Career Center for Development of Security Excellence (CDSE) Pre-Approved for CompTIA CEUs

Size: px
Start display at page:

Download "Career Center for Development of Security Excellence (CDSE) Pre-Approved for CompTIA CEUs"

Transcription

1 Career Center for Development of Security Excellence (CDSE) Pre-Approved for CompTIA CEUs You can earn 1 CEU for each hour of training. Follow these requirements to earn and receive CEUs. All training durations less than 1 hour are not valid for CEUs. Timing: You must complete the training course during your three-year renewal cycle, and the same course can only be submitted once. Relevance: At least 50 percent of the training course content must relate to one or more of the exam objectives for the certification you re renewing. Documentation: Submit the following documentation to receive CEUs for a training course: 1. Detailed description/outline of the training content 2. Completion certificate containing the following: Your name Name of the course Name of the training provider Date the course was completed Number of hours Training approved in this document is based on the exam objectives: A and Network+ N Security+ SY0-501 Cloud+ CV0-002 CySA+ CS0-001 CASP CAS-003 Note: Approved training courses in this document are subject to change without prior notification. Training submitted based on prior approval will remain valid. CDSE March 2018 Page 1 of 8

2 CDSE Pre-Approved for CompTIA CEUs CDSE A+ NETWORK+ SECURITY+ CLOUD+ CySA+ CASP Counterintelligence Counterintelligence Awareness and Security Brief CI (30 Counterintelligence Awareness and Reporting for DoD Employees CI (1 hour) Counterintelligence Awareness Certificate CI201.CU (8 CI Foreign Travel Briefing CI (15 Counterintelligence Concerns for National Security Adjudicators CI (15 Developing a Multidisciplinary Insider Threat Capability INT (90 Insider Threat Awareness INT (30 Insider Threat Records Checks INT (90 Establishing an Insider Threat Program for Your Organization INT (60 Preserving Investigative and Operational Viability in Insider Threat INT (60 Integrating CI and Threat Awareness into Your Security Program CI (1.5 Protecting Your Facility's Technology CI (30 Sensitizing Facility Employees to Counterintelligence Concerns CI (30 Suspicious s CI (15 CDSE March 2018 Page 2 of 8

3 The Relationship Between Counterintelligence and Security CI (30 Thwarting the Enemy: Providing Counterintelligence and Threat Awareness to the Defense Industrial Base CI (30 Cybersecurity Continuous Monitoring CS (1.5 CyberAwareness Challenge for DoD DS-IA (75 CyberAwareness Challenge for the Intelligence Community DS-IA (1 hour 20 CS100.CU (4.5 CyberProtect DS-CP (120 Cybersecurity Awareness CI (30 DoD Intrusion Detection System (IDS) Analysis Part II DS-IA (3 Information Assurance/Computer Network Defense Information Sharing DS-IA (30 Introduction to DoD IDS Analysis DS- IA (3 hours 30 Introduction to the NISP Certification and Accreditation Process IS (2 NISP C&A Process: A Walk-Through Course IS (3 Mission Assurance for Senior Leaders Course DS-IA (30 Phishing Awareness DS-IA (30 Portable Electronic Devices / Removable Storage Media DS- IA (1 hour) CDSE March 2018 Page 3 of 8

4 Privileged User IA Responsibilities DS-IA (30 Smartphones and Tablets DS- IA (1 hour 30 Windows Server 2003 Incident Preparation & Response (IP&R) DS- IA (5 Step 1: Categorization of the System CS (40 Step 2: Selecting Security Controls CS (30 Step 3: Implementing Security Controls CS (30 Step 4: Assessing Security Controls CS (30 Step 5: Authorizing Systems CS (30 Step 6: Monitor Security Controls CS (50 General Security DoD Security Specialist GS (52 Developing a Security Education and Training Program GS (2 Antiterrorism Officer (ATO) Level II GS (13 Foreign Disclosure Training for DoD GS (2.5 Introduction to U.S Army Foreign Disclosure GS (30 Introduction to Risk Management Framework CS (30 Risk Management for DoD Security Programs GS (3 CDSE March 2018 Page 4 of 8

5 Introduction to Risk Management GS (30 Security Policies, Principles and Programs GS (1 hour) Air Force Security Manager Curriculum GS100.CU (13 U.S. Army Foreign Disclosure Contact Officer Certification GS301.CU (13 U.S. Army Foreign Disclosure Officer Certification GS401.CU (23 U.S. Army Foreign Disclosure Orientation GS202.CU (2 hours 30 Industrial Security DSS Security Rating Process Course IS (1.5 Facility Security Officer (FSO) Role in the NISP IS (3.5 Getting Started Seminar for New Facility Security Officers (FSOs) IS (2 days) Industrial Security Basics IS (1 hour) Industrial Security Databases and Systems IS (1 hour) NISP Reporting Requirements IS (1.25 NISP Security Violations and Administrative Inquiries IS (120 NISP Self-Inspection Course IS (1.5 Security Support to International Industrial Operations IS (3 Introduction to Industrial Security IS (1 hour) Transmission and Transportation for Industry IS (2 Acquisition and Contracting Basics in the NISP IS (1.5 CDSE March 2018 Page 5 of 8

