Spanish Nuclear Security Reactor Oversight Process (SISC)

Size: px
Start display at page:

Download "Spanish Nuclear Security Reactor Oversight Process (SISC)"

Transcription

1 1 Spanish Nuclear Security Reactor Oversight Process (SISC) Sistema Integrado de Supervision de Centrales Nucleares Antonio Pérez Báez

2 2 Intro 6 NPP (8 Reactors) PWR & BWR Fuel Factory Low & Medium Rad Waste CSN is the only CA in Safety & Radiation Protection In Security MIR & MINETUR In 2006 CSN Confidential Security Prescriptive Regulation DBT was approved by 2015 Currently there are Private Security Guards in site and Responde Forces outside, Goverment has just approved to have them inside

3 3 What is the SISC? It is a powerful TOOL used by CSN to CONTROL Nuclear Facilities PERFORMANCE

4 4 What is the SISC? It is a 4 steps PROCESS: 1. To get INFORMATION about that FUNCTIONING: Security INSPECTIONS PERFORMANCE INDICATORS

5 5 What is the SISC? It is a 4 steps PROCESS: 1. To get INFORMATION about that FUNCTIONING 2. To ASSESS these 2 INPUTS Significance Determination Process

6 6 What is the SISC? It is a 4 steps PROCESS: 1. To get INFORMATION about that FUNCTIONING 2. To ASSESS these 2 INPUTS 3. To NOTIFY the results to the Operator 1 Quarter 2 Quarter 3 Quarter 4 Quarter Information Collected Information Notified

7 7 What is the SISC? It is a 4 steps PROCESS: 1. To get INFORMATION about that FUNCTIONING 2. To ASSESS these 2 INPUTS 3. To NOTIFY the results to the Operator 4. To ESTABLISH Regulatory ACTIONS: ENFORCEMENT Action Matrix

8 8 Before starting, let s revise 1.OBJECTIVES of Physical Protection System (PPS) are PREVENTING: RADIOLOGICAL SABOTAGE Malicious act against the NPP to cause RADIOACTIVE RELEASE THEFT ON NUCLEAR MATERIALS

9 9 Before starting, let s revise 2. The 3 important FUNCTIONS in a PPS are: DETECION & ASSESSMENT of the alarms DENY or DELAY the access of the adversaries to get the target RESPONSE to & NEUTRALIZE the threat

10 10 Before starting, let s revise 3. The Nuclear Regulatory PROCESS is based on: ASSESSING the Official DOCs to grant the License INSPECTING to check in situ REMOVING, Requesting CONDITIONS or GRANTING the LICENSE

11 11 SISC 1 st STEP: Getting Information. INSPECTIONS 1. ANNUAL SECURITY INSPECTION PLAN: 1 Attribute: Physical Protection SYSTEM PT.XII.01 Equipment performance, Testing & Maintenance PT.XII.03 Nuclear Security Training & Exercises 2 Attribute: Control Access PROCEDURES PT.XII.02 Protected Area Access Control PT.XII.04 Owner-Controlled Area Access Control PT.XII.05 Vital Area Security Systems & Access Control 3 Attribute: RESPONSE to the THREATS PT.XII.06 Protective Strategy

12 12 SISC 1 st STEP: Getting Information. PIs 2. Operators SENDS every QUARTER PERFORMANCE INDICATORS. Information of: 1. Nº of HOURS with IDS & TV were OUT of service 2. False Alarms RATES 3. ERRORS in accessing to VITAL AREAS 4. Nº of HOURS of TRAINING & EXERCISES accomplished

13 13 SISC 2 nd STEP: Reviewing Information From the INSPECCIONS: FINDINGS are deficiencies identified The SIGNIFICANCE DETERMINATION PROCESS is a tool to categorize the IMPORTANCE of those findings GREEN, WHITE, YELLOW or RED Depending of nº of deficiencies, the Security area where happened, the vulnerability which produce to PPS, the amount of time without fixing PERFORMANCE INDICATORS have values to establish the thresholds or ranges to be categorized from GREEN to RED Inside CSN there is a CATEGORIZATION COMITEE who takes into account the Inspection REPORT ok F F F F

14 14 3 rd STEP: Notify RESULTS to OPERATORS SISC CALENDAR: 1 st Month 2 nd Month 3 rd Month 4 th Month 5 th Month 6 th Month 10 st days: Inspection Report 21 st days Reception of PI In 6 weeks: SDP By 6 th Letters to the NPP By the end of the following Quarter CONFIDENTIAL LETTERS will be sent to the Operators The SISC process gives the Operator the chance to reply and defend that RESULTS The SISC RESULTS about Safety and Radiation Protection are published in the of course nothing about SECURITY

15 15 4 rt STEP: ENFORCEMENT ACTION MATRIX Licensee Response Regulatory Response Degraded Strategic Area Repetitive Degration UNACCEPTABLE PERFORMANCE RESULTS GREEN 1 WHITE 2 WHITES or 1 YELLOW SEVERAL YELLOW or 1 RED LETTERS DSN SIGNS QUARTER RESULT LETTERS DSN SIGNS the ASSESSMENT REPORTS MEETINGS NONE CSN BRANCH CHIEF or DEPUTY with LICENSEE DPR & DSN REVIEW & SIGN the ASSESSMENT REPORTS DPR DIRECTOR with LICENSEE MANAGER LETTER TO REQUEST SETTING UP CORRECTION ACTIONS COMMISION INVOLVEMENT LICENSEE ACTIONS CORRECTIVE ACTION PROGRAM ROOT CAUSE EVALUATION AND CORRECTIVE ACTION with CSN OVERSIGHT CUMULATIVE ROOT CAUSE EVALUATION with CSN OVERSIGHT URGENT CORRECTION PLAN CSN ACTIONS NONE SUPPLEMENTAL INSPECTION SUPPLEMENTAL INSPECTION and DICUSSIONS ORDER TO MODIFY, SUSPEND or REVOKE AUTHORITATION

