Process Model of Digital Forensics Readiness Scheme (DFRS) as a Recommendation of Digital Evidence Preservation

Size: px
Start display at page:

Download "Process Model of Digital Forensics Readiness Scheme (DFRS) as a Recommendation of Digital Evidence Preservation"

Transcription

1 2015 Fourth International Conference on Cyber Security, Cyber Warfare, and Digital Forensic Process Model of Digital Forensics Readiness Scheme (DFRS) as a Recommendation of Digital Evidence Preservation Ahmad Luthfi Pusat Studi Forensika Digital Jurusan Teknik Informatika Universitas Islam Indonesia Yogyakarta, Indonesia ahmad.luthfi@uii.ac.id Yudi Prayudi Pusat Studi Forensika Digital Jurusan Teknik Informatika Universitas Islam Indonesia Yogyakarta, Indonesia prayudi@uii.ac.id Abstract For an organization, the guarantee of the integrity of business processes in the event of an incident, which may cause paralysis of information technology infrastructure, including resources in it is a strategic necessity. Though considered difficult, at least for the organization's management are able to minimize the impact of the incident on their business processes. One of the vital assets that will be the impact of an incident is the loss or damage to the digital evidence. This study was motivated by the importance of a process model that is concise and effective in the domain of Digital Forensics Readiness (DFR), considering that several sources have published earlier DFR models that broadly has the similar four entities, namely people, process, policy, and technology. This paper produces a model of a process called Digital Forensics Readiness Schema (DFRS), which is the result of the normalization of the process model published by Caroline Crime Report by incorporating some key elements of the 10 stages to 5 stages, without reducing the quality and capability of the existing business processes. Keywords- Digital Forensics Readiness, Schema, Key Element I. INTRODUCTION There is no doubt that almost all organizations or institutions currently rely heavily on information technology in running the business. Various strategies and aproaches have been done in an effort to minimize and reduce the risk resulting from the technology itself. Meanwhile, in terms of business that if there is an event that causes paralysis of business processes both natural and human causes, it would be very difficult to perform the recovery process of the business structure. Consequently, strategies scheme such as incident response, awareness workshops / training, until the disaster recovery or business continuity planning has become a critical component of the organizational structure. Besides the issue of recovery, an unwanted incident may also lead to other problems such as insurance claims, legal issues as well as regulatory issues. In the course of the recovery and investigation, the claim might arise for employees, third parties or even organization, for instance, with regard to what caused the incident. Could it be due to sabotage, negligence, malicious intent, or even fraud? Digital evidence becomes very important when these issues appear in an organization that uses information technology infrastructure, even in conditions of minimal use though. Digital evidence is vital that the most valuable asset in an organization or institution. Learn from the experience of two giant technology companies, namely Samsung and Apple, in which the central issue raised is about the patent infringement in At that time, Samsung declared legally and intentionally by the judge because removing evidence that communication because this company has a policy to eliminate the mail system within a period of two weeks [1]. The phenomenon of the loss of digital evidence and the failure of the preservation systems on an organization or a company is a good example of why digital forensics should have careful planning and well perform before the incident occurred and the post-incident itself. Before the incident of the security issues in information technology come about, the majority of organizations should have prepared some good things in business continuity and incident response plans to address problems that may arise after the incident. Nevertheless, in a business context, the main purpose of the organization is to minimize the impact of incidents on business processes. Therefore, in terms of preservation and management of digital evidence, forensic investigators and organizational interests often contradictory. To challenge such a conflict, an organization must be able to prepare a plan on how to effectively address both interests, the business continuity and success of digital forensics investigations. Digital Forensics Readiness (DFR) is illustrated as a pre-incident plan in the life cycle of Digital Forensic Investigation (Figure 1) associated with the digital evidence of identification, preservation, storage, analysis and minimizing the cost of the forensic investigation. In other words, the digital forensics readiness aims to manage digital evidence in a manner to provide a forensic investigation in a timely and cost-effective. Figure 1. Digital Forensic Investigation Lifecycle /15 $ IEEE DOI /CyberSec

2 The business needs to collect and use digital evidence has been recognized in a number of recent papers. One important element of the set is about the company's policy to increase the activity of the computer and network forensics. Yasinsac and Manzano [2] had proposed six policy categories to facilitate the process of Digital Forensics Investigation (DFI). These six categories are: Figure 2. Categories of Policies to Facilitate DFI Categories are designed in Figure 2 is intended to help companies or organizations prevent computer crime and position themselves to respond to a successful attack by increasing their ability to do the DFI. On the other hand, Carrier and Spafford [3] found a model investigation is a process that prioritizes the investigation itself. In addition, the use phase of readiness to ensure that the operations and infrastructure that is used to fully support the investigation. Furthermore, the concept of readiness forensic according to Tan [4] had two big goals, among others: (1) maximize the ability of the environment to gather digital evidence that is credible, which means that any digital evidence the findings during the process of investigation must be reliable and certainly intact until the stage the trial, (2) minimize the cost of forensics during incident response, the point is that although the process of investigation can not be predicted when the time duration of a resolved completely, but nevertheless should be able to estimate the costs to be incurred in the process circuit. In this paper, proposed a process model Digital Forensics Readiness Scheme (DFRS) as a guide digital preservation of evidence. In some of the literature that has produced a model of the process in order DFR, is in principle a uniform terminology least on three entities, namely people, procedures or policies, and technologies. Unfortunately, of discussion papers that have not been touched in depth other aspects are also considered important that the full scheme of the DFR itself. The biggest contribution of this paper is to produce a new scheme DFR process which is the result of normalization of a DFR existing models with the merger of the few points of procedure and create a new terminology that is more concise but extensively. This study is also expected to be used as a reference for organizations, institutions, and companies in order to prepare resources for Digital Forensics Readiness. II. DIGITAL FORENSICS TERMINOLOGY A. Digital Forensics Domain Digital Forensics is one of the domains of science is still evolving and continues to be an important topic in the field of computer security. This discipline is considered to have unique characteristics because of involvement with other disciplines such as knowledge of the law field so that the analysis of digital evidence legally acceptable judicially [5], due to the nature of digital evidence is very volatile and can easily be lost or distorted. Thus, there is a need to preserve and handle digital evidence in a way that will ensure the absence of such action deviating destroy digital evidence. On the other hand, digital forensics science can also be used to recover lost files and for internal administration such as monitoring or abuse investigation. In short, science Digital Forensics can be used to track and investigate what may have happened or cause an incident, to retrieve lost data, and to gather evidence to be used by an organization to persons or organizations maintain. An organization is able to conduct digital investigations itself where the evidence does not have to come to the trial stage, such as for monitoring the performance of employees in order to know where that is considered acceptable. Such cases do not necessarily require the handling of legally acceptable evidence (chain of custody), but there is a possibility that the investigation could open cases that have the attributes that are interconnected requiring legal action suppose sabotage or fraud. In such cases, the evidence presented in court should be collected and documented in order to be legally acceptable. Digital forensics can also be used for investigations and audits can be very useful when investigating fraud. Auditors is qualified to use forensic tools and techniques to monitor and review compliance with organizational policies and regulatory requirements. As an illustration, digital forensics can help locate and track down unauthorized Internet access by employees, gaps and vulnerabilities in the network and malware incidents like attacks and intrusions can be analyzed to determine how the breach occurred to prevent future attacks. In the context of digital forensics, a business process model provides an overview linkage or relationalship between entities who conduct the activity and how it relates also to a single entity in each stage. Additionally, the model DFI process can also have the function and position of every actor and object. Differences in business models will have an impact on the overall differences in the handling of digital forensics activities, including the handling of digital evidence and even the chain of custody. Regrettably, until now there has been no comprehensive study concerning the issue of business models in the digital forensics as well as how the actual implementation among digital forensics practitioners. A business process model ever produced in a study conducted by Prayudi, Luthfi, et.al [6] where the digital business model through the chain of custody can be used as an initial step to build process models Digital Forensics Readiness (DFR). In this study, the issue of chain of custody would be one of the sub-terminology in the proposed process model, considering the importance of this prototype on a whole series of digital forensika investigation