6 Understanding Foreign Ownership, Control or Influence (FOCI) IS (2.5 Visits and Meetings in the NISP IS (2 Personnel Clearances in the NISP IS (2 Business Structures in the National Industrial Security Program (NISP) IS (2 Clearances in Industrial Security: Putting it All Together IS (1 hour) Facility Clearances in the NISP IS (2 FSO Virtual Assessment IS (3 Basic Industrial Security for the Government Security Specialist Curriculum IS050.CU (31.5 FSO Orientation for Non-Possessing Facilities IS020.CU (30.5 FSO Program Management for Possessing Facilities IS030.CU (42.5 Information Security Introduction to Information Security IF (2 Derivative Classification IF (1.5 Derivative Classification Refresher IF (50 DoD Initial Orientation and Awareness Training IF (45 DoD Annual Security Awareness Refresher IF (30 Identifying and Safeguarding Personally Identifiable Information (PII) Version 2.0 DS-IF (1 hour) CDSE March 2018 Page 6 of 8

7 Information Security Emergency Planning IF108.0 (30 Information Security Management IF (5 Days) Safeguarding Classified Information in the NISP IS (2.5 Security Classification Guidance IF (2 Marking Classified Information IF (2 Original Classification IF (1.5 Unauthorized Disclosure of Classified Information for DoD and Industry IF (60 Classification Conflicts and Evaluations IF (30 Unauthorized Disclosure Refresher IF (60 Information Security for the Security Assistant Curriculum IF030.CU (16.25 Original Classification Authority Curriculum IF150.CU (9 Operations Security OPSEC Awareness for Military Members, DoD Employees and Contractors GS (45 OPSEC Fundamentals IO-OP (4 Physical Security Applying Physical Security Concepts PY (5 days) Introduction to Physical Security PY (1 hour) Physical Security Measures PY (2 Physical Security Planning and Implementation PY (2 Electronic Security Systems PY (1.5 CDSE March 2018 Page 7 of 8

8 ODNI/NCSC ICD 705 Physical Course FT (2.3 days) Physical Security Virtual Environment Assessment PY (3 Exterior Security Lighting PY (1.5 Lock and Key Systems PY (90 Storage Containers and Facilities PY (1 hour 15 CDSE March 2018 Page 8 of 8

Defense Information Services Agency (DISA) Training Pre-Approved for CompTIA CEUs

Defense Information Services Agency (DISA) Training Pre-Approved for CompTIA CEUs Defense Information Services Agency (DISA) Training Pre-Approved for CompTIA CEUs Note: Approved training courses in this document are subject to change without prior notification. Training submitted based

More information

Federal Virtual Training Environment (FedVTE) Pre-Approved for CompTIA CEUs

Federal Virtual Training Environment (FedVTE) Pre-Approved for CompTIA CEUs Federal Virtual Training Environment (FedVTE) Pre-Approved for CompTIA CEUs You can earn 1 CEU for each hour of training. Follow these requirements to earn and receive CEUs. All training must be at least

More information

DEFINITIONS AND REFERENCES

DEFINITIONS AND REFERENCES DEFINITIONS AND REFERENCES Definitions: Insider. Cleared contractor personnel with authorized access to any Government or contractor resource, including personnel, facilities, information, equipment, networks,

More information

9/11/2014. Agenda. What is Counterintelligence?

9/11/2014. Agenda. What is Counterintelligence? Critical Industrial Elements Security of a Suspicious Training Products Contact & Resources Report (Internal) (SCR) Agenda What is Counterintelligence (CI)? NISPOM Reporting Requirements DSS Reporting

More information

UNCLASSIFIED. FY 2016 Base FY 2016 OCO

UNCLASSIFIED. FY 2016 Base FY 2016 OCO Exhibit R-2, RDT&E Budget Item Justification: PB 2016 Defense Security Service Date: February 2015 0400: Research, Development, Test & Evaluation, Defense-Wide / BA 7: Operational Systems Development COST

More information

Student Guide Course: Introduction to the NISP Certification and Accreditation Process

Student Guide Course: Introduction to the NISP Certification and Accreditation Process Course: Introduction to the NISP Certification and Accreditation Process Lesson 1: Course Introduction Course Information Purpose Audience Pass/Fail % 75% Estimated completion time Provides training on

More information

Federal Virtual Training Environment (Fed/VTE) Pre-Approved for CompTIA CEUs

Federal Virtual Training Environment (Fed/VTE) Pre-Approved for CompTIA CEUs Federal Virtual Training Environment (Fed/VTE) Pre-Approved for CompTIA CEUs Note: Approved training courses in this document are subject to change without prior notification. Training submitted based

More information

INFORMATION SYSTEM SECURITY

INFORMATION SYSTEM SECURITY INFORMATION SYSTEM SECURITY For Users of Classified Information Systems (IS) 1 Disclaimer This briefing is generic in nature and should be used as a guideline for briefing System Users. 2 Overview Acronyms

More information

2015 YEAR END REPORT LEARN. PERFORM. PROTECT. Preparing the Workforce for the Changing Security Environment

2015 YEAR END REPORT LEARN. PERFORM. PROTECT. Preparing the Workforce for the Changing Security Environment 2015 YEAR END REPORT Preparing the Workforce for the Changing Security Environment LEARN. PERFORM. PROTECT. Center for Development of Security Excellence A MESSAGE FROM THE DIRECTOR Continuity. Flexibility.