16 16 Security FINDINGS: DATA BASE Security Guard did not search the vehicle at the PA Entrance Security Order XX, Section Date, Inspector X, Procedure X TV Cam did not cover the whole zone Security Order XX, Section Date, Inspector X, Procedure X Underground penetration without IDS and TV cams Security Order XX, Section Date, Inspector X, Procedure X

17 17 Example: Inspection Security Findings in st Quarter 2 nd Quarter 3 rd Quarter 4 th Quarter NPP 1 0 NPP 2 4 NPP 3 3 NPP 4 2 NPP NPP NPP 6 had another WHITE FINDING, went to YELLOW Column DEGRADED SECURITY

18 IF 3 IF 4 IF 1 IF Example: Security Performance Indicators Managment 0,000 0,005 0,010 0,015 0,020 0,025 0,0015 PI 1 Nº HOURS IDS TV OUT OF SERVICES 0,0042 Período 0,0066 0,0099 0,030 3T/2011 4T/2011 1T/2012 2T/2012 BLANCO IF 1 > 0,08 VERDE IF 1 0,08 0 0,4 0,8 1,2 1,6 PI 2 FALSE ALARMS RATE 0,71 1,27 Período 0,92 0,53 2 3T/2011 4T/2011 1T/2012 2T/2012 AMARILLO IF 2 4 BLANCO 1,5 IF 2 <4 VERDE IF 2 < 1,5 0,00 5,00 10,00 15,00 20,00 25,00 PI 3 ACCESS CONTROL VITAL AREAS Período 4,57 2,88 2,13 AMARILLO IF 3 5 BLANCO 2 IF 3 < 5 VERDE IF 3 < 2 30,00 3T/2011 4T/2011 1T/2012 2T/2012 PI 4 TRAINING T/2011 4T/2011 1T/2012 2T/2012 Período VERDE IF 4 80% BLANCO 60% IF 4 > 80% AMARILLO IF 4 < 60%

19 19 Conclusions SISC identifies DEFICIENCIES and requests CORRECTIVE ACTIONS according to their importance to fix them SECURITY PERFORMANCE at Spanish NPP has been IMPROVED progressively since CSN runs the SISC

20 20 Thank you for your attention

Progress of the UAE Nuclear Power Program -Regulator s Perspective

Progress of the UAE Nuclear Power Program -Regulator s Perspective Progress of the UAE Nuclear Power Program -Regulator s Perspective INTERNATIONAL FRAMEWORK FOR NUCLEAR ENERGY COOPERATION INFRASTRUCTURE DEVELOPMENT WORKING GROUP WORKSHOP ON NEW CHALLENGES FACING NUCLEAR

More information

COMPUTER SECURITY DESIGN METHODOLOGY FOR NUCLEAR FACILITY & PHYSICAL PROTECTION SYSTEMS

COMPUTER SECURITY DESIGN METHODOLOGY FOR NUCLEAR FACILITY & PHYSICAL PROTECTION SYSTEMS NUCLEAR REGULATORY AUTHORITY, GHANA COMPUTER SECURITY DESIGN METHODOLOGY FOR NUCLEAR FACILITY & PHYSICAL PROTECTION SYSTEMS Nelson K. Agbemava ICT and Computer Security Section Head Instrumentation & ICT

More information

GLOBAL THREAT REDUCTION INITIATIVE DOMESTIC SOURCE SECURITY OVERVIEW

GLOBAL THREAT REDUCTION INITIATIVE DOMESTIC SOURCE SECURITY OVERVIEW GLOBAL THREAT REDUCTION INITIATIVE DOMESTIC SOURCE SECURITY OVERVIEW GTRI Mission Mission: Reduce and protect vulnerable nuclear and radiological material located at civilian sites worldwide Goals: Convert

More information

INFCIRC/225/Rev 5 Implementation at a Facility Level: Common Issues and Best Practices. Oleg Bukharin U.S. Nuclear Regulatory Commission

INFCIRC/225/Rev 5 Implementation at a Facility Level: Common Issues and Best Practices. Oleg Bukharin U.S. Nuclear Regulatory Commission INFCIRC/225/Rev 5 Implementation at a Facility Level: Common Issues and Best Practices Oleg Bukharin U.S. Nuclear Regulatory Commission Why INFCIRC/225 facility-level evaluations? INFCIRC/225 is a recommendations

More information

NRC INSPECTION MANUAL MANUAL CHAPTER 0609

NRC INSPECTION MANUAL MANUAL CHAPTER 0609 NRC INSPECTION MANUAL MANUAL CHAPTER 0609 IPAB SIGNIFICANCE DETERMINATION PROCESS 0609-01 PURPOSE The Significance Determination Process (SDP) uses risk insights, where appropriate, to help NRC inspectors

More information

Department of Homeland Security

Department of Homeland Security Department of Homeland Security Science & Technology Directorate Emergency Preparedness & Response Christopher Doyle Deputy Program Director A Roadmap for Integrated Modeling & Simulation for Emergency

More information

Standard CIP Cyber Security Electronic Security Perimeter(s)

Standard CIP Cyber Security Electronic Security Perimeter(s) A. Introduction 1. Title: Cyber Security Electronic Security Perimeter(s) 2. Number: CIP-005-2 3. Purpose: Standard CIP-005-2 requires the identification and protection of the Electronic Security Perimeter(s)