3 B. Digital Forensics Readiness In a guide published by the Communications Electronics Security Group (CESG) number 18 stated that the Digital Forensics Readiness is "The achievement of an Appropriate level of capability by an organization in order for it to be Able to collect, preserve, protect and analyze digital evidence so that this evidence can be Effectively used in any legal matters, in disciplinary matters, in an employment tribunal or court of law [7] ". While Rowlingson [8] defines the DFR to maximize its potential in an effort to use digital evidence and minimize the costs of the investigation. On a long drive business processes of an organization or company, will typically produce and left many records (logs) of digital evidence. The data and the records could be an important piece of evidence in the case of an unwanted incident. Some digital evidence is stored and maintained as part of the disaster recovery and business continuity processes and document-retention policies. For example, it can be in the form of a backup file. Monitoring records, such as CCTV footage is also part of the digital evidence. There are still other digital evidence that may not be taken seriously, and it may be required only in the case of incidents, which may not be available. Such evidence may take the form of casual communication such as , social networking, and activities performed on workstations and devices [9]. This is certainly not easy to predict when digital evidence may be necessary. Into the bargain, the use of digital evidence is quite possible for internal purposes, legal or regulatory requirements, or other external reasons. Digital Forensic Readiness to help organizations streamline their activities so that the retrieval of digital evidence becomes easier by reducing complexity. That is, the digital evidence properly recorded and stored even before the incident occurred [8], without interruption of operations. The following figure is a list of scenarios where digital evidence will be necessary. The volatile characteristic of digital evidence requires that this process be treated with caution in order to maintain the chain of custody aspect. Forensic readiness plan aims to ensure that in the case of digital evidence is required, it will be available and in an acceptable form. The consequences of this condition is the need of staff training and have appropriate policies in place to ensure compliance with established policies and procedures that have been established. In addition, forensic readiness planning can also serve to complement the plans of other organizations in a process of investigation, including disaster recovery, business continuity and document-retention policies. Disaster recovery and business continuity conventional process usually concentrate on the low-frequency or highimpact events; however forensic readiness plan may also include event-high or low frequencies as a result. Forensic preparedness planning is part of the risk management approach to quality information. Risk areas have been identified and assessed, and measures must be taken to avoid and minimize the impact of such risks. Organizations with better risk assessment and information security framework will find it easier to adopt the forensic readiness. Therefore, according to Rowlingson [8] forensic readiness plan should have the following objectives: Collecting evidence accepted by law without disrupting ongoing business processes Gathering evidence of crimes targeting potential and disputes that could have a negative impact on an organization Allows investigation to proceed at a cost comparable to the incidence Minimize interruptions in operation by the investigation Ensure that the impact of positive evidence on the outcome of any legal action III. DIGITAL FORENSICS READINESS CONCEPTUAL MODEL In some papers that discuss specifically about Digital Forensics Readiness (DFR), has been split 4 the reference entities in the conceptual development of this study, namely: People, Process, Policy, and Technology [10]. The explanation of the four categories can be illustrated in Figure 4 as follows: Figure 3. The Digital Forensic Scenario Figure 4. Digital Forensic Conceptual Model In order to understand in all four categories, can be seen in the explanation following table: TABLE I. 4 ENTITIES IN DIGITAL FORENSICS READINESS No Categories Justification 1 People In this category, basically have to consider two things, namely Computer Incident

4 Response Team (CIRT), and Security Awareness. Implementation of this is in the form of activities such as recruitment of experienced members of CIRT, segregation of duties and security training and computer security awareness campaigns. Build capacity to safely collect legally acceptable evidence is a key component of DFR [8]. The aim is to ensure that all human resources of an organization can contribute to the prevention and detection of security incidents [11]. The research shows that building a response team should involve many departments of different organizations such as the legal and public relations [12]. 2 Process Process categories related to activities that ensure the integrity of the evidence. Two major events in the category is the Incident Response Plan (IRP), and Investigation Methodology. In this includes ensuring that the operational documents such as plans incident response and forensic methodology are in place [13]. This condition is quite crucial because it provides organizations with implementation guidance to meet the requirements set by the regulatory framework and policies of the organization. 3 Policy This classification intends to note that the company's policy can improve computer and network forensics. Additionally, the policies to facilitate digital forensic investigations. The current categories are designed to help companies prevent computer crime and position themselves to respond to a successful attack by increasing their ability to conduct investigations. Digital forensics policy can add some information security policy, show that the interdependence of the policy will be. Thus, this policy should not be developed in silos, but should inform each other [14]. While policies are important, they alone will not guarantee a forensic readiness entire organization. Technology is the primary enabler, making sure that people have the tools to implement proactive and reactive as guided by policies and processes can be defined. 4 Technology Under normal conditions, an organization needs to ensure that the appropriate technology is used not only to enable business operations, but also to prevent and detect computer incidents. To provide more clarity on the role of technology or forensic readiness system, such as what is presented by [4] that presents the idea of forensic readiness system as one part of the overall corporate forensic readiness. It is important for organizations to know their sources of potential evidence and to determine what happens when data is evidence of potential [15]. Meanwhile, if viewed from the perspective of law enforcement agencies, forensic process starts when a crime was committed or when the crime was discovered and reported. The concept of readiness forensics, once delivered by Hoolachan and Glisson [16], which states that organizations can precede the occurrence of crimes by preparing the environment in front and in doing this, the organization will benefit not only in cases where the prosecution to be a problem, but also in limiting the risk of their own business. Figure 5. Digital Forensic Conceptual Model In Figure 5, illustrated a concept model has 3 main attributes, namely: Policies and Procedures, that is the process of responding to incident response and handling security-related incidents involving information and communication technology infrastructure and data involved in it. Incident response is traditionally not reactive in nature, but also focusing mainly on technical issues [17]. Incident Management, there are two important things that must be done before the investigator perform recovery of digital evidence, namely: first, make sure the system log can record all activity in as much detail as possible. Secondly, that there should be arrangements for increasing the appropriate response. The benefits derived from this step is what could be called the initial reaction 'quick and dirty' for specific cases, and provide follow-up if that previously failed to achieve the objectives [18]. Response Team, in principle, the communication between the team members, internal departments and external networks is essential to create an environment sense to effectively combat and deal with the incident response. Incident response team organization may require outside assistance, taking into account the cost aspect is very important in dealing with an incident [19]. IV. DIGITAL FORENISCS READINESS IMPLEMENTATION A. DFR Key Activities A forensic readiness plan intended to prepare an organization for the event that can not be predicted. In

