7/21/2017. Privacy Impact Assessments. Privacy Impact Assessments. What is a Privacy Impact Assessment (PIA)? What is a PIA?

Size: px
Start display at page:

Download "7/21/2017. Privacy Impact Assessments. Privacy Impact Assessments. What is a Privacy Impact Assessment (PIA)? What is a PIA?"

Transcription

1 Presented by Khaliah Barnes Attorney Advisor Office of Privacy and Civil Liberties U.S. Department of Justice For the 10 th Annual American Society of Access Professionals, Inc. National Training Conference July 24, 2017 What is a Privacy Impact Assessment (PIA)? Designed to achieve two goals: 1. Engage in a processof risk analysis and mitigation from design through launch of system; and 2. A show your work document explain to the public the risks and mitigation measures. 2 What is a PIA? -continued Section 208 of the E-Government Act of 2002 requires PIAs for all Federal government agencies that: 1. Develop or procure new information technology involving the collection, maintenance, or dissemination of information in identifiable form from or about members of the public; or 2. Initiate a new collection of information that (I) will be collected, maintained, or disseminated using information technology and (II) includes any information in identifiable form for 10 or more persons. 3 1

2 What is a PIA? -continued A PIA is an assessmentof how: information in identifiable form (IIIF) is handled; to determine the risks and effects of collecting, maintaining, and disseminating IIIF in an electronic information system; and to examine and evaluate protections and alternative processes for handling information to mitigate potential privacy risks. 4 What is a PIA? continued Section 208 requires that PIAs analyze and describe: (I) what information is to be collected; (II) why the information is being collected; (III) the intended use of the agency of the information; (IV) with whom the information will be shared; (V) what notice or opportunities for consent would be provided to individuals regarding what information is collected and how that information is shared; (VI) how the information will be secured; and (VII)whether a system of records is being created under section 552a of title 5, United States Code, (commonly referred to as the Privacy Act ). 5 OMB M-03-22, OMB Guidance for Implementing the Privacy Provisions of the E-Government Act of 2002(2003) M Guidance applies to: All executive branch departments and agencies, and their contractors that use information technology or that operate websites for purposes of interacting with the public; Relevant cross-agency initiatives Agencies must: Conduct PIAs for electronic information systems and collections; Post privacy policies on public agency websites; Translate privacy policies into a standardized machine-readable format; Report annually to OMB on the agency s compliance with E-Government Act of 2002, Section

3 Department of Justice (DOJ) PIAs Approved by the agency s reviewing official and if appropriate, made public Most recent Department PIA template posted on the OPCL website at Components may, at times, be able to use shorter template that meets minimum requirements. 7 What is the purpose of a PIA? The PIA demonstrates that agencies consider privacy from the beginning stages of a system s development and throughout the system s life cycle This ensures that privacy protections are built into the system from the start not after the fact when they can be far more costly or could affect the viability of the project 8 Determining whether a PIA is required Is information in identifiable form (IIIF) collected, maintained, disseminated in the system? Yes Do any exceptions apply? No IIF is collected, maintained, or disseminated by the system Internal government operations Information previously assessed under evaluations similar to PIA Legacy system with no changes creating new privacy risks Is it for the use of a third-party social media application? See OMB Memo M makes PII available Does Agency-wide PIA cover use of application? 9 3

4 When should I conduct an assessment? A PIA should begin simultaneously with the development or procurement of IT systems or projects that collect, maintain, or disseminate information in identifiable form. 10 When should I conduct an assessment? - continued Do National Security Systems need PIAs? Yes. Although, Section 208 of the E-Government Act does not apply to national security systems, it is the Department s policy that PIAs must also be conducted for national security systems and submitted to the Office of Privacy and Civil Liberties (OPCL) for review and approval by the Chief Privacy and Civil Liberties Officer (CPCLO). 11 Who should conduct an assessment? The PIA document should be written and reviewed by a combination of: The component s privacy officials (Senior Agency Office for Privacy, component officials for privacy, privacy office); IT security staff System manager/owner; and The program personnel responsible for the system on the business side and system side 12 4

5 Who should prepare an assessment? - continued The component is responsible for preparing the PIA, including the completion of all internal component reviews, and obtaining the signature of the appropriate component Chief Information Security Officer (CISO). The CISO shall review all PIAs, assessing whether the system controls meet the security requirements, and shall indicate his/her approval of the system s technical description and security by signing the PIA document. 13 Preparing a PIA document Must publish PIAs When practicable Exceptions for classified systems Use clear and understandable language Vary the length/breadth according to system complexity 14 Preparing a PIA document The Executive Summary Short paragraph explaining: Name of the component and system, technology, program, or pilot (hereinafter referred to as system ) and a brief description of the system and its function; The purpose of the system; and An explanation of why a PIA was completed. 15 5

6 Preparing a PIA document Tips on successfully completing a PIA document Use plain language audience is general public unfamiliar with the system Spell out each acronym the first instance it is used it in the document Respond to each question with specific answer Cross-reference other privacy and security documents 16 Preparing a PIA document continued Tips on successfully completing a PIA document Define technical terms or references Clearly reference projects and systems and provide explanations Include the complete name of the reference when first referencing National Institute of Science and Technology (NIST) publications and other documents (e.g., NIST Special Publication , Guide to Protecting the Confidentiality of Personally Identifiable Information (PII)). The abbreviated format may be used for subsequent references. Full names for NIST documents can be found at NIST s website 17 Reviewing a PIA document Agencies privacy offices typically review draft PIAs for: Legal sufficiency and compliance with E-Government Act of 2002 Privacy policy matters Agency privacy office and component collaboration is key The assessment is an iterative process! 18 6