More information

2016 YEAR END REPORT ADVANCING SECURITY READINESS. Center for Development of Security Excellence

2016 YEAR END REPORT ADVANCING SECURITY READINESS. Center for Development of Security Excellence 2016 YEAR END REPORT ADVANCING SECURITY READINESS Center for Development of Security Excellence A MESSAGE FROM MR. PAYNE The Center for Development of Security Excellence (CDSE) continues to advance security

More information

CYBER SECURITY BRIEF. Presented By: Curt Parkinson DCMA

CYBER SECURITY BRIEF. Presented By: Curt Parkinson DCMA CYBER SECURITY BRIEF Presented By: Curt Parkinson DCMA September 20, 2017 Agenda 2 DFARS 239.71 Updates Cybersecurity Contracting DFARS Clause 252.204-7001 DFARS Clause 252.239-7012 DFARS Clause 252.239-7010

More information

CIS 444: Computer. Networking. Courses X X X X X X X X X

CIS 444: Computer. Networking. Courses X X X X X X X X X 4012 Points Courses * = Can include a summary justification for that section. FUNCTION 1 - GRANT FINAL ATO A. Responsibilities 1. Aspects of Security *Explain the importance of SSM role in (IA) 2. Accreditation

More information

existing customer base (commercial and guidance and directives and all Federal regulations as federal)

existing customer base (commercial and guidance and directives and all Federal regulations as federal) ATTACHMENT 7 BSS RISK MANAGEMENT FRAMEWORK PLAN [L.30.2.7, M.2.2.(7), G.5.6; F.2.1(41) THROUGH (76)] A7.1 BSS SECURITY REQUIREMENTS Our Business Support Systems (BSS) Risk MetTel ensures the security of

More information

Streamlined FISMA Compliance For Hosted Information Systems

Streamlined FISMA Compliance For Hosted Information Systems Streamlined FISMA Compliance For Hosted Information Systems Faster Certification and Accreditation at a Reduced Cost IT-CNP, INC. WWW.GOVDATAHOSTING.COM WHITEPAPER :: Executive Summary Federal, State and

More information

DEFENSE SECURITY SERVICE PRIVACY IMPACT ASSESSMENT GUIDANCE AND TEMPLATE

DEFENSE SECURITY SERVICE PRIVACY IMPACT ASSESSMENT GUIDANCE AND TEMPLATE DEFENSE SECURITY SERVICE PRIVACY IMPACT ASSESSMENT GUIDANCE AND TEMPLATE Version 1.0 28 October 2008 1 DSS PRIVACY IMPACT ASSESSMENT For Industrial Security Facilities Database (ISFD) Project Identifying

More information

ManTech Advanced Systems International 2018 Security Training Schedule

ManTech Advanced Systems International 2018 Security Training Schedule ManTech Advanced Systems International 2018 Security Training Schedule Risk Management Framework Course Dates Course Location Course Cost February 12 15, 2018 Las Vegas, NV $1,950.00 March 12 15, 2018

More information

A guide to CompTIA training and certification DDLS Australia Pty Ltd

A guide to CompTIA training and certification DDLS Australia Pty Ltd A guide to CompTIA training and certification 1 DDLS DDLS is an accredited CompTIA training organisation, offering the courses needed to establish CompTIA A+, Linux+, Network+, Security+ and CySA+. DDLS

More information

Industrial Security Facilities Database (ISFD) Job Aid. December 2014

Industrial Security Facilities Database (ISFD) Job Aid. December 2014 Industrial Security Facilities Database (ISFD) Job Aid December 2014 Page 2 Table of Contents Introduction Logging into ISFD Navigating ISFD Changing Passwords Update My Info Request for Information Submit

More information

NISPOM Change 2: Considerations for Building an Effective Insider Threat Program

NISPOM Change 2: Considerations for Building an Effective Insider Threat Program NISPOM Change 2: Considerations for Building an Effective Insider Threat Program Randall Trzeciak (rft@cert.org) July 7, 2016 Software Engineering Institute Carnegie Mellon University Pittsburgh, PA 15213

More information

CASP CompTIA Advanced Security Practitioner Study Guide: (Exam CAS-001)

CASP CompTIA Advanced Security Practitioner Study Guide: (Exam CAS-001) CASP CompTIA Advanced Security Practitioner Study Guide: (Exam CAS-001) Gregg, Michael ISBN-13: 9781118083192 Table of Contents Foreword xxi Introduction xxvii Assessment Test xliv Chapter 1 Cryptographic

More information

INFORMATION ASSURANCE DIRECTORATE

INFORMATION ASSURANCE DIRECTORATE National Security Agency/Central Security Service INFORMATION ASSURANCE DIRECTORATE CGS Physical Enterprise Physical Enterprise Monitoring is the monitoring of the physical and environmental controls that

More information

ISFD Release Notices Industrial Security Facilities Database (ISFD) v Metrics Release Notes [Effective February 22, 2014]:

ISFD Release Notices Industrial Security Facilities Database (ISFD) v Metrics Release Notes [Effective February 22, 2014]: ISFD Release Notices Industrial Security Facilities Database (ISFD) v4.0.0.4 Metrics Release Notes [Effective February 22, 2014]: The ISFD system provides a centralized web-based platform for the Industrial

More information

CompTIA Continuing Education User Guide

CompTIA Continuing Education User Guide CompTIA Continuing Education User Guide 1 CompTIA Continuing Education Program User Guide Contents Overview... 3 Guidance on CompTIA CE Enrollment for DoD IA Workforce Members... 3 How do I Enroll in the

More information

Building the Cybersecurity Workforce. November 2017

Building the Cybersecurity Workforce. November 2017 Building the Cybersecurity Workforce November 2017 Our Global Footprint Measuring Kaplan University s Educational Impact For every career path +1MM students annually served Facilities in 30+ countries

More information

Presented by: Mike Ray Personnel Security Management Office for Industry (PSMO-I)