5 preparation, an organization should review and analyze the technical security controls, policies, procedures and expertise. This can be done by a skilled forensic investigator, who can recommend the right change and the actions that can be taken to correct what is in place and ensure readiness stats forensics well [20]. Figure 6. Key Activities in Implementing a Forensic Readiness In a description released by Calorina Crime Report [21], there are 10 steps in terms of preparing for the digital forensics investigation process, as follows: 1. Define the Business Scenarios, which helps to streamline where and how to concentrate the collection of evidence storage. 2. Identify Potential Sources Evidence, which identify the sources of digital evidence is a priority and has the potential to unlock value or confidential solve a case. 3. Determine Evidence Collection, which ensures the type or classification of digital evidence that will be accumulated. 4. Establish Capacity for Secure Evidence of building capacity to collect evidence safely and forensically sound collection. 5. Proper Chain of Custody, which sets policy for the proper chain of custody of digital evidence. 6. Ensure Monitoring Target Detection, ensuring target detection monitoring and prevention of major incidents. 7. Specify the circumtances, which details the circumstances in which the point of escalation digital full official investigation should be initiated. 8. Educate and Train Staff, namely to increase the capacity and capability of staff in incident response and awareness to ensure that they understand their role in the process of digital evidence and the importance and sensitivity of it. 9. Evidence-based Document Cases, which is documented evidence-based case, describing the incident and its impact on the next activity. 10. Ensure Legal Review, namely ensuring legal review in order to facilitate appropriate action in response to the incident. B. DFR Normalization Key activities of DFR in Figure 6, it can be seen that there are 10 steps in the process of investigation when analyzed in terms of time and energy will require no small cost. Inspite of these measures are assumed to have strong dependencies, but the impact of the length of time, resources, and costs must also be considered in view of an investigator also has a high workload. On the basis of this condition, this paper proposes that the process of normalization activities with the aim of the stages of the process becomes more compact by not reducing the quality of existing business processes. In the field of databases, normalization is "a process in the which the data attributes within a model data are organized to increase of the cohesion of entity types. In other words, the goal of a data normalization is to reduce and even Eliminate redundancy of data "[22]. Therefore, in this study would have normalized by making a new classification of 10 key previous activity, then enter each key into a new classification in accordance with the role and description of these elements. Figure 7. Key Activities Forensic Readiness Normalization C. DFR Schema Based on the results of normalization in Figure 6, it can be made a new scheme that can be used to implement the DFR to an organization or institution who need guidance in order to preserve digital evidence. The illustration DFRS proposed are as follows: Figure 8. Key Activities Digital Forensic Readiness Schema (DFRS)

6 With the results of normalization in the previous stages, based on Figure 8, the current key activities DFRS now has five stages, namely business process, evidence collection, chain of custody, legal aspect, and staff capability. Normalization is done by combining one or several stages which have a dual role (redundancy) on the previous stages (10 stages) as shown in Figure 7. In this DFRS process model, there is a one-stage process that does not have multiple and overlapping processes over stage other, namely on the key Chain of Custody. Due to this element is one of the 'life' is important in the process of digital forensics investigation, then the key can stand alone. V. SUMMARY This paper discussed how the stages on Digital Forensics Readiness (DFR) within the framework of the preservation of digital evidence. Normalization of the results conducted on 10 components of DFR, upon consideration of redundancy description of the process and minimize the duration and cost of the investigation, it has proposed a new scheme called Digital Forensics Readiness Schema (DFRS). In principle, DFRS have to accommodate the interests and the need to conduct an investigation in order readiness digital forensika process. In the future, further research of this paper is to perform testing of process models DFRS to ascertain whether the normalization of the key components of DFR avoid mistakes or reduce the capabilities of the role of each of the existing elements. REFERENCES [1] Mouhtaropoulos A., C. Li, and M. Grobler, Digital Forensic Readiness : Are We There Yet?, vol. 9, no. 3, pp , [2] Yasinsac A., and Y. Manzano, Policies to Enhance Computer and Network Forensics, Proc IEEE, pp. 5 6, [3] Carrier B., and E. Spafford, Getting physical with the digital investigation process, Int. J. Digit. Evid., vol. 2, no. 2, pp. 1 20, [4] Tan J., Forensic readiness, [5] Sule D., Digital Forensics 101: Case Study Using FTK Imager, eforensics Magazine, [6] Prayudi. Y, Luthfi, A., & Pratama AR., Pendekatan Model Ontologi Untuk Merepresentasikan Body of Knowledge Digital Chain of Custody, Cybermatika ITB, vol. 2(2), pp , [7] C.E.S. Group, Digital Continuity to Support Forensic Readiness [8] Rowlingson R., International Journal of Digital Evidence Winter 2004, Volume 2, Issue 3 Decoy Systems : A New Player in Network Security and Computer Incident Response International Journal of Digital Evidence, vol. 2, no. 3, pp. 1 9, [9] Sommer P., Digital Evidence, Digital Investigations and E- dislosure: A Guide to Forensic Readiness for Organizations, Security Advisers and Lawyers, 3rd Edition, Inf. Assur. Advis. Counc. [10] Pooe and L. Labuschagne, A conceptual model for digital forensic readiness, Secur. South Africa (ISSA), [11] Von Solms, C. Louwrens, C. Reekie, A control framework for digital forensics., IFIP Adv. Inf. Commun. Technol., pp , [12] Garcia C., Proactive and reactive forensics., [13] M. G. Jaatun, E. Albrechtsen, M. B. Line, I. A. Tøndel, and O. H. Longva, A framework for incident response management in the petroleum industry, Int. J. Crit. Infrastruct. Prot., vol. 2, no. 1 2, pp , [14] Grobler, C. P. Louwrens, and S. H. Von Solms, A framework to guide the implementation of proactive digital forensics in organizations, in ARES th International Conference on Availability, Reliability, and Security, 2010, pp [15] Yusoff, R. Ismail, and Z. Hassan, Common Phases of Computer Forensics Investigation Models, International Journal of Computer Science and Information Technology, vol. 3, no. 3. pp , [16] Hoolachan, Organizational handling of digital evidence, in Proceedings of the Conference on Digital Forensics, Security and Law., 2010, pp [17] Shinder, Understanding cybercrime prevention., Scene Cybercrime, 2nd ed, pp , [18] David J., Incident response., Netw. Secur., pp , [19] Lamis T., A forensic approach to incident response, in nformation Security Curriculum Development Conference, 2010, pp [20] Evan W., Forensic Readiness Assessment, [21] C. C. Report, Forensic Readiness Checklist, [22] Kent W., A Simple Guide to Five Normal Forms in Relational Database Theory, Commun. ACM, vol. 26, pp ,

A Comprehensive and Harmonized Digital Forensic Investigation. Process Model

A Comprehensive and Harmonized Digital Forensic Investigation. Process Model 1 A Comprehensive and Harmonized Digital Forensic Investigation Process Model Aleksandar Valjarevic MSc 1, H. S. Venter Ph.D. 1 1 Department of Computer Science, University of Pretoria, Lynnwood Drive,

More information

COGNITIVE APPROACHES FOR DIGITAL FORENSIC READINESS PLANNING

COGNITIVE APPROACHES FOR DIGITAL FORENSIC READINESS PLANNING Chapter 4 COGNITIVE APPROACHES FOR DIGITAL FORENSIC READINESS PLANNING Antonio Pooe and Les Labuschagne Abstract This paper focuses on the use of cognitive approaches for digital forensic readiness planning.