7 Completing a PIA A PIA should be completed before a system s Authority to Operate (ATO). Depending on the system, the assessment may not be complete until right before a system is ready to operate. E.g. Voic system v. Next Generation Identification System At the Department of Justice, the PIA document, which captures the assessment, is approved by the CPCLO. 19 Publishing a PIA document PIA documents are typically made publically available OPCL has dedicated PIA webpage: Components may also post their PIA documents on a component-specific PIA webpage In certain circumstances, requirement to publish PIA may be waived 20 Updating an assessment and a PIA document It is critical to evaluate any changes to the system regarding their effect on individuals privacy Components must update their PIAs to reflect significant changes to information collection authorities, business processes, or other factors affecting the collection and handling of information in identifiable form. Components should use the Privacy Threshold Analysis/Initial Privacy Assessment process to determine whether such changes would require a modification to an existing PIA or would require a new PIA. 21 7

8 Questions? 8

Protecting Personally Identifiable Information (PII) Privacy Act Training for Housing Counselors

Protecting Personally Identifiable Information (PII) Privacy Act Training for Housing Counselors Protecting Personally Identifiable Information (PII) Privacy Act Training for Housing Counselors Presented by the Office of Housing Counseling and The Office of the Chief Information Officer Privacy Program

More information

Virginia State University Policies Manual. Title: Information Security Program Policy: 6110

Virginia State University Policies Manual. Title: Information Security Program Policy: 6110 Purpose Virginia State University (VSU) uses information to perform the business services and functions necessary to fulfill its mission. VSU information is contained in many different mediums including

More information

American Association for Laboratory Accreditation

American Association for Laboratory Accreditation R311 - Specific Requirements: Federal Risk and Authorization Management Program Page 1 of 10 R311 - Specific Requirements: Federal Risk and Authorization Management Program 2017 by A2LA. All rights reserved.

More information

Government Privacy. Julie Smith McEwen, CIPP/G, CISSP Principal Information Systems Privacy and Security Engineer

Government Privacy. Julie Smith McEwen, CIPP/G, CISSP Principal Information Systems Privacy and Security Engineer IAPP Privacy Certification Certified Information Privacy Professional/Government (CIPP/G) Government Privacy Julie Smith McEwen, CIPP/G, CISSP Principal Information Systems Privacy and Security Engineer

More information

FedRAMP: Understanding Agency and Cloud Provider Responsibilities

FedRAMP: Understanding Agency and Cloud Provider Responsibilities May 2013 Walter E. Washington Convention Center Washington, DC FedRAMP: Understanding Agency and Cloud Provider Responsibilities Matthew Goodrich, JD FedRAMP Program Manager US General Services Administration

More information

MNsure Privacy Program Strategic Plan FY

MNsure Privacy Program Strategic Plan FY MNsure Privacy Program Strategic Plan FY 2018-2019 July 2018 Table of Contents Introduction... 3 Privacy Program Mission... 4 Strategic Goals of the Privacy Office... 4 Short-Term Goals... 4 Long-Term

More information

FedRAMP Initial Review Standard Operating Procedure. Version 1.3

FedRAMP Initial Review Standard Operating Procedure. Version 1.3 FedRAMP Initial Review Standard Operating Procedure Version 1.3 August 27, 2015 Revision History Date Version Page(s) Description Author 08/07/2015 1.0 All Initial Release FedRAMP PMO 08/17/2015 1.1 All

More information

DEFENSE SECURITY SERVICE PRIVACY IMPACT ASSESSMENT GUIDANCE AND TEMPLATE

DEFENSE SECURITY SERVICE PRIVACY IMPACT ASSESSMENT GUIDANCE AND TEMPLATE DEFENSE SECURITY SERVICE PRIVACY IMPACT ASSESSMENT GUIDANCE AND TEMPLATE Version 1.0 28 October 2008 1 DSS PRIVACY IMPACT ASSESSMENT For Industrial Security Facilities Database (ISFD) Project Identifying

More information

UCOP ITS Systemwide CISO Office Systemwide IT Policy

UCOP ITS Systemwide CISO Office Systemwide IT Policy UCOP ITS Systemwide CISO Office Systemwide IT Policy Revision History Date: By: Contact Information: Description: 08/16/17 Robert Smith robert.smith@ucop.edu Initial version, CISO approved Classification

More information

Building Privacy into Cyber Threat Information Sharing Cyber Security Symposium Securing the Public Trust

Building Privacy into Cyber Threat Information Sharing Cyber Security Symposium Securing the Public Trust Building Privacy into Cyber Threat Information Sharing Cyber Security Symposium Securing the Public Trust Jamie Danker Director, Senior Privacy Officer National Protection and Programs Directorate, U.S.