More information

Nuclear Safety and Security in Brief

Nuclear Safety and Security in Brief Nuclear Safety and Security in Brief Denis Flory Deputy Director General Department of Nuclear Safety and Security International Atomic Energy Agency Safety History: Chernobyl Nuclear Safety lessons learned

More information

CIP Cyber Security Systems Security Management

CIP Cyber Security Systems Security Management A. Introduction 1. Title: Cyber Security System Security Management 2. Number: CIP-007-5 3. Purpose: To manage system security by specifying select technical, operational, and procedural requirements in

More information

CIP Cyber Security Configuration Change Management and Vulnerability Assessments

CIP Cyber Security Configuration Change Management and Vulnerability Assessments Standard Development Timeline This section is maintained by the drafting team during the development of the standard and will be removed when the standard becomes effective. Development Steps Completed

More information

GUIDANCE ON THE SECURITY ASSESSMENT OF GENERIC NEW NUCLEAR REACTOR DESIGNS

GUIDANCE ON THE SECURITY ASSESSMENT OF GENERIC NEW NUCLEAR REACTOR DESIGNS Title of document ONR GUIDE GUIDANCE ON THE SECURITY ASSESSMENT OF GENERIC NEW NUCLEAR REACTOR DESIGNS Document Type: Unique Document ID and Revision No: Nuclear Security Technical Assessment Guide Revision

More information

Nuclear security in France : role of cooperation to enhance security culture

Nuclear security in France : role of cooperation to enhance security culture EU High-level Event on "International cooperation to enhance a worldwide nuclear security culture" Nuclear security in France : role of cooperation to enhance security culture Dr. Frédéric Mariotte Deputy

More information

UNITED STATES OF AMERICA BEFORE THE FEDERAL ENERGY REGULATORY COMMISSION. Physical Security ) Docket No. RM Reliability Standard )

UNITED STATES OF AMERICA BEFORE THE FEDERAL ENERGY REGULATORY COMMISSION. Physical Security ) Docket No. RM Reliability Standard ) UNITED STATES OF AMERICA BEFORE THE FEDERAL ENERGY REGULATORY COMMISSION Physical Security ) Docket No. RM14-15-000 Reliability Standard ) REPLY COMMENTS OF THE FOUNDATION FOR RESILIENT SOCIETIES Submitted

More information

NRC INSPECTION MANUAL

NRC INSPECTION MANUAL NRC INSPECTION MANUAL IRIB MANUAL CHAPTER PREPARING, REVISING, AND ISSUING DOCUMENTS FOR THE NRC INSPECTION MANUAL -01 PURPOSE... 1-02 OBJECTIVES... 1-03 DEFINITIONS... 1 03.01 General... 1 03.02 Types

More information

Nuclear Power Plant Security

Nuclear Power Plant Security Nuclear Power Plant Security Plant Security s Primary Mission Nuclear Plant Safety and Security All plants have comprehensive measures for safety and security Comprehensive emergency and security plans

More information

IAEA Action Plan on Nuclear Safety

IAEA Action Plan on Nuclear Safety Action Plan on Nuclear Safety Presented to IEEE Nuclear Power Engineering Committee San Antonio, TX 2011 January 25 Gary Johnson International Atomic Energy Agency g.johnson@iaea.org International Atomic

More information

How AlienVault ICS SIEM Supports Compliance with CFATS

How AlienVault ICS SIEM Supports Compliance with CFATS How AlienVault ICS SIEM Supports Compliance with CFATS (Chemical Facility Anti-Terrorism Standards) The U.S. Department of Homeland Security has released an interim rule that imposes comprehensive federal

More information

Expert support and Reach back activities

Expert support and Reach back activities GICNT- Nuclear Detection Working Group Magic Maggiore Ispra 28 March 2017 Expert support and Reach back activities Thierry PELLETIER Nuclear Security Division Safety and Security department International

More information

Standard CIP Cyber Security Systems Security Management

Standard CIP Cyber Security Systems Security Management A. Introduction 1. Title: Cyber Security Systems Security Management 2. Number: CIP-007-4 3. Purpose: Standard CIP-007-4 requires Responsible Entities to define methods, processes, and procedures for securing

More information

Standard CIP 007 4a Cyber Security Systems Security Management

Standard CIP 007 4a Cyber Security Systems Security Management A. Introduction 1. Title: Cyber Security Systems Security Management 2. Number: CIP-007-4a 3. Purpose: Standard CIP-007-4 requires Responsible Entities to define methods, processes, and procedures for

More information

SMS for Part 121 Notice of Proposed Rulemaking (NPRM)

SMS for Part 121 Notice of Proposed Rulemaking (NPRM) SMS for Part 121 ice of Proposed Rulemaking (NPRM) Safety Attribute Inspection (SAI) Data Collection Tool 8.3.1 Safety Assurance Revision#: 0 Revision Date: 7/19/2012 ELEMENT SUMMARY INFORMATION Scope

More information

Postal Inspection Service Mail Covers Program

Postal Inspection Service Mail Covers Program Postal Inspection Service Mail Covers Program May 28, 2014 AUDIT REPORT Report Number HIGHLIGHTS BACKGROUND: In fiscal year 2013, the U.S. Postal Inspection Service processed about 49,000 mail covers.

