The Office of Infrastructure Protection

Size: px
Start display at page:

Download "The Office of Infrastructure Protection"

Transcription

1 The Office of Infrastructure Protection National Protection and Programs Directorate Department of Homeland Security Overview of the Chemical Facility Anti-Terrorism Standards (CFATS) November 2012

2 Why Chemical Facility Security? The Homeland faces a persistent and evolving threat from terrorist groups and cells. Chemical facilities potentially are attractive targets as: A successful attack on some chemical facilities could potentially cause a significant number of deaths and injuries. Certain chemical facilities possess materials that could be stolen or diverted and used as or converted into weapons for use offsite. In 2006, Congress authorized the Department to regulate security at highrisk chemical facilities. Covered facilities must perform Security Vulnerability Assessments (SVAs) and implement Site Security Plans (SSPs) containing security measures that meet DHS-defined Risk-Based Performance Standards (RBPS). The Department developed the Chemical Facility Anti-Terrorism Standards (CFATS), 6 CFR Part 27, to implement this authority. 2

3 Who Is Regulated? To determine if a facility is subject to CFATS, DHS looks at the unique circumstances faced by the facility, starting with the quantities of Chemicals of Interest (COI) the facility possesses. Potential regulation is not based on the facility type, meaning that many different types of facilities may be subject to CFATS, including: Chemical manufacturers Warehouse and distributors Chemical repackaging operations Oil and gas operations Hospitals Semi-conductor manufacturers Paint manufacturers Colleges and universities 3

4 CFATS Process Initiate CFATS Process Complete Top-Screen Complete SVA or ASP Step 1 Step 2 Step 3 Step 4 Step 5 Step 6 Facility with Chemicals of Interest (COI) at or above the Screening Threshold Quantity (STQ) recognizes the need to submit a Top- Screen and completes CVI training and CSAT user registration. CFATS Help Desk registers the facility and provides a user ID and password. Facility completes Top-Screen, identifying chemicals and quantities and providing other relevant information. DHS reviews Top- Screen information and determines the facility's Preliminary Tier status or determines that facility is not high-risk. DHS sends facility a Preliminary Tier letter and deadline for completing a Security Vulnerability Assessment (SVA) or an Alternative Security Program (ASP for Tier 4 facilities, if they choose). If DHS has determined that the facility is not high-risk, the facility is sent a letter releasing it from further regulation. Covered (high-risk) facility completes an SVA or ASP to provide more detailed information about COI and vulnerability to attack. SVA/ASP Review Complete SSP or ASP Authorization Inspection & Approval Step 7 Step 8 Step 9 Step 10 Step 11 Step 12 DHS reviews SVA or ASP information provided and determines facility s Final Tier or that facility is not high-risk. DHS notifies the facility of its final status and tiered facilities are provided deadlines for completing an Site Security Plan (SSP) or ASP. Facility completes an SSP or ASP detailing sitespecific security measures to satisfy applicable Risk- Based Performance Standards. DHS reviews SSP or ASP and (a) issues authorization letter for SSP or ASP and schedules an inspection or (b) issues notice to resolve deficiencies. Failure to resolve deficiencies may result in disapproval. DHS conducts authorization inspection, reviews all available information, and either issues a Letter of Approval for the SSP or ASP or issues notice to the facility to resolve deficiencies. Failure to resolve deficiencies may result in disapproval. If SSP or ASP is approved, DHS conducts compliance inspections on a regular and recurring basis to verify continued compliance with the approved SSP or ASP.

5 Site Security Plan (SSP) Review and Inspections DHS uses a two-step process to determine if an SSP (or ASP) meets all applicable risk-based performance standards (RBPS). An SSP (or ASP) is reviewed by DHS If it appears to meet the applicable RBPS, the facility will receive a Letter of Authorization and an inspection is scheduled. If it does not meet the applicable RBPS, the facility will receive a letter identifying deficiencies that must be resolved prior to authorization or final approval. After a facility receives a Letter of Authorization, DHS will inspect the facility for compliance with CFATS and will either issue a Letter of Approval approving the SSP (or ASP) or issue a notice of deficiencies that must be resolved prior to final approval. Inspections typically take approximately one week and involve two or more inspectors. Facilities should be prepared to show all security elements in the authorized SSP (or ASP) during an inspection. 5

6 Risk-Based Performance Standards (RBPS) A CFATS-covered facility must submit for DHS approval an SSP or, if the facility chooses, an ASP that contains security measures that meet all applicable RBPS. RBPS are non-prescriptive, and thus provide facilities with substantial flexibility, including the ability to leverage existing measures where appropriate. Compliance with the RBPS will be tailored to fit each facility s circumstances, including tier level, security issues, and physical and operating environments. Consequently, measures appropriate to meet an RBPS for one type of facility will not necessarily be appropriate for anther type of facility (e.g., DHS would not expect a covered university to necessarily employ the same type of measures as a large chemical manufacturer). CFATS currently has 18 RBPS, addressing areas such as perimeter security; shipping, receipt, and storage; cybersecurity; personnel surety; training; and recordkeeping. 6

7 Key CFATS Tools Chemical Security Assessment Tool (CSAT): CSAT is the backbone of the CFATS program, and currently includes four primary applications: User Registration Top-Screen SVA SSP Chemical-terrorism Vulnerability Information (CVI): CVI is the information protection category used to ensure secure handling of certain sensitive CFATS-related information. Except in emergency or exigent circumstances, only CVI authorized users with a need-to-know are permitted to access the CSAT Top-Screen, SVA, and SSP, certain correspondence, and other types CVI as specified in CFATS. Persons potentially eligible to access CVI include facility employees; Federal employees, contractors, and grantees; and State/local government employees. DHS provides online CVI training and authorization. 7