More information

Department of Veterans Affairs VA DIRECTIVE April 17, 2006 WEB PAGE PRIVACY POLICY

Department of Veterans Affairs VA DIRECTIVE April 17, 2006 WEB PAGE PRIVACY POLICY Department of Veterans Affairs VA DIRECTIVE 6502.3 Washington, DC 20420 Transmittal Sheet WEB PAGE PRIVACY POLICY 1. REASON FOR ISSUE: To establish policy for the Department of Veterans Affairs (VA) for

More information

Article I - Administrative Bylaws Section IV - Coordinator Assignments

Article I - Administrative Bylaws Section IV - Coordinator Assignments 3 Article I - Administrative Bylaws Section IV - Coordinator Assignments 1.4.1 ASSIGNMENT OF COORDINATORS To fulfill the duties of the Fiscal Control and Internal Auditing Act (30 ILCS 10/2005), the Board

More information

Introduction to the Federal Risk and Authorization Management Program (FedRAMP)

Introduction to the Federal Risk and Authorization Management Program (FedRAMP) Introduction to the Federal Risk and Authorization Management Program (FedRAMP) 8/2/2015 Presented by: FedRAMP PMO 1 Today s Training Welcome! This training session is part one of the FedRAMP Training

More information

EV^CLMH} MEMORANDUM OF UNDERSTANDING BETWEEN THE FEDERAL BUREAU OF INVESTIGATION AND

EV^CLMH} MEMORANDUM OF UNDERSTANDING BETWEEN THE FEDERAL BUREAU OF INVESTIGATION AND EV^CLMH} MEMORANDUM OF UNDERSTANDING BETWEEN THE FEDERAL BUREAU OF INVESTIGATION AND MARYLAND DEPARTMENT OF PUBLIC SAFETY AND CORRECTIONAL SERVICES INFORMATION TECHNOLOGY AND COMMUNICATIONS DIVISION FOR

More information

Cyber Security Program

Cyber Security Program Cyber Security Program Cyber Security Program Goals and Objectives Goals Provide comprehensive Security Education and Awareness to the University community Build trust with the University community by

More information

U.S. DEPARTMENT OF COMMERCE UNITED STATES PATENT AND TRADEMARK OFFICE. Privacy Impact Assessment

U.S. DEPARTMENT OF COMMERCE UNITED STATES PATENT AND TRADEMARK OFFICE. Privacy Impact Assessment U.S. DEPARTMENT OF COMMERCE UNITED STATES PATENT AND TRADEMARK OFFICE Privacy Impact Assessment Database Services (DBS) PTOI-026-000 March 20, 2012 Privacy Impact Assessment This Privacy Impact Assessment

More information

MIS Week 9 Host Hardening

MIS Week 9 Host Hardening MIS 5214 Week 9 Host Hardening Agenda NIST Risk Management Framework A quick review Implementing controls Host hardening Security configuration checklist (w/disa STIG Viewer) NIST 800-53Ar4 How Controls

More information

ERO Enterprise Strategic Planning Redesign

ERO Enterprise Strategic Planning Redesign ERO Enterprise Strategic Planning Redesign Mark Lauby, Senior Vice President and Chief Reliability Officer Member Representatives Committee Meeting February 10, 2016 Strategic Planning Redesign Current

More information

300 Riverview Plaza Odysseus Marcopolus, Chief Operating Officer Trenton, NJ POLICY NO: SUPERSEDES: N/A VERSION: 1.0

300 Riverview Plaza Odysseus Marcopolus, Chief Operating Officer Trenton, NJ POLICY NO: SUPERSEDES: N/A VERSION: 1.0 P.O. Box 212 Philip D. Murphy, Governor 300 Riverview Plaza Odysseus Marcopolus, Chief Operating Officer Trenton, NJ 08625-0212 www.tech.nj.gov STATE OF NEW JERSEY TECHNOLOGY CIRCULAR Enterprise Information

More information

Cybersecurity Risk Management

Cybersecurity Risk Management Cybersecurity Risk Management NIST Guidance DFARS Requirements MEP Assistance David Stieren Division Chief, Programs and Partnerships National Institute of Standards and Technology (NIST) Manufacturing

More information

Prevention of Identity Theft in Student Financial Transactions AP 5800

Prevention of Identity Theft in Student Financial Transactions AP 5800 Reference: Fair and Accurate Credit Transactions Act (Pub. L. 108-159) The Board recognizes that some activities of the Shasta-Tehama-Trinity Joint Community College District, "District," are subject to

More information

Information Collection Request: The Department of Homeland. Security, Stakeholder Engagement and Cyber Infrastructure

Information Collection Request: The Department of Homeland. Security, Stakeholder Engagement and Cyber Infrastructure This document is scheduled to be published in the Federal Register on 07/18/2017 and available online at https://federalregister.gov/d/2017-15068, and on FDsys.gov 9110-9P P DEPARTMENT OF HOMELAND SECURITY

More information

STATE OF NEW JERSEY IT CIRCULAR

STATE OF NEW JERSEY IT CIRCULAR NJ OFFICE OF INFORMATION TECHNOLOGY P.O. Box 212 www.nj.gov/it/ps/ Chris Christie, Governor 300 Riverview Plaza E. Steven Emanuel, Chief Technology Officer Trenton, NJ 08625-0212 STATE OF NEW JERSEY IT

More information

NIST Special Publication

NIST Special Publication NIST Special Publication 800-171 Protecting Controlled Unclassified Information in Nonfederal Information Systems and Organizations Ryan Bonner Brightline WHAT IS INFORMATION SECURITY? Personnel Security

More information

Why is the CUI Program necessary?

Why is the CUI Program necessary? Why is the CUI Program necessary? Executive departments and agencies apply their own ad-hoc policies and markings to unclassified information that requires safeguarding or dissemination controls, resulting

More information

Guide to Understanding FedRAMP. Version 2.0

Guide to Understanding FedRAMP. Version 2.0 Guide to Understanding FedRAMP Version 2.0 June 6, 2014 Executive Summary The Federal Risk and Authorization Management Program (FedRAMP) provides a costeffective, risk-based approach for the adoption

More information

Does a SAS 70 Audit Leave you at Risk of a Security Exposure or Failure to Comply with FISMA?

