Procedures for Sampling of Racing Animals  

  •  

    DEPARTMENT OF BUSINESS AND PROFESSIONAL REGULATION

    Division of Pari-Mutuel Wagering

    RULE NO.:RULE TITLE:

    61D-6.005Procedures for Sampling of Racing Animals

    NOTICE OF CHANGE

    Notice is hereby given that the following changes have been made to the proposed rule in accordance with subparagraph 120.54(3)(d)1., F.S., published in Vol. 41 No. 67, April 7, 2015 issue of the Florida Administrative Register.

    61D-6.005 Procedures for Collecting Samples from Racing Animals.

    (1) through (2) No change.

    (3) The owner, trainer of record, groom, or other authorized person is permitted to witness when urine, blood or other specimens are taken from their horse. Each The specimen shall be collected in a closed blood tube or urine container, sealed in its container, assigned a an official sample number which is affixed to the specimen container, and the correspondingly numbered information portion of the sample tag shall be detached and may be signed by the owner, trainer, groom, or the authorized person if they choose to do so. Failure of an owner, trainer of record or other authorized person to witness and/or sign the sample tag shall not preclude the division from proceeding with sample analysis. No horse shall be left unattended in the detention enclosure by the owner, trainer of record, groom, or authorized person. Said specimens shall be maintained in such a manner as to preserve the integrity of the specimen. Specimen containers shall be of the disposable type and shall not be reused.

    (4) The owner, trainer of record, or other authorized person is permitted to witness when urine or other specimens are taken from their greyhound. Each The specimen shall be collected in a closed blood tube or urine container, sealed in its container, assigned a an official sample number which is affixed to the specimen container, and the correspondingly numbered information portion of the sample tag shall be detached and signed by the owner, trainer of record, groom, or the authorized person if they choose to do so. Failure of an owner, trainer of record or other authorized person to witness and/or sign the sample tag shall not preclude the division from proceeding with sample analysis. Said specimens shall be maintained in such a manner as to preserve the integrity of the specimen. Specimen containers shall be of the disposable type and shall not be reused.

    (5) through (9) No change.

    Rulemaking Authority 120.80(4)(a), 550.0251(3), 550.2415(12), (13) FS. Law Implemented 120.80(4)(a), 550.0251, 550.1155, 550.2415 FS. History–New 10-20-96, Amended 12-15-97, 11-19-01, _______.