8 Program Status: Covered Facilities DHS has received over 41,000 Top-Screens. Of the Top-Screens received and analyzed, DHS issued preliminary tier notification and SVA due dates to over 7,800 facilities. DHS has received over 8,000 SVAs and has reviewed nearly all of them. As of September 04, 2012, CFATS covers 4,433 facilities (3,660 final tiered facilities, 773 preliminarily tiered facilities) across all 50 states. Tier Final Tiered Facilities Facilities Awaiting Final Tier Total All statistics are current as of September 4,

9 Program Status: Other Results Since the inception of CFATS, more than 2,700 chemical facilities have eliminated, reduced, or otherwise made modifications to their holdings of potentially dangerous chemicals and are now no longer considered high-risk. 9

10 Available Resources Outreach: DHS outreach for CFATS is a continuous effort to educate stakeholders on the program. To request a CFATS presentation or a CAV, individuals may submit a request through the program Web site, located at or by ing DHS at CFATS@dhs.gov. CFATS Help Desk: DHS has developed a CFATS Help Desk that individuals can call or with questions on the CFATS program. Hours of Operation are 7:00 AM 7:00 PM, Monday through Friday. The CFATS Help Desk toll-free number is The CFATS Help Desk address is csat@dhs.gov. CFATS Web site: For CFATS Frequently Asked Questions (FAQs), CVI training, and other useful CFATS-related information, please go to 10

11 For more information visit: Todd Klessman Infrastructure Security Compliance Division Office of Infrastructure Protection

The Office of Infrastructure Protection

The Office of Infrastructure Protection The Office of Infrastructure Protection National Protection and Programs Directorate Department of Homeland Security Chemical Facility Anti-Terrorism Standards (CFATS) Update for Roof Coatings Manufacturers

More information

The Office of Infrastructure Protection

The Office of Infrastructure Protection The Office of Infrastructure Protection National Protection and Programs Directorate Department of Homeland Security Chemical Facility Anti-Terrorism Standards (CFATS) and Ammonium Nitrate Security Program

More information

The Office of Infrastructure Protection

The Office of Infrastructure Protection The Office of Infrastructure Protection National Protection and Programs Directorate Department of Homeland Security Chemical Facility Anti-Terrorism Standards (CFATS) and Ammonium Nitrate Security Regulation

More information

Securing the Chemical Sector:

Securing the Chemical Sector: Securing the Chemical Sector: An Outline of the Chemical Security Program Flexible Packaging Association January 24, 2008 Agenda!Chemical Facility Anti-Terrorism Standards (CFATS): An Overview!Appendix

More information

Canadian Chemical Engineering Conference Edmonton, Alberta October 30, 2007

Canadian Chemical Engineering Conference Edmonton, Alberta October 30, 2007 US Chemical Facility Anti-Terrorism Standards (CFATS) Overview Canadian Chemical Engineering Conference Edmonton, Alberta October 30, 2007 Dorothy Kellogg AcuTech Consulting Group Alexandria, Virginia

More information

2008 National Ag Safety School. Richard Gupton Vice President, Legislative Policy & Counsel Agricultural Retailers Association

2008 National Ag Safety School. Richard Gupton Vice President, Legislative Policy & Counsel Agricultural Retailers Association 2008 National Ag Safety School Richard Gupton Vice President, Legislative Policy & Counsel Agricultural Retailers Association Agricultural Retailers Association (ARA) ARA is a member, dues supported trade

More information

The Office of Infrastructure Protection

The Office of Infrastructure Protection The Office of Infrastructure Protection National Protection and Programs Directorate Department of Homeland Security Chemical Facility Anti-Terrorism Standards (CFATS) Mystic REPC October 23, 2018 The

More information

Chemical Facility Anti-Terrorism Standards. T. Ted Cromwell Sr. Director, Security and

Chemical Facility Anti-Terrorism Standards. T. Ted Cromwell Sr. Director, Security and Chemical Facility Anti-Terrorism Standards T. Ted Cromwell Sr. Director, Security and NJ ELG Operations Meeting Today s Presentation ACC Action Major Rule Components Select Risk-Based Performance Standards

More information

Chemical Facility Anti-Terrorism Standards

Chemical Facility Anti-Terrorism Standards www.riskwatch.com Chemical Facility Anti-Terrorism Standards Understanding CFATS and Its Impacts upon My Business This white paper discusses the importance of understanding the for better implementation

More information

The Office of Infrastructure Protection

The Office of Infrastructure Protection The Office of Infrastructure Protection National Protection and Programs Directorate Department of Homeland Security Working Together How Federal Agencies Coordinate Security Across All Disciplines: The

More information

Chemical Facility Anti- Terrorism Standards

Chemical Facility Anti- Terrorism Standards SATA Presentation Regarding Chemical Facility Anti- Terrorism Standards Joe Hartline, CHMM Rindt-McDuff Associates Marietta, Georgia October 6, 2007 Presentation Outline Introduction Rule Requirements

More information

Implementation of Chemical Facility Anti-Terrorism Standards (CFATS): Issues for Congress

Implementation of Chemical Facility Anti-Terrorism Standards (CFATS): Issues for Congress Implementation of Chemical Facility Anti-Terrorism Standards (CFATS): Issues for Congress Dana A. Shea Specialist in Science and Technology Policy January 27, 2015 Congressional Research Service 7-5700