More information

Navigation and Vessel Inspection Circular (NVIC) 05-17; Guidelines for Addressing

Navigation and Vessel Inspection Circular (NVIC) 05-17; Guidelines for Addressing This document is scheduled to be published in the Federal Register on 07/12/2017 and available online at https://federalregister.gov/d/2017-14616, and on FDsys.gov 9110-04-P DEPARTMENT OF HOMELAND SECURITY

More information

Protecting Canada s Nuclear Industry THE

Protecting Canada s Nuclear Industry THE Protecting Canada s Nuclear Industry THE EVOLUTION OF NUCLEAR SECURITY AND ARMED RESPONSE FORCES AT DESIGNATED NUCLEAR FACILITIES Mr. Terry Jamieson Vice-President Technical Support Branch Canadian Nuclear

More information

Standard CIP 005 4a Cyber Security Electronic Security Perimeter(s)

Standard CIP 005 4a Cyber Security Electronic Security Perimeter(s) A. Introduction 1. Title: Cyber Security Electronic Security Perimeter(s) 2. Number: CIP-005-4a 3. Purpose: Standard CIP-005-4a requires the identification and protection of the Electronic Security Perimeter(s)

More information

FERC Hydroproject Cyber Security [FERC 3A Section 9 versus CIP v5]

FERC Hydroproject Cyber Security [FERC 3A Section 9 versus CIP v5] FERC Hydroproject Cyber Security [FERC 3A Section 9 versus CIP v5] Presentation Goals Provide a clear distinction between the intent of FERC cyber security and NERC CIP cyber security Discuss opportunities

More information

1. Post for 45-day comment period and pre-ballot review. 7/26/ Conduct initial ballot. 8/30/2010

1. Post for 45-day comment period and pre-ballot review. 7/26/ Conduct initial ballot. 8/30/2010 Standard CIP 011 1 Cyber Security Protection Standard Development Roadmap This section is maintained by the drafting team during the development of the standard and will be removed when the standard becomes

More information

Nuclear power aspects ITU/ENISA Regional Conference on Cybersecurity, Sofia

Nuclear power aspects ITU/ENISA Regional Conference on Cybersecurity, Sofia Nuclear power aspects ITU/ENISA Regional Conference on Cybersecurity, Sofia Guido Gluschke November 30, 2016 Technische Hochschule Brandenburg University of Applied Sciences 1 Introduction Guido Gluschke

More information

Canadian Chemical Engineering Conference Edmonton, Alberta October 30, 2007

Canadian Chemical Engineering Conference Edmonton, Alberta October 30, 2007 US Chemical Facility Anti-Terrorism Standards (CFATS) Overview Canadian Chemical Engineering Conference Edmonton, Alberta October 30, 2007 Dorothy Kellogg AcuTech Consulting Group Alexandria, Virginia

More information

Page 1 of 15. Applicability. Compatibility EACMS PACS. Version 5. Version 3 PCA EAP. ERC NO ERC Low Impact BES. ERC Medium Impact BES

Page 1 of 15. Applicability. Compatibility EACMS PACS. Version 5. Version 3 PCA EAP. ERC NO ERC Low Impact BES. ERC Medium Impact BES 002 5 R1. Each Responsible Entity shall implement a process that considers each of the following assets for purposes of parts 1.1 through 1.3: i. Control Centers and backup Control Centers; ii. Transmission

More information

IMPLEMENTATION OF REGDOC SECURITY OF NUCLEAR SUBSTANCES: SEALED SOURCES for category 3-5 licensees

IMPLEMENTATION OF REGDOC SECURITY OF NUCLEAR SUBSTANCES: SEALED SOURCES for category 3-5 licensees IMPLEMENTATION OF REGDOC-2.12.3 SECURITY OF NUCLEAR SUBSTANCES: SEALED SOURCES for category 3-5 licensees Craig Thompson Security Advisor Nuclear Security Division Canadian Nuclear Safety Commission Canadian

More information

GDA Step 2 Assessment of Security for Generic Design Assessment of Hitachi GE s UK Advanced Boiling Water Reactor (UK ABWR) OFFICIAL

GDA Step 2 Assessment of Security for Generic Design Assessment of Hitachi GE s UK Advanced Boiling Water Reactor (UK ABWR) OFFICIAL GDA Step 2 Assessment of Security for Generic Design Assessment of Hitachi GE s UK Advanced Boiling Water Reactor (UK ABWR) Civil Nuclear Reactor Build - Generic Design Assessment Step 2 Assessment of

More information

Apex Information Security Policy

Apex Information Security Policy Apex Information Security Policy Table of Contents Sr.No Contents Page No 1. Objective 4 2. Policy 4 3. Scope 4 4. Approval Authority 5 5. Purpose 5 6. General Guidelines 7 7. Sub policies exist for 8

More information

Standard CIP 007 3a Cyber Security Systems Security Management

Standard CIP 007 3a Cyber Security Systems Security Management A. Introduction 1. Title: Cyber Security Systems Security Management 2. Number: CIP-007-3a 3. Purpose: Standard CIP-007-3 requires Responsible Entities to define methods, processes, and procedures for

More information

FTA Safety and Security Initiatives

FTA Safety and Security Initiatives FTA Safety and Security Initiatives Michael Taborn, Director, FTA Office of Safety and Security Office of Safety and Security Mission: continuous improvement of safety and security in the transit industry

More information

Cyber Threats? How to Stop?