More information

Towards a Systematic Framework for Digital Forensic Readiness

Towards a Systematic Framework for Digital Forensic Readiness Towards a Systematic Framework for Digital Forensic Readiness JOURNAL OF COMPUTER INFORMATION SYSTEMS 54(3):97-105 JANUARY 2014 Mohamed Elyas, Sean B. Maynard, Atif Ahmad & Andrew Lonie This is a pre-published

More information

DIGITAL FORENSICS: A MULTI-DIMENSIONAL DISCIPLINE

DIGITAL FORENSICS: A MULTI-DIMENSIONAL DISCIPLINE DIGITAL FORENSICS: A MULTI-DIMENSIONAL DISCIPLINE CP Grobler, Prof B Louwrens University of Johannesburg, Department of Business IT Nedbank, SA talania@uj.ac.za 011 406 3551 buksl@nedbank.co.za 011 294

More information

Online Social Networks As Supporting Evidence: A Digital Forensic Investigation Model and Its Application Design

Online Social Networks As Supporting Evidence: A Digital Forensic Investigation Model and Its Application Design Online Social Networks As Supporting Evidence: A Digital Forensic Investigation Model and Its Application Design Norulzahrah Mohd Zainudin, Madjid Merabti, David Llewellyn-Jones School of Computing and

More information

Protection of Privacy Policy

Protection of Privacy Policy Protection of Privacy Policy Policy No. CIMS 006 Version No. 1.0 City Clerk's Office An Information Management Policy Subject: Protection of Privacy Policy Keywords: Information management, privacy, breach,

More information

A Strategic Model for Forensic Readiness

A Strategic Model for Forensic Readiness A Strategic Model for Forensic Readiness By Jan Collie Forensic readiness has been defined as: the capability of an organisation to use digital evidence in a forensic investigation. For businesses, especially

More information

MULTIVIEW BUSINESS MODEL FOR DESCRIBING A MECHANISM OF HANDLING PHYSICAL AND DIGITAL EVIDENCE IN DIGITAL FORENSICS

MULTIVIEW BUSINESS MODEL FOR DESCRIBING A MECHANISM OF HANDLING PHYSICAL AND DIGITAL EVIDENCE IN DIGITAL FORENSICS MULTIVIEW BUSINESS MODEL FOR DESCRIBING A MECHANISM OF HANDLING PHYSICAL AND DIGITAL EVIDENCE IN DIGITAL FORENSICS 1 YUDI PRAYUDI, 2 AHMAD ASHARI, 3 TRI KUNTORO PRIYAMBODO 1,2,3 Department of Computer

More information

This version has been archived. Find the current version at on the Current Documents page. Scientific Working Groups on.

This version has been archived. Find the current version at  on the Current Documents page. Scientific Working Groups on. Scientific Working Groups on Digital Evidence and Imaging Technology SWGDE/SWGIT Guidelines & Recommendations for Training in Digital & Multimedia Evidence Disclaimer: As a condition to the use of this

More information

Using Project Management Knowledge and Practice to Address Digital Forensic Investigation Challenges

Using Project Management Knowledge and Practice to Address Digital Forensic Investigation Challenges Kennesaw State University DigitalCommons@Kennesaw State University KSU Proceedings on Cybersecurity Education, Research and Practice 208 KSU Conference on Cybersecurity Education, Research and Practice

More information

This policy sets out how Legacy Foresight and its Associates will seek to ensure compliance with the legislation.

This policy sets out how Legacy Foresight and its Associates will seek to ensure compliance with the legislation. Privacy Notice August 2018 Introduction The General Data Protection Regulation (GDPR) is European wide data protection legislation that requires organisations working with individuals based in the European

More information

THE NEED FOR DIGITAL FORENSIC INVESTIGATIVE FRAMEWORK

THE NEED FOR DIGITAL FORENSIC INVESTIGATIVE FRAMEWORK THE NEED FOR DIGITAL FORENSIC INVESTIGATIVE FRAMEWORK I. Ademu 1, C. Imafidon 2 1 Postgraduate Student, School of Architecture, Computing and Engineering, University of East London, London, United Kingdom,

More information

Innovation and Technology Law Curriculum

Innovation and Technology Law Curriculum Innovation and Technology Law Curriculum Core Courses FOUNDATIONS OF PRIVACY LAW (FALL 2016) This course explores the principles of privacy law in relation to the affairs of government, non-government

More information

Definitive Answers for Your Difficult Questions

Definitive Answers for Your Difficult Questions Discover the truth with Definitive Answers for Your Difficult Questions What does it take to provide scientifically sound and defensible opinions when you are faced with complex failures and technical

More information

Artificial Intelligence, Business, and the Law

Artificial Intelligence, Business, and the Law Artificial Intelligence, Business, and the Law Cory Fisher cwfisher@shb.com ar ti fi cial in tel li gence /ˌärdəˈfiSHəl inˈteləjəns/ Noun the capability of a machine to imitate intelligent human behavior

More information

A Hybrid Risk Management Process for Interconnected Infrastructures

A Hybrid Risk Management Process for Interconnected Infrastructures A Hybrid Management Process for Interconnected Infrastructures Stefan Schauer Workshop on Novel Approaches in and Security Management for Critical Infrastructures Vienna, 19.09.2017 Contents Motivation

More information

Pan-Canadian Trust Framework Overview

Pan-Canadian Trust Framework Overview Pan-Canadian Trust Framework Overview A collaborative approach to developing a Pan- Canadian Trust Framework Authors: DIACC Trust Framework Expert Committee August 2016 Abstract: The purpose of this document

More information

Fiscal 2007 Environmental Technology Verification Pilot Program Implementation Guidelines

Fiscal 2007 Environmental Technology Verification Pilot Program Implementation Guidelines Fifth Edition Fiscal 2007 Environmental Technology Verification Pilot Program Implementation Guidelines April 2007 Ministry of the Environment, Japan First Edition: June 2003 Second Edition: May 2004 Third

More information

Internal Controls: The Basics National Grants Management Association May 17, 2017

Internal Controls: The Basics National Grants Management Association May 17, 2017 Internal Controls: The Basics National Grants Management Association May 17, 2017 Page 1 Agenda Establish a fundamental understanding of internal control Describe the five components of internal control

More information

1. Redistributions of documents, or parts of documents, must retain the SWGIT cover page containing the disclaimer.

1. Redistributions of documents, or parts of documents, must retain the SWGIT cover page containing the disclaimer. Disclaimer: As a condition to the use of this document and the information contained herein, the SWGIT requests notification by e-mail before or contemporaneously to the introduction of this document,

More information

Assessing the Welfare of Farm Animals

Assessing the Welfare of Farm Animals Assessing the Welfare of Farm Animals Part 1. Part 2. Review Development and Implementation of a Unified field Index (UFI) February 2013 Drewe Ferguson 1, Ian Colditz 1, Teresa Collins 2, Lindsay Matthews

More information

Access to Medicines, Patent Information and Freedom to Operate

Access to Medicines, Patent Information and Freedom to Operate TECHNICAL SYMPOSIUM DATE: JANUARY 20, 2011 Access to Medicines, Patent Information and Freedom to Operate World Health Organization (WHO) Geneva, February 18, 2011 (preceded by a Workshop on Patent Searches

More information

Towards a Magna Carta for Data

Towards a Magna Carta for Data Towards a Magna Carta for Data Expert Opinion Piece: Engineering and Computer Science Committee February 2017 Expert Opinion Piece: Engineering and Computer Science Committee Context Big Data is a frontier

More information

Violent Intent Modeling System

Violent Intent Modeling System for the Violent Intent Modeling System April 25, 2008 Contact Point Dr. Jennifer O Connor Science Advisor, Human Factors Division Science and Technology Directorate Department of Homeland Security 202.254.6716

More information

Draft executive summaries to target groups on industrial energy efficiency and material substitution in carbonintensive

Draft executive summaries to target groups on industrial energy efficiency and material substitution in carbonintensive Technology Executive Committee 29 August 2017 Fifteenth meeting Bonn, Germany, 12 15 September 2017 Draft executive summaries to target groups on industrial energy efficiency and material substitution

