, and interaction Janet Edwards Risk and Vulnerability Reduction Department and Åsa Fritzon Research Department Making Cities Resilient International Exchange with City of

More information

ELECTRICAL ENGINEERING & INSTRUMENTATION MECHANICAL ENGINEERING BIOLOGICAL & INDUSTRIAL ENGINEERING NUCLEAR ENGINEERING STRUCTURAL & CIVIL

ELECTRICAL ENGINEERING & INSTRUMENTATION MECHANICAL ENGINEERING BIOLOGICAL & INDUSTRIAL ENGINEERING NUCLEAR ENGINEERING STRUCTURAL & CIVIL ELECTRICAL ENGINEERING & INSTRUMENTATION MECHANICAL ENGINEERING BIOLOGICAL & INDUSTRIAL ENGINEERING NUCLEAR ENGINEERING STRUCTURAL & CIVIL ENGINEERING SYSTEMS INTEGRATION ELECTRONIC DATA MANAGEMENT PROJECT

More information

Executive summary. by Michel Bonnet, Maximilien Laforge, and Jean-Baptiste Samuel

Executive summary. by Michel Bonnet, Maximilien Laforge, and Jean-Baptiste Samuel 998-2095-02-21-14AR0 by Michel Bonnet, Maximilien Laforge, and Jean-Baptiste Samuel Executive summary Improper integration of Intelligent Electronic Devices (IED) into medium / high voltage electrical

More information

Impact of Enterprise Security Risk Assessments on Integrators & Manufacturers. J. Kelly Stewart Steve Oplinger James Marcella

Impact of Enterprise Security Risk Assessments on Integrators & Manufacturers. J. Kelly Stewart Steve Oplinger James Marcella Impact of Enterprise Security Risk Assessments on Integrators & Manufacturers J. Kelly Stewart Steve Oplinger James Marcella 1 Session Description What exactly does a risk assessment mean to the integrator

More information

Port Facility Cyber Security

Port Facility Cyber Security International Port Security Program Port Facility Cyber Security Cyber Risk in the Marine Transportation System MAR'01 1 Objectives IDENTIFY motivations behind a cyber attack. IDENTIFY various types of

More information

UK EPR GDA PROJECT. Name/Initials Date 30/06/2011 Name/Initials Date 30/06/2011. Resolution Plan Revision History

UK EPR GDA PROJECT. Name/Initials Date 30/06/2011 Name/Initials Date 30/06/2011. Resolution Plan Revision History RP unique number: GI-UKEPR-CI-01-RP 0 30/06/2011 1 of 19 Approved for EDF by: A. PETIT Approved for AREVA by: C. WOOLDRIDGE Name/Initials Date 30/06/2011 Name/Initials Date 30/06/2011 Resolution Plan History

More information

OPG Comments on REGDOC-1.1.5, Licence Application Guide: Small Modular Reactor Facilities

OPG Comments on REGDOC-1.1.5, Licence Application Guide: Small Modular Reactor Facilities From: TRAIN David -NUCLEAR [mailto:david.train@opg.com] Sent: September-25-18 2:51 PM To: Consultation (CNSC/CCSN) Cc: MANLEY Robin -NUCLEAR; KHAN Saad -NUCLEAR Subject: OPG Comments on REGDOC-1.1.5, Licence

More information

t h e w o r l d s l e a d i n g v o i c e f o r t h e i n d u s t r i a l h i g h - r i s k f i r e i n d u s t r y

t h e w o r l d s l e a d i n g v o i c e f o r t h e i n d u s t r i a l h i g h - r i s k f i r e i n d u s t r y INDUSTRIAL FIRE JOURNAL t h e w o r l d s l e a d i n g v o i c e f o r t h e i n d u s t r i a l h i g h - r i s k f i r e i n d u s t r y Spring 2013 issue no. 91 www.hemmingfire.com supplemental evac

More information

Cybersecurity Risk and Options Considered by IMO

Cybersecurity Risk and Options Considered by IMO Cybersecurity Risk and Options Considered by IMO John Jorgensen October 18, 2017 INTERTANKO North American Panel, Houston, TX 2017 American Bureau of Shipping. All rights reserved Agenda for Today s Discussion

More information

OPTIMIZATION OF ACTIVITIES TO IMPROVE THE NUCLEAR MATERIAL AND FACILITIES SECURITY

OPTIMIZATION OF ACTIVITIES TO IMPROVE THE NUCLEAR MATERIAL AND FACILITIES SECURITY OPTIMIZATION OF ACTIVITIES TO IMPROVE THE NUCLEAR MATERIAL AND FACILITIES SECURITY Vadim Prostakov Vienna 02.04.2009 OPTIMIZATION OF ACTIVITIES TO IMPROVE THE NUCLEAR MATERIAL AND FACILITIES SECURITY 1.