Presented by: Mike Ray Personnel Security Management Office for Industry (PSMO-I) PSMO-I Personnel Security Update July 2016 Presented by: Mike Ray Personnel Security Management Office for Industry (PSMO-I) Functions of the PSMO-I Personnel Clearance Oversight Initiate Investigate Adjudicate

More information

CNSS Advisory Memorandum Information Assurance December 2010 Advisory Memorandum

CNSS Advisory Memorandum Information Assurance December 2010 Advisory Memorandum December 2010 Advisory Memorandum Reducing the Risk of Removable Media in National Security Systems NATIONAL MANAGER FOREWORD 1. Using removable media presents serious risks to the security of National

More information

New York Department of Financial Services Cybersecurity Regulation Compliance and Certification Deadlines

New York Department of Financial Services Cybersecurity Regulation Compliance and Certification Deadlines New York Department of Financial Services Cybersecurity Regulation Compliance and Certification Deadlines New York Department of Financial Services ( DFS ) Regulation 23 NYCRR 500 requires that entities

More information

ManTech Advanced Systems International 2017 Security Training Schedule

ManTech Advanced Systems International 2017 Security Training Schedule ManTech Advanced Systems International 2017 Security Training Schedule Risk Management Framework Course Course Dates Course Location Course Cost October 16 19, 2017 Joint Base Anacostia-Bolling, Washington,

More information

SAC PA Security Frameworks - FISMA and NIST

SAC PA Security Frameworks - FISMA and NIST SAC PA Security Frameworks - FISMA and NIST 800-171 June 23, 2017 SECURITY FRAMEWORKS Chris Seiders, CISSP Scott Weinman, CISSP, CISA Agenda Compliance standards FISMA NIST SP 800-171 Importance of Compliance

More information

Safeguarding of Unclassified Controlled Technical Information. SAFEGUARDING OF UNCLASSIFIED CONTROLLED TECHNICAL INFORMATION (NOV 2013)

Safeguarding of Unclassified Controlled Technical Information. SAFEGUARDING OF UNCLASSIFIED CONTROLLED TECHNICAL INFORMATION (NOV 2013) Page 1 of 7 Section O Attach 2: SAFEGUARDING OF UNCLASSIFIED CONTROLLED TECHNICAL INFORMATION (NOV 2013) 252.204-7012 Safeguarding of Unclassified Controlled Technical Information. As prescribed in 204.7303,

More information

Altius IT Policy Collection Compliance and Standards Matrix

Altius IT Policy Collection Compliance and Standards Matrix Governance Context and Alignment Policy 4.1 4.4 800-26 164.308 12.4 EDM01 IT Governance Policy 5.1 800-30 12.5 EDM02 Leadership Mergers and Acquisitions Policy A.6.1.1 800-33 EDM03 Context Terms and Definitions

More information

SECURITY & PRIVACY DOCUMENTATION

SECURITY & PRIVACY DOCUMENTATION Okta s Commitment to Security & Privacy SECURITY & PRIVACY DOCUMENTATION (last updated September 15, 2017) Okta is committed to achieving and preserving the trust of our customers, by providing a comprehensive

More information

National Defense University and IRMC. National Defense University

National Defense University and IRMC. National Defense University The Forgotten Information Assurance Professional - Educating the Senior IT Manager Robert C. Norris, Jr. Information Resources Management College National Defense University 1 Overview Intro to IRMC and

More information

Protecting Your Facility s Technology

Protecting Your Facility s Technology Student Guide Protecting Your Facility s Technology Course Introduction Course Introduction Course Overview The United States is the undisputed world leader in military technology. This is in large part

More information

Altius IT Policy Collection Compliance and Standards Matrix

Altius IT Policy Collection Compliance and Standards Matrix Governance Context and Alignment Policy 4.1 4.4 800-26 164.308 12.4 EDM01 IT Governance Policy 5.1 800-30 12.5 EDM02 Leadership Mergers and Acquisitions Policy A.6.1.1 800-33 EDM03 Context Terms and Definitions

More information

CompTIA CASP (Advanced Security Practitioner)

CompTIA CASP (Advanced Security Practitioner) CompTIA CASP (Advanced Security Practitioner) Course Length: 5 days (virtual) Click here to view the current class schedule! Overview: The CompTIA Advanced Security Practitioner (CASP) Certification is

More information

DFARS Compliance. SLAIT Consulting SECURITY SERVICES. Mike D Arezzo Director of Security Services. SLAITCONSULTING.com

DFARS Compliance. SLAIT Consulting SECURITY SERVICES. Mike D Arezzo Director of Security Services. SLAITCONSULTING.com DFARS Compliance SLAIT Consulting SECURITY SERVICES Mike D Arezzo Director of Security Services Introduction 18+ year career in Information Technology and Security General Electric (GE) as Software Governance

More information

Altius IT Policy Collection

Altius IT Policy Collection Altius IT Policy Collection Complete set of cyber and network security policies Over 100 Policies, Plans, and Forms Fully customizable - fully customizable IT security policies in Microsoft Word No software

More information

INFORMATION ASSURANCE DIRECTORATE

INFORMATION ASSURANCE DIRECTORATE National Security Agency/Central Security Service INFORMATION ASSURANCE DIRECTORATE CGS Network Hunting The Network Hunting is employed to proactively look for indicators of an active threat or exploitation

More information

Defense Security Service. Strategic Plan Addendum, April Our Agency, Our Mission, Our Responsibility

