RSS feed source: International Atomic Energy Association--Nuclear & Radiological Events

Theft of a nuclear gauge

Print View Posted on: 23 September 2024

Event Date: 20 September 2024 Event Type: Radiation Source Event Location: Mexico, Tijuana, Baja California. INES Rating: 0 (Provisional)

On September 20, at approximately 16:51 (UTC-22.51), the theft of a CPN nuclear densimeter, model MC-1, serial number MD10700322, was reported to the CNSNS office, which contains the following radioactive sources:

1- Am-241/Be (with an activity today of 1.75 GBq)
2- Cs–137 (with an activity today of 170 MBq).

The theft occurred when the equipment was extracted from a vehicle owned by the company LAMSYCO LABORATORIOS, S.A. de C.V., at Boulevard 2000 in the Colonia Altiplano Tijuana, Baja California, México at approximately 15:00 (UTC-21:00) on September 20, 2024.

INES Rating: 0 – Below scale (Provisional) as per 20 September 2024

Impact on people and the environment Release beyond authorized limits? No Overexposure of a member of the public? No Overexposure of a worker? No

Click this link to continue reading the article on the source website.

RSS feed source: International Atomic Energy Association--Nuclear & Radiological Events

NSF 24-132

September 19, 2024

Dear Colleagues:

A. BACKGROUND

The U.S. National Science Foundation (NSF), Japan Science and Technology Agency (JST), Indian Council of Agricultural Research (ICAR), and Commonwealth Scientific and Industrial Research Organisation of Australia (CSIRO) have signed a Memorandum of Cooperation (MoC) concerning Research Cooperation on the Advancing Innovations for Empowering NextGen AGriculturE (AI-ENGAGE) Initiative. The MoC provides an overarching framework to encourage collaboration between U.S., Japan, India, and Australia research communities working at the intersection of emerging technologies and agriculture and sets out the principles by which jointly supported activities might be developed.

By 2050, the world’s population is anticipated to increase to an estimated 9.7 billion people, with corresponding increases in food demand and pressure on land and water resources. Many of the impacts of these trends will be

Click this link to continue reading the article on the source website.

RSS feed source: International Atomic Energy Association--Nuclear & Radiological Events

NSF 24-133

September 19, 2024

Dear Colleagues:

America’s leadership in the bioeconomy is vital to the global competitiveness, security, and economic growth of the United States. Through strategic investments in foundational and use-inspired research, technology translation, research infrastructure, and training, the U.S. National Science Foundation (NSF) works to secure America’s standing in the bio-economy now and well into the future.

NSF has supported discoveries in biotechnology for decades, leading to the development of novel biopolymers, green fluorescent proteins, gene editing techniques, and other innovations that have advanced fields from bio-manufacturing to health care to food production. In response to the CHIPS and Science Act of 20221 as well as an Executive Order on Advancing Biotechnology and Bio-manufacturing Innovation for a Sustainable, Safe and Secure American Bioeconomy2, NSF provides opportunities for existing awardees in

Click this link to continue reading the article on the source website.

RSS feed source: International Atomic Energy Association--Nuclear & Radiological Events

CISA has added one new vulnerability to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation.

CVE-2024-8963 Ivanti Cloud Services Appliance (CSA) Path Traversal Vulnerability

These types of vulnerabilities are frequent attack vectors for malicious cyber actors and pose significant risks to the federal enterprise.

Binding Operational Directive (BOD) 22-01: Reducing the Significant Risk of Known Exploited Vulnerabilities established the Known Exploited Vulnerabilities Catalog as a living list of known Common Vulnerabilities and Exposures (CVEs) that carry significant risk to the federal enterprise. BOD 22-01 requires Federal Civilian Executive Branch (FCEB) agencies to remediate identified vulnerabilities by the due date to protect FCEB networks against active threats. See the BOD 22-01 Fact Sheet for more information.

Although BOD 22-01 only applies to FCEB agencies, CISA strongly urges all organizations to reduce their exposure to cyberattacks by prioritizing timely remediation of Catalog vulnerabilities as part of their vulnerability management practice. CISA will continue to add vulnerabilities to the catalog that meet the specified criteria.

Click this link to continue reading the article on the source website.