Cyber Threats? How to Stop? Cyber Threats? How to Stop? North American Grid Security Standards Jessica Bian, Director of Performance Analysis North American Electric Reliability Corporation AORC CIGRE Technical Meeting, September

More information

Joint ICTP-IAEA School of Nuclear Energy Management November 2012

Joint ICTP-IAEA School of Nuclear Energy Management November 2012 2374-20 Joint ICTP- School of Nuclear Energy Management 5-23 November 2012 Establishing National Nuclear Security Infrastructure (Module 9 Topics 3 & 4) EVANS Rhonda International Atomic Energy Agency,

More information

PREVENTIVE AND PROTECTIVE MEASURES AGAINST INSIDER THREATS

PREVENTIVE AND PROTECTIVE MEASURES AGAINST INSIDER THREATS NUCLEAR SECURITY SERIES NO. XX NST01 DRAFT, November 01 STEP : Submission to MS for comment Interface Document: NSGC, all SSCs PREVENTIVE AND PROTECTIVE MEASURES AGAINST INSIDER THREATS (REVISION OF NUCLEAR

More information

CNSC Presentation to the Federal Agency for Nuclear Control

CNSC Presentation to the Federal Agency for Nuclear Control CNSC Presentation to the Federal Agency for Nuclear Control Canadian Experience in the Development and Implementation of Regulatory Requirements for the Security of Radioactive Sources Raphael Duguay,

More information

OPTIMIZATION OF ACTIVITIES TO IMPROVE THE NUCLEAR MATERIAL AND FACILITIES SECURITY

OPTIMIZATION OF ACTIVITIES TO IMPROVE THE NUCLEAR MATERIAL AND FACILITIES SECURITY OPTIMIZATION OF ACTIVITIES TO IMPROVE THE NUCLEAR MATERIAL AND FACILITIES SECURITY Vadim Prostakov Vienna 02.04.2009 OPTIMIZATION OF ACTIVITIES TO IMPROVE THE NUCLEAR MATERIAL AND FACILITIES SECURITY 1.

More information

Standard CIP 005 2a Cyber Security Electronic Security Perimeter(s)

Standard CIP 005 2a Cyber Security Electronic Security Perimeter(s) A. Introduction 1. Title: Cyber Security Electronic Security Perimeter(s) 2. Number: CIP-005-2a 3. Purpose: Standard CIP-005-2 requires the identification and protection of the Electronic Security Perimeter(s)

More information

A. Introduction 1. Title: 2. Number: 3. Purpose: 4. Applicability: 4.1. Functional Entities: Balancing Authority Distribution Provider

A. Introduction 1. Title: 2. Number: 3. Purpose: 4. Applicability: 4.1. Functional Entities: Balancing Authority Distribution Provider The Background, VRF/VSLs, and Guidelines and Technical Basis Sections have been removed for this informal posting. The Project 2016-02 is seeking comments around the concept of the Requirement/Measure

More information

Workshop on Threat Assessment and Design Basis Threat (DBT) Session 6 Developing and Maintaining a DBT

Workshop on Threat Assessment and Design Basis Threat (DBT) Session 6 Developing and Maintaining a DBT Workshop on Threat Assessment and Design Basis Threat (DBT) Session 6 Developing and Maintaining a DBT Based on Chapter 6 of the IAEA Nuclear Security Series No.10 Implementing Guide Developing a DBT Learning

More information

Implementation of Computer Security Measures into existing Physical Protection Strategies in Germany

Implementation of Computer Security Measures into existing Physical Protection Strategies in Germany Implementation of Computer Security Measures into existing Physical Protection Strategies in Germany (IAEA-CN-254-123) J. U. Büttner (BMUB), A. Lochthofen (GRS) International Conference on Physical Protection

More information

Standard CIP Cyber Security Electronic Security Perimeter(s)

Standard CIP Cyber Security Electronic Security Perimeter(s) A. Introduction 1. Title: Cyber Security Electronic Security Perimeter(s) 2. Number: CIP-005-1 3. Purpose: Standard CIP-005 requires the identification and protection of the Electronic Security Perimeter(s)

More information

Executive Order on Coordinating National Resilience to Electromagnetic Pulses

Executive Order on Coordinating National Resilience to Electromagnetic Pulses Executive Order on Coordinating National Resilience to Electromagnetic Pulses The Wh... Page 1 of 11 EXECUTIVE ORDERS Executive Order on Coordinating National Resilience to Electromagnetic Pulses INFRASTRUCTURE

More information

United States Nuclear Regulatory Commission Post 2011 Fukushima Daiichi Event Actions

United States Nuclear Regulatory Commission Post 2011 Fukushima Daiichi Event Actions United States Nuclear Regulatory Commission Post 2011 Fukushima Daiichi Event Actions Presenter Jerome Bettle 1 NRC Response included offering technical assistance to the Japanese government and monitoring

More information

Standard CIP Cyber Security Systems Security Management

Standard CIP Cyber Security Systems Security Management A. Introduction 1. Title: Cyber Security Systems Security Management 2. Number: CIP-007-1 3. Purpose: Standard CIP-007 requires Responsible Entities to define methods, processes, and procedures for securing

More information

A. Introduction. Page 1 of 22

A. Introduction. Page 1 of 22 The Background, VRF/VSLs, and Guidelines and Technical Basis Sections have been removed for this informal posting. The Project 2016-02 is seeking comments around the concept of the Requirement/Measure

More information

IAEA Division of Nuclear Security

IAEA Division of Nuclear Security IAEA Division of Nuclear Security Computer Security Activities Overview Donald Dudenhoeffer 25 May 2017 Computer and Information Security The Division of Nuclear Security (NSNS) seeks to support Member

More information

CIP Cyber Security Personnel & Training

CIP Cyber Security Personnel & Training A. Introduction 1. Title: Cyber Security Personnel & Training 2. Number: CIP-004-5.1 3. Purpose: To minimize the risk against compromise that could lead to misoperation or instability in the BES from individuals

More information

Chemical Facility Anti-Terrorism Standards. T. Ted Cromwell Sr. Director, Security and

Chemical Facility Anti-Terrorism Standards. T. Ted Cromwell Sr. Director, Security and Chemical Facility Anti-Terrorism Standards T. Ted Cromwell Sr. Director, Security and NJ ELG Operations Meeting Today s Presentation ACC Action Major Rule Components Select Risk-Based Performance Standards

More information

This section is maintained by the drafting team during the development of the standard and will be removed when the standard becomes effective.