More information

Implementation of Chemical Facility Anti-Terrorism Standards (CFATS): Issues for Congress

Implementation of Chemical Facility Anti-Terrorism Standards (CFATS): Issues for Congress Implementation of Chemical Facility Anti-Terrorism Standards (CFATS): Issues for Congress Dana A. Shea Specialist in Science and Technology Policy January 6, 2014 Congressional Research Service 7-5700

More information

Implementation of Chemical Facility Anti-Terrorism Standards (CFATS): Issues for Congress

Implementation of Chemical Facility Anti-Terrorism Standards (CFATS): Issues for Congress Implementation of Chemical Facility Anti-Terrorism Standards (CFATS): Issues for Congress Dana A. Shea Acting Section Research Manager October 14, 2014 Congressional Research Service 7-5700 www.crs.gov

More information

Statement for the Record. Rand Beers Under Secretary National Protection and Programs Directorate Department of Homeland Security

Statement for the Record. Rand Beers Under Secretary National Protection and Programs Directorate Department of Homeland Security Statement for the Record Rand Beers Under Secretary National Protection and Programs Directorate Department of Homeland Security Before the Committee on Homeland Security Subcommittee on Cybersecurity,

More information

RECENT DEVELOPMENT. Scott Goodman

RECENT DEVELOPMENT. Scott Goodman RECENT DEVELOPMENT DEPARTMENT OF HOMELAND SECURITY S CHEMICAL FACILITY ANTI-TERRORISM STANDARDS AND THE PROGRAM S IMMEDIATE EFFECT ON AMERICAN INDUSTRY Scott Goodman I. INTRODUCTION... 104 II. THE CFATS

More information

Understanding CFATS: What It Means to Your Business Chemical Facility Anti-Terrorism Standards John C. Fannin III, CPP, LEED AP

Understanding CFATS: What It Means to Your Business Chemical Facility Anti-Terrorism Standards John C. Fannin III, CPP, LEED AP TRANSPORTATION LOGISTICS PETROCHEMICal Commercial Industrial Retail Federal Systems Banking Understanding CFATS: What It Means to Your Business Chemical Facility Anti-Terrorism Standards John C. Fannin

More information

Written Statement of. Timothy J. Scott Chief Security Officer The Dow Chemical Company

Written Statement of. Timothy J. Scott Chief Security Officer The Dow Chemical Company Written Statement of Timothy J. Scott Chief Security Officer The Dow Chemical Company Representing The Dow Chemical Company and the American Chemistry Council To the United States Senate Committee on Homeland

More information

Actions to Improve Chemical Facility Safety and Security A Shared Commitment Report of the Federal Working Group on Executive Order 13650

Actions to Improve Chemical Facility Safety and Security A Shared Commitment Report of the Federal Working Group on Executive Order 13650 Actions to Improve Chemical Facility Safety and Security A Shared Commitment Report of the Federal Working Group on Executive Order 13650 President Obama issued Executive Order (EO) 13650 - Improving Chemical

More information

How AlienVault ICS SIEM Supports Compliance with CFATS

How AlienVault ICS SIEM Supports Compliance with CFATS How AlienVault ICS SIEM Supports Compliance with CFATS (Chemical Facility Anti-Terrorism Standards) The U.S. Department of Homeland Security has released an interim rule that imposes comprehensive federal

More information

The Office of Infrastructure Protection

The Office of Infrastructure Protection The Office of Infrastructure Protection National Protection and Programs Directorate Department of Homeland Security Organisation for the Prohibition of Chemical Weapons September 13, 2011 Overall Landscape

More information

The Ohio State University. Chemical Facility Anti-Terrorism Standards (CFATS) Program

The Ohio State University. Chemical Facility Anti-Terrorism Standards (CFATS) Program The Ohio State University Chemical Facility Anti-Terrorism Standards (CFATS) Program Date of completion/revision: 2018 Prepared by: The Ohio State University Environmental Health and Safety Occupational

More information

SECURITY CODE. Responsible Care. American Chemistry Council. 7 April 2011

SECURITY CODE. Responsible Care. American Chemistry Council. 7 April 2011 American Chemistry Council Responsible Care SECURITY CODE 7 April 2011 Debra Phillips Managing Director, Responsible Care American Chemistry Council Why develop a Separate Security Code? Need for a clearly

More information

A CHECKLIST FOR SUBMITTING YOUR RISK MANAGEMENT PLAN (RMP) FOR CHEMICAL ACCIDENT PREVENTION

A CHECKLIST FOR SUBMITTING YOUR RISK MANAGEMENT PLAN (RMP) FOR CHEMICAL ACCIDENT PREVENTION United States Office of Solid Waste EPA 550-R-09-001 Environmental Protection and Emergency Response September 2009 Agency www.epa.gov/emergencies A CHECKLIST FOR SUBMITTING YOUR RISK MANAGEMENT PLAN (RMP)

More information

EXECUTIVE ORDER Chemical Facility Safety and Security: Providing ProtecFon Reduces Risk

EXECUTIVE ORDER Chemical Facility Safety and Security: Providing ProtecFon Reduces Risk EXECUTIVE ORDER 13650 Chemical Facility Safety and Security: Providing ProtecFon Reduces Risk THE DAILY www.region6gazette.com - Since 2014 Executive Order (EO) 13650 signed August 1, 2013 - Result of