More information

Executive Summary. The process. Intended use

Executive Summary. The process. Intended use ASIS Scouting the Future Summary: Terror attacks, data breaches, ransomware there is constant need for security, but the form it takes is evolving in the face of new technological capabilities and social

More information

A CALL TO (H)ARMS: THE CRY FOR HARMONIZATION OF SECURITY AND PRIVACY LAWS

A CALL TO (H)ARMS: THE CRY FOR HARMONIZATION OF SECURITY AND PRIVACY LAWS SESSION ID: LAW-R12 A CALL TO (H)ARMS: THE CRY FOR HARMONIZATION OF SECURITY AND PRIVACY LAWS MODERATOR: William S. Rogers, Jr. Partner, Prince Lobel Tye LLP @wsrogers26 @PrinceLobel PANELISTS: Charles

More information

University of Massachusetts Amherst Libraries. Digital Preservation Policy, Version 1.3

University of Massachusetts Amherst Libraries. Digital Preservation Policy, Version 1.3 University of Massachusetts Amherst Libraries Digital Preservation Policy, Version 1.3 Purpose: The University of Massachusetts Amherst Libraries Digital Preservation Policy establishes a framework to

More information

VAR Generator Operation for Maintaining Network Voltage Schedules

VAR Generator Operation for Maintaining Network Voltage Schedules Standard Development Timeline This section is maintained by the drafting team during the development of the standard and will be removed when the standard becomes effective. Development Steps Completed

More information

Information Communication Technology

Information Communication Technology # 115 COMMUNICATION IN THE DIGITAL AGE. (3) Communication for the Digital Age focuses on improving students oral, written, and visual communication skills so they can effectively form and translate technical

More information

VAR Generator Operation for Maintaining Network Voltage Schedules

VAR Generator Operation for Maintaining Network Voltage Schedules A. Introduction 1. Title: Generator Operation for Maintaining Network Voltage Schedules 2. Number: VAR-002-4 3. Purpose: To ensure generators provide reactive support and voltage control, within generating

More information

Testimony of Professor Lance J. Hoffman Computer Science Department The George Washington University Washington, D.C. Before the

Testimony of Professor Lance J. Hoffman Computer Science Department The George Washington University Washington, D.C. Before the Testimony of Professor Lance J. Hoffman Computer Science Department The George Washington University Washington, D.C. Before the U. S. Senate Committee on Commerce, Science, and Transportation Subcommittee

More information

The ALA and ARL Position on Access and Digital Preservation: A Response to the Section 108 Study Group

The ALA and ARL Position on Access and Digital Preservation: A Response to the Section 108 Study Group The ALA and ARL Position on Access and Digital Preservation: A Response to the Section 108 Study Group Introduction In response to issues raised by initiatives such as the National Digital Information

More information

VAR Generator Operation for Maintaining Network Voltage Schedules

VAR Generator Operation for Maintaining Network Voltage Schedules A. Introduction 1. Title: Generator Operation for Maintaining Network Voltage Schedules 2. Number: VAR-002-3 3. Purpose: To ensure generators provide reactive support and voltage control, within generating

More information

North Carolina Fire and Rescue Commission. Certified Fire Investigator Board. Course Equivalency Evaluation Document

North Carolina Fire and Rescue Commission. Certified Fire Investigator Board. Course Equivalency Evaluation Document North Carolina Fire and Rescue Commission Certified Fire Investigator Board Course Equivalency Evaluation Document NOTICE This material is to be used to correlate equivalency of outside programs to the

More information

PRIVACY IMPACT ASSESSMENT

PRIVACY IMPACT ASSESSMENT PRIVACY IMPACT ASSESSMENT PRIVACY IMPACT ASSESSMENT The template below is designed to assist you in carrying out a privacy impact assessment (PIA). Privacy Impact Assessment screening questions These questions

More information

HOMELAND SECURITY & EMERGENCY MANAGEMENT (HSEM)

HOMELAND SECURITY & EMERGENCY MANAGEMENT (HSEM) Homeland Security & Emergency Management (HSEM) 1 HOMELAND SECURITY & EMERGENCY MANAGEMENT (HSEM) HSEM 501 CRITICAL ISSUES IN This course reintroduces the homeland security professional to the wicked problems

More information

A DIGITAL FORENSIC INVESTIGATIVE MODEL FOR BUSINESS ORGANISATIONS

A DIGITAL FORENSIC INVESTIGATIVE MODEL FOR BUSINESS ORGANISATIONS A DIGITAL FORENSIC INVESTIGATIVE MODEL FOR BUSINESS ORGANISATIONS Jock Forrester and Barry Irwin (CISSP) SNRG Department of Computer Science Hamilton Building, Rhodes University, Grahamstown, 6139 Email:

More information

White paper March UrgentLink DISASTER COMMUNICATIONS NETWORK

White paper March UrgentLink DISASTER COMMUNICATIONS NETWORK White paper March 2018 UrgentLink DISASTER COMMUNICATIONS NETWORK Background Tragedies such as September 11, Hurricane Katrina and more recently Hurricane Harvey, Hurricane Maria, and the California wildfires

More information

Planning for an increased use of administrative data in censuses 2021 and beyond, with particular focus on the production of migration statistics

Planning for an increased use of administrative data in censuses 2021 and beyond, with particular focus on the production of migration statistics Planning for an increased use of administrative data in censuses 2021 and beyond, with particular focus on the production of migration statistics Dominik Rozkrut President, Central Statistical Office of

More information

LITIGATION SUPPORT. Providing a Winning Service CLARITY I FOCUS I RESOLUTION

LITIGATION SUPPORT. Providing a Winning Service CLARITY I FOCUS I RESOLUTION Litigation Support Quantum Global Solutions is an independent global construction support consultancy dedicated to supporting the construction industry to manage their projects and avoid disputes. British

More information

GLOBAL RISK AND INVESTIGATIONS JAPAN CAPABILITY STATEMENT

GLOBAL RISK AND INVESTIGATIONS JAPAN CAPABILITY STATEMENT GLOBAL RISK AND INVESTIGATIONS JAPAN CAPABILITY STATEMENT CRITICAL THINKING AT THE CRITICAL TIME ABOUT US The Global Risk and Investigations Practice (GRIP) of FTI Consulting is the leading provider of

More information

Guidelines on Standardization and Patent Pool Arrangements

Guidelines on Standardization and Patent Pool Arrangements Guidelines on Standardization and Patent Pool Arrangements Part 1 Introduction In industries experiencing innovation and technical change, such as the information technology sector, it is important to

More information

REPORT ON THE INTERNATIONAL CONFERENCE MEMORY OF THE WORLD IN THE DIGITAL AGE: DIGITIZATION AND PRESERVATION OUTLINE

REPORT ON THE INTERNATIONAL CONFERENCE MEMORY OF THE WORLD IN THE DIGITAL AGE: DIGITIZATION AND PRESERVATION OUTLINE 37th Session, Paris, 2013 inf Information document 37 C/INF.15 6 August 2013 English and French only REPORT ON THE INTERNATIONAL CONFERENCE MEMORY OF THE WORLD IN THE DIGITAL AGE: DIGITIZATION AND PRESERVATION

More information

IP KEY SOUTH EAST ASIA ANNUAL WORK PLAN FOR 2018

IP KEY SOUTH EAST ASIA ANNUAL WORK PLAN FOR 2018 ANNUAL WORK PLAN FOR 2018 IP KEY SOUTH EAST ASIA ANNUAL WORK PLAN FOR 2018 IP Key South East Asia is an EU Project designed to support the Free Trade Agreement (FTA) talks and Intellectual Property Dialogues