This section is maintained by the drafting team during the development of the standard and will be removed when the standard becomes effective. Standard Development Timeline This section is maintained by the drafting team during the development of the standard and will be removed when the standard becomes effective. Description of Current Draft

More information

Standard CIP Cyber Security Critical Cyber Asset Identification

Standard CIP Cyber Security Critical Cyber Asset Identification Standard CIP 002 1 Cyber Security Critical Cyber Asset Identification Standard Development Roadmap This section is maintained by the drafting team during the development of the standard and will be removed

More information

IAEA. Radiation Detection & Response Approach & Strategy

IAEA. Radiation Detection & Response Approach & Strategy Radiation Detection & Response Approach & Strategy Section for Material Outside of Regulatory Controls Nuclear Security Division Department of Nuclear Safety and Security International Atomic Energy Agency

More information

Standard Development Timeline

Standard Development Timeline Standard Development Timeline This section is maintained by the drafting team during the development of the standard and will be removed when the standard is adopted by the NERC Board of Trustees (Board).

More information

Standard CIP Cyber Security Critical Cyber Asset Identification

Standard CIP Cyber Security Critical Cyber Asset Identification Standard CIP 002 1 Cyber Security Critical Cyber Asset Identification Standard Development Roadmap This section is maintained by the drafting team during the development of the standard and will be removed

More information

A Nuclear Security Regime in Japan: Enhancement Efforts & Global Contributions

A Nuclear Security Regime in Japan: Enhancement Efforts & Global Contributions A Nuclear Security Regime in Japan: Enhancement Efforts & Global Contributions High Level Session 6: Satoru TANAKA Commissioner Nuclear Regulation Authority (NRA) Japan 1 International Conference on Nuclear

More information

DISTRIBUTION LIST UK HPR1000 GDA. Preliminary Safety Report Chapter 27 Security. GNS Executive. GNS all staff. GNS and BRB all staff CGN EDF

DISTRIBUTION LIST UK HPR1000 GDA. Preliminary Safety Report Chapter 27 Security. GNS Executive. GNS all staff. GNS and BRB all staff CGN EDF Rev: 000 Page: 2 / 25 DISTRIBUTION LIST Recipients GNS Executive GNS all staff Cross Box GNS and BRB all staff CGN EDF Regulators Public Rev: 000 Page: 3 / 25 Table of Contents 27.1 List of Abbreviations

More information

Select IAEA Activities for Uranium Production Legacy Sites IAEA

Select IAEA Activities for Uranium Production Legacy Sites IAEA Select Activities for Uranium Production Legacy Sites Russel Edge Decommissioning and Remediation Unit Division of Radiation,Transport and Waste Safety International Atomic Energy Agency Worldwide Regulatory

More information

NJDEP. Bureau of Water System Engineering. January 2015

NJDEP. Bureau of Water System Engineering. January 2015 Physical Connection E-Permitting Renewal Service Instructions NJDEP Bureau of Water System Engineering January 2015 Instructions on how to use the Regulatory Service Portal (RSP) for the renewal of backflow

More information

CIP Cyber Security Security Management Controls. A. Introduction

CIP Cyber Security Security Management Controls. A. Introduction CIP-003-7 - Cyber Security Security Management Controls A. Introduction 1. Title: Cyber Security Security Management Controls 2. Number: CIP-003-7 3. Purpose: To specify consistent and sustainable security

More information

Solution Pack. Managed Services Virtual Private Cloud Security Features Selections and Prerequisites

Solution Pack. Managed Services Virtual Private Cloud Security Features Selections and Prerequisites Solution Pack Managed Services Virtual Private Cloud Security Features Selections and Prerequisites Subject Governing Agreement DXC Services Requirements Agreement between DXC and Customer including DXC

More information

Presidential Documents

Presidential Documents Federal Register Vol. 84, No. 61 Friday, March 29, 2019 Presidential Documents 12041 Title 3 Executive Order 13865 of March 26, 2019 The President Coordinating National Resilience to Electromagnetic Pulses

More information

State of West Virginia Department of Health and Human Resources (DHHR) Office of Management Information Services (OMIS)

State of West Virginia Department of Health and Human Resources (DHHR) Office of Management Information Services (OMIS) 1.0 PURPOSE Periodic security audits, both internal and external, are performed for the benefit of the and its employees to: (1) identify weaknesses, deficiencies, and areas of vulnerability in operations;

More information

ENVIRONMENTAL LABORATORY APPROVAL PROGRAM CERTIFICATION MANUAL DATE

ENVIRONMENTAL LABORATORY APPROVAL PROGRAM CERTIFICATION MANUAL DATE 1 of 6 List of Topics Covered in this Item: Primary and Secondary Accreditation...1 Personnel...2 Fields of Accreditation...2 Interim Accreditation...3 Notification and Reporting...3 Corrective Actions

More information

Unofficial English translation offered by EuropElectro, for reference only

Unofficial English translation offered by EuropElectro, for reference only Ref. No. CNCA-00C-007 DETAILED IMPLEMENTATION RULES FOR COMPULSORY PRODUCTS CERTIFICATION Submission, Dissemination and Publication of Information Issued on Jan. 8, 2014 Implemented on Jan. 8, 2014 Published