Does a SAS 70 Audit Leave you at Risk of a Security Exposure or Failure to Comply with FISMA? Does a SAS 70 Audit Leave you at Risk of a Security Exposure or Failure to Comply with FISMA? A brief overview of security requirements for Federal government agencies applicable to contracted IT services,

More information

Policies and Procedures Date: February 28, 2012

Policies and Procedures Date: February 28, 2012 No. 5200 Rev.: 1 Policies and Procedures Date: February 28, 2012 Subject: Information Technology Security Program 1. Purpose... 1 2. Policy... 1 2.1. Program Elements... 1 2.2. Applicability and Scope...

More information

MANUAL OF UNIVERSITY POLICIES PROCEDURES AND GUIDELINES. Applies to: faculty staff students student employees visitors contractors

MANUAL OF UNIVERSITY POLICIES PROCEDURES AND GUIDELINES. Applies to: faculty staff students student employees visitors contractors Page 1 of 6 Applies to: faculty staff students student employees visitors contractors Effective Date of This Revision: June 1, 2018 Contact for More Information: HIPAA Privacy Officer Board Policy Administrative

More information

Virginia Commonwealth University School of Medicine Information Security Standard

Virginia Commonwealth University School of Medicine Information Security Standard Virginia Commonwealth University School of Medicine Information Security Standard Title: Scope: Personnel Security Standard This standard is applicable to all VCU School of Medicine personnel. Approval

More information

Streamlined FISMA Compliance For Hosted Information Systems

Streamlined FISMA Compliance For Hosted Information Systems Streamlined FISMA Compliance For Hosted Information Systems Faster Certification and Accreditation at a Reduced Cost IT-CNP, INC. WWW.GOVDATAHOSTING.COM WHITEPAPER :: Executive Summary Federal, State and

More information

NYDFS Cybersecurity Regulations: What do they mean? What is their impact?

NYDFS Cybersecurity Regulations: What do they mean? What is their impact? June 13, 2017 NYDFS Cybersecurity Regulations: What do they mean? What is their impact? Gus Coldebella Principal, Boston Caroline Simons Principal, Boston Agenda 1) Overview of the new regulations 2) Assessing

More information

DEFINITIONS AND REFERENCES

DEFINITIONS AND REFERENCES DEFINITIONS AND REFERENCES Definitions: Insider. Cleared contractor personnel with authorized access to any Government or contractor resource, including personnel, facilities, information, equipment, networks,

More information

University of Wisconsin-Madison Policy and Procedure

University of Wisconsin-Madison Policy and Procedure Page 1 of 10 I. Policy The Health Information Technology for Economic and Clinical Health Act regulations ( HITECH ) amended the Health Information Portability and Accountability Act ( HIPAA ) to establish

More information

01.0 Policy Responsibilities and Oversight

01.0 Policy Responsibilities and Oversight Number 1.0 Policy Owner Information Security and Technology Policy Policy Responsibility & Oversight Effective 01/01/2014 Last Revision 12/30/2013 Department of Innovation and Technology 1. Policy Responsibilities

More information

CASA External Peer Review Program Guidelines. Table of Contents

CASA External Peer Review Program Guidelines. Table of Contents CASA External Peer Review Program Guidelines Table of Contents Introduction... I-1 Eligibility/Point System... I-1 How to Request a Peer Review... I-1 Peer Reviewer Qualifications... I-2 CASA Peer Review

More information

Mega International Commercial bank (Canada)

Mega International Commercial bank (Canada) Mega International Commercial bank (Canada) Policy and Procedures for Clear Language and Presentation Est. Sep. 12, 2013 I. Purposes: The Mega ICB (C) distributes a limited range of retail banking services,

More information

Technical Vulnerability and Patch Management Policy Document Number: OIL-IS-POL-TVPM

Technical Vulnerability and Patch Management Policy Document Number: OIL-IS-POL-TVPM Technical Vulnerability and Patch Management Policy Document Number: OIL-IS-POL-TVPM Document Details Title Description Version 1.1 Author Classification Technical Vulnerability and Patch Management Policy

More information

DEPARTMENT OF JUSTICE. [CPCLO Order No ] Privacy Act of 1974; System of Records

DEPARTMENT OF JUSTICE. [CPCLO Order No ] Privacy Act of 1974; System of Records This document is scheduled to be published in the Federal Register on 12/04/2017 and available online at https://federalregister.gov/d/2017-25994, and on FDsys.gov Billing Code: 4410-02-P DEPARTMENT OF

More information

New York Department of Financial Services Cybersecurity Regulation Compliance and Certification Deadlines

New York Department of Financial Services Cybersecurity Regulation Compliance and Certification Deadlines New York Department of Financial Services Cybersecurity Regulation Compliance and Certification Deadlines New York Department of Financial Services ( DFS ) Regulation 23 NYCRR 500 requires that entities

More information

OFFICE OF THE DIRECTOR OF NATIONAL INTELLIGENCE INTELLIGENCE COMMUNITY POLICY MEMORANDUM NUMBER

OFFICE OF THE DIRECTOR OF NATIONAL INTELLIGENCE INTELLIGENCE COMMUNITY POLICY MEMORANDUM NUMBER OFFICE OF THE DIRECTOR OF NATIONAL INTELLIGENCE INTELLIGENCE COMMUNITY POLICY MEMORANDUM NUMBER 2007-500-3 SUBJECT: (U) INTELLIGENCE INFORMATION SHARING A. AUTHORITY: The National Security Act of 1947,

More information

Privacy Impact Assessment for the National Cyber Security Division Joint Cybersecurity Services Pilot (JCSP) DHS/NPPD-021.