More information

Application and Instructions for Firms

Application and Instructions for Firms United States Environmental Protection Agency Office of Prevention Pesticides, and Toxic Substances EPA 747-B-99-001 March 2010 https://www.epa.gov/lead Application and Instructions for Firms Applying

More information

uanacia 1+1 MARINE SECURITY OPERATIONS BULLETIN No:

uanacia 1+1 MARINE SECURITY OPERATIONS BULLETIN No: 1+1 MARINE SECURITY OPERATIONS BULLETIN No: 2014-001 CLARIFICATION OF TRANSPORT CANADA (TC) MARINE SECURITY MANDATORY THREAT, BREACH AND INCIDENT REPORTING REOUIREMENTS THIS MARINE SECURITY OPERATIONS

More information

DHS Guidance for the Expedited Approval Program

DHS Guidance for the Expedited Approval Program DHS Guidance for the Expedited Approval Program Table of Contents Overview How to Use this Document Definitions Section A: General Facility Information Section B: Detection Measures (RBPS 1, 2, 3, 4, 5,

More information

TSA/FTA Security and Emergency Management Action Items for Transit Agencies

TSA/FTA Security and Emergency Management Action Items for Transit Agencies TSA/FTA Security and Emergency Management Action Items for Transit Agencies AACTION ITEM LIST Management and Accountability 1. Establish Written System Security Programs and Emergency Management Plans:

More information

Medical Devices and Cyber Issues JANUARY 23, American Hospital Association and BDO USA, LLP. All rights reserved.

Medical Devices and Cyber Issues JANUARY 23, American Hospital Association and BDO USA, LLP. All rights reserved. Medical Devices and Cyber Issues JANUARY 23, 2018 AHA and Cybersecurity Policy Approaches Role of the FDA FDA Guidance and Roles Pre-market Post-market Assistance during attack Recent AHA Recommendations

More information

Technical Vulnerability and Patch Management Policy Document Number: OIL-IS-POL-TVPM

Technical Vulnerability and Patch Management Policy Document Number: OIL-IS-POL-TVPM Technical Vulnerability and Patch Management Policy Document Number: OIL-IS-POL-TVPM Document Details Title Description Version 1.1 Author Classification Technical Vulnerability and Patch Management Policy

More information

DFARS Cyber Rule Considerations For Contractors In 2018

DFARS Cyber Rule Considerations For Contractors In 2018 Portfolio Media. Inc. 111 West 19 th Street, 5th Floor New York, NY 10011 www.law360.com Phone: +1 646 783 7100 Fax: +1 646 783 7161 customerservice@law360.com DFARS Cyber Rule Considerations For Contractors

More information

PIPELINE SECURITY An Overview of TSA Programs

PIPELINE SECURITY An Overview of TSA Programs PIPELINE SECURITY An Overview of TSA Programs Jack Fox Pipeline Industry Engagement Manager Surface Division Office of Security Policy & Industry Engagement May 5, 2014 TSA and Pipeline Security As the

More information

The Office of Infrastructure Protection

The Office of Infrastructure Protection The Office of Infrastructure Protection National Protection and Programs Directorate Department of Homeland Security Protective Security Advisors and Special Event Domestic Incident Tracker Overview Federal

More information

New Information Collection Request: The Department of. Homeland Security, Office of Cybersecurity and

New Information Collection Request: The Department of. Homeland Security, Office of Cybersecurity and This document is scheduled to be published in the Federal Register on 07/18/2017 and available online at https://federalregister.gov/d/2017-15067, and on FDsys.gov 9110-9P P DEPARTMENT OF HOMELAND SECURITY

More information

Select Agents and Toxins Security Plan Template

Select Agents and Toxins Security Plan Template Select Agents and Toxins Security Plan Template 7 CFR Part 331.11, 9 CFR Part 121.11, 42 CFR Part 73.11 Prepared by U.S. Department of Health and Human Services (HHS) Centers for Disease Control and Prevention

More information

Safety Systems are the New Target Design Security Using Safety Methods

Safety Systems are the New Target Design Security Using Safety Methods SESSION ID: SBX4-W4 Safety Systems are the New Target Design Security Using Safety Methods Marty Edwards Director of Strategic Initiatives International Society of Automation (ISA) @ICS_Marty Disclaimer

More information

10/18/2016. Preparing Your Organization for a HHS OIG Information Security Audit. Models for Risk Assessment

10/18/2016. Preparing Your Organization for a HHS OIG Information Security Audit. Models for Risk Assessment Preparing Your Organization for a HHS OIG Information Security Audit David Holtzman, JD, CIPP/G CynergisTek, Inc. Brian C. Johnson, CPA, CISA HHS OIG Section 1: Models for Risk Assessment Section 2: Preparing

More information

Pipeline Security Guidelines. April Transportation Security Administration

Pipeline Security Guidelines. April Transportation Security Administration Pipeline Security Guidelines April 2011 Transportation Security Administration i This page intentionally left blank. Table of Contents 1 Introduction... 1 1.1 Purpose... 1 1.2 Scope... 1 2 Corporate Security

More information

National Policy and Guiding Principles

National Policy and Guiding Principles National Policy and Guiding Principles National Policy, Principles, and Organization This section describes the national policy that shapes the National Strategy to Secure Cyberspace and the basic framework

More information

Defense Information System for Security (DISS) Frequently Asked Questions (FAQs)

Defense Information System for Security (DISS) Frequently Asked Questions (FAQs) Defense Manpower Data Center Personnel Security & Assurance Defense Information System for Security (DISS) Frequently Asked Questions (FAQs) Document Version 1.3 28 March 2017 Document History Version