Defense Security Service. Strategic Plan Addendum, April Our Agency, Our Mission, Our Responsibility Strategic Plan 2020 Addendum, April 2017 Our Agency, Our Mission, Our Responsibility [2] DSS Strategic Plan Addendum 2020 Addendum The DSS Strategic Plan 2020 is designed to support the agency s continuous

More information

University of Pittsburgh Security Assessment Questionnaire (v1.7)

University of Pittsburgh Security Assessment Questionnaire (v1.7) Technology Help Desk 412 624-HELP [4357] technology.pitt.edu University of Pittsburgh Security Assessment Questionnaire (v1.7) Directions and Instructions for completing this assessment The answers provided

More information

DSS/International Division Overseas - Request for Visit Instruction

DSS/International Division Overseas - Request for Visit Instruction This form has two separate Annex documents: Request for Visit Annex 1, (additional facilities) Request for Visit Annex 2, (additional names) DSS/International Division Overseas - Request for Visit Instruction

More information

Donor Credit Card Security Policy

Donor Credit Card Security Policy Donor Credit Card Security Policy INTRODUCTION This document explains the Community Foundation of Northeast Alabama s credit card security requirements for donors as required by the Payment Card Industry

More information

PROCEDURE Cryptographic Security. Number: G 0806 Date Published: 6 July 2010

PROCEDURE Cryptographic Security. Number: G 0806 Date Published: 6 July 2010 1.0 About this procedure This procedure explains the specific requirements that staff handling cryptographic material must follow. Cryptographic material is the medium by which we will configure any computer

More information

ROADMAP TO DFARS COMPLIANCE

ROADMAP TO DFARS COMPLIANCE ROADMAP TO DFARS COMPLIANCE ARE YOU READY FOR THE 12/31/17 DEADLINE? In our ebook, we have answered the most common questions we receive from companies preparing for DFARS compliance. Don t risk terminated

More information

ADIENT VENDOR SECURITY STANDARD

ADIENT VENDOR SECURITY STANDARD Contents 1. Scope and General Considerations... 1 2. Definitions... 1 3. Governance... 2 3.1 Personnel... 2 3.2 Sub-Contractors... 2 3.3. Development of Applications... 2 4. Technical and Organizational

More information

Private Sector Clearance Program (PSCP) Webinar

Private Sector Clearance Program (PSCP) Webinar Private Sector Clearance Program (PSCP) Webinar Critical Infrastructure Protection Committee November 18, 2014 Nathan Mitchell, ESCC Clearance Liaison Agenda History NERC CIPC Private Sector Clearance

More information

Committee on National Security Systems. CNSS Policy No. 14 November 2002

Committee on National Security Systems. CNSS Policy No. 14 November 2002 Committee on National Security Systems CNSS Policy No. 14 November 2002 National Policy Governing the Release of Information Assurance (IA) Products and Services to Authorized U.S. Persons or Activities

More information

Contracting in the Dark World: Special Considerations for Classified Contracting

Contracting in the Dark World: Special Considerations for Classified Contracting Contracting in the Dark World: Special Considerations for Classified Contracting Michelle Sutphin, BAE Systems Karen Hermann Mark Ries Agenda Handling Classified Protests and Claims: Lessons Learned and

More information

TRAINING COMMERCIAL PRICELIST MANTECH INTERNATIONAL CORPORATION January 2018

TRAINING COMMERCIAL PRICELIST MANTECH INTERNATIONAL CORPORATION January 2018 TRAINING COMMERCIAL PRICELIST MANTECH INTERNATIONAL CORPORATION January 2018 TABLE OF CONTENTS MANAGEMENT TRAINING COURSE DESCRIPTIONS AND PRICES... 1 Using DISC Personality Diagnostics to Communicate:...

More information

DEFENSE LOGISTICS AGENCY AMERICA S COMBAT LOGISTICS SUPPORT AGENCY. Cyber Security. Safeguarding Covered Defense Information.

DEFENSE LOGISTICS AGENCY AMERICA S COMBAT LOGISTICS SUPPORT AGENCY. Cyber Security. Safeguarding Covered Defense Information. DEFENSE LOGISTICS AGENCY AMERICA S COMBAT LOGISTICS SUPPORT AGENCY Cyber Security Safeguarding Covered Defense Information 30-31 August 2016 WARFIGHTER FIRST PEOPLE & CULTURE STRATEGIC ENGAGEMENT FINANCIAL

More information

Department of Defense Fiscal Year (FY) 2014 IT President's Budget Request Defense Media Activity Overview

Department of Defense Fiscal Year (FY) 2014 IT President's Budget Request Defense Media Activity Overview Mission Area Department of Defense Overview Business System Breakout Appropriation BMA 0.163 Total 24.846 Defense Business Systems 0.163 All Other Resources 24.683 EIEMA 24.683 FY 2014 ($M) FY 2014 ($M)

More information

Student Guide. Course: NISP C&A Process: A Walk-Through. Lesson 1: Course Introduction. Course Information. Course Overview

Student Guide. Course: NISP C&A Process: A Walk-Through. Lesson 1: Course Introduction. Course Information. Course Overview Course: NISP C&A Process: A Walk-Through Lesson 1: Course Introduction Course Information Purpose Audience Provides training on the policies and standards used throughout the U.S. Government to protect

More information

3/2/2012. Background on FISMA-Reheuser. NIST guidelines-cantor. IT security-huelseman. Federal Information Security Management Act

3/2/2012. Background on FISMA-Reheuser. NIST guidelines-cantor. IT security-huelseman. Federal Information Security Management Act Jonathan Cantor, Department of Commerce Gery Huelseman, U.S. Air Force Michael E. Reheuser, Department of Defense Background on FISMA-Reheuser NIST guidelines-cantor IT security-huelseman Federal Information