More information

Ars Hermeneutica, Limited Form 1023, Part IV: Narrative Description of Company Activities

Ars Hermeneutica, Limited Form 1023, Part IV: Narrative Description of Company Activities page 1 of 11 Ars Hermeneutica, Limited Form 1023, Part IV: Narrative Description of Company Activities 1. Introduction Ars Hermeneutica, Limited is a Maryland nonprofit corporation, created to engage in

More information

SAFETY CASE PATTERNS REUSING SUCCESSFUL ARGUMENTS. Tim Kelly, John McDermid

SAFETY CASE PATTERNS REUSING SUCCESSFUL ARGUMENTS. Tim Kelly, John McDermid SAFETY CASE PATTERNS REUSING SUCCESSFUL ARGUMENTS Tim Kelly, John McDermid Rolls-Royce Systems and Software Engineering University Technology Centre Department of Computer Science University of York Heslington

More information

ASSEMBLY - 35TH SESSION

ASSEMBLY - 35TH SESSION A35-WP/52 28/6/04 ASSEMBLY - 35TH SESSION TECHNICAL COMMISSION Agenda Item 24: ICAO Global Aviation Safety Plan (GASP) Agenda Item 24.1: Protection of sources and free flow of safety information PROTECTION

More information

PROGRAM CONCEPT NOTE Theme: Identity Ecosystems for Service Delivery

PROGRAM CONCEPT NOTE Theme: Identity Ecosystems for Service Delivery PROGRAM CONCEPT NOTE Theme: Identity Ecosystems for Service Delivery Program Structure for the 2019 ANNUAL MEETING DAY 1 PS0 8:30-9:30 Opening Ceremony Opening Ceremony & Plenaries N0 9:30-10:30 OPENING

More information

Designing a New Communication System to Support a Research Community

Designing a New Communication System to Support a Research Community Designing a New Communication System to Support a Research Community Trish Brimblecombe Whitireia Community Polytechnic Porirua City, New Zealand t.brimblecombe@whitireia.ac.nz ABSTRACT Over the past six

More information

Notes from a seminar on "Tackling Public Sector Fraud" presented jointly by the UK NAO and H M Treasury in London, England in February 1998.

Notes from a seminar on Tackling Public Sector Fraud presented jointly by the UK NAO and H M Treasury in London, England in February 1998. Tackling Public Sector Fraud Notes from a seminar on "Tackling Public Sector Fraud" presented jointly by the UK NAO and H M Treasury in London, England in February 1998. Glenis Bevan audit Manager, Audit

More information

RecordDNA DEVELOPING AN R&D AGENDA TO SUSTAIN THE DIGITAL EVIDENCE BASE THROUGH TIME

RecordDNA DEVELOPING AN R&D AGENDA TO SUSTAIN THE DIGITAL EVIDENCE BASE THROUGH TIME RecordDNA DEVELOPING AN R&D AGENDA TO SUSTAIN THE DIGITAL EVIDENCE BASE THROUGH TIME DEVELOPING AN R&D AGENDA TO SUSTAIN THE DIGITAL EVIDENCE BASE THROUGH TIME The RecordDNA international multi-disciplinary

More information

Policy in Relation to Plagiarism, Infringement of Copyright and Infringement of Moral Rights and Submission to Multiple Publications

Policy in Relation to Plagiarism, Infringement of Copyright and Infringement of Moral Rights and Submission to Multiple Publications 25 April 2017 Policy in Relation to Plagiarism, Infringement of Copyright and Infringement of Moral Rights and Submission to Multiple Publications Introduction to plagiarism, copyright and moral rights

More information

VAR Generator Operation for Maintaining Network Voltage Schedules

VAR Generator Operation for Maintaining Network Voltage Schedules A. Introduction 1. Title: Generator Operation for Maintaining Network Voltage Schedules 2. Number: VAR-002-3 3. Purpose: To ensure generators provide reactive support and voltage control, within generating

More information

An Introduction to a Taxonomy of Information Privacy in Collaborative Environments

An Introduction to a Taxonomy of Information Privacy in Collaborative Environments An Introduction to a Taxonomy of Information Privacy in Collaborative Environments GEOFF SKINNER, SONG HAN, and ELIZABETH CHANG Centre for Extended Enterprises and Business Intelligence Curtin University

More information

INTELLECTUAL PROPERTY (IP) SME SCOREBOARD 2016

INTELLECTUAL PROPERTY (IP) SME SCOREBOARD 2016 www.euipo.europa.eu INTELLECTUAL PROPERTY (IP) SME SCOREBOARD 2016 Executive Summary JUNE 2016 www.euipo.europa.eu INTELLECTUAL PROPERTY (IP) SME SCOREBOARD 2016 Commissioned to GfK Belgium by the European

More information

INTELLECTUAL PROPERTY (IP) SME SCOREBOARD 2016

INTELLECTUAL PROPERTY (IP) SME SCOREBOARD 2016 www.euipo.europa.eu INTELLECTUAL PROPERTY (IP) SME SCOREBOARD 2016 Executive Summary JUNE 2016 www.euipo.europa.eu INTELLECTUAL PROPERTY (IP) SME SCOREBOARD 2016 Commissioned to GfK Belgium by the European

More information

DEPARTMENT OF PUBLIC SAFETY DIVISION OF FIRE COLUMBUS, OHIO. SOP Revision Social Media Digital Imagery

DEPARTMENT OF PUBLIC SAFETY DIVISION OF FIRE COLUMBUS, OHIO. SOP Revision Social Media Digital Imagery DEPARTMENT OF PUBLIC SAFETY DIVISION OF FIRE COLUMBUS, OHIO 17-007 SUBJECT: TITLE: Administration SOP Revision-04-05-07 Social Media 04-05-08 Digital Imagery Implementation Office of the Chief PURPOSE:

More information

Training TA Professionals

Training TA Professionals OPEN 10 Training TA Professionals Danielle Bütschi, Zoya Damaniova, Ventseslav Kovarev and Blagovesta Chonkova Abstract: Researchers, project managers and communication officers involved in TA projects

More information

FY 2008 (October 1, 2007 September 30, 2008) NIMS Compliance Objectives and Metrics for Local Governments

FY 2008 (October 1, 2007 September 30, 2008) NIMS Compliance Objectives and Metrics for Local Governments FY 2008 (October 1, 2007 September 30, 2008) NIMS Compliance Objectives and Metrics for Local Governments Introduction Homeland Security Presidential Directive (HSPD)- 5 Management of Domestic Incidents

More information

LAW ON TECHNOLOGY TRANSFER 1998

LAW ON TECHNOLOGY TRANSFER 1998 LAW ON TECHNOLOGY TRANSFER 1998 LAW ON TECHNOLOGY TRANSFER May 7, 1998 Ulaanbaatar city CHAPTER ONE COMMON PROVISIONS Article 1. Purpose of the law The purpose of this law is to regulate relationships

More information

PRIMATECH WHITE PAPER COMPARISON OF FIRST AND SECOND EDITIONS OF HAZOP APPLICATION GUIDE, IEC 61882: A PROCESS SAFETY PERSPECTIVE

PRIMATECH WHITE PAPER COMPARISON OF FIRST AND SECOND EDITIONS OF HAZOP APPLICATION GUIDE, IEC 61882: A PROCESS SAFETY PERSPECTIVE PRIMATECH WHITE PAPER COMPARISON OF FIRST AND SECOND EDITIONS OF HAZOP APPLICATION GUIDE, IEC 61882: A PROCESS SAFETY PERSPECTIVE Summary Modifications made to IEC 61882 in the second edition have been

More information

QUALITY AND RISK MANAGEMENT, COMPLEMENTARY MANAGEMENT TECHNIQUES TO ASSIST PIPELINE LIFE CYCLE INTEGRITY

QUALITY AND RISK MANAGEMENT, COMPLEMENTARY MANAGEMENT TECHNIQUES TO ASSIST PIPELINE LIFE CYCLE INTEGRITY International Pipeline Conference Volume 1 ASME 1996 IPC1996-1816 QUALITY AND RISK MANAGEMENT, COMPLEMENTARY MANAGEMENT TECHNIQUES TO ASSIST PIPELINE LIFE CYCLE INTEGRITY Bruce E. Fowlie Nu-Trac Management

More information

Traditional Methodology Applied to a Non-Traditional Development.