More information

Best Practices for Campus Security. January 26, 2017

Best Practices for Campus Security. January 26, 2017 Best Practices for Campus Security January 26, 2017 Welcome to Safe University (Safe U ) Protecting People, Property, and Tradition: The Safe University (Safe U SM ) Program By G. Michael Verden, Owner

More information

SAND No C Sandia is a multiprogram laboratory operated by Sandia Corporation, a Lockheed Martin Company, for the United States Department

SAND No C Sandia is a multiprogram laboratory operated by Sandia Corporation, a Lockheed Martin Company, for the United States Department SAND No. 2012-1606C S 0 606C Sandia is a multiprogram laboratory operated by Sandia Corporation, a Lockheed Martin Company, for the United States Department of Energy s National Nuclear Security Administration

More information

The NIST Cybersecurity Framework

The NIST Cybersecurity Framework The NIST Cybersecurity Framework U.S. German Standards Panel 2018 April 10, 2018 Adam.Sedgewick@nist.gov National Institute of Standards and Technology About NIST Agency of U.S. Department of Commerce

More information

VTT Centre for Nuclear Safety. Safir 2014 Final Seminar Hanasaari, March 19-20, 2015 Wade Karlsen

VTT Centre for Nuclear Safety. Safir 2014 Final Seminar Hanasaari, March 19-20, 2015 Wade Karlsen VTT Centre for Nuclear Safety Safir 2014 Final Seminar Hanasaari, March 19-20, 2015 Wade Karlsen Reactor materials testing and research VTT has been hosting the national hot laboratory infrastructure since

More information

Risk Informed Cyber Security for Nuclear Power Plants

Risk Informed Cyber Security for Nuclear Power Plants Risk Informed Cyber Security for Nuclear Power Plants Phillip L. Turner, Timothy A. Wheeler, Matt Gibson Sandia National Laboratories Electric Power Research Institute Albuquerque, NM USA Charlotte, NC

More information

Protecting Canada s Nuclear Industry THE

Protecting Canada s Nuclear Industry THE Protecting Canada s Nuclear Industry THE EVOLUTION OF NUCLEAR SECURITY AND ARMED RESPONSE FORCES AT DESIGNATED NUCLEAR FACILITIES Mr. Terry Jamieson Vice-President Technical Support Branch Canadian Nuclear

More information

Emergency Support Function #12 Energy Annex. ESF Coordinator: Support Agencies:

Emergency Support Function #12 Energy Annex. ESF Coordinator: Support Agencies: Emergency Support Function #12 Energy Annex ESF Coordinator: Department of Energy Primary Agency: Department of Energy Support Agencies: Department of Agriculture Department of Commerce Department of Defense

More information

Port Facility Cyber Security

Port Facility Cyber Security International Port Security Program Port Facility Cyber Security Cyber Security Assessment MAR'01 1 Lesson Topics ISPS Code Requirement The Assessment Process ISPS Code Requirements What is the purpose

More information

UAE Nuclear Energy Program Overview

UAE Nuclear Energy Program Overview UAE Nuclear Energy Program Overview Workshop on Nuclear Power Newcomers and International Cooperative Actions November 3 rd,2009 Ambassador Hamad Al Kaabi Permanent Representative of the UAE to the IAEA

More information

OCNI Workshop. Kathryn A. McCarthy, VP R&D 2017 September 6. Petawawa Golf Club UNRESTRICTED -1-

OCNI Workshop. Kathryn A. McCarthy, VP R&D 2017 September 6. Petawawa Golf Club UNRESTRICTED -1- OCNI Workshop Petawawa Golf Club Kathryn A. McCarthy, VP R&D 2017 September 6 UNRESTRICTED -1- Providing solutions to challenges in energy, health, safety, security and the environment Science & Technology

More information

Technical Report REVISION SHEET. STUDSVIK UK LIMITED ENSREG Stress Tests : Final Report NO PROTECTIVE MARKING NO PROTECTIVE MARKING.