More information

DHSS COMPUTING ENVIRONMENTS Account Authorization Request Form

DHSS COMPUTING ENVIRONMENTS Account Authorization Request Form DHSS COMPUTING ENVIRONMENTS Account Authorization Request Form DHSS COMPUTING ENVIRONMENTS Access and Security Requirements Due to the sensitive nature of data contained within the DHSS COMPUTING ENVIRONMENTS,

More information

Application for Certification

Application for Certification Application for Certification Requirements to Become a Certified Information Security Manager To become a Certified Information Security Manager (CISM), an applicant must: 1. Score a passing grade on the

More information

ORA HIPAA Security. All Affiliate Research Policy Subject: HIPAA Security File Under: For Researchers

ORA HIPAA Security. All Affiliate Research Policy Subject: HIPAA Security File Under: For Researchers All Affiliate Research Policy Subject: HIPAA File Under: For Researchers ORA HIPAA Issuing Department: Office of Research Administration Original Policy Date Page 1 of 5 Approved by: May 9,2005 Revision

More information

Safeguarding Unclassified Controlled Technical Information

Safeguarding Unclassified Controlled Technical Information Safeguarding Unclassified Controlled Technical Information (DFARS Case 2011-D039): The Challenges of New DFARS Requirements and Recommendations for Compliance Version 1 Authors: Justin Gercken, TSCP E.K.

More information

Unauthorized Disclosure of Classified Information for DoD and Industry

Unauthorized Disclosure of Classified Information for DoD and Industry Unauthorized Disclosure of Classified Information for DoD and Industry Course Overview Course Introduction Course Overview The scope of damage done to our collection capabilities from media disclosures

More information

Security and Privacy Governance Program Guidelines

Security and Privacy Governance Program Guidelines Security and Privacy Governance Program Guidelines Effective Security and Privacy Programs start with attention to Governance. Governance refers to the roles and responsibilities that are established by

More information

AskPSMO-I. Security Violations Zaakia Bailey Defense Security Service. October 28, :30 PM EST

AskPSMO-I. Security Violations Zaakia Bailey Defense Security Service. October 28, :30 PM EST AskPSMO-I For audio, dial: 1-888-946-3805 Enter participant code: 8672177 Security Violations Zaakia Bailey Defense Security Service October 28, 2014 1:30 PM EST Dashboard Announcements SWFT JPAS OPM PSMO-I

More information

01.0 Policy Responsibilities and Oversight

01.0 Policy Responsibilities and Oversight Number 1.0 Policy Owner Information Security and Technology Policy Policy Responsibility & Oversight Effective 01/01/2014 Last Revision 12/30/2013 Department of Innovation and Technology 1. Policy Responsibilities

More information

Cybersecurity Auditing in an Unsecure World

Cybersecurity Auditing in an Unsecure World About This Course Cybersecurity Auditing in an Unsecure World Course Description $5.4 million that s the average cost of a data breach to a U.S.-based company. It s no surprise, then, that cybersecurity

More information

The simplified guide to. HIPAA compliance

The simplified guide to. HIPAA compliance The simplified guide to HIPAA compliance Introduction HIPAA, the Health Insurance Portability and Accountability Act, sets the legal requirements for protecting sensitive patient data. It s also an act

More information

Safeguarding Controlled Unclassified Information and Cyber Incident Reporting. Kevin R. Gamache, Ph.D., ISP Facility Security Officer

Safeguarding Controlled Unclassified Information and Cyber Incident Reporting. Kevin R. Gamache, Ph.D., ISP Facility Security Officer Safeguarding Controlled Unclassified Information and Cyber Incident Reporting Kevin R. Gamache, Ph.D., ISP Facility Security Officer Why Are We Seeing These Rules? Stolen data provides potential adversaries

More information

Outline. Why protect CUI? Current Practices. Information Security Reform. Implementation. Understanding the CUI Program. Impacts to National Security

Outline. Why protect CUI? Current Practices. Information Security Reform. Implementation. Understanding the CUI Program. Impacts to National Security Outline Why protect CUI? Impacts to National Security Current Practices CUI Program & Existing Agency Practices Information Security Reform CUI Registry 32CFR2002 NIST SP 800-171 (Rev 1) Federal Acquisition

More information

Managing Cybersecurity Risk

Managing Cybersecurity Risk Managing Cybersecurity Risk Maureen Brundage Andy Roth August 9, 2016 Managing Cybersecurity Risk Cybersecurity: The Current Legal and Regulatory Environment Cybersecurity Governance: Considerations for

More information

Juniper Vendor Security Requirements

Juniper Vendor Security Requirements Juniper Vendor Security Requirements INTRODUCTION This document describes measures and processes that the Vendor shall, at a minimum, implement and maintain in order to protect Juniper Data against risks

More information

INFORMATION ASSURANCE DIRECTORATE

INFORMATION ASSURANCE DIRECTORATE National Security Agency/Central Security Service INFORMATION ASSURANCE DIRECTORATE CGS Signature Repository A Signature Repository provides a group of signatures for use by network security tools such

More information

New York Cybersecurity. New York Cybersecurity. Requirements for Financial Services Companies (23NYCRR 500) Solution Brief

New York Cybersecurity. New York Cybersecurity. Requirements for Financial Services Companies (23NYCRR 500) Solution Brief Publication Date: March 10, 2017 Requirements for Financial Services Companies (23NYCRR 500) Solution Brief EventTracker 8815 Centre Park Drive, Columbia MD 21045 About EventTracker EventTracker s advanced

More information

CompTIA Continuing Education (CE) User Guide

CompTIA Continuing Education (CE) User Guide CompTIA Continuing Education (CE) User Guide Continuing Education User Guide May 2016 Page 1 of 57 Contents Overview... 3 Where do I find the CompTIA Code of Ethics Policy?... 4 Where do I pay my CE Fees?...

