Presented by: Mike Ray Personnel Security Management Office for Industry (PSMO-I)

Size: px
Start display at page:

Download "Presented by: Mike Ray Personnel Security Management Office for Industry (PSMO-I)"

Transcription

1 PSMO-I Personnel Security Update July 2016 Presented by: Mike Ray Personnel Security Management Office for Industry (PSMO-I)

2 Functions of the PSMO-I Personnel Clearance Oversight Initiate Investigate Adjudicate Maintain Personnel Clearance Processing Periodic Interim Clearances Eligibility/Access Non-disclosure Agreement (SF-312) Continuous Evaluation Reinvestigations Incident Report Triage Interim Suspension Clearance System Records Data JPAS DISS ISFD NISS e-qip Industry Liaison Management NISP PCL IT System Requirements Engagement and Collaboration Issue Resolution 2

3 NISP PCL Report Card Funding: 250M Incident Reports (open) Overdue PR (In Access) Overdue PR (NOT In Access) Interim Clearances e-qip Submissions Eligible & In Access Electronic Fingerprint Submissions 940k & ~6K ~9K ~11K ~80K ~175K 860k 97% 95% Click To Sign 3

4 High Level PCL Process Overview Step 1 Step 2 Step 3 Step 4 FSO identifies need and initiates e-qip and instructs applicant to complete Step 7 Step 6 Step 5 NO - grant final eligibility Issues? Once applicant completes e-qip, FSO reviews for completeness and releases to PSMO DoDCAF Adjudicator reviews investigation results and vets the application against adjudicative guidelines PSMO reviews e-qip for issues and completeness OPM schedules investigation and background investigation commences Complete no issues? Release to OPM Revise and send back to FSO for corrections YES DoDCAF issues SOR Step 8 Step 9 Step 10 SOR sent to FSO/Subject Subject responds to SOR and returns response to DoDCAF Administrative Determination or Official Hearing for final determination Eligible for reapplication after 1 year 4

5 Click to Sign (e-qip) OPM-FIS allows e-qip applicants to digitally sign their certification and release forms as part of the Click to Sign feature. This feature results in a significant decrease in OPM rejections for Signature Pages and removes the manual process of printing, signing and scanning/mailing. 1. Subject completes SF-8 (Print / Save) 2. FSO reviews SF SF-86 passes preliminary checks? Yes 5. Subject used CT2S for signature pages? Yes 6. FSO releases SF-86 to PSMO-I for final approval No 4. FSO rejects SF- 86 No 5a. FSO releases SF-86 to PSMO-I for subject follow-up 7. PSMO-I releases SF-86 to OPM for investigation scheduling 5b. PSMO-I notifies FSO to provide manually signed documents When wet signature pages are in hand, please submit releases via Safe Access File Exchange (SAFE) to AskPSMO-I@dss.mil with SF86 Release Pages in the subject line. While completing the SAFE request following these specific instructions: Under the Recipient Information - When manually entering the click2sign@dss.mil address, ignore the warning Do not send SAFE packages to group accounts. PSMO-I confirmed the group address works for the process. Under Settings select the first three check boxes only, Encryption and Notifications. 5c. FSO provides PSMO-I manually signed documents Opt Out of Click To Sign (C2S) Manual Process for Signature Pages 5

6 What C2S Looks Like in e-qip

7 Implementation of Federal Investigative Standards Tiered Investigations Tiered Investigation Standards Why We Investigate Public Trust National Security Reason Suitability Access to Classified Information Position Low-Risk Moderate Risk High Risk Confidential Secret Position Sensitivity Non-Sensitive Non-Critical Sensitive Tiered Investigation Associated Top Secret Critical Sensitive SCI Critical Sensitive Tier 1 Tier 2 Tier 4 Tier 3 Tier 3 Tier 5 Tier 5 Current Type Investigation NACI MBI BI NACLC/ANACI SSBI Standard Form Used SF-85 SF-85P SF-86 Who Submits Government Agencies (not NISP contractors) FSOs Three basic reasons for conducting background investigations National Security access to classified Suitability / Fitness for government employment Personal Identity Verification in support of credentialing Homeland Security Presidential Directive 12 (HSPD-12) Physical access to facilities and or logical access to systems Source: Security Policy & Oversight Division (USD/I) 7

8 Biometric Submissions Effective 1 October 2016, all fingerprints associated with SON 346W, must be submitted electronically to OPM. Electronic Fingerprint Capture Options for Industry DMDC-SWFT Homepage SAC is valid for 120 days 8

9 Incident Reports The Basics What is an Incident? How should it be reported? What information should be included in an Incident Report? Can other FSOs see information about an Incident from another company? How do you prevent that? What is the IR triage? 1 Low Incident Report Will be closed out in JPAS and CATS by PSMO-I. 2 Medium Incident Report Will remain open in JPAS and CATS for adjudicative action by the DoD CAF. 3 High Incident Report Will remain open in JPAS and CATS for immediate action by PSMO-I and the DoD CAF. Send information pertaining to incident reports to dss.ncr.dss-isfo.mbx.psmo-@mail.mil For additional assistance or clarification on Incidents, call the DSS Knowledge Center (888) , Option 2 9

10 Adverse Information Critical to our National Security What is Adverse Information? Any information that reflects on the integrity or character of a cleared employee Suggests their ability to safeguard classified information may be impaired or their access to classified information may not be in the interest of national security Who is at Risk? When to Report? Immediately! Cleared Employees Includes any individual with eligibility for access to classified information or in process for a security clearance Provide as much information as possible when completing the report - refer to the questions on the SF86 Early intervention is the key to quick mitigation and resolution Remember: Failure to report adverse information could impact multiple locations since cleared employees frequently move between contractors Conduct sufficient factfinding to ensure reports are not made based solely upon rumor or innuendo Where to Submit? System of Record (Recommended) Critical to Our National Security JPAS Why Submit? Protect our national security Protect our warfighters Protect our nation s economic stability Protect industries competitive advantage in the marketplace Establish confidence in the cleared population Alternative Methods: Fax: (571) or PSMO-I.fax@dss.mil DoD Hotline ( or hotline@dodig.mil) Complete Detailed Adverse Information Report Who was involved? When did the incident happen? What was the incident? Where did the incident occur? R E F E R E N C E S DSS Website: Regulations (NISPOM 1-302, ISL , and ISL ): FSO Toolkit: Webinars (e.g. Adverse Information, Cyber, SCR): SF-86:

11 Three Types of RRU Requests RRU Requests Reciprocity Responses to Official Government Requests Recertify/ Upgrade/Rejects For all other inquiries, FSOs should contact the PSMO-I via the DSS Knowledge Center. 11

12 DSS Knowledge Center (888) Office Hours: 8:00AM to 5:00PM 1 - System Access Issues 1. e-qip & Golden Questions 2 - Personnel Security Inquiries 3 - Facility Clearance Inquires 4 - OBMS 2. Research, Recertify or Upgrade 3. Incident Report or Security Violation 4. Unacceptable Case Notices 5. Overseas or CONUS 6. All Other Personnel Clearance Inquiries 5 - CDSE / STEPP 6 - International 7 - Policy Option 2 is the new askpsmo-i Common call categories Investigation Request Being Held at PSMO-I Interim Reconsideration (Interim Decline/Eligibility Pending) OPM - Contact Information, Cyber Security Resource Center, Breach, Verify an Investigator Reciprocity Requests Adjudication/Investigation status 12

13 OPM Timelines The Office of Personnel Management (OPM) provided an update on the timeliness of personnel security investigations for awareness. The current OPM investigation inventory is approximately 465k. In addition, OPM reported that the inventory of fieldwork intensive cases continues to increase. Average Investigative Timeliness Case Type May 2016 Prior Month SSBI 250 days 240 days PPR/SBPR 248 days 236 days Tier days 93 days Tier 3R 112 days 95 days 13

14 OPM Cybersecurity Breach OPM started sending notification letters and PIN codes out to individuals who's Social Security Number and other personal information was stolen in a cyber intrusion involving background investigation records. 14

15 DISS/Industry Portal Deployment Scheduled Late Quarter 2/Early Quarter DISS CATS v4 is the new JAMS DISS JVS is the new JCAVS DISS Portal is the new information super highway Industry will have ability to add attachments for CSRs 15

16 Engagement and Collaboration JPAS PMO Meetings Briefings to Industry AskPSMO-I Webinar CDSE Flash DSS/IO Bulk Voice Of Industry DSS Facebook CDSE Webinar DSS.MIL NCMS Meetings NCMS Facebook JPAS Website DSS Twitter DMDC PSA Access Magazine Triage Outreach Program AskPSMO-I DMDC Contact Center DoD CAF Call Center DoD Security Services Call Center INSA CE WG NISPPAC BISG DIWG ISAC SWFT JPAS ISFD 16

17 For Further Assistance PSMO-I DSS Knowledge Center DMDC Contact Center Knowledge Center: (888) Office Hours: 8:00AM to 5:00PM Fax: (571) *Note: When using the e-fax option to submit SF-312s or any PII, encrypt the file in the first and send the password in a separate . Phone: (888) Menu Options: 1 System Access Issues 1. e-qip & Golden Questions 2. ISFD, OBMS, NCAISS 3. STEPP 2 Personnel Security Inquiries 1. e-qip & Golden Questions 2. Research, Recertify or Upgrade 3. Incident Report or Security Violation 4. Unacceptable Case Notices 5. Overseas or CONUS 6. All Other Personnel Clearance Inquiries 3 Facility Clearance Inquires 4 OBMS 5 CDSE / STEPP 6 International 7 Policy 1. NISPOM Policy Inquiries 2. NISPOM Policy 3. International Assurance / Visits / LAA Phone: dmdc.contactcenter@mail.mil dmdc.swft@mail.mil Menu Options: DoD CAF and DOHA Call Center 1 JPAS 5 Personnel Security Inquiry 3 SWFT 4 DCII 6 General Inquiry / Contact Center Information Phone: (SSOs and FSOs ONLY) DOHA Phone: Website: DOHA dohastatus@osdgc.osd.mil Menu Options: 5 Industry 17

18 PSMO-I: the one stop shop for Industry! Questions?

AskPSMO-I. Security Violations Zaakia Bailey Defense Security Service. October 28, :30 PM EST

AskPSMO-I. Security Violations Zaakia Bailey Defense Security Service. October 28, :30 PM EST AskPSMO-I For audio, dial: 1-888-946-3805 Enter participant code: 8672177 Security Violations Zaakia Bailey Defense Security Service October 28, 2014 1:30 PM EST Dashboard Announcements SWFT JPAS OPM PSMO-I

More information

AskPSMO-I. Customer Service Requests Nicholas Levasseur Defense Security Service. August 26, :30 PM EST

AskPSMO-I. Customer Service Requests Nicholas Levasseur Defense Security Service. August 26, :30 PM EST AskPSMO-I For audio, dial: 1-888-989-9786 Enter participant code: 6039400 Customer Service Requests Nicholas Levasseur Defense Security Service August 26, 2014 1:30 PM EST Dashboard Announcements JPAS

More information

Defense Information System for Security (DISS) Frequently Asked Questions (FAQs)

Defense Information System for Security (DISS) Frequently Asked Questions (FAQs) Defense Manpower Data Center Personnel Security & Assurance Defense Information System for Security (DISS) Frequently Asked Questions (FAQs) Document Version 1.3 28 March 2017 Document History Version

More information

JSAC DALLAS, TX. Presented by: June E. Martin Raytheon April 2008

JSAC DALLAS, TX. Presented by: June E. Martin Raytheon April 2008 JSAC DALLAS, TX Presented by: June E. Martin Raytheon April 2008 Objective Provide Overview of JPAS Policy Provide Information Update JPAS e-qip Suitability/Security Investigation Index (SII) e-fingerprinting