Privacy Impact Assessment for the National Cyber Security Division Joint Cybersecurity Services Pilot (JCSP) DHS/NPPD-021. for the National Cyber Security Division Joint Cybersecurity Services Pilot (JCSP) DHS/NPPD-021 January 13, 2012 Contact Point Brendan Goode Director, Network Security Deployment National Cyber Security

More information

IT Security Evaluation and Certification Scheme Document

IT Security Evaluation and Certification Scheme Document IT Security Evaluation and Certification Scheme Document June 2015 CCS-01 Information-technology Promotion Agency, Japan (IPA) IT Security Evaluation and Certification Scheme (CCS-01) i / ii Table of Contents

More information

WEBSITE ACCESSIBILITY: What s the Big Deal?

WEBSITE ACCESSIBILITY: What s the Big Deal? WEBSITE ACCESSIBILITY: What s the Big Deal? Carolyn Counce, Director, Policy Service Texas Association of School Boards This information is provided for educational purposes only to facilitate a general

More information

Requirements for Certification under the Grandfathering Provision

Requirements for Certification under the Grandfathering Provision Requirements for Certification under the Grandfathering Provision To support the growing demand for skilled security professionals with the knowledge and background to support the Federal governments mandate

More information

STRENGTHENING THE CYBERSECURITY OF FEDERAL NETWORKS AND CRITICAL INFRASTRUCTURE

STRENGTHENING THE CYBERSECURITY OF FEDERAL NETWORKS AND CRITICAL INFRASTRUCTURE STRENGTHENING THE CYBERSECURITY OF FEDERAL NETWORKS AND CRITICAL INFRASTRUCTURE By the authority vested in me as President by the Constitution and the laws of the United States of America, it is hereby

More information

General Information Technology Controls Follow-up Review

General Information Technology Controls Follow-up Review Office of Internal Audit General Information Technology Controls Follow-up Review May 19, 2015 Internal Audit Team Shannon B. Henry Chief Audit Executive Stacy Sneed Audit Manager Rod Isom Auditor Winston-Salem

More information

IDENTITY THEFT PREVENTION Policy Statement

IDENTITY THEFT PREVENTION Policy Statement Responsible University Officials: Vice President for Financial Operations and Treasurer Responsible Office: Office of Financial Operations Origination Date: October 13, 2009 IDENTITY THEFT PREVENTION Policy

More information

Data Inventory and Classification, Physical Devices and Systems ID.AM-1, Software Platforms and Applications ID.AM-2 Inventory

Data Inventory and Classification, Physical Devices and Systems ID.AM-1, Software Platforms and Applications ID.AM-2 Inventory Audience: NDCBF IT Security Team Last Reviewed/Updated: March 2018 Contact: Henry Draughon hdraughon@processdeliveysystems.com Overview... 2 Sensitive Data Inventory and Classification... 3 Applicable

More information

Information Technology Security Plan Policies, Controls, and Procedures Identify Governance ID.GV

Information Technology Security Plan Policies, Controls, and Procedures Identify Governance ID.GV Information Technology Security Plan Policies, Controls, and Procedures Identify Governance ID.GV Location: https://www.pdsimplified.com/ndcbf_pdframework/nist_csf_prc/documents/identify/ndcbf _ITSecPlan_IDGV2017.pdf

More information

Advisory Circular. Subject: INTERNET COMMUNICATIONS OF Date: 11/1/02 AC No.: AVIATION WEATHER AND NOTAMS Initiated by: ARS-100

Advisory Circular. Subject: INTERNET COMMUNICATIONS OF Date: 11/1/02 AC No.: AVIATION WEATHER AND NOTAMS Initiated by: ARS-100 U.S. Department of Transportation Federal Aviation Administration Advisory Circular Subject: INTERNET COMMUNICATIONS OF Date: 11/1/02 AC No.: 00-62 AVIATION WEATHER AND NOTAMS Initiated by: ARS-100 1.

More information

Access to University Data Policy

Access to University Data Policy UNIVERSITY OF OKLAHOMA Health Sciences Center Information Technology Security Policy Access to University Data Policy 1. Purpose This policy defines roles and responsibilities for protecting OUHSC s non-public

More information

Marc M. Groman Senior Advisor for Privacy The White House Office of Management and Budget

Marc M. Groman Senior Advisor for Privacy The White House Office of Management and Budget 1. Executive Order: Establishment of the Federal Privacy Council (February 2016) 2. Circular A 130: Managing Information as a Strategic Resource (July 2016) 3. OMB Memorandum: Role and Designation of Senior

More information

Do you handle EU residents personal data? The GDPR update is coming May 25, Are you ready?

Do you handle EU residents personal data? The GDPR update is coming May 25, Are you ready? European Union (EU) General Data Protection Regulation (GDPR) Do you handle EU residents personal data? The GDPR update is coming May 25, 2018. Are you ready? What do you need to do? Governance and Accountability

More information

Information Security Continuous Monitoring (ISCM) Program Evaluation

Information Security Continuous Monitoring (ISCM) Program Evaluation Information Security Continuous Monitoring (ISCM) Program Evaluation Cybersecurity Assurance Branch Federal Network Resilience Division Chad J. Baer FNR Program Manager Chief Operational Assurance Agenda

More information

INFORMATION ASSURANCE DIRECTORATE

INFORMATION ASSURANCE DIRECTORATE National Security Agency/Central Security Service INFORMATION ASSURANCE DIRECTORATE CGS Network Mapping The Network Mapping helps visualize the network and understand relationships and connectivity between

More information

PRIVACY IMPACT ASSESSMENT (PIA) Family and Employer Programs and Policy (FEPP) Communications ListServ (GovDelivery)

PRIVACY IMPACT ASSESSMENT (PIA) Family and Employer Programs and Policy (FEPP) Communications ListServ (GovDelivery) PRIVACY IMPACT ASSESSMENT (PIA) For the Family and Employer Programs and Policy (FEPP) Communications ListServ (Govelivery) Family and Employer Programs and Policy (FEPP) SECTION 1: IS A PIA REQUIRE? a.