More information

Data Processing Agreement

Data Processing Agreement In accordance with the European Parliament- and Council s Directive (EU) 2016/679 of 27th April 2016 (hereinafter GDPR) on the protection of physical persons in connection with the processing of personal

More information

Department of Defense Cybersecurity Requirements: What Businesses Need to Know?

Department of Defense Cybersecurity Requirements: What Businesses Need to Know? Department of Defense Cybersecurity Requirements: What Businesses Need to Know? Why is Cybersecurity important to the Department of Defense? Today, more than ever, the Department of Defense (DoD) relies

More information

Policy Document. PomSec-AllSitesBinder\Policy Docs, CompanyWide\Policy

Policy Document. PomSec-AllSitesBinder\Policy Docs, CompanyWide\Policy Policy Title: Binder Association: Author: Review Date: Pomeroy Security Principles PomSec-AllSitesBinder\Policy Docs, CompanyWide\Policy Joseph Shreve September of each year or as required Purpose:...

More information

Cyber Security Program

Cyber Security Program Cyber Security Program Cyber Security Program Goals and Objectives Goals Provide comprehensive Security Education and Awareness to the University community Build trust with the University community by

More information

INFORMATION ASSURANCE DIRECTORATE

INFORMATION ASSURANCE DIRECTORATE National Security Agency/Central Security Service INFORMATION ASSURANCE DIRECTORATE CGS Risk Monitoring Risk Monitoring assesses the effectiveness of the risk decisions that are made by the Enterprise.

More information

ACM Retreat - Today s Topics:

ACM Retreat - Today s Topics: ACM Retreat - Today s Topics: Phase II Cyber Risk Management Services - What s next? Policy Development External Vulnerability Assessment Phishing Assessment Security Awareness Notification Third Party

More information

Access to University Data Policy

Access to University Data Policy UNIVERSITY OF OKLAHOMA Health Sciences Center Information Technology Security Policy Access to University Data Policy 1. Purpose This policy defines roles and responsibilities for protecting OUHSC s non-public

More information

Defense Information System for Security (DISS) Frequently Asked Questions (FAQs)

Defense Information System for Security (DISS) Frequently Asked Questions (FAQs) Defense Manpower Data Center Personnel Security & Assurance Defense Information System for Security (DISS) Frequently Asked Questions (FAQs) Document Version 1.3 28 March 2017 Document History Version

More information

Title: Information Assurance (IA) Design Review Information Package (DRIP) Number: DI-MGMT Approval Date:

Title: Information Assurance (IA) Design Review Information Package (DRIP) Number: DI-MGMT Approval Date: DATA ITEM DESCRIPTION Title: Information Assurance (IA) Design Review Information Package (DRIP) Number: DI-MGMT-81845 Approval Date: 20111108 AMSC Number: N9222 Limitation: N/A DTIC Applicable: N/A GIPDEP

More information

DoD Guidance for Reviewing System Security Plans and the NIST SP Security Requirements Not Yet Implemented This guidance was developed to

DoD Guidance for Reviewing System Security Plans and the NIST SP Security Requirements Not Yet Implemented This guidance was developed to DoD Guidance for Reviewing System Security Plans and the s Not Yet Implemented This guidance was developed to facilitate the consistent review and understanding of System Security Plans and Plans of Action,

More information

SYSTEMS ASSET MANAGEMENT POLICY

SYSTEMS ASSET MANAGEMENT POLICY SYSTEMS ASSET MANAGEMENT POLICY Policy: Asset Management Policy Owner: CIO Change Management Original Implementation Date: 7/1/2017 Effective Date: 7/1/2017 Revision Date: Approved By: NIST Cyber Security

More information

DoD Directive (DoDD) 8570 & GIAC Certification

DoD Directive (DoDD) 8570 & GIAC Certification DoD Directive (DoDD) 8570 & GIAC Certification Date Updated: October 2010 What is DoDD 8570? Department of Defense Directive 8570 provides guidance and procedures for the training, certification, and management

More information

Information Technology Security Plan Policies, Controls, and Procedures Identify Governance ID.GV

Information Technology Security Plan Policies, Controls, and Procedures Identify Governance ID.GV Information Technology Security Plan Policies, Controls, and Procedures Identify Governance ID.GV Location: https://www.pdsimplified.com/ndcbf_pdframework/nist_csf_prc/documents/identify/ndcbf _ITSecPlan_IDGV2017.pdf

More information

Law Enforcement Commercial Price List ManTech International Corporation August 2017

Law Enforcement Commercial Price List ManTech International Corporation August 2017 Law Enforcement Commercial Price List ManTech International Corporation August 2017 Table of Contents Rates and Description... 3 General Guidelines... 54 Contact Information... 56 Page - 2 Rates and Description

More information

Courses. X E - Verify that system acquisitions policies and procedures include assessment of risk management policies X X

Courses. X E - Verify that system acquisitions policies and procedures include assessment of risk management policies X X 4016 Points * = Can include a summary justification for that section. FUNCTION 1 - INFORMATION SYSTEM LIFE CYCLE ACTIVITIES Life Cycle Duties No Subsection 2. System Disposition/Reutilization *E - Discuss