More information

Compliance with ISPS and The Maritime Transportation Security Act of 2002

Compliance with ISPS and The Maritime Transportation Security Act of 2002 Mr. Melchor Becena Security Administrator Port Everglades SecurePort Conference Miami, Florida 25-27 27 February, 2004 Compliance with ISPS and The Maritime Transportation Security Act of 2002 Overview

More information

Physical Security Reliability Standard Implementation

Physical Security Reliability Standard Implementation Physical Security Reliability Standard Implementation Attachment 4b Action Information Background On March 7, 2014, the Commission issued an order directing NERC to submit for approval, within 90 days,

More information

Navigation and Vessel Inspection Circular (NVIC) 05-17; Guidelines for Addressing

Navigation and Vessel Inspection Circular (NVIC) 05-17; Guidelines for Addressing This document is scheduled to be published in the Federal Register on 07/12/2017 and available online at https://federalregister.gov/d/2017-14616, and on FDsys.gov 9110-04-P DEPARTMENT OF HOMELAND SECURITY

More information

Effective Leadership, Role of Workers & Labor Organizations

Effective Leadership, Role of Workers & Labor Organizations Effective Leadership, Role of Workers & Labor Organizations International Regulators Offshore Safety Conference December 6, 2007 safety@usw.org 412.562.2581 Why is the USW involved in health & safety?

More information

Office of Oil and Gas Management Electronic Filing Administrator Granting User Access Guide

Office of Oil and Gas Management Electronic Filing Administrator Granting User Access Guide Office of Oil and Gas Management Electronic Filing Administrator Granting User Access Guide September 28, 2016 Table of Contents Purpose... 2 Applications Support Help Desk Team... 2 Introduction... 3

More information

Department of Homeland Security Customs and Border Protection. Centers of Excellence and Expertise

Department of Homeland Security Customs and Border Protection. Centers of Excellence and Expertise Department of Homeland Security Customs and Border Protection Centers of Excellence and Expertise 1 Center Mission Statement The Centers of Excellence and Expertise strengthen America s economic competitiveness

More information

Mark Your Calendars: NY Cybersecurity Regulations to Go into Effect

Mark Your Calendars: NY Cybersecurity Regulations to Go into Effect Mark Your Calendars: NY Cybersecurity Regulations to Go into Effect CLIENT ALERT January 25, 2017 Angelo A. Stio III stioa@pepperlaw.com Sharon R. Klein kleins@pepperlaw.com Christopher P. Soper soperc@pepperlaw.com

More information

All-Hazards Approach to Water Sector Security & Preparedness ANSI-HSSP Arlington, VA November 9, 2011

All-Hazards Approach to Water Sector Security & Preparedness ANSI-HSSP Arlington, VA November 9, 2011 All-Hazards Approach to Water Sector Security & Preparedness ANSI-HSSP Arlington, VA November 9, 2011 Copyright 2009 American Water Works Association Copyright 2011 American Water Works Association Security

More information

Electric Facility Threats and Violence

Electric Facility Threats and Violence Electric Facility Threats and Violence Louis Dabdoub Entergy Services, Inc. October 20, 2011 COMPANY FACTS Entergy Corporation is an integrated energy company engaged primarily in electric power production

More information

DSS in Transition RMS Pilot

DSS in Transition RMS Pilot DSS in Transition RMS Pilot Raytheon Company Global Security Services Greg Garcia November 15, 2017 Copyright 2017 Raytheon Company. All rights reserved. Agenda DSS in Transition Evolving with the Threat

More information

Department of Homeland Security Updates

Department of Homeland Security Updates American Association of State Highway and Transportation Officials Special Committee on Transportation Security and Emergency Management 2016 Critical Infrastructure Committee Joint Annual Meeting Department

More information

TWIC or TWEAK The Transportation Worker Identification Credential:

TWIC or TWEAK The Transportation Worker Identification Credential: TWIC or TWEAK The Transportation Worker Identification Credential: Issues and Challenges for MTSA-Regulated Facility Owner/Operators THE USUAL DISCLAIMER By: Presentation at AAPA Administrative & Legal

More information

California Code of Regulations TITLE 21. PUBLIC WORKS DIVISION 1. DEPARTMENT OF GENERAL SERVICES CHAPTER 1. OFFICE OF THE STATE ARCHITECT

California Code of Regulations TITLE 21. PUBLIC WORKS DIVISION 1. DEPARTMENT OF GENERAL SERVICES CHAPTER 1. OFFICE OF THE STATE ARCHITECT California Code of Regulations TITLE 21. PUBLIC WORKS DIVISION 1. DEPARTMENT OF GENERAL SERVICES CHAPTER 1. OFFICE OF THE STATE ARCHITECT SUBCHAPTER 2.5. VOLUNTARY CERTIFIED ACCESS SPECIALIST PROGRAM Program

More information

Ask OMAFRA Bees Portal User Guide

Ask OMAFRA Bees Portal User Guide Including steps to renew your registration online, apply for permits or review program information supplied by the Ministry. 1 P a g e Table of Contents Introduction... 3 Purpose of the Guide... 3 What

More information

Monthly Cyber Threat Briefing

Monthly Cyber Threat Briefing Monthly Cyber Threat Briefing January 2016 1 Presenters David Link, PM Risk and Vulnerability Assessments, NCATS Ed Cabrera: VP Cybersecurity Strategy, Trend Micro Jason Trost: VP Threat Research, ThreatStream