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE EXAM PREPARATION GUIDE PECB Certified Data Protection Officer The objective of the PECB Certified Data Protection Officer examination is to ensure that the candidate has acquired the knowledge and skills

More information

Government Resolution No of February 15, Resolution: Advancing National Regulation and Governmental Leadership in Cyber Security

Government Resolution No of February 15, Resolution: Advancing National Regulation and Governmental Leadership in Cyber Security Government Resolution No. 2443 of February 15, 2015 33 rd Government of Israel Benjamin Netanyahu Resolution: Advancing National Regulation and Governmental Leadership in Cyber Security It is hereby resolved:

More information

What is a Breach? 8/28/2017

What is a Breach? 8/28/2017 Michael E. Reheuser US Department of Defense 1 What is a Breach? The loss of control, compromise, unauthorized disclosure, unauthorized acquisition, unauthorized access, or any similar term referring to

More information

TERRORISM LIAISON OFFICER OUTREACH PROGRAM - (TLOOP)

TERRORISM LIAISON OFFICER OUTREACH PROGRAM - (TLOOP) To: Bay Area UASI Approval Authority From: Mike Sena, Director NCRIC/HIDTA Date: January 10, 2019 Re: Item 7: NCRIC Annual Report and Proposed FY19 Allocation Recommendation: Approve $4,454,066 from the

More information

FISMAand the Risk Management Framework

FISMAand the Risk Management Framework FISMAand the Risk Management Framework The New Practice of Federal Cyber Security Stephen D. Gantz Daniel R. Phi I pott Darren Windham, Technical Editor ^jm* ELSEVIER AMSTERDAM BOSTON HEIDELBERG LONDON

More information

FedRAMP General Document Acceptance Criteria. Version 1.0

FedRAMP General Document Acceptance Criteria. Version 1.0 Version 1.0 July 30, 2015 Revision History Date Version Page(s) Description Author 03/12/ 2015 0.6 All Draft Steve Levitas 05/05/2015 0.7 All Incorporated Monette Respress comments about acceptability

More information

IDENTITY THEFT PREVENTION PROGRAM

IDENTITY THEFT PREVENTION PROGRAM IDENTITY THEFT PREVENTION PROGRAM COLDWELL BANKER-D ANN HARPER REALTY PROPERTY MANAGEMENT JULY 1, 2013 COLDWELL BANKER-D ANN HARPER REALTY PROPERTY MANAGEMENT, located in SAN ANTONIO, TX 78258 developed

More information

Question 1: What steps can organizations take to prevent incidents of cybercrime? Answer 1:

Question 1: What steps can organizations take to prevent incidents of cybercrime? Answer 1: Cybercrime Question 1: What steps can organizations take to prevent incidents of cybercrime? Answer 1: Organizations can prevent cybercrime from occurring through the proper use of personnel, resources,

More information

PREPARING FOR THE GDPR AT THE UNIVERSITY OF HELSINKI

PREPARING FOR THE GDPR AT THE UNIVERSITY OF HELSINKI PREPARING FOR THE GDPR AT THE UNIVERSITY OF HELSINKI Jarkko Reittu Data Protection Officer and Legal Counsel University of Helsinki, Administrative Services jarkko.reittu@helsinki.fi 1 MY BACKGROUND JARKKO

More information

SECTION 10 CONTRACTING FOR PROFESSIONAL SERVICES CONSULTANT COMPETITIVE NEGOTIATION ACT (CCNA)

SECTION 10 CONTRACTING FOR PROFESSIONAL SERVICES CONSULTANT COMPETITIVE NEGOTIATION ACT (CCNA) SECTION 10 CONTRACTING FOR PROFESSIONAL SERVICES CONSULTANT COMPETITIVE NEGOTIATION ACT (CCNA) 10.0 INTRODUCTION The purpose of this procedure is to provide guidance for hiring professional firms for architectural,

More information

OF ELECTRICAL AND ELECTRONICS ENGINEERS POWER & ENERGY SOCIETY

OF ELECTRICAL AND ELECTRONICS ENGINEERS POWER & ENERGY SOCIETY MEMORANDUM OF UNDERSTANDING between the MINISTERIO DE ELECTRICIDAD Y ENERGIA RENOVABLE DEL ECUADOR and the INSTITUTE OF ELECTRICAL AND ELECTRONICS ENGINEERS POWER & ENERGY SOCIETY This Memorandum of Understanding

More information

Red Flag Policy and Identity Theft Prevention Program

Red Flag Policy and Identity Theft Prevention Program Unified Government of Wyandotte County and Kansas City, Kansas Adopted: 5/11/2011 Red Flag Policy and Identity Theft Prevention Program Authority: The Mayor and the Board of Commissioners are responsible

More information

HUMBOLDT COUNTY Website Accessibility Policy

HUMBOLDT COUNTY Website Accessibility Policy SECTION: Information Technology ORIGINAL ISSUE DATE: 11/08/2016 REVISION DATE: 02/27/2018 10/16/2018 PAGE 1 OF 4 HUMBOLDT COUNTY Website Accessibility Policy I. PURPOSE The purpose of this policy is to

More information

RUTGERS POLICY. Section Title: Legacy UMDNJ policies associated with Information Technology