More information

EXHIBIT A. - HIPAA Security Assessment Template -

EXHIBIT A. - HIPAA Security Assessment Template - Department/Unit: Date: Person(s) Conducting Assessment: Title: 1. Administrative Safeguards: The HIPAA Security Rule defines administrative safeguards as, administrative actions, and policies and procedures,

More information

ISO / IEC 27001:2005. A brief introduction. Dimitris Petropoulos Managing Director ENCODE Middle East September 2006

ISO / IEC 27001:2005. A brief introduction. Dimitris Petropoulos Managing Director ENCODE Middle East September 2006 ISO / IEC 27001:2005 A brief introduction Dimitris Petropoulos Managing Director ENCODE Middle East September 2006 Information Information is an asset which, like other important business assets, has value

More information

Cybersecurity Challenges

Cybersecurity Challenges Cybersecurity Challenges Protecting DoD s Information NAVSEA Small Business Industry Day August 8, 2017 1 Outline Protecting DoD s Information DFARS Clause 252.204-7012 Contractor and Subcontractor Requirements

More information

Course No. S-3C-0001 Student Guide Lesson Topic 5.1 LESSON TOPIC 5.1. Control Measures for Classified Information

Course No. S-3C-0001 Student Guide Lesson Topic 5.1 LESSON TOPIC 5.1. Control Measures for Classified Information REFERENCES LESSON TOPIC 5.1 Control Measures for Classified Information SECNAV M-5510.36, Chapters 2, 7, 9 and 10 SECNAV M-5510.30, Chapter 3 LESSON A. Basic Policy (ISP 7-2) 1. Classified information

More information

Risk Management Framework for DoD Medical Devices

Risk Management Framework for DoD Medical Devices Risk Management Framework for DoD Medical Devices Session 136, March 7, 2018 Lt. Col. Alan Hardman, Chief Operations Officer, Cyber Security Division, Office of the DAD IO/J-6 William Martin, Deputy of

More information

Cybersecurity for Government Contractors: Preparing for Cyber Incidents in 2017

Cybersecurity for Government Contractors: Preparing for Cyber Incidents in 2017 Cybersecurity for Government Contractors: Preparing for Cyber Incidents in 2017 March 23, 2017 By Keir Bancroft By Louverture Jones Partner Senior Manager, Deloitte Advisory Venable LLP Deloitte & Touche

More information

Published Privacy Impact Assessments on the Web. ACTION: Notice of Publication of Privacy Impact Assessments (PIA).

Published Privacy Impact Assessments on the Web. ACTION: Notice of Publication of Privacy Impact Assessments (PIA). This document is scheduled to be published in the Federal Register on 03/22/2012 and available online at http://federalregister.gov/a/2012-06847, and on FDsys.gov 9110-9L DEPARTMENT OF HOMELAND SECURITY

More information

A guide to CompTIA training and certification DDLS Australia Pty Ltd

A guide to CompTIA training and certification DDLS Australia Pty Ltd A guide to CompTIA training and certification 1 DDLS DDLS is an accredited CompTIA training organisation, offering the courses needed to establish CompTIA A+, Linux+, Network+, and Security+. DDLS can

More information

What is a Breach? 8/28/2017

What is a Breach? 8/28/2017 Michael E. Reheuser US Department of Defense 1 What is a Breach? The loss of control, compromise, unauthorized disclosure, unauthorized acquisition, unauthorized access, or any similar term referring to

More information

Virginia State University Policies Manual. Title: Information Security Program Policy: 6110

Virginia State University Policies Manual. Title: Information Security Program Policy: 6110 Purpose Virginia State University (VSU) uses information to perform the business services and functions necessary to fulfill its mission. VSU information is contained in many different mediums including

More information

DFARS Cyber Rule Considerations For Contractors In 2018

DFARS Cyber Rule Considerations For Contractors In 2018 Portfolio Media. Inc. 111 West 19 th Street, 5th Floor New York, NY 10011 www.law360.com Phone: +1 646 783 7100 Fax: +1 646 783 7161 customerservice@law360.com DFARS Cyber Rule Considerations For Contractors

More information

EC-Council Certified Incident Handler v2. Prepare to Handle and Respond to Security Incidents EC-COUNCIL CERTIFIED INCIDENT HANDLER 1

EC-Council Certified Incident Handler v2. Prepare to Handle and Respond to Security Incidents EC-COUNCIL CERTIFIED INCIDENT HANDLER 1 EC-Council Certified Incident Handler v2 Prepare to Handle and Respond to Security Incidents EC-COUNCIL CERTIFIED INCIDENT HANDLER 1 THE CRITICAL NATURE OF INCIDENT HANDLING READINESS An organized and

More information

Plenary Session: Branch Cybersecurity Controls Thursday, February 22 1:15 p.m. 2:15 p.m.

Plenary Session: Branch Cybersecurity Controls Thursday, February 22 1:15 p.m. 2:15 p.m. Plenary Session: Branch Cybersecurity Controls Thursday, February 22 1:15 p.m. 2:15 p.m. Cybersecurity is a top priority for the financial services industry. Firms dedicate significant resources every

More information

Google Cloud & the General Data Protection Regulation (GDPR)

Google Cloud & the General Data Protection Regulation (GDPR) Google Cloud & the General Data Protection Regulation (GDPR) INTRODUCTION General Data Protection Regulation (GDPR) On 25 May 2018, the most significant piece of European data protection legislation to

More information