Traditional Methodology Applied to a Non-Traditional Development. A Development Methodology for a New Generation by Grant W. Fletcher of The Interface Group, Incorporated, and Kathleen A. Sachara of The Haley Corporation Abstract of the Paper The traditional methodology

More information

Survey of Institutional Readiness

Survey of Institutional Readiness Survey of Institutional Readiness We created this checklist to help you prepare for the workshop and to get you to think about your organization's digital assets in terms of scope, priorities, resources,

More information

A/AC.105/C.1/2014/CRP.13

A/AC.105/C.1/2014/CRP.13 3 February 2014 English only Committee on the Peaceful Uses of Outer Space Scientific and Technical Subcommittee Fifty-first session Vienna, 10-21 February 2014 Long-term sustainability of outer space

More information

DEVON & CORNWALL C O N S T A B U L A R Y

DEVON & CORNWALL C O N S T A B U L A R Y DEVON & CORNWALL C O N S T A B U L A R Y Force Policy & Procedure Guideline EVIDENTIAL DIGITAL IMAGING Reference Number D296 Policy Version Date 17 November 2010 Review Date 01 April 2015 Policy Ownership

More information

Danielle Vanderzanden

Danielle Vanderzanden Danielle Vanderzanden Shareholder Boston 617-994-5724 dani.vanderzanden@ogletreedeakins.com Ms. Vanderzanden is a Shareholder in the Boston Office and Co-Chair of the Firm s Data Privacy Practice Group.

More information

CCTV Policy. Policy reviewed by Academy Transformation Trust on June This policy links to: Safeguarding Policy Data Protection Policy

CCTV Policy. Policy reviewed by Academy Transformation Trust on June This policy links to: Safeguarding Policy Data Protection Policy CCTV Policy Policy reviewed by Academy Transformation Trust on June 2018 This policy links to: Located: Safeguarding Policy Data Protection Policy Review Date May 2019 Our Mission To provide the very best

More information

What We Heard Report Inspection Modernization: The Case for Change Consultation from June 1 to July 31, 2012

What We Heard Report Inspection Modernization: The Case for Change Consultation from June 1 to July 31, 2012 What We Heard Report Inspection Modernization: The Case for Change Consultation from June 1 to July 31, 2012 What We Heard Report: The Case for Change 1 Report of What We Heard: The Case for Change Consultation

More information

Issues and Challenges in Coupling Tropos with User-Centred Design

Issues and Challenges in Coupling Tropos with User-Centred Design Issues and Challenges in Coupling Tropos with User-Centred Design L. Sabatucci, C. Leonardi, A. Susi, and M. Zancanaro Fondazione Bruno Kessler - IRST CIT sabatucci,cleonardi,susi,zancana@fbk.eu Abstract.

More information

System of Systems Software Assurance

System of Systems Software Assurance System of Systems Software Assurance Introduction Under DoD sponsorship, the Software Engineering Institute has initiated a research project on system of systems (SoS) software assurance. The project s

More information

Interoperable systems that are trusted and secure

Interoperable systems that are trusted and secure Government managers have critical needs for models and tools to shape, manage, and evaluate 21st century services. These needs present research opportunties for both information and social scientists,

More information

M-CREAM: A Tool for Creative Modeling of Emergency Scenarios in Smart Cities

M-CREAM: A Tool for Creative Modeling of Emergency Scenarios in Smart Cities M-CREAM: A Tool for Creative Modeling of Emergency Scenarios in Smart Cities Antonio De Nicola 1[0000 0002 1045 0510], Michele Melchiori 2[0000 0001 8649 4192], Maria Luisa Villani 1[0000 0002 7582 806X]

More information

Getting the evidence: Using research in policy making

Getting the evidence: Using research in policy making Getting the evidence: Using research in policy making REPORT BY THE COMPTROLLER AND AUDITOR GENERAL HC 586-I Session 2002-2003: 16 April 2003 LONDON: The Stationery Office 14.00 Two volumes not to be sold

More information

Samil Forensic Services

Samil Forensic Services www.samil.com Samil Forensic Services Investigation Dispute Support Forensic Tech Fraud. Corruption. Cybercrime. Regulatory investigations. Financial misrepresentation. Intellectual property disputes.

More information

Nymity Demonstrating Compliance Manual: A Structured Approach to Privacy Management Accountability

Nymity Demonstrating Compliance Manual: A Structured Approach to Privacy Management Accountability A Structured Approach to Privacy Management Accountability Copyright 2016 by Nymity Inc. All rights reserved. All text, images, logos, trademarks and information contained in this document are the intellectual

More information

https://www.icann.org/en/system/files/files/interim-models-gdpr-compliance-12jan18-en.pdf 2

https://www.icann.org/en/system/files/files/interim-models-gdpr-compliance-12jan18-en.pdf 2 ARTICLE 29 Data Protection Working Party Brussels, 11 April 2018 Mr Göran Marby President and CEO of the Board of Directors Internet Corporation for Assigned Names and Numbers (ICANN) 12025 Waterfront

More information

TITLE V. Excerpt from the July 19, 1995 "White Paper for Streamlined Development of Part 70 Permit Applications" that was issued by U.S. EPA.

TITLE V. Excerpt from the July 19, 1995 White Paper for Streamlined Development of Part 70 Permit Applications that was issued by U.S. EPA. TITLE V Research and Development (R&D) Facility Applicability Under Title V Permitting The purpose of this notification is to explain the current U.S. EPA policy to establish the Title V permit exemption

More information

Design and Implementation Options for Digital Library Systems

Design and Implementation Options for Digital Library Systems International Journal of Systems Science and Applied Mathematics 2017; 2(3): 70-74 http://www.sciencepublishinggroup.com/j/ijssam doi: 10.11648/j.ijssam.20170203.12 Design and Implementation Options for

More information

LICENSING THE PALLAS-REACTOR USING THE CONCEPTUAL SAFETY DOCUMENT

LICENSING THE PALLAS-REACTOR USING THE CONCEPTUAL SAFETY DOCUMENT LICENSING THE PALLAS-REACTOR USING THE CONCEPTUAL SAFETY DOCUMENT M. VISSER, N.D. VAN DER LINDEN Licensing and compliance department, PALLAS Comeniusstraat 8, 1018 MS Alkmaar, The Netherlands 1. Abstract

More information

Legal Issues Relevant to Storage

Legal Issues Relevant to Storage Presented by David L. Stevens Carnegie Mellon University Author: Eric A. Hibbard, Hitachi Data Systems SNIA Legal Notice The material contained in this tutorial is copyrighted by the SNIA unless otherwise