RUTGERS POLICY. Section Title: Legacy UMDNJ policies associated with Information Technology RUTGERS POLICY Section: 70.2.8 Section Title: Legacy UMDNJ policies associated with Information Technology Policy Name: Information Security: Acceptable Use Formerly Book: 95-01-09-05:00 Approval Authority:

More information

IMPROVING CYBERSECURITY AND RESILIENCE THROUGH ACQUISITION

IMPROVING CYBERSECURITY AND RESILIENCE THROUGH ACQUISITION IMPROVING CYBERSECURITY AND RESILIENCE THROUGH ACQUISITION Briefing for OFPP Working Group 19 Feb 2015 Emile Monette GSA Office of Governmentwide Policy emile.monette@gsa.gov Cybersecurity Threats are

More information

Testimony. Christopher Krebs Director Cybersecurity and Infrastructure Security Agency U.S. Department of Homeland Security FOR A HEARING ON

Testimony. Christopher Krebs Director Cybersecurity and Infrastructure Security Agency U.S. Department of Homeland Security FOR A HEARING ON Testimony Christopher Krebs Director Cybersecurity and Infrastructure Security Agency U.S. Department of Homeland Security FOR A HEARING ON Defending Our Democracy: Building Partnerships to Protect America

More information

Identity Theft Prevention Policy

Identity Theft Prevention Policy Identity Theft Prevention Policy Purpose of the Policy To establish an Identity Theft Prevention Program (Program) designed to detect, prevent and mitigate identity theft in connection with the opening

More information

Presented by the Federal Interagency Elder Justice Working Group May 13, 2013

Presented by the Federal Interagency Elder Justice Working Group May 13, 2013 Presented by the Federal Interagency Elder Justice Working Group May 13, 2013 The inaugural meeting of the Elder Justice Coordinating Council took place in October 2012 Fall meeting agenda determined with

More information

Proposal to Access Personal Information for Research or Statistical Purposes

Proposal to Access Personal Information for Research or Statistical Purposes Proposal to Access Personal Information for Research or Statistical Purposes This form is used to request access, for research or statistical purposes, to personal information contained in records covered

More information

Webinar will start soon

Webinar will start soon OME Webinar: Migrant Student Information Exchange (MSIX) ISA / MOU 2017 Update Webinar will start soon Audio for this webinar will be provided through WebEx. Please test your computer audio speakers. The

More information

NAI Mobile Application Code

NAI Mobile Application Code 2013 NAI Mobile Application Code Introduction The NAI Mobile Application Code, like the 2013 NAI Code of Conduct, governs only NAI member companies. It does not govern all data collection by member companies,

More information

Strengthening the Cybersecurity of Federal Networks and Critical Infrastructure

Strengthening the Cybersecurity of Federal Networks and Critical Infrastructure Strengthening the Cybersecurity of Federal Networks and Critical Infrastructure Executive Order 13800 Update July 2017 In Brief On May 11, 2017, President Trump issued Executive Order 13800, Strengthening

More information

ESTABLISHMENT OF AN OFFICE OF FORENSIC SCIENCES AND A FORENSIC SCIENCE BOARD WITHIN THE DEPARTMENT OF JUSTICE

ESTABLISHMENT OF AN OFFICE OF FORENSIC SCIENCES AND A FORENSIC SCIENCE BOARD WITHIN THE DEPARTMENT OF JUSTICE 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 ESTABLISHMENT OF AN OFFICE OF FORENSIC SCIENCES AND A FORENSIC SCIENCE BOARD WITHIN

More information

Data Warehouse Risk Assessment (GDPR)

Data Warehouse Risk Assessment (GDPR) Data Warehouse Risk Assessment (GDPR) The new data protection law is effective from 25.05.2018. Individuals will have more control of their personal data and organisations will have to implement a risk

More information

A Structured Approach for Privacy Risk Assessments for Federal Organizations

A Structured Approach for Privacy Risk Assessments for Federal Organizations A Structured Approach for Privacy Risk Assessments for Federal Organizations Dr. Sarbari Gupta President and CEO, Electrosoft NIST Cybersecurity Risk Management Conference November 7-9, 2018 Baltimore,

More information

SECURITY & PRIVACY DOCUMENTATION

SECURITY & PRIVACY DOCUMENTATION Okta s Commitment to Security & Privacy SECURITY & PRIVACY DOCUMENTATION (last updated September 15, 2017) Okta is committed to achieving and preserving the trust of our customers, by providing a comprehensive

More information

Document Title: Electronic Data Protection and Encryption Policy. Revision Date Authors Description of Changes

Document Title: Electronic Data Protection and Encryption Policy. Revision Date Authors Description of Changes Effective Date: 01/01/2014 Page 1 of 7 REVISION HISTORY Revision No. Revision Date Authors Description of Changes 1.0 11/04/2013 CISO Populate Into Standard Template APPROVED BY This Policy is established

More information

Security and Privacy Governance Program Guidelines

Security and Privacy Governance Program Guidelines Security and Privacy Governance Program Guidelines Effective Security and Privacy Programs start with attention to Governance. Governance refers to the roles and responsibilities that are established by

More information

Pilot Study on Big Data: Philippines. World Telecommunications/ICT Indicators Symposium (WTIS) November 2017 Hammamet, Tunisia

Pilot Study on Big Data: Philippines. World Telecommunications/ICT Indicators Symposium (WTIS) November 2017 Hammamet, Tunisia Pilot Study on Big Data: Philippines World Telecommunications/ICT Indicators Symposium (WTIS) 14-16 November 2017 Hammamet, Tunisia Background, Objective, Scope - In June 2016, ITU initiated a pilot project

