Skip to main content

Currently Skimming:

10 Laboratory Security
Pages 255-264

The Chapter Skim interface presents what we've algorithmically identified as the most significant single chunk of text within every page in the chapter.
Select key terms on the right to highlight them within pages of the chapter.


From page 255...
... 263 10.H.1.2 Elevated (Security Level 2) 263 10.H.1.3 High (Security Level 3)
From page 256...
... Risks to laboratory systems, password protection procedures, and security include video surveillance systems; • operational security -- sign-in sheets or logs, con • theft or diversion of chemicals, biologicals, and trol of keys and access cards, authorization pro radioactive or proprietary materials (such materi cedures, background checks, and security guards; als could be stolen from the laboratory, diverted and or intercepted in transit between supplier and • information security -- passwords, backup sys laboratory, at a loading dock, or at a stockroom, tems, shredding of sensitive information. and then sold or used, directly or as precursors, in weapons or manufacture of illicit substances)
From page 257...
... .These provide a trans action record and can be programmed for differ ent levels and times of access. 10.B.1.1 Door Locks • Key fobs or card access (proximity card readers)
From page 258...
... used to • prevent crime by recognizing unusual activity in 10.B.2 Operational Security real time, which requires staff dedicated to watch Operational security is responsible for the people ing the camera output and is most effective when within the laboratory. A security system is only as the presence of individuals alone is suspicious; strong as the individuals who support it, and thus, • validate entry authorization by verifying the iden among the goals of an operational security system are tity of the worker; and to increase awareness of security risks and protocols, to • verify identity of unauthorized personnel after provide authorization for people who need access to a unauthorized access.
From page 259...
... protocols, drills, background checks, card access sys Other data may fit into the following categories: tems, video surveillance, and other measures. What's more, many colleges and universities, to say nothing • public, shared freely with anyone; of commercial institutions, have engaged their own • internal, shared freely within the institution; sworn and armed on-site police force.
From page 260...
... by malicious intent. For example, osmium tetroxide, which is highly toxic in pure solid form and in solution, 10.E.2 Research Animals has been judged to be a poor choice for terrorists to use, because of its high cost, its rapid evaporation, and Animal research is the focus of numerous anithe fact that an explosion would convert it to harmless mal rights organizations, including some that have products.
From page 261...
... A security vulnerability assessment (SVA) be either destroyed or returned to the manufacturer or is used to catalog potential security risks to the laboradistributor.
From page 262...
... ; • security systems in place (e.g., access control, The SVA findings provide a list of risks, needs, and cameras, intrusion detection) ; options for improvement (i.e., materials and laborato • access controls for laboratory personnel (e.g., ries in need of security measures beyond a lock and background checks, authorization procedures, key)
From page 263...
... Loss to theft, malicious pranks, and increasing levels of security for periods of or sabotage would have moderately serious health higher risk. DHS also recommends that security plans address Security Features for Security Level 1 TABLE 10.1 the security of the site perimeter and institute vehicle Physical • Lockable doors and windows checks.
From page 264...
... • Double-door vestibule entry Operational • Secure doors, windows, and passageways when not occupied Operational • Secure doors, windows, and passageways when • Ensure all laboratory personnel receive security not occupied awareness training • Ensure all laboratory personnel receive security • Escort visitors and contractors, consider an entry awareness training log • Escort and log in visitors and contractors • Lock doors, windows, and passageways at all Electronic • Access control system recommended times • Intrusion alarm recommended where sabotage, • Inspect items carried into or removed from the theft, or diversion is a concern laboratory • Have an inventory system is in place for materials of concern. • Perform background checks on individuals with direct access to the materials of concern or within the control zone.


This material may be derived from roughly machine-read images, and so is provided only to facilitate research.
More information on Chapter Skim is available.