More information

Agenda. Industry Team Q s Tips CAF Consolidation PSMO Portal Call Center Transition JPAS Documentation Account Requirements CATS Portal eqip by Design

Agenda. Industry Team Q s Tips CAF Consolidation PSMO Portal Call Center Transition JPAS Documentation Account Requirements CATS Portal eqip by Design 1 Agenda Industry Team Q s Tips CAF Consolidation PSMO Portal Call Center Transition JPAS Documentation Account Requirements CATS Portal eqip by Design DEERS/PDR Update JVS System Modifications Policy

More information

Secure Web Fingerprint Transaction (SWFT) Access, Registration, and Testing Procedures

Secure Web Fingerprint Transaction (SWFT) Access, Registration, and Testing Procedures Defense Manpower Data Center Personnel Security & Assurance Secure Web Fingerprint Transaction (SWFT) Access, Registration, and Testing Procedures Version 3.2 July 20, 2016 CONTRACT NUMBER GS00Q09BGD0027

More information

Welcome to. AskPSMO-I. We will begin promptly at 1:30pm EST. Thank you for joining us today!

Welcome to. AskPSMO-I. We will begin promptly at 1:30pm EST. Thank you for joining us today! Welcome to AskPSMO-I We will begin promptly at 1:30pm EST Thank you for joining us today! 1 1 To utilize the audio feature within DCO, use the Audio Setup Wizard to activate/test your audio connection.

More information

Private Sector Clearance Program (PSCP) Webinar

Private Sector Clearance Program (PSCP) Webinar Private Sector Clearance Program (PSCP) Webinar Critical Infrastructure Protection Committee November 18, 2014 Nathan Mitchell, ESCC Clearance Liaison Agenda History NERC CIPC Private Sector Clearance

More information

UNCLASSIFIED. Tips and Tricks. November, UNCLASSIFIED

UNCLASSIFIED. Tips and Tricks. November, UNCLASSIFIED UNCLASSIFIED Tips and Tricks November, 19 2018 UNCLASSIFIED User Manual Location Upon logging in, you can access the JVS User Manual by selecting the Help link located at the top left of your screen 2

More information

Electronic Questionnaire for Investigation Processing (e-qip) JSAC Workshop April June E. Martin Raytheon

Electronic Questionnaire for Investigation Processing (e-qip) JSAC Workshop April June E. Martin Raytheon Electronic Questionnaire for Investigation Processing (e-qip) JSAC Workshop April 2008 June E. Martin Raytheon 1 Electronic Questionnaire for Investigation Processing (e-qip) JSAC Workshop Acknowledgement

More information

UNCLASSIFIED. FY 2016 Base FY 2016 OCO

UNCLASSIFIED. FY 2016 Base FY 2016 OCO Exhibit R-2, RDT&E Budget Item Justification: PB 2016 Defense Security Service Date: February 2015 0400: Research, Development, Test & Evaluation, Defense-Wide / BA 7: Operational Systems Development COST

More information

Secure Web Fingerprint Transaction (SWFT) Frequently Asked Questions

Secure Web Fingerprint Transaction (SWFT) Frequently Asked Questions Defense Manpower Data Center Personnel Security and Assurance Secure Web Fingerprint Transaction (SWFT) Frequently Asked Questions Version 1.4 March 1, 2017 Contract Number: GS00Q09BGD0027 Task Order:

More information

DEFENSE SECURITY SERVICE PRIVACY IMPACT ASSESSMENT GUIDANCE AND TEMPLATE

DEFENSE SECURITY SERVICE PRIVACY IMPACT ASSESSMENT GUIDANCE AND TEMPLATE DEFENSE SECURITY SERVICE PRIVACY IMPACT ASSESSMENT GUIDANCE AND TEMPLATE Version 1.0 28 October 2008 1 DSS PRIVACY IMPACT ASSESSMENT For Industrial Security Facilities Database (ISFD) Project Identifying

More information

UNCLASSIFIED. Tips and Tricks. August 20, 2018 UNCLASSIFIED

UNCLASSIFIED. Tips and Tricks. August 20, 2018 UNCLASSIFIED UNCLASSIFIED Tips and Tricks August 20, 2018 UNCLASSIFIED User Manual Location Upon logging in, you can access the JVS User Manual by selecting the Help link located at the top left of your screen 2 Provisioning

More information

Industrial Security Facilities Database (ISFD) Job Aid. December 2014

Industrial Security Facilities Database (ISFD) Job Aid. December 2014 Industrial Security Facilities Database (ISFD) Job Aid December 2014 Page 2 Table of Contents Introduction Logging into ISFD Navigating ISFD Changing Passwords Update My Info Request for Information Submit

More information

Career Center for Development of Security Excellence (CDSE) Pre-Approved for CompTIA CEUs

Career Center for Development of Security Excellence (CDSE) Pre-Approved for CompTIA CEUs Career Center for Development of Security Excellence (CDSE) Pre-Approved for CompTIA CEUs You can earn 1 CEU for each hour of training. Follow these requirements to earn and receive CEUs. All training

More information

DEFINITIONS AND REFERENCES

DEFINITIONS AND REFERENCES DEFINITIONS AND REFERENCES Definitions: Insider. Cleared contractor personnel with authorized access to any Government or contractor resource, including personnel, facilities, information, equipment, networks,

More information

Electronic Submission of Signature Pages Developed by the JPAS Industry Team

Electronic Submission of Signature Pages Developed by the JPAS Industry Team Electronic Submission of Signature Pages Developed by the JPAS Industry Team JAN 07 Page 1 Agenda Overview PSI Automation Signature Pages Fax (Fax number TBD) Upload Screen Shot Review JPAS Questions &

More information

ISFD Release Notices Industrial Security Facilities Database (ISFD) v Metrics Release Notes [Effective February 22, 2014]:

ISFD Release Notices Industrial Security Facilities Database (ISFD) v Metrics Release Notes [Effective February 22, 2014]: ISFD Release Notices Industrial Security Facilities Database (ISFD) v4.0.0.4 Metrics Release Notes [Effective February 22, 2014]: The ISFD system provides a centralized web-based platform for the Industrial

More information

Interagency Advisory Board HSPD-12 Insights: Past, Present and Future. Carol Bales Office of Management and Budget December 2, 2008

Interagency Advisory Board HSPD-12 Insights: Past, Present and Future. Carol Bales Office of Management and Budget December 2, 2008 Interagency Advisory Board HSPD-12 Insights: Past, Present and Future Carol Bales Office of Management and Budget December 2, 2008 Importance of Identity, Credential and Access Management within the Federal

More information

Privacy Breach Policy

Privacy Breach Policy 1. PURPOSE 1.1 The purpose of this policy is to guide NB-IRDT employees and approved users on how to proceed in the event of a privacy breach, and to demonstrate to stakeholders that a systematic procedure

More information

Boerner Consulting, LLC Reinhart Boerner Van Deuren s.c.

Boerner Consulting, LLC Reinhart Boerner Van Deuren s.c. Catherine M. Boerner, Boerner Consulting LLC Heather Fields, 1 Discuss any aggregate results of the desk audits Explore the Sample(s) Requested and Inquire of Management requests for the full on-site audits

More information

CYBER SECURITY BRIEF. Presented By: Curt Parkinson DCMA

CYBER SECURITY BRIEF. Presented By: Curt Parkinson DCMA CYBER SECURITY BRIEF Presented By: Curt Parkinson DCMA September 20, 2017 Agenda 2 DFARS 239.71 Updates Cybersecurity Contracting DFARS Clause 252.204-7001 DFARS Clause 252.239-7012 DFARS Clause 252.239-7010

More information

INFORMATION SYSTEM SECURITY

INFORMATION SYSTEM SECURITY INFORMATION SYSTEM SECURITY For Users of Classified Information Systems (IS) 1 Disclaimer This briefing is generic in nature and should be used as a guideline for briefing System Users. 2 Overview Acronyms

More information

POSTMARKET MANAGEMENT OF CYBERSECURITY IN MEDICAL DEVICES FINAL GUIDANCE MARCH 29, TH ANNUAL MEDICAL DEVICE QUALITY CONGRESS

POSTMARKET MANAGEMENT OF CYBERSECURITY IN MEDICAL DEVICES FINAL GUIDANCE MARCH 29, TH ANNUAL MEDICAL DEVICE QUALITY CONGRESS POSTMARKET MANAGEMENT OF CYBERSECURITY IN MEDICAL DEVICES FINAL GUIDANCE MARCH 29, 2017 14TH ANNUAL MEDICAL DEVICE QUALITY CONGRESS 1 Fact vs. Myth Let s Play: Fact vs. Myth The FDA is the federal entity

More information

Frequently Asked Questions. OPM Data Breach. Department of the Navy

Frequently Asked Questions. OPM Data Breach. Department of the Navy Frequently Asked Questions OPM Data Breach Department of the Navy 2 September 2015am (Information identified by Incident #1 and #2) Table of Contents Summary NEW... 2 Incident #1 Background & Update...

More information

Defense Security Service

Defense Security Service Office of the Chief Information Officer National Industrial Security Program (NISP) Central Access Information Security System (NCAISS) Project HS0021-15-F-0111 CICN: 0000-DOC-GD-27588-00 November 29,

More information

INFORMATION ASSURANCE DIRECTORATE

INFORMATION ASSURANCE DIRECTORATE National Security Agency/Central Security Service INFORMATION ASSURANCE DIRECTORATE CGS Physical Enterprise Physical Enterprise Monitoring is the monitoring of the physical and environmental controls that

More information

CMS Contractor PIV Credentialing Focus & Role of EFI

CMS Contractor PIV Credentialing Focus & Role of EFI HSPD-12 IDENTITY & CREDENTIALING MANAGEMENT (ICM) COUNCIL HSPD-12 @ CMS Contractor PIV Credentialing Focus & Role of EFI CSCOUT - August 2018 8/1/18 18/1/18 Discussion Topics Why are we doing this? How

More information

Virginia Commonwealth University School of Medicine Information Security Standard

Virginia Commonwealth University School of Medicine Information Security Standard Virginia Commonwealth University School of Medicine Information Security Standard Title: Scope: Personnel Security Standard This standard is applicable to all VCU School of Medicine personnel. Approval

More information

Unauthorized Disclosure of Classified Information for DoD and Industry

Unauthorized Disclosure of Classified Information for DoD and Industry Unauthorized Disclosure of Classified Information for DoD and Industry Course Overview Course Introduction Course Overview The scope of damage done to our collection capabilities from media disclosures

More information

Cyber Security Program

Cyber Security Program Cyber Security Program Cyber Security Program Goals and Objectives Goals Provide comprehensive Security Education and Awareness to the University community Build trust with the University community by

More information

Safeguarding Controlled Unclassified Information and Cyber Incident Reporting. Kevin R. Gamache, Ph.D., ISP Facility Security Officer

Safeguarding Controlled Unclassified Information and Cyber Incident Reporting. Kevin R. Gamache, Ph.D., ISP Facility Security Officer Safeguarding Controlled Unclassified Information and Cyber Incident Reporting Kevin R. Gamache, Ph.D., ISP Facility Security Officer Why Are We Seeing These Rules? Stolen data provides potential adversaries

More information

Cybersecurity for Government Contractors: Preparing for Cyber Incidents in 2017

Cybersecurity for Government Contractors: Preparing for Cyber Incidents in 2017 Cybersecurity for Government Contractors: Preparing for Cyber Incidents in 2017 March 23, 2017 By Keir Bancroft By Louverture Jones Partner Senior Manager, Deloitte Advisory Venable LLP Deloitte & Touche