More information

Why C-TPAT? An Overview

Why C-TPAT? An Overview Why C-TPAT? An Overview U.S. Customs Service Focus Prior to 9/11/01 Trade compliance Business Anti-Smuggling Coalition (BASC) Drug intervention Limited cargo security Security functions were uncoordinated

More information

Chapter 1. Chapter 2. Chapter 3

Chapter 1. Chapter 2. Chapter 3 Contents Preface ix Chapter 1 Terrorism 1 Terrorism in General 2 Definition of Terrorism 3 Why Choose Terrorism 4 Goals of Terrorists 5 Selection of Targets and Timing of Attacks 6 Perpetrators 7 Weapons

More information

Notification of Issuance of Binding Operational Directive and Establishment of. AGENCY: National Protection and Programs Directorate, DHS.

Notification of Issuance of Binding Operational Directive and Establishment of. AGENCY: National Protection and Programs Directorate, DHS. This document is scheduled to be published in the Federal Register on 09/19/2017 and available online at https://federalregister.gov/d/2017-19838, and on FDsys.gov 9110-9P-P DEPARTMENT OF HOMELAND SECURITY

More information

CYBER SECURITY BRIEF. Presented By: Curt Parkinson DCMA

CYBER SECURITY BRIEF. Presented By: Curt Parkinson DCMA CYBER SECURITY BRIEF Presented By: Curt Parkinson DCMA September 20, 2017 Agenda 2 DFARS 239.71 Updates Cybersecurity Contracting DFARS Clause 252.204-7001 DFARS Clause 252.239-7012 DFARS Clause 252.239-7010

More information

New York Department of Financial Services Cybersecurity Regulation Compliance and Certification Deadlines

New York Department of Financial Services Cybersecurity Regulation Compliance and Certification Deadlines New York Department of Financial Services Cybersecurity Regulation Compliance and Certification Deadlines New York Department of Financial Services ( DFS ) Regulation 23 NYCRR 500 requires that entities

More information

OIT Services and Responsibilities

OIT Services and Responsibilities The (OIT) would like to take this opportunity to welcome you and provide you with information you may find useful as you begin employment with Weld County School District 6. You ll find within this document

More information

IMPROVING CYBERSECURITY AND RESILIENCE THROUGH ACQUISITION

IMPROVING CYBERSECURITY AND RESILIENCE THROUGH ACQUISITION IMPROVING CYBERSECURITY AND RESILIENCE THROUGH ACQUISITION Briefing for OFPP Working Group 19 Feb 2015 Emile Monette GSA Office of Governmentwide Policy emile.monette@gsa.gov Cybersecurity Threats are

More information

Texas A&M University Controlled Substances Guidelines Training Module. September 2017

Texas A&M University Controlled Substances Guidelines Training Module. September 2017 Texas A&M University Controlled Substances Guidelines Training Module September 2017 Applicability Guidelines for the purchase, storage, use, and disposal of controlled substances used in research and

More information

The J100 RAMCAP Method

The J100 RAMCAP Method The J100 RAMCAP Method 2012 ORWARN Conference Kevin M. Morley, PhD Security & Preparedness Program Manager AWWA--Washington, DC Water is Key to Daily Life Potable drinking water Sanitation Public Health

More information

Use of Controlled Substances in Research

Use of Controlled Substances in Research Use of Controlled Substances in Research A Tutorial on Regulatory Requirements and the Emory University Policy 7.25 Research Use of Controlled Substances Emory University, Office of Compliance Tutorial

More information

SECURITY & PRIVACY DOCUMENTATION

SECURITY & PRIVACY DOCUMENTATION Okta s Commitment to Security & Privacy SECURITY & PRIVACY DOCUMENTATION (last updated September 15, 2017) Okta is committed to achieving and preserving the trust of our customers, by providing a comprehensive

More information

Information Collection Request: The Department of Homeland. Security, Stakeholder Engagement and Cyber Infrastructure

Information Collection Request: The Department of Homeland. Security, Stakeholder Engagement and Cyber Infrastructure This document is scheduled to be published in the Federal Register on 07/18/2017 and available online at https://federalregister.gov/d/2017-15068, and on FDsys.gov 9110-9P P DEPARTMENT OF HOMELAND SECURITY

More information

Outline. Why protect CUI? Current Practices. Information Security Reform. Implementation. Understanding the CUI Program. Impacts to National Security

Outline. Why protect CUI? Current Practices. Information Security Reform. Implementation. Understanding the CUI Program. Impacts to National Security Outline Why protect CUI? Impacts to National Security Current Practices CUI Program & Existing Agency Practices Information Security Reform CUI Registry 32CFR2002 NIST SP 800-171 (Rev 1) Federal Acquisition

More information

Why you should adopt the NIST Cybersecurity Framework

Why you should adopt the NIST Cybersecurity Framework Why you should adopt the NIST Cybersecurity Framework It s important to note that the Framework casts the discussion of cybersecurity in the vocabulary of risk management Stating it in terms Executive

More information

The President s National Security Telecommunications. AGENCY: National Protection and Programs Directorate,

The President s National Security Telecommunications. AGENCY: National Protection and Programs Directorate, This document is scheduled to be published in the Federal Register on 05/01/2018 and available online at https://federalregister.gov/d/2018-09234, and on FDsys.gov 9110-9P DEPARTMENT OF HOMELAND SECURITY