More information

Ministry of Government and Consumer Services. ServiceOntario. Figure 1: Summary Status of Actions Recommended in June 2016 Committee Report

Ministry of Government and Consumer Services. ServiceOntario. Figure 1: Summary Status of Actions Recommended in June 2016 Committee Report Chapter 3 Section 3.06 Ministry of Government and Consumer Services ServiceOntario Standing Committee on Public Accounts Follow-Up on Section 4.09, 2015 Annual Report In March 2016, the Committee held

More information

Physical Security Reliability Standard Implementation

Physical Security Reliability Standard Implementation Physical Security Reliability Standard Implementation Attachment 4b Action Information Background On March 7, 2014, the Commission issued an order directing NERC to submit for approval, within 90 days,

More information

OMIG s Certification Process: Mandatory Compliance Programs & Deficit Reduction Act of 2005

OMIG s Certification Process: Mandatory Compliance Programs & Deficit Reduction Act of 2005 OMIG s Certification Process: Mandatory Compliance Programs & Deficit Reduction Act of 2005 Webinar # 35 November 2015 November 2015 2 The Fine Print These slides are not intended to provide legal advice;

More information

UNIVERSITY OF MASSACHUSETTS AMHERST INFORMATION SECURITY POLICY October 25, 2017

UNIVERSITY OF MASSACHUSETTS AMHERST INFORMATION SECURITY POLICY October 25, 2017 UNIVERSITY OF MASSACHUSETTS AMHERST INFORMATION SECURITY POLICY October 25, 2017 I. Introduction Institutional information, research data, and information technology (IT) resources are critical assets

More information

Re: Special Publication Revision 4, Security Controls of Federal Information Systems and Organizations: Appendix J, Privacy Control Catalog

Re: Special Publication Revision 4, Security Controls of Federal Information Systems and Organizations: Appendix J, Privacy Control Catalog April 6, 2012 National Institute of Standards and Technology 100 Bureau Drive, Stop 1070 Gaithersburg, MD 20899-1070 Re: Special Publication 800-53 Revision 4, Security Controls of Federal Information

More information

Investigating Insider Threats

Investigating Insider Threats Investigating Insider Threats February 9, 2016 Jonathan Gannon, AT&T Brenda Morris, Booz Allen Hamilton Benjamin Powell, WilmerHale 1 Panelist Biographies Jonathan Gannon, AT&T, Executive Director & Senior

More information

FedRAMP Security Assessment Framework. Version 2.1

FedRAMP Security Assessment Framework. Version 2.1 FedRAMP Security Assessment Framework Version 2.1 December 4, 2015 Executive Summary This document describes a general Security Assessment Framework (SAF) for the Federal Risk and Authorization Management

More information

FedRAMP JAB P-ATO Vulnerability Scan Requirements Guide. Version 1.0

FedRAMP JAB P-ATO Vulnerability Scan Requirements Guide. Version 1.0 FedRAMP JAB P-ATO Vulnerability Scan Requirements Guide Version 1.0 May 27, 2015 Document Revision History Date Version Page(s) Description Author May 27, 2015 1.0 All Initial Version C. Andersen June

More information

Published Privacy Impact Assessments on the Web. ACTION: Notice of Publication of Privacy Impact Assessments (PIA).

Published Privacy Impact Assessments on the Web. ACTION: Notice of Publication of Privacy Impact Assessments (PIA). This document is scheduled to be published in the Federal Register on 03/22/2012 and available online at http://federalregister.gov/a/2012-06847, and on FDsys.gov 9110-9L DEPARTMENT OF HOMELAND SECURITY

More information

Red Flags/Identity Theft Prevention Policy: Purpose

Red Flags/Identity Theft Prevention Policy: Purpose Red Flags/Identity Theft Prevention Policy: 200.3 Purpose Employees and students depend on Morehouse College ( Morehouse ) to properly protect their personal non-public information, which is gathered and

More information

Internal Audit Report. Electronic Bidding and Contract Letting TxDOT Office of Internal Audit

Internal Audit Report. Electronic Bidding and Contract Letting TxDOT Office of Internal Audit Internal Audit Report Electronic Bidding and Contract Letting TxDOT Office of Internal Audit Objective Review of process controls and service delivery of the TxDOT electronic bidding process. Opinion Based

More information

Three Year Follow up Request to Grand Jury Updated March 2, 2018

Three Year Follow up Request to Grand Jury Updated March 2, 2018 RECOMMENDATIONS AND RESPONSES: Grand Jury Year: 2016-17 Is Orange County Ready for Zika? It Takes a Village to Handle Mosquito- Borne Virus R.4. The Grand Jury recommends The recommendation requires further

More information

79th OREGON LEGISLATIVE ASSEMBLY Regular Session. Senate Bill 90

79th OREGON LEGISLATIVE ASSEMBLY Regular Session. Senate Bill 90 th OREGON LEGISLATIVE ASSEMBLY-- Regular Session Senate Bill 0 Printed pursuant to Senate Interim Rule. by order of the President of the Senate in conformance with presession filing rules, indicating neither

More information

Ashford Board of Education Ashford, Connecticut POLICY REGARDING RETENTION OF ELECTRONIC RECORDS AND INFORMATION

Ashford Board of Education Ashford, Connecticut POLICY REGARDING RETENTION OF ELECTRONIC RECORDS AND INFORMATION Ashford Board of Education Ashford, Connecticut Series 2000 Administration POLICY REGARDING RETENTION OF ELECTRONIC RECORDS AND INFORMATION I. POLICY The Board of Education (the Board ) complies with all

More information