More information

DSS/International Division Overseas - Request for Visit Instruction

DSS/International Division Overseas - Request for Visit Instruction This form has two separate Annex documents: Request for Visit Annex 1, (additional facilities) Request for Visit Annex 2, (additional names) DSS/International Division Overseas - Request for Visit Instruction

More information

INDUSTRIAL SECURITY. 1. (1-200) Security for Wireless Devices, Services and Technologies (ISL 05L-1 #10)

INDUSTRIAL SECURITY. 1. (1-200) Security for Wireless Devices, Services and Technologies (ISL 05L-1 #10) DEPARTMENT OF DEFENSE DEFENSE SECURITY SERVICE, INDUSTRIAL SECURITY PROGRAM OFFICE INDUSTRIAL SECURITY LETTER Industrial Security letters will be issued periodically to inform Industry, User Agencies and

More information

DISADVANTAGED BUSINESS ENTERPRISE PROGRAM. Unified Certification Program OKLAHOMA

DISADVANTAGED BUSINESS ENTERPRISE PROGRAM. Unified Certification Program OKLAHOMA DISADVANTAGED BUSINESS ENTERPRISE PROGRAM Unified Certification Program OKLAHOMA TABLE OF CONTENTS General... 1 Ratification Process... 1 Implementation Schedule... 2 Regulatory Requirements... 2 DBE Directory...

More information

High-Level Overview of Centralized Background Check and Adjudication Process for Civilian Personnel Having Regular Contact with Children

High-Level Overview of Centralized Background Check and Adjudication Process for Civilian Personnel Having Regular Contact with Children High-Level Overview of Centralized Background Check and Adjudication Process for Civilian Personnel Having Regular Contact with Children Contents References.... 2 Coverage.... 2 Definitions.... 3 Pre-Transition

More information

ISAO SO Product Outline

ISAO SO Product Outline Draft Document Request For Comment ISAO SO 2016 v0.2 ISAO Standards Organization Dr. Greg White, Executive Director Rick Lipsey, Deputy Director May 2, 2016 Copyright 2016, ISAO SO (Information Sharing

More information

NORTH AMERICAN SECURITIES ADMINISTRATORS ASSOCIATION Cybersecurity Checklist for Investment Advisers

NORTH AMERICAN SECURITIES ADMINISTRATORS ASSOCIATION Cybersecurity Checklist for Investment Advisers Identify Protect Detect Respond Recover Identify: Risk Assessments & Management 1. Risk assessments are conducted frequently (e.g. annually, quarterly). 2. Cybersecurity is included in the risk assessment.

More information

ORA HIPAA Security. All Affiliate Research Policy Subject: HIPAA Security File Under: For Researchers

ORA HIPAA Security. All Affiliate Research Policy Subject: HIPAA Security File Under: For Researchers All Affiliate Research Policy Subject: HIPAA File Under: For Researchers ORA HIPAA Issuing Department: Office of Research Administration Original Policy Date Page 1 of 5 Approved by: May 9,2005 Revision

More information

SECURITY & PRIVACY DOCUMENTATION

SECURITY & PRIVACY DOCUMENTATION Okta s Commitment to Security & Privacy SECURITY & PRIVACY DOCUMENTATION (last updated September 15, 2017) Okta is committed to achieving and preserving the trust of our customers, by providing a comprehensive

More information

existing customer base (commercial and guidance and directives and all Federal regulations as federal)

existing customer base (commercial and guidance and directives and all Federal regulations as federal) ATTACHMENT 7 BSS RISK MANAGEMENT FRAMEWORK PLAN [L.30.2.7, M.2.2.(7), G.5.6; F.2.1(41) THROUGH (76)] A7.1 BSS SECURITY REQUIREMENTS Our Business Support Systems (BSS) Risk MetTel ensures the security of

More information

Student Guide. Course: NISP C&A Process: A Walk-Through. Lesson 1: Course Introduction. Course Information. Course Overview

Student Guide. Course: NISP C&A Process: A Walk-Through. Lesson 1: Course Introduction. Course Information. Course Overview Course: NISP C&A Process: A Walk-Through Lesson 1: Course Introduction Course Information Purpose Audience Provides training on the policies and standards used throughout the U.S. Government to protect

More information

Insider Threat and Security Clearance Reform

Insider Threat and Security Clearance Reform Cross Agency Priority Goal Quarterly Progress Update Insider Threat and Security Clearance Reform Goal Leaders: Dave Mader, Acting Deputy Director for Management, Office of Management and Budget; James

More information

Oracle Banking Digital Experience

Oracle Banking Digital Experience Oracle Banking Digital Experience Checking Account Originations User Manual Release 17.2.0.0.0 Part No. E88573-01 July 2017 Checkings Account Originations User Manual July 2017 Oracle Financial Services

More information

NISPOM Change 2: Considerations for Building an Effective Insider Threat Program

NISPOM Change 2: Considerations for Building an Effective Insider Threat Program NISPOM Change 2: Considerations for Building an Effective Insider Threat Program Randall Trzeciak (rft@cert.org) July 7, 2016 Software Engineering Institute Carnegie Mellon University Pittsburgh, PA 15213

More information

Oracle Banking Digital Experience

Oracle Banking Digital Experience Oracle Banking Digital Experience Retail Accounts User Manual Release 17.2.0.0.0 Part No. E88573-01 July 2017 Retail Accounts User Manual July 2017 Oracle Financial Services Software Limited Oracle Park

More information

Information Security Program Audit Introduction and Survival Guide

Information Security Program Audit Introduction and Survival Guide Information Security Program Audit Introduction and Survival Guide Cyber Security Symposium 2016, Sacramento Convention Center September 28, 2016 INTRODUCTION Welcome Presenters Background Carl Salmonsen,

More information

Integrating HIPAA into Your Managed Care Compliance Program

Integrating HIPAA into Your Managed Care Compliance Program Integrating HIPAA into Your Managed Care Compliance Program The First National HIPAA Summit October 16, 2000 Mark E. Lutes, Esq. Epstein Becker & Green, P.C. 1227 25th Street, N.W., Suite 700 Washington,