More information

The Corporate Security Review (CSR) Program September 11, 2008

The Corporate Security Review (CSR) Program September 11, 2008 The Corporate Security Review (CSR) Program September 11, 2008 Transportation Sector Network Management Highway and Motor Carrier Security Division Corporate Security Review Background Spring 2003 TSA

More information

CAM: Certifying the Future of Business Aviation

CAM: Certifying the Future of Business Aviation CAM: Certifying the Future of Business Aviation Wednesday, October 17, 2018 3:00 p.m. 4:00 p.m. Presented by: Jamie Stember, CAM Jim Buchanan, CAM, C.P.M. CAM Program Mission Certifying the Future of Business

More information

DHS Cybersecurity. Election Infrastructure as Critical Infrastructure. June 2017

DHS Cybersecurity. Election Infrastructure as Critical Infrastructure. June 2017 DHS Cybersecurity Election Infrastructure as Critical Infrastructure June 2017 Department of Homeland Security Safeguard the American People, Our Homeland, and Our Values Homeland Security Missions 1.

More information

Medicare Enrollment Application Submission Options

Medicare Enrollment Application Submission Options The Basics of Internet-based Provider Enrollment, Chain and Ownership System (PECOS) for Durable Medical Equipment, Prosthetics, Orthotics, and Supplies (DMEPOS) Suppliers Beginning October 4, 2010, the

More information

S&T Stakeholders Conference

S&T Stakeholders Conference S&T Stakeholders Conference Risk-Informed Requirements Process Col. Merrick Krause, USAF (Ret.) Director Infrastructure Analysis & Strategy Division U.S. Department of Homeland Security June 2-5, 2008

More information

How Cybersecurity Initiatives May Impact Operators. Ross A. Buntrock, Partner

How Cybersecurity Initiatives May Impact Operators. Ross A. Buntrock, Partner How Cybersecurity Initiatives May Impact Operators Ross A. Buntrock, Partner ross.buntrock@agg.com 202.669.0495 Agenda Rise in Data Breaches Effects of Increase in Cybersecurity Threats Cybersecurity Framework

More information

Cell and PDAs Policy

Cell and PDAs Policy Cell and PDAs Policy CHAPTER: 13 Information Services Department SECTION: 13 SUBJECT: Cell Phones and PDAs POLICY #: 13.13.00 Revised OFFICE/DEPARTMENT: Information Services EFFECTIVE DATE: October 1,

More information

Web Hosting: Mason Home Page Server (Jiju) Service Level Agreement 2012

Web Hosting: Mason Home Page Server (Jiju) Service Level Agreement 2012 Web Hosting: Mason Home Page Server (Jiju) Service Level Agreement 2012 Table of Contents 1 General Overview... 2 2 Service Description... 2 2.1 Service Scope... 2 2.1.1 Eligibility Requirements... 2 2.1.2

More information

Cyber Security Incident Report

Cyber Security Incident Report Cyber Security Incident Report Technical Rationale and Justification for Reliability Standard CIP-008-6 January 2019 NERC Report Title Report Date I Table of Contents Preface... iii Introduction... 1 New

More information

NY DFS Cybersecurity Regulations August 8, 2017

NY DFS Cybersecurity Regulations August 8, 2017 NY DFS Cybersecurity Regulations August 8, 2017 23 NYCRR Part 500 Asking Questions Anti-Trust Policy As a CPCU approved education program related to The Institutes Chartered Property Casualty Underwriter

More information

OPT workshops are MANDATORY for all students applying for Post-Completion OPT. Students must attend either an in-person workshop, or complete an

OPT workshops are MANDATORY for all students applying for Post-Completion OPT. Students must attend either an in-person workshop, or complete an OPT workshops are MANDATORY for all students applying for Post-Completion OPT. Students must attend either an in-person workshop, or complete an online session via elearning if you have applied for graduation

More information

STANDARD OPERATING PROCEDURE Critical Infrastructure Credentialing/Access Program Hurricane Season

STANDARD OPERATING PROCEDURE Critical Infrastructure Credentialing/Access Program Hurricane Season STANDARD OPERATING PROCEDURE Critical Infrastructure Credentialing/Access Program Hurricane Season IBERIA PARISH STATE OF LOUISIANA STANDARD OPERATING PROCEDURE Critical Infrastructure Owners/Operators

More information

PCI COMPLIANCE IS NO LONGER OPTIONAL

PCI COMPLIANCE IS NO LONGER OPTIONAL PCI COMPLIANCE IS NO LONGER OPTIONAL YOUR PARTICIPATION IS MANDATORY To protect the data security of your business and your customers, the credit card industry introduced uniform Payment Card Industry

More information

NYDFS Cybersecurity Regulations

NYDFS Cybersecurity Regulations SPEAKERS NYDFS Cybersecurity Regulations Lisa J. Sotto Hunton & Williams LLP (212) 309-1223 lsotto@hunton.com www.huntonprivacyblog.com March 9, 2017 The Privacy Team at Hunton & Williams Over 30 privacy

More information

SECTION.0900 LEAD-BASED PAINT HAZARD MANAGEMENT PROGRAM FOR RENOVATION, REPAIR AND PAINTING

SECTION.0900 LEAD-BASED PAINT HAZARD MANAGEMENT PROGRAM FOR RENOVATION, REPAIR AND PAINTING SECTION.0900 LEAD-BASED PAINT HAZARD MANAGEMENT PROGRAM FOR RENOVATION, REPAIR AND PAINTING 10A NCAC 41C.0901 GENERAL (a) In addition to the definitions found in 40 CFR Part 745 Subpart E and Subpart L