Technical Report REVISION SHEET. STUDSVIK UK LIMITED ENSREG Stress Tests : Final Report NO PROTECTIVE MARKING NO PROTECTIVE MARKING. STUDSVIK UK LIMITED ENSREG Stress Tests : Final Report REVISION SHEET Rev. Description Revised By Checked By Approved By A Original copy ER DS MM Studsvik Report Reference: TR_MRF021 Revision: Rev A Date:

More information

Nuclear Security Governance Experts Group Workshop on Improving Nuclear Security Regime Cohesion Asan Institute Seoul, July

Nuclear Security Governance Experts Group Workshop on Improving Nuclear Security Regime Cohesion Asan Institute Seoul, July Nuclear Security Governance Experts Group Workshop on Improving Nuclear Security Regime Cohesion Asan Institute Seoul, July 18-19 2012 Learning from Nuclear Safety Sharon Squassoni, Center for Strategic

More information

ISO/IEC Information technology Security techniques Code of practice for information security controls

ISO/IEC Information technology Security techniques Code of practice for information security controls INTERNATIONAL STANDARD ISO/IEC 27002 Second edition 2013-10-01 Information technology Security techniques Code of practice for information security controls Technologies de l information Techniques de

More information

DoD Software Assurance Initiative. Mitchell Komaroff, OASD (NII)/DCIO Kristen Baldwin, OUSD(AT&L)/DS

DoD Software Assurance Initiative. Mitchell Komaroff, OASD (NII)/DCIO Kristen Baldwin, OUSD(AT&L)/DS DoD Software Assurance Initiative Mitchell Komaroff, OASD (NII)/DCIO Kristen Baldwin, OUSD(AT&L)/DS Agenda Background Software Assurance Definition Guiding Principles for SwA DoD SwA Strategy Elements»

More information

IEEE Nuclear Power Engineering Standards Collection VuSpec - Active Only

IEEE Nuclear Power Engineering Standards Collection VuSpec - Active Only IEEE Nuclear Power Engineering Standards Collection VuSpec - Active Only Includes 117 Active IEEE Standards, Guides, Recommended Practices, Errata and Interpretations in PDF Format (for viewing on-screen

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE When Recognition Matters EXAM PREPARATION GUIDE PECB Certified ISO 22000 Lead Auditor www.pecb.com The objective of the Certified ISO 22000 Lead Auditor examination is to ensure that the candidate has

More information

Compliance with ISPS and The Maritime Transportation Security Act of 2002

Compliance with ISPS and The Maritime Transportation Security Act of 2002 Mr. Melchor Becena Security Administrator Port Everglades SecurePort Conference Miami, Florida 25-27 27 February, 2004 Compliance with ISPS and The Maritime Transportation Security Act of 2002 Overview

More information

TSA/FTA Security and Emergency Management Action Items for Transit Agencies

TSA/FTA Security and Emergency Management Action Items for Transit Agencies TSA/FTA Security and Emergency Management Action Items for Transit Agencies AACTION ITEM LIST Management and Accountability 1. Establish Written System Security Programs and Emergency Management Plans:

More information

Status of the Serpent criticality safety validation package

Status of the Serpent criticality safety validation package VTT TECHNICAL RESEARCH CENTRE OF FINLAND LTD Status of the Serpent criticality safety validation package Serpent UGM 2017 Riku Tuominen and Ville Valtavirta, VTT Outline Criticality Safety Evaluation What

More information

IAEA Perspective: The Framework for the Security of Radioactive Material and Associated Facilities

IAEA Perspective: The Framework for the Security of Radioactive Material and Associated Facilities 59 th General Conference Senior Regulators Meeting Security Session 16 September 2015 IAEA Perspective: The Framework for the Security of Radioactive Material and Associated Facilities Khammar Mrabit Director,

More information

Foreword by General Director

Foreword by General Director Company Profile Foreword by General Director TES was founded already in 1992 as an independent engineering company. Since the very beginning, it has been focused on the nuclear power industry. The founders

More information

FRAMEWORK FOR CYBER INCIDENT RESPONSE TRAINING

FRAMEWORK FOR CYBER INCIDENT RESPONSE TRAINING Safety and Security Engineering VII 273 FRAMEWORK FOR CYBER INCIDENT RESPONSE TRAINING HIDEKAZU HIRAI, TOMOMI AOYAMA, DAVAADORJ NYAMBAYAR & ICHIRO KOSHIJIMA Industrial Management Engineering, Nagoya Institute

More information