More information

Maria Hishikawa MSIX Technical Lead Sarah Storms MSIX Contractor Security

Maria Hishikawa MSIX Technical Lead Sarah Storms MSIX Contractor Security Migrant Student Information Exchange (MSIX) Security, Privacy and Account Management Webinar Deloitte Consulting LLP. February 22, 2018 Maria Hishikawa MSIX Technical Lead Sarah Storms MSIX Contractor

More information

2016 SC REGIONAL HOUSING AUTHORITY NO. 3 S EIV SECURITY POLICY

2016 SC REGIONAL HOUSING AUTHORITY NO. 3 S EIV SECURITY POLICY 2016 SC REGIONAL HOUSING AUTHORITY NO. 3 S EIV SECURITY POLICY Purpose: The purpose of this policy is to provide instruction and information to staff, auditors, consultants, contractors and tenants on

More information

DEFENSE LOGISTICS AGENCY AMERICA S COMBAT LOGISTICS SUPPORT AGENCY. Cyber Security. Safeguarding Covered Defense Information.

DEFENSE LOGISTICS AGENCY AMERICA S COMBAT LOGISTICS SUPPORT AGENCY. Cyber Security. Safeguarding Covered Defense Information. DEFENSE LOGISTICS AGENCY AMERICA S COMBAT LOGISTICS SUPPORT AGENCY Cyber Security Safeguarding Covered Defense Information 30-31 August 2016 WARFIGHTER FIRST PEOPLE & CULTURE STRATEGIC ENGAGEMENT FINANCIAL

More information

All Partners Access Network (APAN) AFSAC Foreign Liaison Officer (FLO) Collaboration

All Partners Access Network (APAN) AFSAC Foreign Liaison Officer (FLO) Collaboration All Partners Access Network (APAN) AFSAC Foreign Liaison Officer (FLO) Collaboration U.S. AIR FORCE Contents About... 3 Mission... 3 AFSAC FLO Community Site... 3 What content can be posted on the Flo

More information

EEI Fall 2008 Legal Conference Boston, Massachusetts Stephen M. Spina November 1,

EEI Fall 2008 Legal Conference Boston, Massachusetts Stephen M. Spina November 1, EEI Fall 2008 Legal Conference Boston, Massachusetts Stephen M. Spina November 1, 2008 www.morganlewis.com Overview Reliability Standards Enforcement Framework Critical Infrastructure Protection (CIP)

More information

Student Guide Course: Introduction to the NISP Certification and Accreditation Process

Student Guide Course: Introduction to the NISP Certification and Accreditation Process Course: Introduction to the NISP Certification and Accreditation Process Lesson 1: Course Introduction Course Information Purpose Audience Pass/Fail % 75% Estimated completion time Provides training on

More information

Documentation for Non-Medical Research Ethics Board Researchers Full Board and Delegated Board Review

Documentation for Non-Medical Research Ethics Board Researchers Full Board and Delegated Board Review Documentation for Non-Medical Research Ethics Board Researchers Full Board and Delegated Board Review July 23, 2013 Office of Research Ethics If you run into any difficulties or have questions about Romeo,

More information

Visitor Program. Detroit, MI. November 5, 2010

Visitor Program. Detroit, MI. November 5, 2010 Opening Slide ICE Student t and Exchange Visitor Program SEVP Developments NAFSA Region V Conference Detroit, MI November 5, 2010 ICE SEVP is Keeping Busy! ICE Working with DMVs Petition s Teleconferences

More information

MEDICAL DEVICE CYBERSECURITY: FDA APPROACH

MEDICAL DEVICE CYBERSECURITY: FDA APPROACH MEDICAL DEVICE CYBERSECURITY: FDA APPROACH CYBERMED SUMMIT JUNE 9TH, 2017 SUZANNE B. SCHWARTZ, MD, MBA ASSOCIATE DIRECTOR FOR SCIENCE & STRATEGIC PARTNERSHIPS CENTER FOR DEVICES AND RADIOLOGICAL HEALTH

More information

State of West Virginia Department of Health and Human Resources (DHHR) Office of Management Information Services (OMIS)

State of West Virginia Department of Health and Human Resources (DHHR) Office of Management Information Services (OMIS) 1.0 PURPOSE Periodic security audits, both internal and external, are performed for the benefit of the and its employees to: (1) identify weaknesses, deficiencies, and areas of vulnerability in operations;

More information

UNITED STATES OFFICE OF PERSONNEL MANAGEMENT

UNITED STATES OFFICE OF PERSONNEL MANAGEMENT UNITED STATES OFFICE OF PERSONNEL MANAGEMENT TESTIMONY OF BETH F. COBERT ACTING DIRECTOR U.S. OFFICE OF PERSONNEL MANAGEMENT before the COMMITTEE ON OVERSIGHT AND GOVERNMENT REFORM UNITED STATES HOUSE

More information

Virginia State University Policies Manual. Title: Information Security Program Policy: 6110

Virginia State University Policies Manual. Title: Information Security Program Policy: 6110 Purpose Virginia State University (VSU) uses information to perform the business services and functions necessary to fulfill its mission. VSU information is contained in many different mediums including

More information

This section is maintained by the drafting team during the development of the standard and will be removed when the standard becomes effective.

This section is maintained by the drafting team during the development of the standard and will be removed when the standard becomes effective. Standard Development Timeline This section is maintained by the drafting team during the development of the standard and will be removed when the standard becomes effective. Description of Current Draft

More information

Advisory Circular. Subject: INTERNET COMMUNICATIONS OF Date: 11/1/02 AC No.: AVIATION WEATHER AND NOTAMS Initiated by: ARS-100

Advisory Circular. Subject: INTERNET COMMUNICATIONS OF Date: 11/1/02 AC No.: AVIATION WEATHER AND NOTAMS Initiated by: ARS-100 U.S. Department of Transportation Federal Aviation Administration Advisory Circular Subject: INTERNET COMMUNICATIONS OF Date: 11/1/02 AC No.: 00-62 AVIATION WEATHER AND NOTAMS Initiated by: ARS-100 1.

