RSS feed source: International Atomic Energy Association--Nuclear & Radiological Events

Worker Exceeded Annual Dose Limit

Print View Posted on: 21 August 2024

Event Date: 11 December 2023 Event Type: Other Event Location: United States of America, Romeoville, Illinois/ SOFIE INES Rating: 2 (Final)

On December 11, 2023, a pharmaceutical technician noted a pressure issue with a synthesis cell, which contained 11.29 GBq (305 mCi) of Fluorine-18. The pharmaceutical technician opened the synthesis cell and Fluorine-18 splashed onto their upper chest, neck, and underarm. The pharmaceutical technician could feel wetness after the incident, and decontamination efforts were initiated within 3 to 5 minutes. The skin exposure calculations, based on radiological survey results, indicated that the pharmaceutical technician received an estimated shallow dose equivalent of 0.902 Sv (90.2 rem). The dose to the employee exceeded the U.S. regulatory limit for the annual dose to the skin of the extremities of 0.5 Sv (50 rem). NRC Event Number (EN) 56923

INES Rating: 2 – Incident (Final) as per 21 August 2024

Impact on people and the environment Release beyond authorized limits? No

Click this link to continue reading the article on the source website.

RSS feed source: International Atomic Energy Association--Nuclear & Radiological Events

Executive Summary

This publication defines a baseline for event logging best practices to mitigate cyber threats. It was developed by the Australian Signals Directorate’s Australian Cyber Security Centre (ASD’s ACSC) in cooperation with the following international partners: 

United States (US) Cybersecurity and Infrastructure Security Agency (CISA), the Federal Bureau of Investigation (FBI) and the National Security Agency (NSA). United Kingdom (UK) National Cyber Security Centre (NCSC-UK). Canadian Centre for Cyber Security (CCCS). New Zealand National Cyber Security Centre (NCSC-NZ) and Computer Emergency Response Team (CERT NZ). Japan National Center of Incident Readiness and Strategy for Cybersecurity (NISC) and Computer Emergency Response Team Coordination Center (JPCERT/CC). The Republic of Korea National Intelligence Services (NIS) and NIS’s National Cyber Security Center (NCSC-Korea). Singapore Cyber Security Agency (CSA). The Netherlands General Intelligence and Security Service (AIVD) and Military Intelligence and Security Service (MIVD).

Event logging supports the continued delivery of operations and improves the security and resilience of critical systems by enabling network visibility. This guidance makes recommendations that improve an organization’s resilience in the current cyber threat environment, with regard for resourcing constraints. The guidance is of moderate technical complexity and assumes a basic understanding of event logging.

An effective event logging solution aims to:

Send alerts to the network defenders responsible for monitoring when cyber security events such as critical

Click this link to continue reading the article on the source website.

RSS feed source: International Atomic Energy Association--Nuclear & Radiological Events

Worker Exceeded Statuary Annual Whole Body Dose Limits

Print View Posted on: 15 August 2024

Event Date: 09 March 2023 Event Type: Radiation Source Event Location: Germany, Lower Saxony / Company for Material Testing INES Rating: 3 (Final)

On 09.03.2023, an employee of a company carried out a weld inspection using an X-ray device. To align a workpiece to be tested, the worker left his workstation disregarding the radiation protection warning measures, which consist of a barrier rope, a flashing warning light and the warning signal of a radiation protection dosimeter which measured the local dose rate. The workers head came into the beam of the X-ray device in operation for a duration of about 2 minutes. An effective whole body dose, an equivalent dose for the lens, and an equivalent dose for the skin were estimated based on a reconstruction of the likely scenario. The effective whole body dose was set to 230 mSv and the equivalent dose for the lens of the eye was set to 546 mSv by the authority. An expert inspection of the X-ray device determined that the equipment was technically in order. The cause

Click this link to continue reading the article on the source website.