More information

ICC POSITION ON LEGITIMATE INTERESTS

ICC POSITION ON LEGITIMATE INTERESTS ICC POSITION ON LEGITIMATE INTERESTS POLICY STATEMENT Prepared by the ICC Commission on the Digital Economy Summary and highlights This statement outlines the International Chamber of Commerce s (ICC)

More information

Public Art Network Best Practice Goals and Guidelines

Public Art Network Best Practice Goals and Guidelines Public Art Network Best Practice Goals and Guidelines The Public Art Network (PAN) Council of Americans for the Arts appreciates the need to identify best practice goals and guidelines for the field. The

More information

Digital Forensics Lecture 11. Evidence, Reporting, and Action

Digital Forensics Lecture 11. Evidence, Reporting, and Action Digital Forensics Lecture 11 Evidence, Reporting, and Action This Week s Presentations Certifications Risk Analysis Normal (non-it) Parents Keeping Their Children Safe and Happy Encase Sleuth Kit Next

More information

RBI Working Group report on FinTech: Key themes

RBI Working Group report on FinTech: Key themes www.pwc.in RBI Working Group report on FinTech: Key themes April 2018 Ten key themes: 1 2 3 4 5 6 7 8 9 10 Need for deeper understanding of Fintech and inherent risks Regulatory supervision, realignment

More information

TECHNICAL AND OPERATIONAL NOTE ON CHANGE MANAGEMENT OF GAMBLING TECHNICAL SYSTEMS AND APPROVAL OF THE SUBSTANTIAL CHANGES TO CRITICAL COMPONENTS.

TECHNICAL AND OPERATIONAL NOTE ON CHANGE MANAGEMENT OF GAMBLING TECHNICAL SYSTEMS AND APPROVAL OF THE SUBSTANTIAL CHANGES TO CRITICAL COMPONENTS. TECHNICAL AND OPERATIONAL NOTE ON CHANGE MANAGEMENT OF GAMBLING TECHNICAL SYSTEMS AND APPROVAL OF THE SUBSTANTIAL CHANGES TO CRITICAL COMPONENTS. 1. Document objective This note presents a help guide for

More information

The Caster Chronicles Comprehensive Rules ver. 1.0 Last Update:October 20 th, 2017 Effective:October 20 th, 2017

The Caster Chronicles Comprehensive Rules ver. 1.0 Last Update:October 20 th, 2017 Effective:October 20 th, 2017 The Caster Chronicles Comprehensive Rules ver. 1.0 Last Update:October 20 th, 2017 Effective:October 20 th, 2017 100. Game Overview... 2 101. Overview... 2 102. Number of Players... 2 103. Win Conditions...

More information

Development of Recommended Practices for Audio Frequency Track Circuits. Robert A. MacDonald Director of Systems Engineering B&C Transit Oakland, CA

Development of Recommended Practices for Audio Frequency Track Circuits. Robert A. MacDonald Director of Systems Engineering B&C Transit Oakland, CA Development of Recommended Practices for Audio Frequency Track Circuits Robert A. MacDonald Director of Systems Engineering B&C Transit Oakland, CA Points of Discussion Getting Consensus Understanding

More information

Instrumentation and Control

Instrumentation and Control Program Description Instrumentation and Control Program Overview Instrumentation and control (I&C) and information systems impact nuclear power plant reliability, efficiency, and operations and maintenance

More information

State of IT Research Study

State of IT Research Study J M A R K. C O M // 8 4 4-4 4 - J M A R K State of IT Research Study Current State of the I.T. Industry...2 What Do Business Leaders Think?...5 Current Situation...6 Future Perception...6 The Current Reality...7

More information

Colombia s Social Innovation Policy 1 July 15 th -2014

Colombia s Social Innovation Policy 1 July 15 th -2014 Colombia s Social Innovation Policy 1 July 15 th -2014 I. Introduction: The background of Social Innovation Policy Traditionally innovation policy has been understood within a framework of defining tools

More information

GROUP OF SENIOR OFFICIALS ON GLOBAL RESEARCH INFRASTRUCTURES

GROUP OF SENIOR OFFICIALS ON GLOBAL RESEARCH INFRASTRUCTURES GROUP OF SENIOR OFFICIALS ON GLOBAL RESEARCH INFRASTRUCTURES GSO Framework Presented to the G7 Science Ministers Meeting Turin, 27-28 September 2017 22 ACTIVITIES - GSO FRAMEWORK GSO FRAMEWORK T he GSO

More information

HOW TO READ A PATENT. To Understand a Patent, It is Essential to be able to Read a Patent. ATIP Law 2014, All Rights Reserved.

HOW TO READ A PATENT. To Understand a Patent, It is Essential to be able to Read a Patent. ATIP Law 2014, All Rights Reserved. To Understand a Patent, It is Essential to be able to Read a Patent ATIP Law 2014, All Rights Reserved. Entrepreneurs, executives, engineers, venture capital investors and others are often faced with important

More information

Our position. ICDPPC declaration on ethics and data protection in artificial intelligence

Our position. ICDPPC declaration on ethics and data protection in artificial intelligence ICDPPC declaration on ethics and data protection in artificial intelligence AmCham EU speaks for American companies committed to Europe on trade, investment and competitiveness issues. It aims to ensure

More information

APEC Internet and Digital Economy Roadmap

APEC Internet and Digital Economy Roadmap 2017/CSOM/006 Agenda Item: 3 APEC Internet and Digital Economy Roadmap Purpose: Consideration Submitted by: AHSGIE Concluding Senior Officials Meeting Da Nang, Viet Nam 6-7 November 2017 INTRODUCTION APEC

More information

INTERNATIONAL TELECOMMUNICATION UNION SERIES K: PROTECTION AGAINST INTERFERENCE

INTERNATIONAL TELECOMMUNICATION UNION SERIES K: PROTECTION AGAINST INTERFERENCE INTERNATIONAL TELECOMMUNICATION UNION ITU-T K.42 TELECOMMUNICATION STANDARDIZATION SECTOR OF ITU (05/98) SERIES K: PROTECTION AGAINST INTERFERENCE Preparation of emission and immunity requirements for

More information

HUMAN RESOURCE DEVELOPMENT STRATEGY NATIONAL NUCLEAR ENERGY AGENCY INDONESIA For FNCA Human Resource Development 2003 Guritno Lokollo

HUMAN RESOURCE DEVELOPMENT STRATEGY NATIONAL NUCLEAR ENERGY AGENCY INDONESIA For FNCA Human Resource Development 2003 Guritno Lokollo HUMAN RESOURCE DEVELOPMENT STRATEGY NATIONAL NUCLEAR ENERGY AGENCY INDONESIA For FNCA Human Resource Development 2003 Guritno Lokollo TRAINING TECHNOLOGY DEVELOPMENT Manpower development is one of the

More information

Cross-Service Collaboration Yields Management Efficiencies for Diminishing Resources

Cross-Service Collaboration Yields Management Efficiencies for Diminishing Resources Cross-Service Collaboration Yields Management Efficiencies for Diminishing Resources By Jay Mandelbaum, Tina M. Patterson, Chris Radford, Allen S. Alcorn, and William F. Conroy dsp.dla.mil 25 Diminishing

More information

Our digital future. SEPA online. Facilitating effective engagement. Enabling business excellence. Sharing environmental information

Our digital future. SEPA online. Facilitating effective engagement. Enabling business excellence. Sharing environmental information Our digital future SEPA online Facilitating effective engagement Sharing environmental information Enabling business excellence Foreword Dr David Pirie Executive Director Digital technologies are changing

More information