More information

A company built on security

A company built on security Security How we handle security at Flywheel Flywheel was founded in 2012 on a mission to create an exceptional platform to help creatives do their best work. As the leading WordPress hosting provider for

More information

01.0 Policy Responsibilities and Oversight

01.0 Policy Responsibilities and Oversight Number 1.0 Policy Owner Information Security and Technology Policy Policy Responsibility & Oversight Effective 01/01/2014 Last Revision 12/30/2013 Department of Innovation and Technology 1. Policy Responsibilities

More information

DHS Cybersecurity: Services for State and Local Officials. February 2017

DHS Cybersecurity: Services for State and Local Officials. February 2017 DHS Cybersecurity: Services for State and Local Officials February 2017 Department of Established in March of 2003 and combined 22 different Federal departments and agencies into a unified, integrated

More information

Ministry of Government and Consumer Services. ServiceOntario. Figure 1: Summary Status of Actions Recommended in June 2016 Committee Report

Ministry of Government and Consumer Services. ServiceOntario. Figure 1: Summary Status of Actions Recommended in June 2016 Committee Report Chapter 3 Section 3.06 Ministry of Government and Consumer Services ServiceOntario Standing Committee on Public Accounts Follow-Up on Section 4.09, 2015 Annual Report In March 2016, the Committee held

More information

Table of Contents. Blog and Personal Web Site Policy

Table of Contents. Blog and Personal Web Site Policy Table of Contents Blog and Personal Web Sites Policy... 2 Policy... 2 Rights to content... 3 Option for More Restrictive License Terms... 3 Attribution... 4 Guidelines... 4 Personal Website and Blog Guidelines

More information

TWIC or TWEAK The Transportation Worker Identification Credential:

TWIC or TWEAK The Transportation Worker Identification Credential: TWIC or TWEAK The Transportation Worker Identification Credential: Issues and Challenges for MTSA-Regulated Facility Owner/Operators THE USUAL DISCLAIMER By: Presentation at AAPA Administrative & Legal

More information

ECA Trusted Agent Handbook

ECA Trusted Agent Handbook Revision 8.0 September 4, 2015 Introduction This Trusted Agent Handbook provides instructions for individuals authorized to perform personal presence identity verification of subscribers enrolling for

More information

Will Federated Cross Credentialing Solutions Accelerate Adoption of Smart Card Based Identity Solutions?

Will Federated Cross Credentialing Solutions Accelerate Adoption of Smart Card Based Identity Solutions? Will Federated Cross Credentialing Solutions Accelerate Adoption of Smart Card Based Identity Solutions? Jack Radzikowski,, Northrop Grumman & FiXs Smart Card Alliance Annual Meeting La Jolla, California

More information

Guide to Understanding FedRAMP. Version 2.0

Guide to Understanding FedRAMP. Version 2.0 Guide to Understanding FedRAMP Version 2.0 June 6, 2014 Executive Summary The Federal Risk and Authorization Management Program (FedRAMP) provides a costeffective, risk-based approach for the adoption

More information

MNsure Privacy Program Strategic Plan FY

MNsure Privacy Program Strategic Plan FY MNsure Privacy Program Strategic Plan FY 2018-2019 July 2018 Table of Contents Introduction... 3 Privacy Program Mission... 4 Strategic Goals of the Privacy Office... 4 Short-Term Goals... 4 Long-Term

More information

PIPELINE SECURITY An Overview of TSA Programs

PIPELINE SECURITY An Overview of TSA Programs PIPELINE SECURITY An Overview of TSA Programs Jack Fox Pipeline Industry Engagement Manager Surface Division Office of Security Policy & Industry Engagement May 5, 2014 TSA and Pipeline Security As the

More information

Data Privacy Breach Policy and Procedure

Data Privacy Breach Policy and Procedure Data Privacy Breach Policy and Procedure Document Information Last revision date: April 16, 2018 Adopted date: Next review: January 1 Annually Overview A privacy breach is an action that results in an

More information

INFORMATION ASSURANCE DIRECTORATE

INFORMATION ASSURANCE DIRECTORATE National Security Agency/Central Security Service INFORMATION ASSURANCE DIRECTORATE CGS Signature Repository A Signature Repository provides a group of signatures for use by network security tools such

More information

Defense Information Systems Agency (DISA) Department of Defense (DoD) Cloud Service Offering (CSO) Initial Contact Form

Defense Information Systems Agency (DISA) Department of Defense (DoD) Cloud Service Offering (CSO) Initial Contact Form Defense Information Systems Agency (DISA) Department of Defense (DoD) Cloud Service Offering (CSO) Initial Contact Form Page 1 of 5 Submitted to DISA s DoD Cloud Support Office by: Signature (Prefer CAC

More information

DHSS COMPUTING ENVIRONMENTS Account Authorization Request Form

DHSS COMPUTING ENVIRONMENTS Account Authorization Request Form DHSS COMPUTING ENVIRONMENTS Account Authorization Request Form DHSS COMPUTING ENVIRONMENTS Access and Security Requirements Due to the sensitive nature of data contained within the DHSS COMPUTING ENVIRONMENTS,

More information

Canadian Access Federation: Trust Assertion Document (TAD)

Canadian Access Federation: Trust Assertion Document (TAD) Participant Name: Fraser & Hoyt Incentives Ltd. Canadian Access Federation: Trust Assertion Document (TAD) 1. Purpose A fundamental requirement of Participants in the Canadian Access Federation is that

More information

GM Information Security Controls

GM Information Security Controls : Table of Contents 2... 2-1 2.1 Responsibility to Maintain... 2-2 2.2 GM s Right to Monitor... 2-2 2.3 Personal Privacy... 2-3 2.4 Comply with Applicable Laws and Site Specific Restrictions... 2-3 2.5

More information

Security Standards for Electric Market Participants

Security Standards for Electric Market Participants Security Standards for Electric Market Participants PURPOSE Wholesale electric grid operations are highly interdependent, and a failure of one part of the generation, transmission or grid management system

More information

Your organization s Certified Enrollment Entity (CEE) application identified you as the Primary Contact.