More information

R. A. Onoja (P.hD., CNSP) Center for Energy Research and Training, Ahmadu Bello University Zaria, Nigeria.

R. A. Onoja (P.hD., CNSP) Center for Energy Research and Training, Ahmadu Bello University Zaria, Nigeria. R. A. Onoja (P.hD., CNSP) Center for Energy Research and Training, Ahmadu Bello University Zaria, Nigeria. raonoja@yahoo.com Introduction CERT Services Physical protection system in Nigeria HEU conversion

More information

Mitigation Controls on. 13-Dec-16 1

Mitigation Controls on. 13-Dec-16 1 Mitigation Controls on 13-Dec-16 1 An organization s users are its greatest assets and its most challenging adversaries. one of the vulnerabilities posed by insiders is their knowledge of the quality of

More information

Performance- Based Approach to the Security of Radioactive Sealed Sources: A Canadian Perspective

Performance- Based Approach to the Security of Radioactive Sealed Sources: A Canadian Perspective Performance- Based Approach to the Security of Radioactive Sealed Sources: A Canadian Perspective Abstract Raphaël Duguay, M.Sc., PSP Nuclear Security Division Canadian Nuclear Safety Commission, Canada

More information

Critical Infrastructure Assessment

Critical Infrastructure Assessment Critical Infrastructure Assessment Everyday the products and services that support our standard of living flow, almost seamlessly, to and from our homes, communities, and government. Making this possible

More information

Rich Powell Director, CIP Compliance JEA

Rich Powell Director, CIP Compliance JEA Rich Powell Director, CIP Compliance JEA Review access control requirements CIP-003 and CIP-007 Discuss compliance considerations Implementation Strategies Hints/Tips for audit presentation Account Control

More information

Standard CIP Cyber Security Security Management Controls

Standard CIP Cyber Security Security Management Controls A. Introduction 1. Title: Cyber Security Security Management Controls 2. Number: CIP-003-4 3. Purpose: Standard CIP-003-4 requires that Responsible Entities have minimum security management controls in

More information

NYDFS Cybersecurity Regulations: What do they mean? What is their impact?

NYDFS Cybersecurity Regulations: What do they mean? What is their impact? June 13, 2017 NYDFS Cybersecurity Regulations: What do they mean? What is their impact? Gus Coldebella Principal, Boston Caroline Simons Principal, Boston Agenda 1) Overview of the new regulations 2) Assessing

More information

Reachback: A Crucial Cross-cutting Element of Nuclear Security Detection Architecture

Reachback: A Crucial Cross-cutting Element of Nuclear Security Detection Architecture Reachback: A Crucial Cross-cutting Element of Nuclear Security Detection Architecture Harri Toivonen HT Nuclear Ltd, Finland Magic Maggiore, Technical Reachback Workshop, EC/JRC/ERNCIP and GICNT ISPRA,

More information

CIP Cyber Security Physical Security of BES Cyber Systems

CIP Cyber Security Physical Security of BES Cyber Systems A. Introduction 1. Title: Cyber Security Physical Security of BES Cyber Systems 2. Number: CIP-006-5 3. Purpose: To manage physical access to BES Cyber Systems by specifying a physical security plan in

More information

DEQ Guidance on Recordkeeping and Reporting

DEQ Guidance on Recordkeeping and Reporting Regulatory Reference: OAC 252:515-19-40 Applicability. All solid waste disposal facilities. Purpose. To provide guidance on the records to be maintained in the facility operating record and submitted to

More information

TOWARDS A SUSTAINABLE AND RESPONSIBLE USE OF NUCLEAR ENERGY

TOWARDS A SUSTAINABLE AND RESPONSIBLE USE OF NUCLEAR ENERGY TOWARDS A SUSTAINABLE AND RESPONSIBLE USE OF NUCLEAR ENERGY Seoul National University Seoul, 23 rd July 2011 Denis Flory Deputy Director General Department of Nuclear Safety and Security International

More information

IAEA Perspective: The Framework for the Security of Radioactive Material and Associated Facilities

IAEA Perspective: The Framework for the Security of Radioactive Material and Associated Facilities 59 th General Conference Senior Regulators Meeting Security Session 16 September 2015 IAEA Perspective: The Framework for the Security of Radioactive Material and Associated Facilities Khammar Mrabit Director,

More information

Cyber Security Requirements for Supply Chain. June 17, 2015

Cyber Security Requirements for Supply Chain. June 17, 2015 Cyber Security Requirements for Supply Chain June 17, 2015 Topics Cyber Threat Legislation and Regulation Nuts and Bolts of NEI 08-09 Nuclear Procurement EPRI Methodology for Procurement Something to think

More information

The Insider Threat Center: Thwarting the Evil Insider

The Insider Threat Center: Thwarting the Evil Insider The Insider Threat Center: Thwarting the Evil Insider The CERT Top 10 List for Winning the Battle Against Insider Threats Randy Trzeciak 14 June 2012 2007-2012 Carnegie Mellon University Notices 2011 Carnegie

More information

Summary of FERC Order No. 791

Summary of FERC Order No. 791 Summary of FERC Order No. 791 On November 22, 2013, the Federal Energy Regulatory Commission ( FERC or Commission ) issued Order No. 791 adopting a rule that approved Version 5 of the Critical Infrastructure

More information

GuardTrak Management System

GuardTrak Management System GuardTrak Management System Program Setup & Working with the Software Introduction Starting up the System 1 Function 2 System Parameter... 3 ~ 8 H/W Change password General setup D.S.T. Read hand-held

More information

SAND No C Sandia is a multiprogram laboratory operated by Sandia Corporation, a Lockheed Martin Company, for the United States Department