More information

Situational Crime Prevention in Anti-Terrorism Efforts

Situational Crime Prevention in Anti-Terrorism Efforts NASSAU COUNTY POLICE DEPARTMENT Situational Crime Prevention in Anti-Terrorism Efforts 20 th Annual Problem Oriented Policing Conference Tuesday September 22, 2009 Thomas R. Suozzi County Executive Lawrence

More information

CNSC Presentation to the Federal Agency for Nuclear Control

CNSC Presentation to the Federal Agency for Nuclear Control CNSC Presentation to the Federal Agency for Nuclear Control Canadian Experience in the Development and Implementation of Regulatory Requirements for the Security of Radioactive Sources Raphael Duguay,

More information

Assured Compliance through Information Security Continuous Monitoring

Assured Compliance through Information Security Continuous Monitoring Assured Compliance through Information Security Continuous Monitoring Trey Breckenridge Director, High Performance Computing Mississippi State University 24 July 2018 Summary Information Security Continuous

More information

2014 Meaningful Use Attestation and CMS Audit Preparedness

2014 Meaningful Use Attestation and CMS Audit Preparedness 2014 Meaningful Use Attestation and CMS Audit Preparedness By Bill Presley wpresley@acmeware.com Friday, September 19, 2014 Summary Attendees will take away from this presentation: How to prepare for a

More information

Performance- Based Approach to the Security of Radioactive Sealed Sources: A Canadian Perspective

Performance- Based Approach to the Security of Radioactive Sealed Sources: A Canadian Perspective Performance- Based Approach to the Security of Radioactive Sealed Sources: A Canadian Perspective Abstract Raphaël Duguay, M.Sc., PSP Nuclear Security Division Canadian Nuclear Safety Commission, Canada

More information

DISTRICT OF COLUMBIA WATER AND SEWER AUTHORITY ATTACHMENT A A-1: BACKGROUND AND CONTRACTOR QUALIFICATIONS A-2: SCOPE OF WORK

DISTRICT OF COLUMBIA WATER AND SEWER AUTHORITY ATTACHMENT A A-1: BACKGROUND AND CONTRACTOR QUALIFICATIONS A-2: SCOPE OF WORK DISTRICT OF COLUMBIA WATER AND SEWER AUTHORITY ATTACHMENT A A-1: BACKGROUND AND CONTRACTOR QUALIFICATIONS A-2: SCOPE OF WORK GOODS AND SERVICES CONTRACTS Page 1 of 5 RFP 16-PR-DEM-33 Comprehensive All-Hazards

More information

Executive Order 13556

Executive Order 13556 Briefing Outline Executive Order 13556 CUI Registry 32 CFR, Part 2002 Understanding the CUI Program Phased Implementation Approach to Contractor Environment 2 Executive Order 13556 Established CUI Program

More information

Cybersecurity and Hospitals: A Board Perspective

Cybersecurity and Hospitals: A Board Perspective Cybersecurity and Hospitals: A Board Perspective Cybersecurity is an important issue for both the public and private sector. At a time when so many of our activities depend on information systems and technology,

More information

COMMENTARY. Federal Banking Agencies Propose Enhanced Cyber Risk Management Standards

COMMENTARY. Federal Banking Agencies Propose Enhanced Cyber Risk Management Standards November 2016 COMMENTARY Federal Banking Agencies Propose Enhanced Cyber Risk Management Standards The Board of Governors of the Federal Reserve System ( Federal Reserve Board ), the Federal Deposit Insurance

More information

Data Backup and Contingency Planning Procedure

Data Backup and Contingency Planning Procedure HIPAA Security Procedure HIPAA made Easy Data Backup and Contingency Planning Procedure Please fill in date implemented and updates for your facility: Goal: This document will serve as our back-up storage

More information

GUIDE FOR THE PREPARATION OF SANITIZED AND DERIVATIVE WORK PRODUCTS USING CHEMICAL-TERRORISM VULNERABILITY INFORMATION (CVI)

GUIDE FOR THE PREPARATION OF SANITIZED AND DERIVATIVE WORK PRODUCTS USING CHEMICAL-TERRORISM VULNERABILITY INFORMATION (CVI) GUIDE FOR THE PREPARATION OF SANITIZED AND DERIVATIVE WORK PRODUCTS USING CHEMICAL-TERRORISM VULNERABILITY INFORMATION (CVI) June 2007 CONTENTS Introduction... 1 Categories of CVI Work Products... 1 1.

More information

INFORMATION ASSURANCE DIRECTORATE

INFORMATION ASSURANCE DIRECTORATE National Security Agency/Central Security Service INFORMATION ASSURANCE DIRECTORATE CGS Deployment Deployment is the phase of the system development lifecycle in which solutions are placed into use to

More information

TOWING VESSEL INSPECTION BUREAU (TVIB)

TOWING VESSEL INSPECTION BUREAU (TVIB) TOWING VESSEL INSPECTION BUREAU (TVIB) The Recognized Professional Organization of Marine Auditors & Surveyors 15201 East Freeway, Suite 213 Channelview, TX 77530 832.323.3992 Office www.thetvib.org info@thetvib.org

More information

Cybersecurity Challenges

Cybersecurity Challenges Cybersecurity Challenges Protecting DoD s Information NAVSEA Small Business Industry Day August 8, 2017 1 Outline Protecting DoD s Information DFARS Clause 252.204-7012 Contractor and Subcontractor Requirements

More information