Your organization s Certified Enrollment Entity (CEE) application identified you as the Primary Contact. WELCOME Welcome to Covered California! Your organization s Certified Enrollment Entity (CEE) application identified you as the Primary Contact. This presentation will help you get oriented and provide

More information

DFARS Cyber Rule Considerations For Contractors In 2018

DFARS Cyber Rule Considerations For Contractors In 2018 Portfolio Media. Inc. 111 West 19 th Street, 5th Floor New York, NY 10011 www.law360.com Phone: +1 646 783 7100 Fax: +1 646 783 7161 customerservice@law360.com DFARS Cyber Rule Considerations For Contractors

More information

Service Description NBN Co Platform Interfacing Service

Service Description NBN Co Platform Interfacing Service Service Description This document forms part of NBN Co s Wholesale Broadband Agreement, which is a Standard Form of Access Agreement for the purposes of Part XIC of the Competition and Consumer Act 2010.

More information

Red Flags/Identity Theft Prevention Policy: Purpose

Red Flags/Identity Theft Prevention Policy: Purpose Red Flags/Identity Theft Prevention Policy: 200.3 Purpose Employees and students depend on Morehouse College ( Morehouse ) to properly protect their personal non-public information, which is gathered and

More information

egov and ENV-ITE Walkthrough

egov and ENV-ITE Walkthrough egov and ENV-ITE Walkthrough Table of Contents Introdution Page 3 egov Page 4 ENV-ITE Page 5 Introduction Page 5 ENV-ITE Log-in Page 5 User Profile Page 5 E-mail Varification Page 5 Adding/Checking Address

More information

Industry Webinar. Project Modifications to CIP-008 Cyber Security Incident Reporting. November 16, 2018

Industry Webinar. Project Modifications to CIP-008 Cyber Security Incident Reporting. November 16, 2018 Industry Webinar Project 2018-02 Modifications to CIP-008 Cyber Security Incident Reporting November 16, 2018 Agenda Presenters Standard Drafting Team NERC Staff - Alison Oswald Administrative Items Project

More information

Oracle Banking Digital Experience

Oracle Banking Digital Experience Oracle Banking Digital Experience Checking Account Originations User Manual Release 18.2.0.0.0 Part No. E97823-01 June 2018 Checkings Account Originations User Manual June 2018 Oracle Financial Services

More information

Breaches and Remediation

Breaches and Remediation Breaches and Remediation Ramona Oliver US Department of Labor Personally Identifiable Information Personally Identifiable Information (PII): Any information about an individual maintained by an agency,

More information

CERT Symposium: Cyber Security Incident Management for Health Information Exchanges

CERT Symposium: Cyber Security Incident Management for Health Information Exchanges Pennsylvania ehealth Partnership Authority Pennsylvania s Journey for Health Information Exchange CERT Symposium: Cyber Security Incident Management for Health Information Exchanges June 26, 2013 Pittsburgh,

More information

INFORMATION ASSURANCE DIRECTORATE

INFORMATION ASSURANCE DIRECTORATE National Security Agency/Central Security Service INFORMATION ASSURANCE DIRECTORATE CGS Risk Monitoring Risk Monitoring assesses the effectiveness of the risk decisions that are made by the Enterprise.

More information

Canadian Access Federation: Trust Assertion Document (TAD)

Canadian Access Federation: Trust Assertion Document (TAD) Participant Name: Concordia University of Edmonton Canadian Access Federation: Trust Assertion Document (TAD) 1. Purpose A fundamental requirement of Participants in the Canadian Access Federation is that

More information

External Supplier Control Obligations. Cyber Security

External Supplier Control Obligations. Cyber Security External Supplier Control Obligations Cyber Security Control Title Control Description Why this is important 1. Cyber Security Governance The Supplier must have cyber risk governance processes in place

More information

Legal and Regulatory Developments for Privacy and Security

Legal and Regulatory Developments for Privacy and Security Legal and Regulatory Developments for Privacy and Security Rodney Petersen Government Relations Officer and Director of EDUCAUSE Cybersecurity Initiative Overview Context for Federal Policy Policy Directions

More information

SOC 3 for Security and Availability

SOC 3 for Security and Availability SOC 3 for Security and Availability Independent Practioner s Trust Services Report For the Period October 1, 2015 through September 30, 2016 Independent SOC 3 Report for the Security and Availability Trust

More information

DHS Cybersecurity. Election Infrastructure as Critical Infrastructure. June 2017

DHS Cybersecurity. Election Infrastructure as Critical Infrastructure. June 2017 DHS Cybersecurity Election Infrastructure as Critical Infrastructure June 2017 Department of Homeland Security Safeguard the American People, Our Homeland, and Our Values Homeland Security Missions 1.

More information

Oracle Banking Digital Experience

Oracle Banking Digital Experience Oracle Banking Digital Experience US Originations Checking Account User Manual Release 17.1.0.0.0 Part No. E83887-01 March 2017 US Originations Checking Account User Manual March 2017 Oracle Financial

More information

What is a Breach? 8/28/2017

What is a Breach? 8/28/2017 Michael E. Reheuser US Department of Defense 1 What is a Breach? The loss of control, compromise, unauthorized disclosure, unauthorized acquisition, unauthorized access, or any similar term referring to

More information

ERO Enterprise Strategic Planning Redesign

ERO Enterprise Strategic Planning Redesign ERO Enterprise Strategic Planning Redesign Mark Lauby, Senior Vice President and Chief Reliability Officer Member Representatives Committee Meeting February 10, 2016 Strategic Planning Redesign Current

More information