SAND No C Sandia is a multiprogram laboratory operated by Sandia Corporation, a Lockheed Martin Company, for the United States Department SAND No. 2012-1606C S 0 606C Sandia is a multiprogram laboratory operated by Sandia Corporation, a Lockheed Martin Company, for the United States Department of Energy s National Nuclear Security Administration

More information

Reliability Standard Audit Worksheet 1

Reliability Standard Audit Worksheet 1 Reliability Standard Audit Worksheet 1 CIP-006-6 Cyber Security Physical Security of BES Cyber Systems This section to be completed by the Compliance Enforcement Authority. Audit ID: Registered Entity:

More information

Physical Protection of Nuclear Material and Facilities

Physical Protection of Nuclear Material and Facilities BNSR, OAP Physical Protection of Nuclear Material and Facilities ISCN/JAEA Regional Training Course, Tokai, Japan (October 19-31, 2015) Miss Jarunee Kraikaew, Senior Professional Nuclear Chemist 11/30/2015

More information

Standard Development Timeline

Standard Development Timeline Standard Development Timeline This section is maintained by the drafting team during the development of the standard and will be removed when the standard is adopted by the NERC Board of Trustees (Board).

More information

DRAFT. Standard 1300 Cyber Security

DRAFT. Standard 1300 Cyber Security These definitions will be posted and balloted along with the standard, but will not be restated in the standard. Instead, they will be included in a separate glossary of terms relevant to all standards

More information

CIP Configuration Change Management & Vulnerability Assessments

CIP Configuration Change Management & Vulnerability Assessments CIP-010-2 Configuration Change Management & Vulnerability Assessments FRCC Spring RE Workshop April 17-18, 2018 Objective Change Management to prevent unauthorized modifications to Bulk Electric Systems

More information

Nuclear Security Incident Analysis

Nuclear Security Incident Analysis Nuclear Security Incident Analysis Towards an Integrated and Comprehensive Approach Presented by Robert Wesley Office of Nuclear Security, Authors: Richard Hoskins, Viacheslav Turkin, Robert Wesley International

More information

RPR CRITERIA AND FORMATS

RPR CRITERIA AND FORMATS RPR CRITERIA AND FORMATS PURPOSE This procedure establishes design criteria and standard formats for detailed procedures and records required for effective operations, communications and management of

More information

Chemical Facility Anti- Terrorism Standards

Chemical Facility Anti- Terrorism Standards SATA Presentation Regarding Chemical Facility Anti- Terrorism Standards Joe Hartline, CHMM Rindt-McDuff Associates Marietta, Georgia October 6, 2007 Presentation Outline Introduction Rule Requirements

More information

Standard CIP-006-4c Cyber Security Physical Security

Standard CIP-006-4c Cyber Security Physical Security A. Introduction 1. Title: Cyber Security Physical Security of Critical Cyber Assets 2. Number: CIP-006-4c 3. Purpose: Standard CIP-006-4c is intended to ensure the implementation of a physical security

More information

Standard CIP Cyber Security Incident Reporting and Response Planning

Standard CIP Cyber Security Incident Reporting and Response Planning A. Introduction 1. Title: Cyber Security Incident Reporting and Response Planning 2. Number: CIP-008-4 3. Purpose: Standard CIP-008-4 ensures the identification, classification, response, and reporting

More information

CIP Cyber Security Configuration Change Management and Vulnerability AssessmentsManagement

CIP Cyber Security Configuration Change Management and Vulnerability AssessmentsManagement The Background, VRF/VSLs, and Guidelines and Technical Basis Sections have been removed for this informal posting. The Project 2016-02 is seeking comments around the concept of the Requirement/Measure

More information

nuclearsafety.gc.ca Implications of the Fukushima Daiichi Accidents for the New Builds Design Requirements in Canada

nuclearsafety.gc.ca Implications of the Fukushima Daiichi Accidents for the New Builds Design Requirements in Canada Implications of the Fukushima Daiichi Accidents for the New Builds Design Requirements in Canada R.P. Rulko () IAEA Technical Meeting on Evaluation of Nuclear Power Plant Design Safety in the Aftermath

More information

THE WHITE HOUSE. Office of the Press Secretary. EMBARGOED UNTIL DELIVERY OF THE PRESIDENT'S February 12, 2013 STATE OF THE UNION ADDRESS

THE WHITE HOUSE. Office of the Press Secretary. EMBARGOED UNTIL DELIVERY OF THE PRESIDENT'S February 12, 2013 STATE OF THE UNION ADDRESS THE WHITE HOUSE Office of the Press Secretary EMBARGOED UNTIL DELIVERY OF THE PRESIDENT'S February 12, 2013 STATE OF THE UNION ADDRESS February 12, 2013 PRESIDENTIAL POLICY DIRECTIVE/PPD-21 SUBJECT: Critical

More information

FDA & Medical Device Cybersecurity

FDA & Medical Device Cybersecurity FDA & Medical Device Cybersecurity Closing Keynote, February 19, 2017 Suzanne B. Schwartz, M.D., MBA Associate Director for Science & Strategic Partnerships Center for Devices and Radiological Health US

More information

Regulations for Compulsory Product Certification

Regulations for Compulsory Product Certification Regulations for Compulsory Product Certification Chapter I General Provisions Article 1 Based on relevant laws and regulations covering product safety licensing and product quality certification so as

More information

Domestic Nuclear Detection Office (DNDO) DNDO Overview

Domestic Nuclear Detection Office (DNDO) DNDO Overview Domestic Nuclear Detection Office (DNDO) DNDO Overview Summer 2008 Outline DNDO Mission, Objectives and Organization Defining the radiological and nuclear threat Multi-layered approach to security Global

More information